Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: userinit.exe stoppt Virenscan

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.10.2014, 18:06   #1
petersilie
 
userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Hi,
beim scannen durch mein Virenprogamm (Bitdefender) stoppt der Quickscan immer an der selben Stelle. Die zu scannende Datei ist userinit.exe.
Ich bin den Anweisungen gefolgt. Hier die Logs:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 17:21 on 26/10/2014 (*****)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-10-2014
Ran by ***** (administrator) on SCHATTENFELL on 26-10-2014 17:26:48
Running from C:\Users\*****\Downloads
Loaded Profile: ***** (Available profiles: *****)
Platform: Windows 8.1 Pro (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDIntelligent.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\utility.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwtxapps.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\odscanui.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Reader_6.3.9654.17044_x64__8wekyb3d8bbwe\glcnd.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxcr.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20605_x64__8wekyb3d8bbwe\livecomm.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe [1597376 2014-10-07] (Bitdefender)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2876816 2013-03-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [59925488 2014-09-16] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80880 2014-09-16] (Lenovo(beijing) Limited)
HKU\S-1-5-21-3244183677-1939876774-2963879272-1001\...\Run: [Bitdefender-Geldbörse-Agent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe [815088 2014-10-07] (Bitdefender)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://t.de.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xAB6EC0DE66AACF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll (Bitdefender)
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll (Bitdefender)
Tcpip\Parameters: [DhcpNameServer] 80.69.100.214 80.69.100.110

FireFox:
========
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> D:\Programme\VLC\npvlc.dll (VideoLAN)
FF HKLM-x32\...\Firefox\Extensions: [bdwteff@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff [2014-07-28]
FF HKCU\...\Firefox\Extensions: [{CE7F9FB7-CB37-E178-D9A8-28F502937EEA}] - C:\Program Files (x86)\ver6Re-Markable\175.xpi

Chrome: 
=======
CHR HomePage: Default -> 
CHR Profile: C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-28]
CHR Extension: (Google Drive) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-28]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-07-28]
CHR Extension: (Pop Block Pro - The Ultimate Popup Blocker) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhjmjkdknjeokcmgjmdpkccpmahfmiib [2014-07-28]
CHR Extension: (YouTube) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-28]
CHR Extension: (Adblock Plus) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-07-28]
CHR Extension: (Google Search) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-28]
CHR Extension: (Bitdefender Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\fabcmochhfpldjekobfaaggijgohadih [2014-07-28]
CHR Extension: (AdBlock Plus) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\niimplkdaapagimjmmcdmbjlcdddfcgj [2014-07-28]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-28]
CHR Extension: (Alert Control) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ofjjanaennfbgpccfpbghnmblpdblbef [2014-07-28]
CHR Extension: (Gmail) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ETDService; C:\Program Files\Elantech\ETDService.exe [92160 2013-02-25] (ELAN Microelectronics Corp.)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [314696 2014-05-20] (Intel Corporation)
S3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-03-14] (Microsoft Corporation)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-03-06] (Microsoft Corporation)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
S3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe [67320 2014-10-07] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe [1518560 2014-10-07] (Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [1260120 2014-09-16] (BitDefender)
R3 avchv; C:\Windows\system32\DRIVERS\avchv.sys [261496 2013-07-17] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [647752 2014-09-16] (BitDefender)
R3 BCM43XX; C:\Windows\system32\DRIVERS\bcmwl63a.sys [8536752 2013-07-01] (Broadcom Corporation)
S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [23568 2013-09-08] (Bitdefender)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [107008 2013-07-29] (BitDefender LLC)
S3 BDSandBox; C:\Windows\system32\drivers\bdsandbox.sys [82824 2013-11-04] (BitDefender SRL)
R3 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [150256 2013-08-23] (BitDefender LLC)
U5 RTSPER; C:\Windows\System32\Drivers\RTSPER.sys [465624 2014-01-03] (Realsil Semiconductor Corporation)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [419616 2014-09-30] (BitDefender S.R.L.)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-26 17:26 - 2014-10-26 17:27 - 00010633 _____ () C:\Users\*****\Downloads\FRST.txt
2014-10-26 17:26 - 2014-10-26 17:26 - 00000000 ____D () C:\FRST
2014-10-26 17:24 - 2014-10-26 17:25 - 02113024 _____ (Farbar) C:\Users\*****\Downloads\FRST64.exe
2014-10-26 17:21 - 2014-10-26 17:21 - 00050477 _____ () C:\Users\*****\Downloads\Defogger (1).exe
2014-10-26 17:21 - 2014-10-26 17:21 - 00000476 _____ () C:\Users\*****\Downloads\defogger_disable.log
2014-10-26 17:21 - 2014-10-26 17:21 - 00000000 _____ () C:\Users\*****\defogger_reenable
2014-10-26 17:20 - 2014-10-26 17:20 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2014-10-26 14:55 - 2014-10-26 14:55 - 00000005 _____ () C:\Users\*****\Downloads\Info_Manager Prof. L. Timmermann.txt
2014-10-26 12:20 - 2014-10-26 12:20 - 05063423 _____ () C:\Users\*****\Downloads\Sonographie_der_Mehrlingsschwangerschaft_2011.pptx
2014-10-24 09:29 - 2014-10-24 09:29 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2014-10-21 16:48 - 2014-10-21 16:48 - 04620800 _____ () C:\Users\*****\Downloads\rm2191409 (1).ppt
2014-10-21 16:42 - 2014-10-21 16:42 - 04620800 _____ () C:\Users\*****\Downloads\rm2191409.ppt
2014-10-16 16:16 - 2014-09-27 23:25 - 04183040 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-16 16:16 - 2014-09-25 23:50 - 13619200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-16 16:16 - 2014-09-25 23:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-16 16:16 - 2014-09-25 23:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-16 16:16 - 2014-09-25 23:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-16 16:16 - 2014-09-25 23:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-16 16:16 - 2014-09-25 23:31 - 02108416 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-16 16:16 - 2014-09-19 03:25 - 23631360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-16 16:16 - 2014-09-19 02:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-16 16:16 - 2014-09-19 02:41 - 02796032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-16 16:16 - 2014-09-19 02:40 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-16 16:16 - 2014-09-19 02:38 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-10-16 16:16 - 2014-09-19 02:36 - 05829632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-16 16:16 - 2014-09-19 02:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-16 16:16 - 2014-09-19 02:25 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-10-16 16:16 - 2014-09-19 02:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-16 16:16 - 2014-09-19 02:00 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-16 16:16 - 2014-09-19 01:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-10-16 16:16 - 2014-09-19 01:58 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-16 16:16 - 2014-09-19 01:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-16 16:16 - 2014-09-19 01:42 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-16 16:16 - 2014-09-19 01:42 - 00710656 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-10-16 16:16 - 2014-09-19 01:42 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-10-16 16:16 - 2014-09-19 01:33 - 02309632 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-16 16:16 - 2014-09-19 01:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-16 16:16 - 2014-09-19 01:20 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-10-16 16:16 - 2014-09-19 01:14 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-16 16:16 - 2014-09-19 00:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-16 16:16 - 2014-09-19 00:59 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-10-16 16:16 - 2014-09-19 00:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-16 16:16 - 2014-09-19 00:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-10-16 16:15 - 2014-09-13 07:29 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-16 16:15 - 2014-09-13 06:49 - 00068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-16 16:15 - 2014-09-04 01:10 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\winbici.dll
2014-10-16 16:15 - 2014-09-04 00:57 - 00921600 _____ (Microsoft Corporation) C:\Windows\system32\MrmCoreR.dll
2014-10-16 16:15 - 2014-09-04 00:49 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MrmCoreR.dll
2014-10-16 16:14 - 2014-10-09 23:16 - 00678400 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-10-16 16:14 - 2014-10-08 23:09 - 00275968 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-10-16 16:14 - 2014-09-19 02:24 - 00527360 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-10-16 16:14 - 2014-09-13 07:02 - 02779648 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-16 16:14 - 2014-09-13 06:30 - 03117568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-16 16:14 - 2014-09-08 04:15 - 00054752 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-10-16 16:14 - 2014-09-08 02:46 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-10-16 16:14 - 2014-09-08 02:46 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-10-16 16:14 - 2014-09-08 01:08 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-10-16 16:14 - 2014-09-08 01:07 - 00137728 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-10-16 16:14 - 2014-09-08 01:05 - 03448320 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-10-16 16:14 - 2014-09-08 01:04 - 00388608 _____ (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2014-10-16 16:14 - 2014-09-08 01:04 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-10-16 16:14 - 2014-09-08 01:03 - 01702400 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-10-16 16:14 - 2014-09-08 01:03 - 00839680 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-10-16 16:14 - 2014-09-08 00:59 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-10-16 16:14 - 2014-09-08 00:59 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-10-16 16:14 - 2014-09-08 00:56 - 00672256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-10-16 16:14 - 2014-09-08 00:56 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-10-16 16:14 - 2014-09-04 01:12 - 00590336 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-16 16:14 - 2014-09-04 01:01 - 00514048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-11 15:29 - 2014-10-11 15:29 - 16536064 _____ () C:\Users\*****\Downloads\rm2190298.ppt
2014-10-08 15:34 - 2014-10-24 09:32 - 00002318 _____ () C:\Windows\setupact.log
2014-10-08 15:34 - 2014-10-08 15:34 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-01 11:08 - 2014-10-01 11:08 - 00048404 _____ () C:\Users\*****\Downloads\Stundenplan.xlsx
2014-09-30 13:37 - 2014-09-30 13:37 - 00079192 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-26 17:21 - 2014-07-28 14:17 - 00000000 ____D () C:\Users\*****
2014-10-26 17:16 - 2014-07-28 15:01 - 00001144 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-26 17:08 - 2014-07-28 14:21 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{88AEB5DF-1273-43CD-A505-A7A5A437D860}
2014-10-26 17:00 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\sru
2014-10-26 11:15 - 2014-07-28 14:08 - 02039931 _____ () C:\Windows\WindowsUpdate.log
2014-10-26 10:55 - 2014-07-28 15:01 - 00001140 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-26 10:55 - 2014-07-28 14:20 - 00000000 __RDO () C:\Users\*****\OneDrive
2014-10-24 17:20 - 2014-03-18 11:04 - 01686150 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-24 17:20 - 2014-03-18 10:25 - 00727930 _____ () C:\Windows\system32\perfh007.dat
2014-10-24 17:20 - 2014-03-18 10:25 - 00151586 _____ () C:\Windows\system32\perfc007.dat
2014-10-22 18:11 - 2014-07-28 15:01 - 00004116 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-22 18:11 - 2014-07-28 15:01 - 00003880 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-22 18:02 - 2014-07-28 14:23 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3244183677-1939876774-2963879272-1001
2014-10-21 15:26 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\AppReadiness
2014-10-19 17:27 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\rescache
2014-10-18 18:55 - 2013-08-22 15:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-18 18:55 - 2013-08-22 14:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-10-18 18:54 - 2013-08-22 15:44 - 00338016 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-16 21:29 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\MediaViewer
2014-10-16 21:29 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\FileManager
2014-10-16 21:29 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\Camera
2014-10-16 21:29 - 2013-08-22 14:25 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-10-16 17:04 - 2013-08-22 16:20 - 00000000 ____D () C:\Windows\CbsTemp
2014-10-16 17:03 - 2014-08-01 10:33 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-16 17:00 - 2014-08-03 17:21 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-10-16 17:00 - 2014-08-01 10:33 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-12 10:44 - 2014-09-16 12:38 - 00000000 ____D () C:\ProgramData\Energy Manager
2014-10-06 21:36 - 2014-09-16 12:47 - 00003602 _____ () C:\Windows\PFRO.log
2014-09-30 13:37 - 2014-07-28 15:13 - 00419616 _____ (BitDefender S.R.L.) C:\Windows\system32\Drivers\trufos.sys
2014-09-30 13:37 - 2014-07-28 15:13 - 00074512 _____ (BitDefender SRL) C:\Windows\system32\bdsandboxuiskin32.dll
2014-09-29 23:45 - 2014-08-01 00:41 - 00706016 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-29 23:45 - 2014-08-01 00:41 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-15 16:05

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-10-2014
Ran by ***** at 2014-10-26 17:27:41
Running from C:\Users\*****\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Bitdefender Antivirus (Enabled - Up to date) {9A0813D8-CED6-F86B-072E-28D2AF25A83D}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {2169F23C-E8EC-F7E5-3D9E-13A0D4A2E280}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Bitdefender Antivirus Plus 2015 (HKLM\...\Bitdefender) (Version: 18.11.0.872 - Bitdefender)
CCleaner (HKLM\...\CCleaner) (Version: 4.16 - Piriform)
Energy Manager (HKLM-x32\...\InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.0.1.49 - Lenovo)
Energy Manager (x32 Version: 1.0.1.49 - Lenovo) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.104 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3621 - Intel Corporation)
Lenovo pointing device (HKLM\...\Elantech) (Version: 11.4.14.1 - ELAN Microelectronic Corp.)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.273.37 - Realtek Semiconductor Corp.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3244183677-1939876774-2963879272-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)

==================== Restore Points  =========================

07-10-2014 18:55:42 Windows Update
15-10-2014 16:24:18 Geplanter Prüfpunkt
24-10-2014 19:05:09 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {0BC32B2D-93F4-45F4-B338-9BC59A6EB744} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {159E8634-1D7D-49C9-8F75-02FE3A0A5B30} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-10-16] (Microsoft Corporation)
Task: {1F2D7BAE-62D4-4467-A97F-CD9E86C0B564} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {52E53810-4A5F-43A4-AC44-59E7780F8DA2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-07-23] (Piriform Ltd)
Task: {572CDF59-567A-4646-A7FA-18B119453869} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {8E527372-76C8-4AA6-9B74-BEFEB6608D5C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-07-28] (Google Inc.)
Task: {987D0956-7C71-4047-8013-1A9E3A067B35} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A9B946C6-71F6-4504-A414-449D3B0347DF} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {DCE3D606-9E17-4E65-B72D-0EF3F4603DE5} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-03-18] (Microsoft Corporation)
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {ECDA73F3-8CE0-4C26-BBD9-805CE4E67017} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-07-28] (Google Inc.)
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-09-30 13:37 - 2014-10-07 19:34 - 00265080 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\txmlutil.dll
2014-07-28 15:17 - 2014-06-30 12:26 - 00003072 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\UI\accessl.ui
2014-07-28 15:23 - 2014-07-28 15:23 - 00780592 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00047_002\ashttpbr.mdl
2014-07-28 15:23 - 2014-07-28 15:23 - 00568400 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00047_002\ashttpdsp.mdl
2014-07-28 15:23 - 2014-07-28 15:23 - 02602680 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00047_002\ashttpph.mdl
2014-07-28 15:23 - 2014-07-28 15:23 - 01323408 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00047_002\ashttprbl.mdl
2014-07-28 15:17 - 2013-09-03 13:29 - 00101328 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\bdmetrics.dll
2014-10-16 21:16 - 2014-10-10 03:03 - 01042760 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\libglesv2.dll
2014-10-16 21:16 - 2014-10-10 03:03 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\libegl.dll
2014-10-16 21:16 - 2014-10-10 03:04 - 08910664 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\pdf.dll
2014-10-16 21:16 - 2014-10-10 03:03 - 01681224 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\*****\OneDrive:ms-properties
AlternateDataStreams: C:\Users\*****\Downloads\Defogger (1).exe:BDU
AlternateDataStreams: C:\Users\*****\Downloads\Defogger.exe:BDU
AlternateDataStreams: C:\Users\*****\Downloads\FRST64.exe:BDU

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-3244183677-1939876774-2963879272-500 - Administrator - Disabled)
Gast (S-1-5-21-3244183677-1939876774-2963879272-501 - Limited - Disabled)
***** (S-1-5-21-3244183677-1939876774-2963879272-1001 - Administrator - Enabled) => C:\Users\*****

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/25/2014 08:06:23 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll8

Error: (10/25/2014 01:29:37 PM) (Source: Microsoft-Windows-LocationProvider) (EventID: 2006) (User: NT-AUTORITÄT)
Description: There was an error with the Windows Location Provider database

Error: (10/24/2014 08:05:01 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll8

Error: (10/24/2014 08:05:01 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (10/24/2014 09:37:12 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (10/20/2014 05:40:53 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (10/15/2014 03:19:00 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (10/12/2014 00:46:32 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll8

Error: (10/12/2014 00:46:31 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (10/12/2014 11:17:20 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005


System errors:
=============
Error: (10/25/2014 10:24:41 PM) (Source: DCOM) (EventID: 10010) (User: SCHATTENFELL)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (10/25/2014 10:24:41 PM) (Source: DCOM) (EventID: 10010) (User: SCHATTENFELL)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (10/20/2014 08:55:07 PM) (Source: DCOM) (EventID: 10010) (User: SCHATTENFELL)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (10/20/2014 08:55:07 PM) (Source: DCOM) (EventID: 10010) (User: SCHATTENFELL)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (10/20/2014 08:55:07 PM) (Source: DCOM) (EventID: 10010) (User: SCHATTENFELL)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (10/20/2014 08:55:07 PM) (Source: DCOM) (EventID: 10010) (User: SCHATTENFELL)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (10/20/2014 06:01:19 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 70. Der Windows-SChannel-Fehlerstatus lautet: 105.

Error: (10/19/2014 10:42:26 AM) (Source: Schannel) (EventID: 4119) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung vom Remoteendpunkt empfangen. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 20.

Error: (10/18/2014 06:55:12 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Bitdefender Virus Shield" wurde nicht richtig gestartet.

Error: (10/15/2014 08:07:56 PM) (Source: DCOM) (EventID: 10010) (User: SCHATTENFELL)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}


Microsoft Office Sessions:
=========================
Error: (10/25/2014 08:06:23 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll8

Error: (10/25/2014 01:29:37 PM) (Source: Microsoft-Windows-LocationProvider) (EventID: 2006) (User: NT-AUTORITÄT)
Description: -2147024883

Error: (10/24/2014 08:05:01 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll8

Error: (10/24/2014 08:05:01 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (10/24/2014 09:37:12 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (10/20/2014 05:40:53 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (10/15/2014 03:19:00 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (10/12/2014 00:46:32 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll8

Error: (10/12/2014 00:46:31 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (10/12/2014 11:17:20 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005


==================== Memory info =========================== 

Processor: Intel(R) Pentium(R) CPU 2020M @ 2.40GHz
Percentage of memory in use: 39%
Total physical RAM: 3993.77 MB
Available physical RAM: 2399.25 MB
Total Pagefile: 4777.77 MB
Available Pagefile: 2618.76 MB
Total Virtual: 131072 MB
Available Virtual: 131071.79 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:160.62 GB) (Free:137.53 GB) NTFS
Drive d: (Volume) (Fixed) (Total:304.63 GB) (Free:304.37 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: D9FA2484)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
Ich habe den Gmerscan im abgesicherten Modus durchgeführt. Beim scannen sind zwei Zugriffsfehler aufgetreten.

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-10-26 17:45:08
Windows 6.3.9600  x64 \Device\Harddisk0\DR0 -> \Device\0000002a HGST_HTS545050A7E380 rev.GG2ZBD90 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\*****\AppData\Local\Temp\fgdyaaod.sys


---- Kernel code sections - GMER 2.1 ----

.text   C:\Windows\system32\ntoskrnl.exe!NtCallbackReturn + 960                             fffff8000bfc9a00 12 bytes [C0, 11, AB, FF, C2, F7, 4F, ...]
.text   C:\Windows\system32\ntoskrnl.exe!NtCallbackReturn + 973                             fffff8000bfc9a0d 31 bytes [DA, 85, 02, 00, C4, FF, FF, ...]

---- User code sections - GMER 2.1 ----

.text   C:\Windows\Explorer.EXE[1012] C:\Windows\SYSTEM32\MSIMG32.dll!GradientFill + 714    00007ffc9b1c154a 4 bytes [1C, 9B, FC, 7F]
.text   C:\Windows\Explorer.EXE[1012] C:\Windows\SYSTEM32\MSIMG32.dll!GradientFill + 722    00007ffc9b1c1552 4 bytes [1C, 9B, FC, 7F]
.text   C:\Windows\Explorer.EXE[1012] C:\Windows\SYSTEM32\MSIMG32.dll!TransparentBlt + 98   00007ffc9b1c162a 4 bytes [1C, 9B, FC, 7F]
.text   C:\Windows\Explorer.EXE[1012] C:\Windows\SYSTEM32\MSIMG32.dll!TransparentBlt + 122  00007ffc9b1c1642 4 bytes [1C, 9B, FC, 7F]

---- Threads - GMER 2.1 ----

Thread  C:\Windows\system32\csrss.exe [448:480]                                             fffff9600084cb90

---- Disk sectors - GMER 2.1 ----

Disk    \Device\Harddisk0\DR0                                                               unknown MBR code

---- EOF - GMER 2.1 ----
         
Ich bedanke mich schon einmal in Vorhinein für die Hilfe

Alt 26.10.2014, 19:13   #2
schrauber
/// the machine
/// TB-Ausbilder
 

userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



hi,

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________

__________________

Alt 26.10.2014, 20:51   #3
petersilie
 
userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Hier das Log.
Waren zu viele Zeichen, ist im Anhang.
__________________

Alt 27.10.2014, 18:16   #4
schrauber
/// the machine
/// TB-Ausbilder
 

userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.10.2014, 22:23   #5
petersilie
 
userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Hier das Log in 2 Teilen.

Code:
ATTFilter
20:37:33.0529 0x09ac  TDSS rootkit removing tool 3.0.0.40 Jul 10 2014 12:37:58
20:37:33.0529 0x09ac  UEFI system
20:38:34.0051 0x09ac  ============================================================
20:38:34.0051 0x09ac  Current date / time: 2014/10/26 20:38:34.0051
20:38:34.0051 0x09ac  SystemInfo:
20:38:34.0051 0x09ac  
20:38:34.0051 0x09ac  OS Version: 6.3.9600 ServicePack: 0.0
20:38:34.0051 0x09ac  Product type: Workstation
20:38:34.0051 0x09ac  ComputerName: SCHATTENFELL
20:38:34.0051 0x09ac  UserName: *****
20:38:34.0051 0x09ac  Windows directory: C:\Windows
20:38:34.0051 0x09ac  System windows directory: C:\Windows
20:38:34.0051 0x09ac  Running under WOW64
20:38:34.0051 0x09ac  Processor architecture: Intel x64
20:38:34.0051 0x09ac  Number of processors: 2
20:38:34.0051 0x09ac  Page size: 0x1000
20:38:34.0051 0x09ac  Boot type: Normal boot
20:38:34.0051 0x09ac  ============================================================
20:38:34.0239 0x09ac  KLMD registered as C:\Windows\system32\drivers\13600265.sys
20:38:34.0754 0x09ac  System UUID: {F422695C-40E7-9648-8466-5F0597CC9FD3}
20:38:35.0239 0x09ac  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:38:35.0239 0x09ac  ============================================================
20:38:35.0239 0x09ac  \Device\Harddisk0\DR0:
20:38:35.0239 0x09ac  GPT partitions:
20:38:35.0239 0x09ac  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {84BD819D-7838-452C-AB6D-40734256A622}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x96000
20:38:35.0239 0x09ac  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {01DE4EE6-61F2-455D-A25E-A04D9322258E}, Name: EFI system partition, StartLBA 0x96800, BlocksNum 0x32000
20:38:35.0239 0x09ac  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {E682A85B-FCF4-41A5-886F-117C63076535}, Name: Microsoft reserved partition, StartLBA 0xC8800, BlocksNum 0x40000
20:38:35.0239 0x09ac  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {FE427E2A-94C1-4EBE-ACF2-638FC89C9B77}, Name: Basic data partition, StartLBA 0x108800, BlocksNum 0x1413C000
20:38:35.0239 0x09ac  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {D184D44A-56AD-4DFE-B772-8D53593AA529}, Name: Basic data partition, StartLBA 0x14244800, BlocksNum 0x26141800
20:38:35.0239 0x09ac  MBR partitions:
20:38:35.0239 0x09ac  ============================================================
20:38:35.0254 0x09ac  C: <-> \Device\Harddisk0\DR0\Partition4
20:38:35.0301 0x09ac  D: <-> \Device\Harddisk0\DR0\Partition5
20:38:35.0301 0x09ac  ============================================================
20:38:35.0301 0x09ac  Initialize success
20:38:35.0301 0x09ac  ============================================================
20:39:00.0519 0x0a70  ============================================================
20:39:00.0519 0x0a70  Scan started
20:39:00.0519 0x0a70  Mode: Manual; 
20:39:00.0519 0x0a70  ============================================================
20:39:00.0519 0x0a70  KSN ping started
20:39:02.0847 0x0a70  KSN ping finished: true
20:39:09.0129 0x0a70  ================ Scan system memory ========================
20:39:09.0129 0x0a70  System memory - ok
20:39:09.0129 0x0a70  ================ Scan services =============================
20:39:09.0301 0x0a70  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
20:39:09.0316 0x0a70  1394ohci - ok
20:39:09.0363 0x0a70  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\Windows\system32\drivers\3ware.sys
20:39:09.0363 0x0a70  3ware - ok
20:39:09.0394 0x0a70  [ 9539F7917B4B6D92C90F0FAA6B86C605, B4C284E8EECC2E7025053A3320EFDC9F47BCA9828853AD2A805DB826CA4AC27E ] ACPI            C:\Windows\system32\drivers\ACPI.sys
20:39:09.0410 0x0a70  ACPI - ok
20:39:09.0426 0x0a70  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
20:39:09.0426 0x0a70  acpiex - ok
20:39:09.0441 0x0a70  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
20:39:09.0441 0x0a70  acpipagr - ok
20:39:09.0457 0x0a70  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
20:39:09.0457 0x0a70  AcpiPmi - ok
20:39:09.0457 0x0a70  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\Windows\System32\drivers\acpitime.sys
20:39:09.0457 0x0a70  acpitime - ok
20:39:09.0488 0x0a70  [ AF7A18603B0B82DFA5B420456FAF2201, 64AD831433778BB0B0B1615EEA7682960ED5815A091A9EFEE95A862EFBDE6D69 ] ACPIVPC         C:\Windows\System32\drivers\AcpiVpc.sys
20:39:09.0488 0x0a70  ACPIVPC - ok
20:39:09.0551 0x0a70  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
20:39:09.0566 0x0a70  ADP80XX - ok
20:39:09.0582 0x0a70  [ 0F17D49BE041B7EFF1D33BF1414E7AC6, F8B536B60903814DF88DAF535753288537EF0993E42AA4E734EDA8D68B24C7AB ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
20:39:09.0597 0x0a70  AeLookupSvc - ok
20:39:09.0629 0x0a70  [ 374E27295F0A9DCAA8FC96370F9BEEA5, 51C394E0C2322D7D093941A1B8766171B5D1F47DF2FE0834209492891EA7D999 ] AFD             C:\Windows\system32\drivers\afd.sys
20:39:09.0629 0x0a70  AFD - ok
20:39:09.0644 0x0a70  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\Windows\system32\drivers\agp440.sys
20:39:09.0644 0x0a70  agp440 - ok
20:39:09.0676 0x0a70  [ 8E8E34B7BA059050EED827410D0697A2, 85B6684709F24729A6497563812A90A54068AC2DD9EEA03037CB1EEF5C85AAA9 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
20:39:09.0676 0x0a70  ahcache - ok
20:39:09.0707 0x0a70  [ A91D8E1E433EFB32551BCE69037E1CE7, 41DFDD5B56918D19D09DFB3E4B07460AA85647A8647ABBBB906158D8D6653290 ] ALG             C:\Windows\System32\alg.exe
20:39:09.0707 0x0a70  ALG - ok
20:39:09.0738 0x0a70  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
20:39:09.0738 0x0a70  AmdK8 - ok
20:39:09.0754 0x0a70  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
20:39:09.0754 0x0a70  AmdPPM - ok
20:39:09.0769 0x0a70  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
20:39:09.0785 0x0a70  amdsata - ok
20:39:09.0801 0x0a70  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
20:39:09.0801 0x0a70  amdsbs - ok
20:39:09.0816 0x0a70  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
20:39:09.0832 0x0a70  amdxata - ok
20:39:09.0847 0x0a70  [ 04951A9A937CBE28A2D3FEEA360B6D1F, D8AAF000BE4FE4B203DC2EB2A64F780A542E5238CE3F9952FD03277379B11529 ] AppID           C:\Windows\system32\drivers\appid.sys
20:39:09.0847 0x0a70  AppID - ok
20:39:09.0879 0x0a70  [ C0DC3F58214A227980AEB091CFD2F973, 0C3E8453C9F65ADA3E74C38C0E3AC3E0CBFD807B827097046265B38839E151E3 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
20:39:09.0879 0x0a70  AppIDSvc - ok
20:39:09.0910 0x0a70  [ 7667B9D81EA8FD6540E6CF72F92161A6, 98F3D0E376F715EBE083FE112CAA640BCE0F13DCE0F244D059D7FA019EA3D24C ] Appinfo         C:\Windows\System32\appinfo.dll
20:39:09.0910 0x0a70  Appinfo - ok
20:39:09.0926 0x0a70  [ 8176FBA685178FB0F52D46693474FA50, 69FE3692C7FE24289A479ADD74F2C782B59A099B7B07FE5ACFC4DA899E40BFDE ] AppMgmt         C:\Windows\System32\appmgmts.dll
20:39:09.0941 0x0a70  AppMgmt - ok
20:39:09.0957 0x0a70  [ CB12C47647D8BDAFAA94C0856B14128B, 5590C98095357C92563EF94800107D3611AA6ECA1A70BE463C03B279E618A6C4 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
20:39:09.0972 0x0a70  AppReadiness - ok
20:39:10.0035 0x0a70  [ F7529BD3FFAC9C33D15F6DE3B7353B03, 8EF0A84C9687A246B60939A326E498121039E9CC617A7ABBA933EDD327F3467E ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
20:39:10.0066 0x0a70  AppXSvc - ok
20:39:10.0082 0x0a70  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\Windows\system32\drivers\arcsas.sys
20:39:10.0097 0x0a70  arcsas - ok
20:39:10.0113 0x0a70  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\Windows\system32\drivers\atapi.sys
20:39:10.0113 0x0a70  atapi - ok
20:39:10.0144 0x0a70  [ 886767FD022213F7885416134E9082E5, E248D82210FBEBF62C23EBEC74A976B2D1A4E62D3B7638D95B2574B77BA05DD0 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
20:39:10.0144 0x0a70  AudioEndpointBuilder - ok
20:39:10.0207 0x0a70  [ 79B134ECE836B406B212E28C24011538, 1B875DD23CCAD8A2759DCDBCDCF3DE14231B9DB5EEC8E84FE081E41A52A047A1 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
20:39:10.0223 0x0a70  Audiosrv - ok
20:39:10.0269 0x0a70  [ 8E36BAD24C8961A8895C2B5F6C6BCC3E, 28905FAC50884598CCAB1229AD12BC873BFC2AA649FC9B10A56A04655D90F7D9 ] avc3            C:\Windows\system32\DRIVERS\avc3.sys
20:39:10.0301 0x0a70  avc3 - ok
20:39:10.0332 0x0a70  [ 91E41A7195E5B0E44FB3BEB83926F385, 241A7918C265B065C66FF742562313DEA764454E0F0AF579E3EA5DE6AE18F442 ] avchv           C:\Windows\system32\DRIVERS\avchv.sys
20:39:10.0348 0x0a70  avchv - ok
20:39:10.0379 0x0a70  [ 0956716D5565680DC83992C11BBDB2C2, 7349F32F3E8596E680EE26BB1CA97AFADB42ED1B4652859CE5E221F67371B412 ] avckf           C:\Windows\system32\DRIVERS\avckf.sys
20:39:10.0394 0x0a70  avckf - ok
20:39:10.0410 0x0a70  [ 96E8CAF20FC4B6C31CAD7816A801EB78, E4870DB8FFBDCFEE98449338D0BDBF2DD0B5FEC75514E41C11A882BE6EB16833 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
20:39:10.0410 0x0a70  AxInstSV - ok
20:39:10.0457 0x0a70  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
20:39:10.0457 0x0a70  b06bdrv - ok
20:39:10.0473 0x0a70  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
20:39:10.0473 0x0a70  BasicDisplay - ok
20:39:10.0488 0x0a70  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
20:39:10.0488 0x0a70  BasicRender - ok
20:39:10.0723 0x0a70  [ 9A4EF701A4FC835F7DDD8956D930010F, 28A555B98098ECE47912C40A74CA92AFA76F51A711F2DEFF1A498FF212505F23 ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl63a.sys
20:39:10.0957 0x0a70  BCM43XX - ok
20:39:10.0988 0x0a70  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
20:39:10.0988 0x0a70  bcmfn2 - ok
20:39:11.0004 0x0a70  [ 3701D3BF4AC12EAACB1F58847C1D32FC, 29F3DA7E4C1706934BE92D03CB6F633C47D0251E5580958E823B6148DA5E5E73 ] bdelam          C:\Windows\system32\drivers\bdelam.sys
20:39:11.0019 0x0a70  bdelam - ok
20:39:11.0051 0x0a70  [ E07C80468D0C599BFF01D9D4EC7AEDC3, F675F455924DEC3FF69AD816DFEB6E74C804AEC3D3BFF7515953DB9D79C9B2D0 ] BDESVC          C:\Windows\System32\bdesvc.dll
20:39:11.0051 0x0a70  BDESVC - ok
20:39:11.0144 0x0a70  [ 923E8216382E2F64EC8AADBA3C2CFFEE, 3811C5B18CEDCA3E7951950605B4A59301D5E2188E0752E26F1A1F8B868B8E13 ] bdfwfpf         C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys
20:39:11.0144 0x0a70  bdfwfpf - ok
20:39:11.0176 0x0a70  [ B9ECE7FD9F58DAF19450C88338DC5267, 9857DFE0BDDEA791F2DDA99C24A064D488B52E4AC1402A37EF22C244C9283681 ] BDSandBox       C:\Windows\system32\drivers\bdsandbox.sys
20:39:11.0176 0x0a70  BDSandBox - ok
20:39:11.0191 0x0a70  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\Windows\system32\drivers\Beep.sys
20:39:11.0191 0x0a70  Beep - ok
20:39:11.0254 0x0a70  [ 20FB137ADDE1255F15F265A7BD9579BE, 87B4D5C91EFEAD987AAC3491A4360F82824C46AFF958B6F4CAED7C12224EF159 ] BFE             C:\Windows\System32\bfe.dll
20:39:11.0269 0x0a70  BFE - ok
20:39:11.0316 0x0a70  [ 15225081966C785A9192782401643FD4, E2BA0C8D044556FDD9DD7A25F7F71553DE7A2924E78F9284413C2AC46F0BF4EB ] BITS            C:\Windows\System32\qmgr.dll
20:39:11.0394 0x0a70  BITS - ok
20:39:11.0410 0x0a70  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
20:39:11.0426 0x0a70  bowser - ok
20:39:11.0441 0x0a70  [ E325BCD68EC0CF2E2EDD0AB7CC17C698, 4DEDEF91F6BD1CC8DBE118AC28CA6BD874449A053B9CDE9FFEB1C7B98501D938 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
20:39:11.0457 0x0a70  BrokerInfrastructure - ok
20:39:11.0488 0x0a70  [ 041A999E4FF9A7CDBE67357751881FB8, 356C52637EA715D6FA2B65BD311C9BF1635A582023434902EC2DE4A2448961F8 ] Browser         C:\Windows\System32\browser.dll
20:39:11.0488 0x0a70  Browser - ok
20:39:11.0504 0x0a70  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
20:39:11.0504 0x0a70  BthAvrcpTg - ok
20:39:11.0519 0x0a70  [ 746B9F94214915AECDE4B7FEA5FF9664, EA2877D49DB4B7B9CE61653D63E8776DFF1CBCCAB12C14DB1D20DA44B8F06357 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
20:39:11.0519 0x0a70  BthHFEnum - ok
20:39:11.0551 0x0a70  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
20:39:11.0551 0x0a70  bthhfhid - ok
20:39:11.0566 0x0a70  [ 66B791F6B11DC4303DD18A224A501542, 502AE4D6FFC6B0FCED081B0E0F61F699F96F20DFEE737B53828F5DEE3BD0FCB1 ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
20:39:11.0566 0x0a70  BTHMODEM - ok
20:39:11.0598 0x0a70  [ E5E48FEED73D463175EAB1542495191C, 0A8182F5BA7B694AB1DD3680F1194E4A568FE40DBA4BFDFF2EA09BAD045FFB29 ] bthserv         C:\Windows\system32\bthserv.dll
20:39:11.0613 0x0a70  bthserv - ok
20:39:11.0629 0x0a70  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
20:39:11.0629 0x0a70  cdfs - ok
20:39:11.0660 0x0a70  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
20:39:11.0660 0x0a70  cdrom - ok
20:39:11.0691 0x0a70  [ AB285CE3431FF3D2ACE669245874C1C7, 6AF4C3E86EFA51F7FB6F8492CB2CCB807C7775EAE0508B87F07134FDAC679BD7 ] CertPropSvc     C:\Windows\System32\certprop.dll
20:39:11.0707 0x0a70  CertPropSvc - ok
20:39:11.0723 0x0a70  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\Windows\System32\drivers\circlass.sys
20:39:11.0723 0x0a70  circlass - ok
20:39:11.0754 0x0a70  [ 179A41249055D5F039F1B6703F3B6D2B, 886CF715D9E85DB5C9B991EBCB9B12E27AA0EEE52528E222C80CA5B5B0A7AF52 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
20:39:11.0769 0x0a70  CLFS - ok
20:39:11.0785 0x0a70  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
20:39:11.0785 0x0a70  CmBatt - ok
20:39:11.0832 0x0a70  [ 1CD3A907D64D08F49208DA00B69BF35E, ABBD70FFCA0DE2274D855AFC08BF7BC0AA6D44EFC9FDBF7DF44B73CD5C210E28 ] CNG             C:\Windows\system32\Drivers\cng.sys
20:39:11.0848 0x0a70  CNG - ok
20:39:11.0848 0x0a70  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\Windows\System32\drivers\CompositeBus.sys
20:39:11.0848 0x0a70  CompositeBus - ok
20:39:11.0863 0x0a70  COMSysApp - ok
20:39:11.0863 0x0a70  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\Windows\system32\drivers\condrv.sys
20:39:11.0879 0x0a70  condrv - ok
20:39:11.0941 0x0a70  [ 15FBADDC84ED202E59A4F1B201CC692C, A50092155B18DAD51049A72503002F08C1BB2DFDA239C4D3555360C163F2F782 ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
20:39:11.0957 0x0a70  cphs - ok
20:39:11.0988 0x0a70  [ 0EFE4B5884A8032617826A4D76F80969, 083D296CC623C83D36A97AEE343ADF819B17E490F931DBE4D161BD1E8C289E02 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
20:39:12.0004 0x0a70  CryptSvc - ok
20:39:12.0035 0x0a70  [ EE2F3C0D6ADBC975D6B621EC15ACF4E2, D158C0FACA6344BCD77616EC3D23212F9FD76D7D0C834ACA51998B80162106D5 ] CSC             C:\Windows\system32\drivers\csc.sys
20:39:12.0051 0x0a70  CSC - ok
20:39:12.0098 0x0a70  [ 936D9E2871CEEFF6A33695D98374367B, C30D42E870F196C4FA20AF95C7B9D9C9C5414D6DDE71268F88C3FC5BF372E61B ] CscService      C:\Windows\System32\cscsvc.dll
20:39:12.0113 0x0a70  CscService - ok
20:39:12.0145 0x0a70  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\Windows\system32\drivers\dam.sys
20:39:12.0145 0x0a70  dam - ok
20:39:12.0191 0x0a70  [ 81979817943D830BF24571B7C1B28A1A, 9584D8F1FB3E6CF17BD465670B208C723A8E8B06775A3DA44F75D7710404EEA6 ] DcomLaunch      C:\Windows\system32\rpcss.dll
20:39:12.0207 0x0a70  DcomLaunch - ok
20:39:12.0238 0x0a70  [ D249C3A58A4FCF755EF4C94F7047E015, 68C044CE2DB93FB502F85F6E081EA164F6E6DCBA6B3EE2A5CBDA122065E522F8 ] defragsvc       C:\Windows\System32\defragsvc.dll
20:39:12.0254 0x0a70  defragsvc - ok
20:39:12.0285 0x0a70  [ 8F387C2C99EE09C6E2AC316205F86A17, EC9E8AE72A21992AA118964E17090BA4503EB051273AD18185C95172F57328CE ] DeviceAssociationService C:\Windows\system32\das.dll
20:39:12.0301 0x0a70  DeviceAssociationService - ok
20:39:12.0332 0x0a70  [ BC6849C62DB407573C6AD8CB1A4D2628, 5BDE0D60F85E4C27CEAD1B301155B54D841FB773BD5BB8AC5DDAEE31F8E94627 ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
20:39:12.0332 0x0a70  DeviceInstall - ok
20:39:12.0348 0x0a70  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
20:39:12.0348 0x0a70  Dfsc - ok
20:39:12.0395 0x0a70  [ 05DE04005CE0D84D0E6AD21CAEB369C6, E6704A2A685BCFD560796D7C328F8E53DF0793DBDA590598A492D9070D109298 ] Dhcp            C:\Windows\system32\dhcpcore.dll
20:39:12.0395 0x0a70  Dhcp - ok
20:39:12.0441 0x0a70  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\Windows\system32\drivers\disk.sys
20:39:12.0457 0x0a70  disk - ok
20:39:12.0457 0x0a70  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
20:39:12.0457 0x0a70  dmvsc - ok
20:39:12.0488 0x0a70  [ FE7656474448BE6A6C68E5C9BEB7CA94, 8B9F04CAA29A6EEFCA3D1E7BAFE340D5CCA8AF665474E69B1DF7E2A518B83A89 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
20:39:12.0504 0x0a70  Dnscache - ok
20:39:12.0535 0x0a70  [ 50288EA079BB520C2B8C8A154202D518, 8916A9180CA009D124FFDFB4CCF5FDFEF7FA2FD37CBCD49FAD4C68E051B4734D ] dot3svc         C:\Windows\System32\dot3svc.dll
20:39:12.0535 0x0a70  dot3svc - ok
20:39:12.0566 0x0a70  [ 281BEE07BA97E3E98D12A822D923D0D8, 6EB482B2D4D6048D145C3738B2B6FA27A90B5EA53E9167447820F9981B004E63 ] DPS             C:\Windows\system32\dps.dll
20:39:12.0566 0x0a70  DPS - ok
20:39:12.0598 0x0a70  [ DDC11A202207C0400CBE07315B8FDE5E, 3ED0CA3A714582D92001BA3BFF78BE082F4DC8021298D5A2632F3B2B0A1C09DC ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
20:39:12.0598 0x0a70  drmkaud - ok
20:39:12.0629 0x0a70  [ 5B074F14F5DD6418F46EE4CA2DEB7EA8, B8223D73C3DE123759101F7D5D45C60BD12B221F09D349575A1044CE3F43CBC5 ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
20:39:12.0629 0x0a70  DsmSvc - ok
20:39:12.0691 0x0a70  [ 313DCE665B57000B18CB26C6B6A10DFE, 6C332D4AD13A316C192321AB7E7597E66AF8E1688101FFD851E06C52128DBA52 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
20:39:12.0723 0x0a70  DXGKrnl - ok
20:39:12.0754 0x0a70  [ 6073537F250B45E1CB2A02E97F0FE1B2, 653F3F2F2019168EDF225944A88AFDBF8393B62AA076BD19980691778F3DB67D ] Eaphost         C:\Windows\System32\eapsvc.dll
20:39:12.0754 0x0a70  Eaphost - ok
20:39:12.0879 0x0a70  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
20:39:12.0973 0x0a70  ebdrv - ok
20:39:13.0004 0x0a70  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] EFS             C:\Windows\System32\lsass.exe
20:39:13.0004 0x0a70  EFS - ok
20:39:13.0035 0x0a70  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
20:39:13.0035 0x0a70  EhStorClass - ok
20:39:13.0051 0x0a70  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
20:39:13.0051 0x0a70  EhStorTcgDrv - ok
20:39:13.0067 0x0a70  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\Windows\System32\drivers\errdev.sys
20:39:13.0067 0x0a70  ErrDev - ok
20:39:13.0098 0x0a70  [ 9CBBFB1953562BCAE1B1F351F17E32D8, D6118C5F782262916D2481BAEE25017123953F66D550BF29CCA4258FF6C3BC2D ] ETD             C:\Windows\system32\DRIVERS\ETD.sys
20:39:13.0113 0x0a70  ETD - ok
20:39:13.0160 0x0a70  [ 5039900D47126A7F8042189489DA8310, F3E01188F7BA1D97FC0D07CEE63B99B122B00A33EE00EB678B760F356C0E1890 ] ETDService      C:\Program Files\Elantech\ETDService.exe
20:39:13.0160 0x0a70  ETDService - ok
20:39:13.0207 0x0a70  [ 030CE75B7D8F75FAA7BA1EC6FD0EB5A3, 5264734F0572FAEDCCB008221C9982CCB7922C4FFC358605424EA413CDCDAE99 ] EventSystem     C:\Windows\system32\es.dll
20:39:13.0223 0x0a70  EventSystem - ok
20:39:13.0254 0x0a70  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\Windows\system32\drivers\exfat.sys
20:39:13.0254 0x0a70  exfat - ok
20:39:13.0270 0x0a70  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
20:39:13.0285 0x0a70  fastfat - ok
20:39:13.0317 0x0a70  [ 2BC8532ABF2B3756B78FA1DA54147DDE, DF65EE2AB0255A2CF3221085A6BE7C37E3DB6BFEED3BCADCDD69BB1049F6DCB1 ] Fax             C:\Windows\system32\fxssvc.exe
20:39:13.0332 0x0a70  Fax - ok
20:39:13.0379 0x0a70  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\Windows\System32\drivers\fdc.sys
20:39:13.0379 0x0a70  fdc - ok
20:39:13.0395 0x0a70  [ DC1A78BCCCB7EE53D6FD3BD615A8E222, EE16B6853185AAE779D7135035983938009901658F76A8856AAC12EBA15BB34E ] fdPHost         C:\Windows\system32\fdPHost.dll
20:39:13.0395 0x0a70  fdPHost - ok
20:39:13.0410 0x0a70  [ E5AD448F2DC84B1CF387FA7F2A3D1936, BBB29C79A085C503F5EFFB5144596D5DEC48A4EB34A049A4E7B38B27F6D92E0A ] FDResPub        C:\Windows\system32\fdrespub.dll
20:39:13.0410 0x0a70  FDResPub - ok
20:39:13.0426 0x0a70  [ 0046E0BD031213D37123876B0D0FA61C, A4FE17D56F0BAFB70D0D421ED9D1B6E50AF8ADAA4B59328A41AEC5B4C068A3CB ] fhsvc           C:\Windows\system32\fhsvc.dll
20:39:13.0426 0x0a70  fhsvc - ok
20:39:13.0441 0x0a70  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
20:39:13.0457 0x0a70  FileInfo - ok
20:39:13.0457 0x0a70  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
20:39:13.0457 0x0a70  Filetrace - ok
20:39:13.0473 0x0a70  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
20:39:13.0473 0x0a70  flpydisk - ok
20:39:13.0504 0x0a70  [ 6592D192E2823C043EDBC010E7774053, C025A0EC5517DC3BD5D6656DC0F0F19021FB3D2EE90EC6194E1BD74E638EBBDC ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
20:39:13.0520 0x0a70  FltMgr - ok
20:39:13.0582 0x0a70  [ 3FA6DC6B29717E32E211C1FD821F2C75, E467F3775427C93CC2B87327B0A45669631A5FC460C558F6796BA26002A8BBFC ] FontCache       C:\Windows\system32\FntCache.dll
20:39:13.0598 0x0a70  FontCache - ok
20:39:13.0613 0x0a70  [ 35005534E600E993A90B036E4E599F2B, DA56FA3776FBD3D50276CB7410E0CB6F137DD8FCA84C0F3FEF8B1FEA5F6CA592 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
20:39:13.0613 0x0a70  FsDepends - ok
20:39:13.0629 0x0a70  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
20:39:13.0645 0x0a70  Fs_Rec - ok
20:39:13.0692 0x0a70  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
20:39:13.0709 0x0a70  fvevol - ok
20:39:13.0720 0x0a70  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\Windows\System32\drivers\fxppm.sys
20:39:13.0722 0x0a70  FxPPM - ok
20:39:13.0751 0x0a70  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
20:39:13.0753 0x0a70  gagp30kx - ok
20:39:13.0760 0x0a70  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
20:39:13.0760 0x0a70  gencounter - ok
20:39:13.0806 0x0a70  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
20:39:13.0811 0x0a70  GPIOClx0101 - ok
20:39:13.0858 0x0a70  [ 69DB09F0263C637DA8568D404842466A, D042194266978AAD31E04DAF7018CD50754077212DC74A4D8AFF6BFEE80CDD20 ] gpsvc           C:\Windows\System32\gpsvc.dll
20:39:13.0889 0x0a70  gpsvc - ok
20:39:13.0951 0x0a70  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:39:13.0951 0x0a70  gupdate - ok
20:39:13.0967 0x0a70  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:39:13.0967 0x0a70  gupdatem - ok
20:39:13.0998 0x0a70  [ 0A9D58AABD01DA97B1D101473EFA7659, C18EA4F5BF569C230AD682A418F69B6E4209AD467BCCBDABD0515DBB582BF04B ] gzflt           C:\Windows\system32\DRIVERS\gzflt.sys
20:39:14.0006 0x0a70  gzflt - ok
20:39:14.0037 0x0a70  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
20:39:14.0044 0x0a70  HdAudAddService - ok
20:39:14.0075 0x0a70  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
20:39:14.0075 0x0a70  HDAudBus - ok
20:39:14.0107 0x0a70  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
20:39:14.0107 0x0a70  HidBatt - ok
20:39:14.0169 0x0a70  [ 1EA1B4FABB8CC348E73CA90DBA22E104, 5C18C6BD499272F216DD4626B5E8D38181AEAC9AD917FBEB614A75B70467B258 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
20:39:14.0169 0x0a70  HidBth - ok
20:39:14.0185 0x0a70  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
20:39:14.0185 0x0a70  hidi2c - ok
20:39:14.0201 0x0a70  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\Windows\System32\drivers\hidir.sys
20:39:14.0201 0x0a70  HidIr - ok
20:39:14.0216 0x0a70  [ 449A20A674AA3FAA7F0DD4E33EE2DC20, 28B9BDA306456E8640C355718DE3477537B0FAF8C37F633C709129AAB64D9873 ] hidserv         C:\Windows\system32\hidserv.dll
20:39:14.0232 0x0a70  hidserv - ok
20:39:14.0247 0x0a70  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
20:39:14.0247 0x0a70  HidUsb - ok
20:39:14.0279 0x0a70  [ 7BF3ADCBD021D4F4A84CF40EB49C71B5, 5758A51FD2EBE67E6DBE3A298D714D351910F9E01C428D0C1359457C9242B298 ] hkmsvc          C:\Windows\system32\kmsvc.dll
20:39:14.0279 0x0a70  hkmsvc - ok
20:39:14.0294 0x0a70  [ 6CD9C3819BE8C0A3DACC82AE5D3C4F18, 46BF4A968E506DE17CA401401D716B444CDC10A5C60EB081890DD4B886AEDF5F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
20:39:14.0310 0x0a70  HomeGroupListener - ok
20:39:14.0341 0x0a70  [ 1A4DA1D6287B99033D144B436C23B656, D4D1EEB372E61512EA36A33F095E68C225B8E6C72CC57ED8BD00533F88012F40 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
20:39:14.0341 0x0a70  HomeGroupProvider - ok
20:39:14.0357 0x0a70  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
20:39:14.0372 0x0a70  HpSAMD - ok
20:39:14.0419 0x0a70  [ 9DDCA7F18983C5410DEFF79F819DF93C, CE97B4440377BFC5CA81BB600C3BD1DD9FB3951CA1EB70735F5E2050EBB74223 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
20:39:14.0435 0x0a70  HTTP - ok
20:39:14.0450 0x0a70  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
20:39:14.0466 0x0a70  hwpolicy - ok
20:39:14.0466 0x0a70  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
20:39:14.0466 0x0a70  hyperkbd - ok
20:39:14.0482 0x0a70  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\Windows\system32\DRIVERS\HyperVideo.sys
20:39:14.0482 0x0a70  HyperVideo - ok
20:39:14.0497 0x0a70  [ 84CFC5EFA97D0C965EDE1D56F116A541, 0155EA62BF07D99D98D1C9B6559C8E3301B016A20D03DF1EF64B2FAB8C37403B ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
20:39:14.0513 0x0a70  i8042prt - ok
20:39:14.0513 0x0a70  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
20:39:14.0529 0x0a70  iaLPSSi_GPIO - ok
20:39:14.0544 0x0a70  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
20:39:14.0544 0x0a70  iaLPSSi_I2C - ok
20:39:14.0591 0x0a70  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
20:39:14.0591 0x0a70  iaStorAV - ok
20:39:14.0622 0x0a70  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
20:39:14.0638 0x0a70  iaStorV - ok
20:39:14.0638 0x0a70  IEEtwCollectorService - ok
20:39:14.0763 0x0a70  [ C38AFE18A40ADF005647090DD3AC24F3, 302810C31B005DD4C9143233AB5B4F332C62AD866A7C7AB0E8F8F81AE1766B11 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
20:39:14.0857 0x0a70  igfx - ok
20:39:14.0888 0x0a70  [ 7A510A9AFC7955DEE63F8DC243E31292, 13906F6212F4C116BE224F2A8AFFF089ACFED8F543E26FC6208FF38463366173 ] igfxCUIService1.0.0.0 C:\Windows\system32\igfxCUIService.exe
20:39:14.0888 0x0a70  igfxCUIService1.0.0.0 - ok
20:39:14.0951 0x0a70  [ DEA76F90F9777E3427D70E380222B23B, B917BA423896A12E45623E3D494CA03317A6FC612CA433C62C897524DC3E756B ] IKEEXT          C:\Windows\System32\ikeext.dll
20:39:14.0982 0x0a70  IKEEXT - ok
20:39:14.0997 0x0a70  [ FC7C456AF9B9811499EDBD10616832EE, CA2D8B0E672D3AE449C2FF0B9E142D74E8C72FD877D11162A9F7CC51AF58220F ] intaud_WaveExtensible C:\Windows\system32\drivers\intelaud.sys
20:39:15.0013 0x0a70  intaud_WaveExtensible - ok
20:39:15.0013 0x0a70  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\Windows\system32\drivers\intelide.sys
20:39:15.0029 0x0a70  intelide - ok
20:39:15.0044 0x0a70  [ 139CFCDCD36B1B1782FD8C0014AC9B0E, E0D7E0E9B46A8CECE138D689820023BFA650FB689E4FD62855BED37E04F2D9FF ] intelpep        C:\Windows\system32\drivers\intelpep.sys
20:39:15.0044 0x0a70  intelpep - ok
20:39:15.0044 0x0a70  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
20:39:15.0044 0x0a70  intelppm - ok
20:39:15.0076 0x0a70  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
20:39:15.0076 0x0a70  IpFilterDriver - ok
20:39:15.0122 0x0a70  [ ACFEE9487693C2BD573DFCA71D98E17C, A347FD476147CD3568EEE6993B46AFC05A66A4269094CA51572D0FD013FCB535 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
20:39:15.0138 0x0a70  iphlpsvc - ok
20:39:15.0169 0x0a70  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
20:39:15.0169 0x0a70  IPMIDRV - ok
20:39:15.0201 0x0a70  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
20:39:15.0201 0x0a70  IPNAT - ok
20:39:15.0216 0x0a70  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\Windows\system32\drivers\irenum.sys
20:39:15.0216 0x0a70  IRENUM - ok
20:39:15.0232 0x0a70  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\Windows\system32\drivers\isapnp.sys
20:39:15.0232 0x0a70  isapnp - ok
20:39:15.0263 0x0a70  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
20:39:15.0279 0x0a70  iScsiPrt - ok
20:39:15.0294 0x0a70  [ A90C843F4FDD7A07129BA73C6BE13976, A76DEA9F09E3B2F18D3B646A0DD39E2773EC62E2F3C55421BA61C12190D78C1C ] iwdbus          C:\Windows\System32\drivers\iwdbus.sys
20:39:15.0294 0x0a70  iwdbus - ok
20:39:15.0310 0x0a70  [ 8BE92376799B6B44D543E8D07CDCF885, 425B8BB1BAF62F735B3CB5A002E6055879F02E7207E55942BFD37F1784F5F368 ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
20:39:15.0326 0x0a70  kbdclass - ok
20:39:15.0341 0x0a70  [ FB6E47E569D4872ABEB506BE03A45FBA, 5C4056CADA8F67587A119D9AE2A0EFAB30387CF6298F4019FF68AC92E2F6F54B ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
20:39:15.0341 0x0a70  kbdhid - ok
20:39:15.0357 0x0a70  [ DB7A09BC90DF20F44F16F8B0F9ED3491, 2DF5E042284D61368A5801B2557351B2C4B1044AA6F966DF4DDCE7B453D1B9AE ] kbldfltr        C:\Windows\system32\drivers\kbldfltr.sys
20:39:15.0357 0x0a70  kbldfltr - ok
20:39:15.0357 0x0a70  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\Windows\system32\DRIVERS\kdnic.sys
20:39:15.0357 0x0a70  kdnic - ok
20:39:15.0372 0x0a70  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] KeyIso          C:\Windows\system32\lsass.exe
20:39:15.0372 0x0a70  KeyIso - ok
20:39:15.0388 0x0a70  [ ADDECBCC777665BD113BED437E602AB0, B6283475A1219CE44E9F683DD3BEB8C42DA0943297E5C4699B22176AD8A6A7ED ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
20:39:15.0388 0x0a70  KSecDD - ok
20:39:15.0435 0x0a70  [ F88CC88F4A6D8476F1664E805CA18CC2, 2C61EE5EEA4FD45AA3FA927CC16E34EF90BD44324EAB14198AF65C3A27617991 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
20:39:15.0435 0x0a70  KSecPkg - ok
20:39:15.0451 0x0a70  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
20:39:15.0451 0x0a70  ksthunk - ok
20:39:15.0482 0x0a70  [ 32B1A8351160F307A8C66BCB0F94A9C2, 52F1DEC2BBD4D5DDBB85ED20B99D96BBA7EB83304D76F183A11FDAFDA364E873 ] KtmRm           C:\Windows\system32\msdtckrm.dll
20:39:15.0498 0x0a70  KtmRm - ok
20:39:15.0529 0x0a70  [ 50AECF8C21AB2A6428A6E1E10549D8E5, 6BC7C60CF5E8AFB9972619EE1C78357756E9C0A3EC783C3056CEB600DCBB1555 ] L1C             C:\Windows\system32\DRIVERS\L1C63x64.sys
20:39:15.0529 0x0a70  L1C - ok
20:39:15.0560 0x0a70  [ 793EACA6BAE9F481C2059BCB3743EB4A, 2624905C6B6A1227BD1CAC7D4FE55A5F6543E1278DAB31EC553748472D180D1D ] LanmanServer    C:\Windows\system32\srvsvc.dll
20:39:15.0560 0x0a70  LanmanServer - ok
20:39:15.0591 0x0a70  [ D0D9C2ECA4D03A8F06DCD91236B90C98, E2D1144DC8040EA5FEB0602A20BA4CB920B4BC86AD5AD05FC0DF7D74DC95DC66 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
20:39:15.0607 0x0a70  LanmanWorkstation - ok
20:39:15.0638 0x0a70  [ 626D19F1771E1AE72208AE9A8F3082F7, 78FDB64545ED2EAE9F51C08120E21D2C3285208F6846BD8BBA08CAA839E7A0C4 ] lfsvc           C:\Windows\System32\GeofenceMonitorService.dll
20:39:15.0669 0x0a70  lfsvc - ok
20:39:15.0701 0x0a70  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
20:39:15.0701 0x0a70  lltdio - ok
20:39:15.0732 0x0a70  [ 00E070FC0C673311AFD4B068D1242780, 50B0E0E625361145332C849709498FF444E46578DCAD2536E6D0289E0125580F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
20:39:15.0748 0x0a70  lltdsvc - ok
20:39:15.0763 0x0a70  [ D113FAD71A5E67AA94B32A0F8828D265, 08DDB4BBDB570C59926DBF5E27FCF46DCDF8B8212BB9251E97837E0504516FB3 ] lmhosts         C:\Windows\System32\lmhsvc.dll
20:39:15.0763 0x0a70  lmhosts - ok
20:39:15.0794 0x0a70  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
20:39:15.0794 0x0a70  LSI_SAS - ok
20:39:15.0810 0x0a70  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
20:39:15.0810 0x0a70  LSI_SAS2 - ok
20:39:15.0826 0x0a70  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\Windows\system32\drivers\lsi_sas3.sys
20:39:15.0826 0x0a70  LSI_SAS3 - ok
20:39:15.0826 0x0a70  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
20:39:15.0841 0x0a70  LSI_SSS - ok
20:39:15.0888 0x0a70  [ 8EBB271E4588D835784A3FF7E80076A8, A508BE95F6F5063A76F4C8726D9425BB1F00DE803EFE73A0BE145DD9AB82FF0A ] LSM             C:\Windows\System32\lsm.dll
20:39:15.0904 0x0a70  LSM - ok
20:39:15.0919 0x0a70  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\Windows\system32\drivers\luafv.sys
20:39:15.0919 0x0a70  luafv - ok
20:39:15.0935 0x0a70  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\Windows\system32\drivers\megasas.sys
20:39:15.0935 0x0a70  megasas - ok
20:39:15.0966 0x0a70  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\Windows\system32\drivers\megasr.sys
20:39:15.0982 0x0a70  megasr - ok
20:39:16.0013 0x0a70  [ 772A1DEEDFDBC244183B5C805D1B7D85, 7D821B8DF1F174E5414FFDEAB5207DB687740E9842F7203600AEBA086945AFC9 ] MEIx64          C:\Windows\System32\drivers\HECIx64.sys
20:39:16.0013 0x0a70  MEIx64 - ok
20:39:16.0029 0x0a70  [ FD788C2D96EA91469A3C1D13E80D7473, 7B14D4BFDE18CECC19FBFFAA5AFF5FD78BFB7FCDA6613990740A8A7DD9873D26 ] MMCSS           C:\Windows\system32\mmcss.dll
20:39:16.0044 0x0a70  MMCSS - ok
20:39:16.0060 0x0a70  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\Windows\system32\drivers\modem.sys
20:39:16.0060 0x0a70  Modem - ok
20:39:16.0076 0x0a70  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\Windows\System32\drivers\monitor.sys
20:39:16.0076 0x0a70  monitor - ok
20:39:16.0076 0x0a70  [ CEAC6D40FE887CE8406C2393CF97DE06, 34E76908B802764FF0D7AB3AF89BE77BD35B44787983343FAD89891891C0A045 ] mouclass        C:\Windows\System32\drivers\mouclass.sys
20:39:16.0076 0x0a70  mouclass - ok
20:39:16.0091 0x0a70  [ 02D98BF804084E9A0D69D1C69B02CCA9, EC5BC5D87043DFFD035FD4DD27B3D94E03119063519E4151BCC3522B613E2D7F ] mouhid          C:\Windows\System32\drivers\mouhid.sys
20:39:16.0091 0x0a70  mouhid - ok
20:39:16.0107 0x0a70  [ 515549560D481138E6E21AF7C6998E56, C7E4B38D8CCAF15B9BDA63C8C8209F6193AD220DA02E1264F1B687AACD8F409F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
20:39:16.0123 0x0a70  mountmgr - ok
20:39:16.0123 0x0a70  [ F170510BE94CF45E3C6274578F6204B2, 344C3DDE1D622607CA2ABECB2C47CB0166D2D258BD94A7960C45A5ADBB640566 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
20:39:16.0123 0x0a70  mpsdrv - ok
20:39:16.0169 0x0a70  [ D186C5844393252147BE934F3871DB7A, 30160F8268B9F46E82C5CB536867E0CF280DC98074A481595072E3320200E343 ] MpsSvc          C:\Windows\system32\mpssvc.dll
20:39:16.0185 0x0a70  MpsSvc - ok
20:39:16.0216 0x0a70  [ 1D55DADC22D21883A2F80297F5A5AE48, B79DF4AFC2A9CBC54E74233596544D6E41C8CAA0516BD57CA695D051EC780265 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
20:39:16.0216 0x0a70  MRxDAV - ok
20:39:16.0263 0x0a70  [ 7A1A3F213CDB3363D179D5014272025D, 6756F5B7D9FBF6839DB1FF4E94EA45B5499D7DF925E75581C96FBBA4BE131542 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
20:39:16.0263 0x0a70  mrxsmb - ok
20:39:16.0294 0x0a70  [ 3E28B99198B514DFEB152EACF913025E, 6C1D8353DCD5F811F39C0C3CB5DF3D2457F0D17EE80FB06196AA169E3D19E9B2 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
20:39:16.0310 0x0a70  mrxsmb10 - ok
20:39:16.0326 0x0a70  [ C910E5D18958914A66F0E45689D0B40A, AD7C91DD8A60A511E580DD56BACC97F85075A539E7C5D95040A8F870A621DAF4 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
20:39:16.0326 0x0a70  mrxsmb20 - ok
20:39:16.0357 0x0a70  [ E0927EFA25D473367C3341B9F5969779, B77A162BD3334557623674373D8EC2BE7CC0B359DF06304E467ABFFEE0530271 ] MsBridge        C:\Windows\system32\DRIVERS\bridge.sys
20:39:16.0373 0x0a70  MsBridge - ok
20:39:16.0388 0x0a70  [ A082C17D14D0790E27D064EA4B138AE1, 9A565ED885782D9D5135C8399C11C356DBF9EBF3B8EB4B4504BD2604AD0B45E6 ] MSDTC           C:\Windows\System32\msdtc.exe
20:39:16.0388 0x0a70  MSDTC - ok
20:39:16.0404 0x0a70  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\Windows\system32\drivers\Msfs.sys
20:39:16.0404 0x0a70  Msfs - ok
20:39:16.0419 0x0a70  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
20:39:16.0419 0x0a70  msgpiowin32 - ok
20:39:16.0435 0x0a70  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
20:39:16.0435 0x0a70  mshidkmdf - ok
20:39:16.0451 0x0a70  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
20:39:16.0451 0x0a70  mshidumdf - ok
20:39:16.0466 0x0a70  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
20:39:16.0466 0x0a70  msisadrv - ok
20:39:16.0498 0x0a70  [ 810F8A0A0680662BB0CE44D0E2CEF90C, 5631B07911B7EF378CB1583A480A3C5715E59A5488B33A528F4D7A2F849B9113 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
20:39:16.0498 0x0a70  MSiSCSI - ok
20:39:16.0498 0x0a70  msiserver - ok
20:39:16.0529 0x0a70  [ D22AE5313F6B7EFDDD8C117B5501F4A3, 1937EEE33BF9C4485F172B10FB17AEF3F3B8978371307F49C3338D74D96A8389 ] MsKeyboardFilter C:\Windows\System32\KeyboardFilterSvc.dll
20:39:16.0529 0x0a70  MsKeyboardFilter - ok
20:39:16.0544 0x0a70  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
20:39:16.0544 0x0a70  MSKSSRV - ok
20:39:16.0576 0x0a70  [ 375E44168F2DFB91A68B8A3F619C5A7C, AC243E02E9A39D0B4DE9571F196941700EE6EB5E94F5B0BA8994FB551E73A7A8 ] MsLldp          C:\Windows\system32\DRIVERS\mslldp.sys
20:39:16.0576 0x0a70  MsLldp - ok
20:39:16.0591 0x0a70  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
20:39:16.0591 0x0a70  MSPCLOCK - ok
20:39:16.0607 0x0a70  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
20:39:16.0607 0x0a70  MSPQM - ok
20:39:16.0623 0x0a70  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
20:39:16.0638 0x0a70  MsRPC - ok
20:39:16.0654 0x0a70  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
20:39:16.0654 0x0a70  mssmbios - ok
20:39:16.0670 0x0a70  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
20:39:16.0670 0x0a70  MSTEE - ok
20:39:16.0685 0x0a70  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
20:39:16.0685 0x0a70  MTConfig - ok
20:39:16.0701 0x0a70  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\Windows\system32\Drivers\mup.sys
20:39:16.0701 0x0a70  Mup - ok
20:39:16.0716 0x0a70  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
20:39:16.0716 0x0a70  mvumis - ok
20:39:16.0748 0x0a70  [ 41A45D2A75494EABF2806EA051E00376, EB2497561C8E33A4297C044604C717FF854C7F046882A9E4A400AE7679BF5467 ] napagent        C:\Windows\system32\qagentRT.dll
20:39:16.0763 0x0a70  napagent - ok
20:39:16.0810 0x0a70  [ 26ACA481FAFEC59FE311D719E3027BBA, 16A24CCA95A38BDFE970580159F6ACAA13FF1B74CF2290B1B020D909F90D3347 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
20:39:16.0810 0x0a70  NativeWifiP - ok
20:39:16.0841 0x0a70  [ 71E3C0100AA19D11373CCEB2F51A6008, 58FBF35F5FE19BEABE483C11E9996BE93D76721C8C34465350FA98B465CA3672 ] NcaSvc          C:\Windows\System32\ncasvc.dll
20:39:16.0841 0x0a70  NcaSvc - ok
20:39:16.0857 0x0a70  [ 51DF09CAB2CAC64FEE3E371D9028ED01, 9B81604D0D0359AF8F54FED6DA7116FFD2F40407895028EAD99FF1D7CFDC2D14 ] NcbService      C:\Windows\System32\ncbservice.dll
20:39:16.0873 0x0a70  NcbService - ok
20:39:16.0888 0x0a70  [ 2586C4C167499210DCBF3ECFD8CCE210, D8129FEDE9918BF4FB0057CC58700D4E08457060E810B9CC25CA0F598506ADB8 ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
20:39:16.0888 0x0a70  NcdAutoSetup - ok
20:39:16.0935 0x0a70  [ E4B4BE2D7750849C07589DA0B0AABA01, BB5AA727BA018A94B5DE2C4E0B594DD2E7A2B3457885446EE568F3A1E18AB3B0 ] NDIS            C:\Windows\system32\drivers\ndis.sys
20:39:16.0966 0x0a70  NDIS - ok
20:39:16.0982 0x0a70  [ C6BB12BC35D1637CA17AE16D3A4725EB, 01C1D9FA738886A195166F88207EEB6715A1DE0608978ED6C5DC738AF5C02513 ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
20:39:16.0982 0x0a70  NdisCap - ok
20:39:17.0013 0x0a70  [ B1AA3B19A2E596A59224F893E01A5A75, E08696CA5E087E51AC3E64D4FB8490EEADD612DDF30C9A94DD1BD1BA124B71B7 ] NdisImPlatform  C:\Windows\system32\DRIVERS\NdisImPlatform.sys
20:39:17.0029 0x0a70  NdisImPlatform - ok
20:39:17.0029 0x0a70  [ 9423421E735BD5394351E0C47C76BB92, 763E5D06F896C0EF8AD52515464F28BA85DB7A1560E451857AC9AA68FAFCBC66 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
20:39:17.0045 0x0a70  NdisTapi - ok
20:39:17.0060 0x0a70  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
20:39:17.0060 0x0a70  Ndisuio - ok
20:39:17.0076 0x0a70  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
20:39:17.0076 0x0a70  NdisVirtualBus - ok
20:39:17.0091 0x0a70  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
20:39:17.0091 0x0a70  NdisWan - ok
20:39:17.0107 0x0a70  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
20:39:17.0107 0x0a70  NdisWanLegacy - ok
20:39:17.0123 0x0a70  [ A5BD69A8812FA79D1A487691DD3FB244, 67B5EDE101943E0E8B8041DB2353D20C8B9F2D253E77964761CFE8F136C0BBC7 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
20:39:17.0138 0x0a70  NDProxy - ok
20:39:17.0138 0x0a70  [ 5A072F0B90C29C5233D78BE33EF5ED78, B32ED76A674B1FC743361FB7BBD4C915A78B14132AB056AADD445D5995AD4F32 ] Ndu             C:\Windows\system32\drivers\Ndu.sys
20:39:17.0154 0x0a70  Ndu - ok
20:39:17.0154 0x0a70  [ A83D67D347A684F10B7D3019C8A6380C, 2B86832967981C8C786BF24C1CF8E13E01745ACE3333CF5C821DD93D623B96E4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
20:39:17.0154 0x0a70  NetBIOS - ok
20:39:17.0185 0x0a70  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
20:39:17.0185 0x0a70  NetBT - ok
20:39:17.0201 0x0a70  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] Netlogon        C:\Windows\system32\lsass.exe
20:39:17.0201 0x0a70  Netlogon - ok
20:39:17.0232 0x0a70  [ B7AD851A21FEBA3BA214972627614207, 29605320CCC3DAAD062CAECF0009DACBC2F6D28ED4E8AF7CE76132129F5572A0 ] Netman          C:\Windows\System32\netman.dll
20:39:17.0248 0x0a70  Netman - ok
20:39:17.0279 0x0a70  [ F0F0A372C2EF6358399C4936F91B6131, CE596C71EB4D1A5E104D3148F2D0D8789882C59FD198DCF33CCAC7A08B50E4EE ] netprofm        C:\Windows\System32\netprofmsvc.dll
20:39:17.0295 0x0a70  netprofm - ok
20:39:17.0373 0x0a70  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:39:17.0388 0x0a70  NetTcpPortSharing - ok
20:39:17.0404 0x0a70  [ 70414DB660BFBB7BD58FCE8EA4364E1B, 6DFB3897CD55E22BA1EDF0AE672F4D7A6A1F512F8A0A26AF106765E6B1CF65AC ] netvsc          C:\Windows\system32\DRIVERS\netvsc63.sys
20:39:17.0420 0x0a70  netvsc - ok
20:39:17.0451 0x0a70  [ 3A280F3B3C7A46E29C404ACD46ECBF5E, 81C3367A2A212DBCC65B8A0166FD092E3205AB31A146B4B737061335CEC51F9D ] NlaSvc          C:\Windows\System32\nlasvc.dll
20:39:17.0451 0x0a70  NlaSvc - ok
20:39:17.0466 0x0a70  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
20:39:17.0482 0x0a70  Npfs - ok
20:39:17.0482 0x0a70  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
20:39:17.0576 0x0a70  npsvctrig - ok
20:39:17.0607 0x0a70  [ 6E2271ED0C3E95B8E29F3752B91B9E84, 44026AD9757EA82967D7F7578455802FAD7FE0057EAC088E0AE207C15F594B86 ] nsi             C:\Windows\system32\nsisvc.dll
20:39:17.0607 0x0a70  nsi - ok
20:39:17.0623 0x0a70  [ E490B459978CB87779E84C761D22B827, 1E5CA38626E41618E4CA16DD0C70EB2FA86E986F0CF21A749BDE2A17015DEEC6 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
20:39:17.0623 0x0a70  nsiproxy - ok
20:39:17.0701 0x0a70  [ 038C77D577900EE39410662478BB0D50, A33AAFD5750245C17A47EC71F3C6EAD2E0925CAD34C65AB3E6CEE44756C668E6 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
20:39:17.0748 0x0a70  Ntfs - ok
20:39:17.0763 0x0a70  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\Windows\system32\drivers\Null.sys
20:39:17.0763 0x0a70  Null - ok
20:39:17.0779 0x0a70  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
20:39:17.0779 0x0a70  nvraid - ok
20:39:17.0795 0x0a70  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
20:39:17.0810 0x0a70  nvstor - ok
20:39:17.0826 0x0a70  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
20:39:17.0826 0x0a70  nv_agp - ok
20:39:17.0857 0x0a70  [ E287F157F7A0011D93179C64EF8ADCF2, C16FB92C7B18D634BB1344238D35B3111494C243FBD5853F05376F5051480D83 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
20:39:17.0873 0x0a70  p2pimsvc - ok
20:39:17.0888 0x0a70  [ 2A57A937BC5B1B2D6AFE6A8C5925F50B, 00D84EFED5A7129AAD86945940030474795905C32D65CBD5B1A3EBADCED8F873 ] p2psvc          C:\Windows\system32\p2psvc.dll
20:39:17.0904 0x0a70  p2psvc - ok
20:39:17.0935 0x0a70  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\Windows\System32\drivers\parport.sys
20:39:17.0935 0x0a70  Parport - ok
20:39:17.0966 0x0a70  [ EF0C1749C9A8CEE9A457473D433CC00F, A5FDAB5AD47471640D697C6CFBA6C67730878ABBA47D394EAA47C9733EDCE1F3 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
20:39:17.0966 0x0a70  partmgr - ok
20:39:17.0998 0x0a70  [ 9A5309EF92F39346CFD5A4C2C3D1BFAD, 5908E0C9562F9CB24784491BD9AE7983A33A6BDF81AFA0A08045518A0C9BB2B1 ] PcaSvc          C:\Windows\System32\pcasvc.dll
20:39:17.0998 0x0a70  PcaSvc - ok
20:39:18.0045 0x0a70  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\Windows\system32\drivers\pci.sys
20:39:18.0060 0x0a70  pci - ok
20:39:18.0076 0x0a70  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\Windows\system32\drivers\pciide.sys
20:39:18.0076 0x0a70  pciide - ok
20:39:18.0107 0x0a70  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
20:39:18.0107 0x0a70  pcmcia - ok
20:39:18.0123 0x0a70  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\Windows\system32\drivers\pcw.sys
20:39:18.0123 0x0a70  pcw - ok
20:39:18.0138 0x0a70  [ B9D968D8E2B0F9C6301CEB39CFC9B9E4, 83F32831B0727F18B56DC3CAF37E45A3523D2BBCD54D1421F0DE5A0179D8A404 ] pdc             C:\Windows\system32\drivers\pdc.sys
20:39:18.0138 0x0a70  pdc - ok
20:39:18.0185 0x0a70  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
20:39:18.0201 0x0a70  PEAUTH - ok
20:39:18.0295 0x0a70  [ 084DE525DFE82AE7453DD527390FA110, 8216AE63AE740D97204CDED6543B66FC1FB55DB86D42FBA0EC629361C40F9EC0 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
20:39:18.0341 0x0a70  PeerDistSvc - ok
20:39:18.0388 0x0a70  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\Windows\SysWow64\perfhost.exe
20:39:18.0420 0x0a70  PerfHost - ok
20:39:18.0466 0x0a70  [ 928061178CD9856CA6B67FFFCE6BA766, 71DE3C7CA7F83EAAA550CD8A68FB67DE042B0AE51BFACB1ECB8852D502E11F50 ] pla             C:\Windows\system32\pla.dll
20:39:18.0498 0x0a70  pla - ok
20:39:18.0529 0x0a70  [ BC6849C62DB407573C6AD8CB1A4D2628, 5BDE0D60F85E4C27CEAD1B301155B54D841FB773BD5BB8AC5DDAEE31F8E94627 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
20:39:18.0545 0x0a70  PlugPlay - ok
20:39:18.0560 0x0a70  [ 045EB4F260606A03BE340D09DEAF3BA4, 6F34B8D414F7F69F4388F2F8A86E0F3AD179E423126990AF3E1EC4DCCB8E7693 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
20:39:18.0560 0x0a70  PNRPAutoReg - ok
20:39:18.0591 0x0a70  [ E287F157F7A0011D93179C64EF8ADCF2, C16FB92C7B18D634BB1344238D35B3111494C243FBD5853F05376F5051480D83 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
20:39:18.0591 0x0a70  PNRPsvc - ok
20:39:18.0623 0x0a70  [ C16097D77A232A288D65F299E2E01105, 5CE4B44B06FD26569C0F92FF1D3991D0128D8444AE7BC9EBEF5A33811D721BE8 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
20:39:18.0638 0x0a70  PolicyAgent - ok
20:39:18.0654 0x0a70  [ 00E08B30E7F7C13ECE2CDF4F46A77311, 1807C0A64C1794E572C86730816C01DCF4D8F773ADE9CAEA3AC0658F7BD71A4E ] Power           C:\Windows\system32\umpo.dll
20:39:18.0670 0x0a70  Power - ok
20:39:18.0779 0x0a70  [ 3C96A45CA3403A276B0F045C448EC27B, C0011DB8C5A85817CAF815CC0095EE2C1CDD5964DCD8EAF4C35A2495D6A873CC ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
20:39:18.0873 0x0a70  PrintNotify - ok
20:39:18.0888 0x0a70  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\Windows\System32\drivers\processr.sys
20:39:18.0888 0x0a70  Processor - ok
20:39:18.0920 0x0a70  [ EF1F8B57323E5D3FC6A0A25F98F90DBC, F50E81151604DCD59BB647FD6767C1631AE48B5FCA6D3423C4E32535C94D6369 ] ProfSvc         C:\Windows\system32\profsvc.dll
20:39:18.0935 0x0a70  ProfSvc - ok
20:39:18.0935 0x0a70  [ 8528BB05E4D4E25945F78B00B2555FB7, FF8E0D4580F93CD348080967F52FE6C2C68B56DAEACAE2EAEF04E19412A953AE ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
20:39:18.0951 0x0a70  Psched - ok
20:39:18.0982 0x0a70  [ AF90BB44C99D6820BE52C9BBAA523283, 9772D9CC1666959EC8EE4ED740A5179473CE4F38762109F1123DD68010D20EA1 ] QWAVE           C:\Windows\system32\qwave.dll
20:39:18.0982 0x0a70  QWAVE - ok
20:39:18.0998 0x0a70  [ 3FB466684609A4329858CF2EBD62E0FD, CFC8FBAB1436948F9D34CE6A2D6DE2F86F3E93E50B86851CED979C8CCE609798 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
20:39:18.0998 0x0a70  QWAVEdrv - ok
20:39:19.0013 0x0a70  [ 2C56F0EE27E4EF70CA4B4983D3638905, AFFDD686886CE982424B644D9168D61C6F86A5244FF97BC644DF75B321E415E5 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
20:39:19.0013 0x0a70  RasAcd - ok
20:39:19.0045 0x0a70  [ 5F061AC45266841A2860C1858ED863B8, 9E0D52BAC8A50225C32D0397C35350601B996443E2481C808CC59D3B0763FEF0 ] RasAuto         C:\Windows\System32\rasauto.dll
20:39:19.0045 0x0a70  RasAuto - ok
20:39:19.0076 0x0a70  [ 5C7B86EE33505E36026AFAAB62DA6364, 903BB1A355AC746BF09C2A7C87B068168648DB79DEF39AB1DC710B6A7A5F6556 ] RasMan          C:\Windows\System32\rasmans.dll
20:39:19.0091 0x0a70  RasMan - ok
20:39:19.0107 0x0a70  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
20:39:19.0107 0x0a70  RasPppoe - ok
20:39:19.0185 0x0a70  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
20:39:19.0185 0x0a70  rdbss - ok
20:39:19.0201 0x0a70  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
20:39:19.0201 0x0a70  rdpbus - ok
20:39:19.0216 0x0a70  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
20:39:19.0232 0x0a70  RDPDR - ok
20:39:19.0279 0x0a70  [ 858776908AF838E3790F3261B799CDA6, 5BE4658540382D1B2F46E503CE175D74E3870FE492B8B8F37C3CFB34FF8E2DA8 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
20:39:19.0279 0x0a70  RdpVideoMiniport - ok
20:39:19.0310 0x0a70  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
20:39:19.0310 0x0a70  rdyboost - ok
20:39:19.0357 0x0a70  [ E515A287C8FAE901EB8FB42F168E14F2, 9AE8D608587713FD18BB728BADD402C86FFF06A67359B22ED9431705522BC310 ] ReFS            C:\Windows\system32\drivers\ReFS.sys
20:39:19.0373 0x0a70  ReFS - ok
20:39:19.0404 0x0a70  [ BFFB40FBE6D2C3469F8D06EE5E4934AB, 5B6763F973A740DCD53CEA75156926457BED8B075965033C484877DDA8B97F39 ] RemoteAccess    C:\Windows\System32\mprdim.dll
20:39:19.0420 0x0a70  RemoteAccess - ok
20:39:19.0451 0x0a70  [ 4DCCABE03D06955ED61BABBD8EF9F30F, 531CD60315AAF283B73E0F6CF77D4DE093B809E73C44D2AC43B7247500B3485E ] RemoteRegistry  C:\Windows\system32\regsvc.dll
20:39:19.0451 0x0a70  RemoteRegistry - ok
20:39:19.0467 0x0a70  [ D894CBD7DA753C881EE8D5E33B583225, DA4472A85F10A3DF8CE969F731E67FE7C75EE6095908AB8AC2C44851DC5A3F8B ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
20:39:19.0467 0x0a70  RpcEptMapper - ok
20:39:19.0498 0x0a70  [ 5CAE8F47B31D5CFC322B5B898C19E0FE, FDB5F0B6EA36403E031D9147AB0519011FAAD3AC8190DE5B1F17FB5472D79D47 ] RpcLocator      C:\Windows\system32\locator.exe
20:39:19.0498 0x0a70  RpcLocator - ok
20:39:19.0545 0x0a70  [ 81979817943D830BF24571B7C1B28A1A, 9584D8F1FB3E6CF17BD465670B208C723A8E8B06775A3DA44F75D7710404EEA6 ] RpcSs           C:\Windows\system32\rpcss.dll
20:39:19.0560 0x0a70  RpcSs - ok
20:39:19.0592 0x0a70  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
20:39:19.0592 0x0a70  rspndr - ok
20:39:19.0638 0x0a70  [ B0B2C5F4D0A41FAAE7F2DD51C889CC13, E2567B08EA2F9C03D1082CA86289536F409940288706706EAA9E829482988593 ] RSUSBVSTOR      C:\Windows\System32\Drivers\RtsUVStor.sys
20:39:19.0638 0x0a70  RSUSBVSTOR - ok
20:39:19.0670 0x0a70  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
20:39:19.0670 0x0a70  s3cap - ok
20:39:19.0685 0x0a70  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] SamSs           C:\Windows\system32\lsass.exe
20:39:19.0701 0x0a70  SamSs - ok
20:39:19.0717 0x0a70  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
20:39:19.0717 0x0a70  sbp2port - ok
20:39:19.0748 0x0a70  [ 47C497FA4DDEA908633CAA60CEBE6805, 4DF5742D4C99D3F7B6A5671AEDB1E5E47D3399D36B28BA19C105FA604D8D5A1C ] SCardSvr        C:\Windows\System32\SCardSvr.dll
20:39:19.0748 0x0a70  SCardSvr - ok
20:39:19.0763 0x0a70  [ E76C4E98302AE39CC6FA5D20FC8B5438, B6B6B59CF427515087689285797F4A5763103440EBE5D87A61FA74F80F895BD0 ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
20:39:19.0779 0x0a70  ScDeviceEnum - ok
20:39:19.0779 0x0a70  [ ABD0237B15DBD2B4695F4B7D734A58F7, D6831921F0CD3E03CBF1CA3ED5824EE0C75127842D12D4E897E74EC72B0792EB ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
20:39:19.0779 0x0a70  scfilter - ok
20:39:19.0842 0x0a70  [ D3AE5DB16EAF913860EC28654CE00E6B, AD76B6044F7247C6E86F6DCB7CFD6B25BCA2B9F09A97A419F043A999E66726A2 ] Schedule        C:\Windows\system32\schedsvc.dll
20:39:19.0873 0x0a70  Schedule - ok
20:39:19.0904 0x0a70  [ AB285CE3431FF3D2ACE669245874C1C7, 6AF4C3E86EFA51F7FB6F8492CB2CCB807C7775EAE0508B87F07134FDAC679BD7 ] SCPolicySvc     C:\Windows\System32\certprop.dll
20:39:19.0904 0x0a70  SCPolicySvc - ok
20:39:19.0920 0x0a70  [ FDEC5799BA499D18AFA3A540538866E7, 551EE0945FE4EC213FFF623E524500B57531EFEA2D76FA7ED1D2D605E7E2168F ] sdbus           C:\Windows\System32\drivers\sdbus.sys
20:39:19.0935 0x0a70  sdbus - ok
20:39:19.0951 0x0a70  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
20:39:19.0951 0x0a70  sdstor - ok
20:39:19.0967 0x0a70  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
20:39:19.0982 0x0a70  secdrv - ok
20:39:19.0998 0x0a70  [ C49009F897BA4F2F4F31043663AA1485, 48C8BE1E3A4F150662AD012AF4E0357ABA792AD1147AB90EFF6CB2630E2501B6 ] seclogon        C:\Windows\system32\seclogon.dll
20:39:19.0998 0x0a70  seclogon - ok
20:39:20.0013 0x0a70  [ A88882E64BDC1D8E8D6E727B71CCCC53, 12D2235F54D0CEEED8AA268C17CDE44020269F4FEFC70CE957DBBF99AF7F553D ] SENS            C:\Windows\System32\sens.dll
20:39:20.0013 0x0a70  SENS - ok
20:39:20.0029 0x0a70  [ E66A7C8CE7ED22DED6DF1CA479FB4790, ADEB076F131E7A8C3AD96022B09BB33EB9AB26C9C831503B8C6960AA763B8975 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
20:39:20.0045 0x0a70  SensrSvc - ok
20:39:20.0076 0x0a70  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\Windows\system32\drivers\SerCx.sys
20:39:20.0076 0x0a70  SerCx - ok
20:39:20.0092 0x0a70  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
20:39:20.0092 0x0a70  SerCx2 - ok
20:39:20.0107 0x0a70  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\Windows\System32\drivers\serenum.sys
20:39:20.0107 0x0a70  Serenum - ok
20:39:20.0138 0x0a70  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\Windows\System32\drivers\serial.sys
20:39:20.0138 0x0a70  Serial - ok
20:39:20.0138 0x0a70  [ 0BD2B65DCE756FDE95A2E5CCCBF7705D, F13FAFEC8FCF3E796196562717C433CE359A74A3E5876AB070647C717AF74028 ] sermouse        C:\Windows\System32\drivers\sermouse.sys
20:39:20.0138 0x0a70  sermouse - ok
20:39:20.0185 0x0a70  [ D5C3776CBD8BC307DCCA3FD4CE667A37, 98E4253B770C25914C91A6148E2EA15ED0EF37ADCB042A47252DBA135972BF74 ] SessionEnv      C:\Windows\system32\sessenv.dll
20:39:20.0185 0x0a70  SessionEnv - ok
20:39:20.0201 0x0a70  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
20:39:20.0201 0x0a70  sfloppy - ok
20:39:20.0248 0x0a70  [ F4414F57DF2CECB8FC969AA43A6B0D50, AD09A6E1294721507DD6BE82B91F2EEB0FF0151B9BC14A75840CD657DBFDECEC ] SharedAccess    C:\Windows\System32\ipnathlp.dll
20:39:20.0248 0x0a70  SharedAccess - ok
20:39:20.0295 0x0a70  [ 0D190D8B4B20446BE6299AC734DFADF1, 6551095971F99820BBFC5FED8FAB9591A3F8ABFA0F027887F3B71B79325FF6D9 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
20:39:20.0310 0x0a70  ShellHWDetection - ok
20:39:20.0326 0x0a70  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
20:39:20.0326 0x0a70  SiSRaid2 - ok
20:39:20.0342 0x0a70  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
20:39:20.0342 0x0a70  SiSRaid4 - ok
20:39:20.0373 0x0a70  [ 587ACA15210D1B01FBF272E07A08F91A, 1F3C13C218C5EA329C6E33E4AE7CFE88DAD59DA40F59FDE09D733AFD2E489000 ] smphost         C:\Windows\System32\smphost.dll
20:39:20.0373 0x0a70  smphost - ok
20:39:20.0388 0x0a70  [ 49EEB92DE930B8566EF615D600781DB4, 0B7C929D24FAFC34F95BB4AA77DCBA29DDD8F1977EB42713B64228677D1FBFD3 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
20:39:20.0388 0x0a70  SNMPTRAP - ok
20:39:20.0467 0x0a70  [ 240C5C3793206725AA05665851E8C214, 96ADFB85EB1623EB00C251C1C6A1F441A1795F0EBFD10B17DD1CA58E3AE8A90D ] spaceport       C:\Windows\system32\drivers\spaceport.sys
20:39:20.0529 0x0a70  spaceport - ok
20:39:20.0545 0x0a70  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
20:39:20.0545 0x0a70  SpbCx - ok
20:39:20.0576 0x0a70  [ 42FEA9E0BA9761D9E65A4F167D91515B, 9A34CE83F3ACD50608671BDABE5E475F8E0C8335D3B8B7B3D7E84B2A319FA29F ] Spooler         C:\Windows\System32\spoolsv.exe
20:39:20.0592 0x0a70  Spooler - ok
20:39:20.0763 0x0a70  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\Windows\system32\sppsvc.exe
20:39:20.0935 0x0a70  sppsvc - ok
20:39:20.0982 0x0a70  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\Windows\system32\DRIVERS\srv.sys
20:39:20.0998 0x0a70  srv - ok
20:39:21.0014 0x0a70  [ 5BED3AB69797C8786EF70AEA8C33748B, 0474EE6C43D437CBA9848BCF25D1341B122D7E9F371A0FF3C62C83D14B2CB095 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
20:39:21.0029 0x0a70  srv2 - ok
20:39:21.0060 0x0a70  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
20:39:21.0060 0x0a70  srvnet - ok
20:39:21.0092 0x0a70  [ BB9ED3EDD8E85008215A7250D325A72E, D3404E31B7706B25CDEA7CB4260C343B5F090E8CCB9A5FA203B0F94A9112F1B3 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
20:39:21.0092 0x0a70  SSDPSRV - ok
20:39:21.0123 0x0a70  [ 3911418AFDE10EA6823B7799E4815524, A73517C4C1271E666B2B3A747756070098E923742B41572AA16573170440AA07 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
20:39:21.0123 0x0a70  SstpSvc - ok
20:39:21.0139 0x0a70  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
20:39:21.0139 0x0a70  stexstor - ok
20:39:21.0170 0x0a70  [ D638904FE86A5FE542A1BA13A9D68E5C, 89A956F932316BC50DD99B54BAF4E2809DCAA084DBB04CB84D11E5470BEAF251 ] stisvc          C:\Windows\System32\wiaservc.dll
20:39:21.0185 0x0a70  stisvc - ok
20:39:21.0217 0x0a70  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\Windows\system32\drivers\storahci.sys
20:39:21.0217 0x0a70  storahci - ok
20:39:21.0232 0x0a70  [ 7A08CEE1535F5A448215634C5EA74E50, 41529CDC08A3956F8FE9D5759B147E2E56E3305149EA415EB200249F7CD32094 ] storflt         C:\Windows\system32\DRIVERS\vmstorfl.sys
20:39:21.0248 0x0a70  storflt - ok
20:39:21.0264 0x0a70  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\Windows\system32\drivers\stornvme.sys
20:39:21.0264 0x0a70  stornvme - ok
20:39:21.0279 0x0a70  [ 3118058E3D07021A55324A943C6D722B, 0B255DF1977DADD2B9766EEEA814B464F0ABFA34D6439F3C453083850C121F16 ] StorSvc         C:\Windows\system32\storsvc.dll
20:39:21.0295 0x0a70  StorSvc - ok
20:39:21.0310 0x0a70  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\Windows\system32\drivers\storvsc.sys
20:39:21.0310 0x0a70  storvsc - ok
20:39:21.0326 0x0a70  [ 03618F935379614837F915D04C45FC0E, 9CC0CBA7AFC58E7F921C13FA3F5269714F1F827535A311E11EA48689C4D539DE ] storvsp         C:\Windows\System32\drivers\storvsp.sys
20:39:21.0326 0x0a70  storvsp - ok
20:39:21.0342 0x0a70  [ D8E1AE075AB3E8AD56F69C44AA978596, CAFF5116DE7F0EEFFEBE38724BCEE7D11B44153AD35EE43E314C56D5E210758A ] svsvc           C:\Windows\system32\svsvc.dll
20:39:21.0342 0x0a70  svsvc - ok
20:39:21.0342 0x0a70  [ 84E0F5D41C138C5CC975137A2A98F6D3, 1E36CED05E4F4365C2AB020CAF920E3959995D7F89F3FABD7B2FB05985F85F38 ] swenum          C:\Windows\System32\drivers\swenum.sys
20:39:21.0342 0x0a70  swenum - ok
20:39:21.0389 0x0a70  [ 850EBB87584484DC16F917E7B6F4A304, C253D1DFFCDFB018432063602FB01DBCBDDD6E03458E5C366AABD4670F114B0C ] swprv           C:\Windows\System32\swprv.dll
20:39:21.0404 0x0a70  swprv - ok
20:39:21.0467 0x0a70  [ 3DA26652B12E9AB43FD04976AC6DFD33, DEFE220D86197949E97342FE3487CD6A07DD2FFAF6D17A7C65419C2C1B9D1AB5 ] SysMain         C:\Windows\system32\sysmain.dll
20:39:21.0482 0x0a70  SysMain - ok
20:39:21.0529 0x0a70  [ FD4EA8E9232ADD51DC31C295DDEF2768, 3EA40D7376AB5AA5DA2BCF4745C79F7BF819363466967ECC3CD15ADECBFD7244 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
20:39:21.0529 0x0a70  SystemEventsBroker - ok
20:39:21.0560 0x0a70  [ BA6DD39266A5E15515C8C14DA2DA3E5C, 5BC917BA4E7281A67CC6CEF2F4D1972DF04DECBEFB6DED0B08FFBD06E15D4B4F ] TabletInputService C:\Windows\System32\TabSvc.dll
20:39:21.0560 0x0a70  TabletInputService - ok
20:39:21.0576 0x0a70  [ B517410F157693043DACA21B19B258A6, 2224EECEB575CEA811036C43BB5B0A408DE5F59BC97235AB948968E4C3E438F2 ] TapiSrv         C:\Windows\System32\tapisrv.dll
20:39:21.0592 0x0a70  TapiSrv - ok
20:39:21.0701 0x0a70  [ 87F3713E620F62D243A82B3CB66CBDDE, 5C14F43BC5114DB664490DEE5024555149766C2F2430A910AA9DA2210D968063 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
20:39:21.0748 0x0a70  Tcpip - ok
20:39:21.0810 0x0a70  [ 87F3713E620F62D243A82B3CB66CBDDE, 5C14F43BC5114DB664490DEE5024555149766C2F2430A910AA9DA2210D968063 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
20:39:21.0842 0x0a70  TCPIP6 - ok
20:39:21.0884 0x0a70  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
20:39:21.0884 0x0a70  tcpipreg - ok
20:39:21.0915 0x0a70  [ FFF28F9F6823EB1756C60F1649560BBF, 208DFF8BF0329D0D4761C7E31527AEED7FF5F3C36C5005953D01477F35408D5C ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
20:39:21.0915 0x0a70  tdx - ok
20:39:21.0931 0x0a70  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
20:39:21.0931 0x0a70  terminpt - ok
20:39:21.0977 0x0a70  [ 3D748E5558FD9A9F03182CB2330698DC, 70B2069AB7912EB49AB3ABD18D4B42CB94AC99CA6DE3F63F4888B8EAAC78AAA2 ] TermService     C:\Windows\System32\termsrv.dll
20:39:22.0009 0x0a70  TermService - ok
20:39:22.0040 0x0a70  [ 05FBE1F7C13E87AF7A414CDF288B1F62, 24079E1A6B2E33A1A8E76A77F73473B93DD6B379E44C982CE50D6CEED9747838 ] Themes          C:\Windows\system32\themeservice.dll
20:39:22.0040 0x0a70  Themes - ok
20:39:22.0071 0x0a70  [ FD788C2D96EA91469A3C1D13E80D7473, 7B14D4BFDE18CECC19FBFFAA5AFF5FD78BFB7FCDA6613990740A8A7DD9873D26 ] THREADORDER     C:\Windows\system32\mmcss.dll
20:39:22.0071 0x0a70  THREADORDER - ok
20:39:22.0087 0x0a70  [ 347A3E49CE18402305B8119A6EC7CFEB, 6768B20EE577880B0353FE84B980D4A18D323929A63FAE41F7A55123BBFC8DBA ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
20:39:22.0102 0x0a70  TimeBroker - ok
20:39:22.0134 0x0a70  [ 82F909359600D3603FE852DB7F135626, 2EB2BB9D81AC9A2E432B2628E296B7B21F1C82EAE8009300EEF1B8596A9F418D ] TPM             C:\Windows\system32\drivers\tpm.sys
20:39:22.0134 0x0a70  TPM - ok
20:39:22.0149 0x0a70  [ C97E14BB6A196B0554D6EB67D8818175, C00588C94988F10507F84584DFA4C0A43B8648AD1AD35E9BAE14CDD21FCF7B90 ] TrkWks          C:\Windows\System32\trkwks.dll
20:39:22.0165 0x0a70  TrkWks - ok
20:39:22.0181 0x0a70  [ 64A1095DEF1C2D811F706B832BFCD27A, 3018B1AFB4DF4EDA04EB844783BC64CC04E5D05EEAC1B218EF28BAB9453596F4 ] trufos          C:\Windows\system32\DRIVERS\trufos.sys
20:39:22.0196 0x0a70  trufos - ok
20:39:22.0243 0x0a70  [ 887CC44830D3F367CAD17A0CA7CCA5C8, D4022A76433A11FD66D0F41A1EB4D6893BC5B22317E7E9E021739109EB493B44 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
20:39:22.0243 0x0a70  TrustedInstaller - ok
20:39:22.0274 0x0a70  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
20:39:22.0274 0x0a70  TsUsbFlt - ok
20:39:22.0290 0x0a70  [ E0088068DCE2EE82897027DDB8E05254, FA9C201D3C885DAD2ABE6A23343EDCC83CFB342EFF9E3005FA50B1D88B21D203 ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
20:39:22.0290 0x0a70  TsUsbGD - ok
20:39:22.0306 0x0a70  [ C8E0E78B5D284C2FF59BDFFDAF997242, BA1576C491A1246EF9866762426D110F4570F9DB42A68C174943C7D5020FE3E2 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
20:39:22.0321 0x0a70  tunnel - ok
20:39:22.0321 0x0a70  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
20:39:22.0337 0x0a70  uagp35 - ok
20:39:22.0353 0x0a70  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
20:39:22.0353 0x0a70  UASPStor - ok
20:39:22.0368 0x0a70  [ B034A41891A36457B994307DFA772293, CA5E6500764A9777AE0E15B2AFB6F05982C90F01374E3F6DDC6DF3852282C66B ] UCX01000        C:\Windows\System32\drivers\ucx01000.sys
20:39:22.0368 0x0a70  UCX01000 - ok
20:39:22.0399 0x0a70  [ 1EC649F112896FAE33250F0B97AC5D0B, 0C0A1C2C7615DEB298AD3073340FD1BF91FEBE611F133E3B48D994A6EAA8369F ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
20:39:22.0399 0x0a70  udfs - ok
20:39:22.0415 0x0a70  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
20:39:22.0415 0x0a70  UEFI - ok
20:39:22.0446 0x0a70  [ 320878AFECDBBD61BBE98624A6CAAC08, 15C090EA32A24D976B5FCB1373B1281DCC2295C075299C814345D694AEB47CB9 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
20:39:22.0446 0x0a70  UI0Detect - ok
20:39:22.0462 0x0a70  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
20:39:22.0462 0x0a70  uliagpkx - ok
20:39:22.0478 0x0a70  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\Windows\System32\drivers\umbus.sys
20:39:22.0478 0x0a70  umbus - ok
20:39:22.0493 0x0a70  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\Windows\System32\drivers\umpass.sys
20:39:22.0493 0x0a70  UmPass - ok
20:39:22.0540 0x0a70  [ E3DDF7D43E05784FAA5E042605EEE528, 8E20E880FAB09AF4FF5C438BF9EAE9970D46C05167870110869B744E498FD761 ] UmRdpService    C:\Windows\System32\umrdp.dll
20:39:22.0540 0x0a70  UmRdpService - ok
20:39:22.0618 0x0a70  [ BC212B919D64820F0D8150E037437894, 2549E969C09771F23F7069FB208E1D73865E0CA9AE998B1AFB3D5BA65BDFA88E ] UPDATESRV       C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
20:39:22.0618 0x0a70  UPDATESRV - ok
20:39:22.0665 0x0a70  [ 4A2FFDAC45F317E17DF642C7160EB633, F1AB762912FAA5F469F322407DA37C91556086C42D1643AD27516C12A84F74D0 ] upnphost        C:\Windows\System32\upnphost.dll
20:39:22.0665 0x0a70  upnphost - ok
20:39:22.0696 0x0a70  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
20:39:22.0696 0x0a70  usbccgp - ok
20:39:22.0712 0x0a70  [ B3D6457D841A0CAEF4C52D88621715F2, CBDD76A8A28379B107B1FB530757B477B8AB74CD01F9F3CEDC7B1BA0C6E5A990 ] usbcir          C:\Windows\System32\drivers\usbcir.sys
20:39:22.0712 0x0a70  usbcir - ok
20:39:22.0759 0x0a70  [ 48BA326A3DBA5B5BEB5F2777F4618696, B9EC8155F11A3A7644BD9DC8910681B46AE44AE3BF53F052DF50E9C5555E3229 ] usbehci         C:\Windows\System32\drivers\usbehci.sys
20:39:22.0759 0x0a70  usbehci - ok
20:39:22.0806 0x0a70  [ FEF0BC107812B36849741C3211BA6B60, B3EF738BE1E6B6027F29C9713CD3F367EA067D2BE46580AFBC0FB58046EF6BBD ] usbhub          C:\Windows\System32\drivers\usbhub.sys
20:39:22.0821 0x0a70  usbhub - ok
20:39:22.0853 0x0a70  [ 65392F3F3F65E4C6CC82A0F4F8A0B051, C11B662A28D95820717DFFC6B76DBB755E4876009A2342E5E3992DE32D6BFF61 ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
20:39:22.0868 0x0a70  USBHUB3 - ok
20:39:22.0899 0x0a70  [ 3019097FB6C985EF24C058090FF3BDBD, 24AC518D34E338D94BF3D5B3F72E53F8A1369BAA7F32FEA3EDBCF928C4FF1D17 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
20:39:22.0899 0x0a70  usbohci - ok
20:39:22.0931 0x0a70  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
20:39:22.0931 0x0a70  usbprint - ok
20:39:22.0946 0x0a70  [ EA23453240137F6773174E0D93F61A69, 579AD09FB428C2BB8B4055128620A7AADD1B606C1EA44B87A01D69A84232A5D9 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
20:39:22.0962 0x0a70  USBSTOR - ok
20:39:22.0978 0x0a70  [ 064260B3A5868AC894A4943543BC7AB7, D3534E98B34C4AC9A430D7E0AB301A0E5E1511E3117C2FEA392636B0DE2C38E2 ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
20:39:22.0993 0x0a70  usbuhci - ok
20:39:23.0009 0x0a70  [ 18F744E8CCEB2670040EBAF7AD77B8C6, C5E2DF4EA0D946B4DA67DE29FA9D0F079DED35EC59B98E532C4C2D5F8E86DA0A ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
20:39:23.0024 0x0a70  usbvideo - ok
20:39:23.0056 0x0a70  [ 48430B0313FC1CFE3D2400553F1A93CD, 92994DE6B131E904AFF2C9C4FBB4E6B0D58525A1539763327373DA18C9F08193 ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
20:39:23.0071 0x0a70  USBXHCI - ok
20:39:23.0087 0x0a70  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] VaultSvc        C:\Windows\system32\lsass.exe
20:39:23.0103 0x0a70  VaultSvc - ok
20:39:23.0118 0x0a70  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
20:39:23.0118 0x0a70  vdrvroot - ok
20:39:23.0165 0x0a70  [ E3EF58D4123B5AA29C8E19825AF84A5E, FB1046722BC643E955DBC3B1459DBF2A6D575EBA2BCF7B20A0FA51E3993835E2 ] vds             C:\Windows\System32\vds.exe
20:39:23.0196 0x0a70  vds - ok
20:39:23.0212 0x0a70  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
20:39:23.0228 0x0a70  VerifierExt - ok
20:39:23.0259 0x0a70  [ 52E483A3701A5A61A75A06993720347D, 689E812755E485DF6960D1E049740FBAFB812467D23B673DCAA40C03FEBB544F ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
20:39:23.0274 0x0a70  vhdmp - ok
20:39:23.0290 0x0a70  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\Windows\system32\drivers\viaide.sys
20:39:23.0290 0x0a70  viaide - ok
20:39:23.0306 0x0a70  [ 3CE922E34DB12D9F3C0EA856BC09687C, E50A1885FBC775E49614989ECFEA4ACBBDDA16AF459CC5361EED9E23CC7CD42C ] Vid             C:\Windows\System32\drivers\Vid.sys
20:39:23.0306 0x0a70  Vid - ok
20:39:23.0337 0x0a70  [ C6305BDFC4F7CE51F72BB072C03D4ACE, 73E62869CA3104F48CC3B0C45E69CE9BF4F8D7D06E29C2F049B9347ABB50554D ] vmbus           C:\Windows\system32\drivers\vmbus.sys
20:39:23.0337 0x0a70  vmbus - ok
20:39:23.0353 0x0a70  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
20:39:23.0353 0x0a70  VMBusHID - ok
20:39:23.0368 0x0a70  [ 68F8C26DEA2D42E8DEC0778943433C80, 81E8F9D62815F94952CEEABD0689473CC330F7890F66872DCD35A43C06ED33CD ] vmbusr          C:\Windows\System32\drivers\vmbusr.sys
20:39:23.0368 0x0a70  vmbusr - ok
20:39:23.0399 0x0a70  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicguestinterface C:\Windows\System32\ICSvc.dll
20:39:23.0415 0x0a70  vmicguestinterface - ok
20:39:23.0431 0x0a70  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
20:39:23.0446 0x0a70  vmicheartbeat - ok
20:39:23.0462 0x0a70  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmickvpexchange C:\Windows\System32\ICSvc.dll
20:39:23.0462 0x0a70  vmickvpexchange - ok
20:39:23.0478 0x0a70  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicrdv         C:\Windows\System32\ICSvc.dll
20:39:23.0493 0x0a70  vmicrdv - ok
20:39:23.0509 0x0a70  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicshutdown    C:\Windows\System32\ICSvc.dll
20:39:23.0509 0x0a70  vmicshutdown - ok
20:39:23.0524 0x0a70  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmictimesync    C:\Windows\System32\ICSvc.dll
20:39:23.0540 0x0a70  vmictimesync - ok
20:39:23.0556 0x0a70  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicvss         C:\Windows\System32\ICSvc.dll
20:39:23.0556 0x0a70  vmicvss - ok
20:39:23.0587 0x0a70  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\Windows\system32\drivers\volmgr.sys
20:39:23.0587 0x0a70  volmgr - ok
20:39:23.0603 0x0a70  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
20:39:23.0618 0x0a70  volmgrx - ok
20:39:23.0649 0x0a70  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
20:39:23.0665 0x0a70  volsnap - ok
20:39:23.0681 0x0a70  [ 01355C98B5C3ED1EC446743CDA848FCE, B9FCF558C20E05DD0F53FFB70BBEF873EA57801E13A16701E636128D625C4B67 ] vpci            C:\Windows\System32\drivers\vpci.sys
20:39:23.0681 0x0a70  vpci - ok
20:39:23.0696 0x0a70  [ ADBE96C33D1A5BB1BBAF90B4BC84F523, 6E9C9ED3D51E4B6E494D42ECA6F824AD86D676C12C39BBE6B8BD96366BCB02DA ] vpcivsp         C:\Windows\System32\drivers\vpcivsp.sys
20:39:23.0696 0x0a70  vpcivsp - ok
20:39:23.0712 0x0a70  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
20:39:23.0712 0x0a70  vsmraid - ok
20:39:23.0790 0x0a70  [ E369C59F2C0852DDD090C07E0DDE0051, 4FAC94458EAAEED4F84A86FBAB8FBB332D0AF85BD528E63C0C058A2DA8E3011D ] VSS             C:\Windows\system32\vssvc.exe
20:39:23.0821 0x0a70  VSS - ok
20:39:23.0884 0x0a70  [ 7253E711F76339598266ED03A5791E6E, 75C475DFFD9B19179EC8F114865F8A49BE0F424411743BD332E2A50E15F5E71A ] VSSERV          C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
20:39:23.0915 0x0a70  VSSERV - ok
20:39:23.0946 0x0a70  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
20:39:23.0946 0x0a70  VSTXRAID - ok
20:39:23.0962 0x0a70  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
20:39:23.0962 0x0a70  vwifibus - ok
20:39:24.0009 0x0a70  [ 35BF5C5F5E3C9902C98978C7640574DA, C61E50B04000DCEC72365723F0C0725C2E005529DAF2777A59E624C14DA29E55 ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
20:39:24.0009 0x0a70  vwififlt - ok
20:39:24.0024 0x0a70  [ 65ED7B9CFEA893DF7748D5FF692690DE, 73AB9D8BB928B3247BDFC7BB47AD7FCA763B375DC250C251DB4E0573531040E8 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
20:39:24.0040 0x0a70  vwifimp - ok
20:39:24.0071 0x0a70  [ 7599E582CA3A6AAA95A18FFE1172D339, A0410778FBBC4302EA91CF24B944427410B4706535F1192504D4F34C3ED4503E ] W32Time         C:\Windows\system32\w32time.dll
20:39:24.0087 0x0a70  W32Time - ok
20:39:24.0103 0x0a70  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
20:39:24.0103 0x0a70  WacomPen - ok
20:39:24.0149 0x0a70  [ 61692DB39AD3DF2F29392D68EAA7BB93, 854D4B9C7DD1676968598ED973500650ECEC02C420E44C0B3957C24F073AA5FB ] wbengine        C:\Windows\system32\wbengine.exe
20:39:24.0181 0x0a70  wbengine - ok
20:39:24.0228 0x0a70  [ 3BC1D1D56637A32CD91C8AE08E2484AA, 9EE1BD3FB0D289E25F3DDD0D8F67DC1C701A6B1D5418FADF348D0E642B1DEBEB ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
20:39:24.0243 0x0a70  WbioSrvc - ok
20:39:24.0259 0x0a70  [ A07CFC4B593D15B6BF06813C3B5B33BF, B57BD918E2AFF9943B51A24B95E0C4D3482B4DF73C0E2421E8CC67C2BC7A4C70 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
20:39:24.0275 0x0a70  Wcmsvc - ok
20:39:24.0306 0x0a70  [ D2726823DF7E19F213F4805A9D6D145F, A7F582C99918D204264D3B374F70D75984BDA5805203041E3DECB8153D16E102 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
20:39:24.0321 0x0a70  wcncsvc - ok
20:39:24.0337 0x0a70  [ 846C02A8B48CBD921A3D6AB521AA0DC4, B07573A774A6C65D24E5718DC25DF378270EB5B40221CA5A53B21D47838381D3 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
20:39:24.0337 0x0a70  WcsPlugInService - ok
20:39:24.0368 0x0a70  [ F5D4FA3E1F4879C361FFF3855259D2C2, 48C60FE4AAB011E2250157506FF0624031BFA346F8F2F8C6DFDF6F3CAA4F3F42 ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
20:39:24.0368 0x0a70  WdBoot - ok
20:39:24.0431 0x0a70  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
20:39:24.0446 0x0a70  Wdf01000 - ok
20:39:24.0478 0x0a70  [ 019CC610AD95FF47EAD7C08B7A683B96, BB9D42F8ED90ECA2E7B8C906E06A1EA859FAD9BD1B3492BB1E28C0D00004812A ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
20:39:24.0478 0x0a70  WdFilter - ok
20:39:24.0493 0x0a70  [ 40C67D1A4891120874767F6E6604D6C5, 4D9DD658566DE711ADF4D6C33FCB31DA351EE050E3ED188664D04526CCAAEEF5 ] WdiServiceHost  C:\Windows\system32\wdi.dll
20:39:24.0493 0x0a70  WdiServiceHost - ok
20:39:24.0509 0x0a70  [ 40C67D1A4891120874767F6E6604D6C5, 4D9DD658566DE711ADF4D6C33FCB31DA351EE050E3ED188664D04526CCAAEEF5 ] WdiSystemHost   C:\Windows\system32\wdi.dll
20:39:24.0509 0x0a70  WdiSystemHost - ok
20:39:24.0540 0x0a70  [ 6CC1BB8F6851A262E2E824F0E92D5EEF, 45A88A984179BBA38C1F4434C4D6C2823C1FE6AFBE8CB0F656DAE0092D1D5611 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
20:39:24.0540 0x0a70  WdNisDrv - ok
20:39:24.0587 0x0a70  WdNisSvc - ok
20:39:24.0603 0x0a70  [ 91B18D7A1702ED589E67C6C81052B955, 5D1DA8B86106A28E50BBCCB36527CC130D41201F5BE1D3DC5F1D6F7ECCF807BA ] WebClient       C:\Windows\System32\webclnt.dll
20:39:24.0603 0x0a70  WebClient - ok
20:39:24.0634 0x0a70  [ 3274312F263882B51B964329FAF49734, 99A020377ACF0762BE5ECD2D68EB5E1497B9D59963247E725F7F96FB5DF41FAD ] Wecsvc          C:\Windows\system32\wecsvc.dll
20:39:24.0634 0x0a70  Wecsvc - ok
20:39:24.0665 0x0a70  [ 7CDD84E0023A0C5C230B06A7965EC65E, 6EC7DC18C76D66CF9A893C3DD20F9BE3ADD76546F9A9BA42CE4F24854709F9D9 ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
20:39:24.0665 0x0a70  WEPHOSTSVC - ok
20:39:24.0681 0x0a70  [ 959534ACF085C137D2D094384EF89C45, D029F440789FE170A1C46217C6DE6D78DC0188A5CF33FCCC17FA65D3BC80C2B7 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
20:39:24.0681 0x0a70  wercplsupport - ok
20:39:24.0697 0x0a70  [ 82BCCF5FBE47AC9E8CBA2020994DFB3F, EA96C6BD98A701B465D0780EC10BDA92E45FE636D60C1385813AA3B456D8B931 ] WerSvc          C:\Windows\System32\WerSvc.dll
20:39:24.0712 0x0a70  WerSvc - ok
20:39:24.0728 0x0a70  [ BFBE1C5F57FE7A885673A1962D5532B7, F0BD05B257108699FE6AB32EF11F927C31932F27062A705B3FEFA4F5B4C0D8C3 ] WFPLWFS         C:\Windows\system32\DRIVERS\wfplwfs.sys
20:39:24.0743 0x0a70  WFPLWFS - ok
20:39:24.0759 0x0a70  [ E06AFE2F94BA7CFA2FE4FD2A449E60E2, 99A81E16366E9E77905D873B0246E4C11B383FE1E99E0E1D9A07FAD4E52EA9E4 ] WiaRpc          C:\Windows\System32\wiarpc.dll
20:39:24.0759 0x0a70  WiaRpc - ok
20:39:24.0790 0x0a70  [ 867BCC69ED9C31C501465EB0E8BA9DFA, 678B7FF4D4E8624514301956CDA7FB451159BBFC83FF2E4E5E7DADAE3C7AB2EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
20:39:24.0806 0x0a70  WIMMount - ok
20:39:24.0806 0x0a70  WinDefend - ok
20:39:24.0837 0x0a70  [ DD079EC8F44DCA3A176B345C6ADEFB66, 6CD9371B83EA23D2181891FAE1DB285BC111A78C35F374E57666ED09860C91A9 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
20:39:24.0853 0x0a70  WinHttpAutoProxySvc - ok
20:39:24.0915 0x0a70  [ 9DB490F3E823C5C3C070644B96CB9D59, 81937D0B331E43C7C61514E60B3AD51370C5201F7B4D12F8534840D91EDC32DD ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
20:39:24.0915 0x0a70  Winmgmt - ok
20:39:24.0993 0x0a70  [ C8D6344BDE2691A196E61C0D3372EAB7, FF8EB79D8A7E298343C22B83276FF68293D08A9DA438BB22600BEFC4CA93A91D ] WinRM           C:\Windows\system32\WsmSvc.dll
20:39:25.0056 0x0a70  WinRM - ok
20:39:25.0087 0x0a70  [ AC263C2F66405589528995AA41040599, 81B46E551D6130A2C3D113EC3B563CEDB5A06BB340986C0E03136CE5BE729481 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
20:39:25.0087 0x0a70  WinUsb - ok
20:39:25.0150 0x0a70  [ 3F5EF31C6AA204B099EE76497DF80A26, CBE648A4E7E1D98A3D8C72582C1CB3C2FD2329EAA24EE4DCAD271AAA6F4D82CE ] WlanSvc         C:\Windows\System32\wlansvc.dll
20:39:25.0181 0x0a70  WlanSvc - ok
20:39:25.0243 0x0a70  [ 5F56C0DE776C7AE43AF749845BFAA1EF, 837993C5853B7E682C7FB8401B7F5D951FFD15E5659EBB1B01DC3F5719ACEE19 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
20:39:25.0290 0x0a70  wlidsvc - ok
20:39:25.0322 0x0a70  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
20:39:25.0322 0x0a70  WmiAcpi - ok
20:39:25.0368 0x0a70  [ 7AFAC828F52D62F304A911EC32F42EEE, 4EDCF4149069413A166169F2E23F7505F47B39B7EC319E1EF6D2C46CD140AA24 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
20:39:25.0368 0x0a70  wmiApSrv - ok
20:39:25.0400 0x0a70  WMPNetworkSvc - ok
20:39:25.0431 0x0a70  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\Windows\system32\drivers\Wof.sys
20:39:25.0431 0x0a70  Wof - ok
20:39:25.0493 0x0a70  [ 61BF52E9FFAB27A0B6D621BE26088373, 81291D52C381360E69D51E7DEB05CFAC651A7E9EF781CA23062C0583D0C94708 ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
20:39:25.0525 0x0a70  workfolderssvc - ok
20:39:25.0556 0x0a70  [ 182561A14F2E93E81E66FE3700D17A5A, FB9A06058A8BCCEDCDC5BF8899D9B2FBA5752C262C5FC6D2B8338884F3303D12 ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
20:39:25.0572 0x0a70  wpcfltr - ok
20:39:25.0603 0x0a70  [ 4E6A0F60DA7EF050D3D26417CD4D24E9, E6B3BFB007B641D41F8532ED086F92CB3D86E210023DBFAA9AD8152A9FD33CCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
20:39:25.0618 0x0a70  WPCSvc - ok
20:39:25.0650 0x0a70  [ 618A19EB31ECA7B7F2AA0207BAF598A5, CB18CF9B781EAB3D775F8201F294A7135E058D6C963D2CC759DCA14D95EED538 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
20:39:25.0650 0x0a70  WPDBusEnum - ok
20:39:25.0650 0x0a70  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
20:39:25.0665 0x0a70  WpdUpFltr - ok
20:39:25.0681 0x0a70  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
20:39:25.0681 0x0a70  ws2ifsl - ok
20:39:25.0712 0x0a70  [ 9654DE19551093CD73874281E1573C94, 5E3513EC0CB180D90904BE8970AB64A4434279E8C467AE2CF693254E47B1D11E ] wscsvc          C:\Windows\System32\wscsvc.dll
20:39:25.0728 0x0a70  wscsvc - ok
20:39:25.0728 0x0a70  WSearch - ok
20:39:25.0837 0x0a70  [ 95B6670E6933E1DEE19686C55BE709A0, 4B9EB8F1712B7959A71F6DA445D29BD09B25EEFC6B30D736EFE30163D79B233E ] WSService       C:\Windows\System32\WSService.dll
20:39:25.0947 0x0a70  WSService - ok
20:39:26.0072 0x0a70  [ 9FDD8CD31F3FBA88F050318F32D640E2, BBCAFDA420E11D43BAD5D87D47607F4ADF0D817C1BF86D6389582B56EDD7C246 ] wuauserv        C:\Windows\system32\wuaueng.dll
20:39:26.0165 0x0a70  wuauserv - ok
20:39:26.0212 0x0a70  [ D537815E450A149752C15868392AD1F3, 8788CE493349299DB36E409C8CC3C6EA08301FA492C95D9D556E00BC13A05F13 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
20:39:26.0212 0x0a70  WudfPf - ok
20:39:26.0243 0x0a70  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFRd          C:\Windows\System32\drivers\WUDFRd.sys
20:39:26.0243 0x0a70  WUDFRd - ok
20:39:26.0259 0x0a70  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFSensorLP    C:\Windows\system32\DRIVERS\WUDFRd.sys
20:39:26.0259 0x0a70  WUDFSensorLP - ok
20:39:26.0275 0x0a70  [ 9CDC2059A23E3C9B57696178508777E7, B680A2E2EDA5C8C6A547E7D9B2F2F8E6407C3EA0A01B82A4B88D48A27913A597 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
20:39:26.0275 0x0a70  wudfsvc - ok
20:39:26.0290 0x0a70  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
20:39:26.0290 0x0a70  WUDFWpdFs - ok
20:39:26.0306 0x0a70  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFWpdMtp      C:\Windows\system32\DRIVERS\WUDFRd.sys
20:39:26.0306 0x0a70  WUDFWpdMtp - ok
20:39:26.0337 0x0a70  [ 2FA9794CA36147756F3FDFD6CA29B46F, 4B86DC38C2411C281686E9A4E64DA6FB2992E39391371F78E012D6D8BB85123F ] WwanSvc         C:\Windows\System32\wwansvc.dll
20:39:26.0353 0x0a70  WwanSvc - ok
20:39:26.0368 0x0a70  ================ Scan global ===============================
20:39:26.0431 0x0a70  [ C89780A6F58D113C28A96D85D1261DC5, 185114F33A60916C7904E4A0F278CA43258454343E614F01F0DAFA98BAC981B1 ] C:\Windows\system32\basesrv.dll
20:39:26.0462 0x0a70  [ 00DD4D2ACC2E72155A8AAA82018BEC0D, 9D7CA68B4A81240477FCC85A3CC11EF986093F9D6228A6C5AC608EDAD664068C ] C:\Windows\system32\winsrv.dll
20:39:26.0478 0x0a70  [ 9C1833ABD62876856836C5AE55C7CE86, 0A21E2C8B2FF3B0438C86DA7151A548F9C6F5C62CD402CBBEDB435994C8508F1 ] C:\Windows\system32\sxssrv.dll
20:39:26.0509 0x0a70  [ 067CB90C277DB4A737D5DEABA3055972, C681BF013170F2D92A3FC4D783FC3F200CDC0C8173373B7ECC27FCF32A03CCBD ] C:\Windows\system32\services.exe
20:39:26.0525 0x0a70  [ Global ] - ok
20:39:26.0525 0x0a70  ================ Scan MBR ==================================
20:39:26.0540 0x0a70  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
20:39:26.0540 0x0a70  \Device\Harddisk0\DR0 - ok
20:39:26.0540 0x0a70  ================ Scan VBR ==================================
20:39:26.0540 0x0a70  [ 6A347BB9187B8337F607B7CBB535AC9A ] \Device\Harddisk0\DR0\Partition1
20:39:26.0556 0x0a70  \Device\Harddisk0\DR0\Partition1 - ok
20:39:26.0572 0x0a70  [ E255E250C334B4193DF45BC14E520C86 ] \Device\Harddisk0\DR0\Partition2
20:39:26.0587 0x0a70  \Device\Harddisk0\DR0\Partition2 - ok
20:39:26.0603 0x0a70  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
20:39:26.0603 0x0a70  \Device\Harddisk0\DR0\Partition3 - ok
20:39:26.0618 0x0a70  [ ADEA941200673F926FC57DFCCC127314 ] \Device\Harddisk0\DR0\Partition4
20:39:26.0618 0x0a70  \Device\Harddisk0\DR0\Partition4 - ok
20:39:26.0634 0x0a70  [ D2859302C8995BC5680F463BFE13C255 ] \Device\Harddisk0\DR0\Partition5
20:39:26.0650 0x0a70  \Device\Harddisk0\DR0\Partition5 - ok
20:39:26.0650 0x0a70  ================ Scan generic autorun ======================
20:39:26.0728 0x0a70  [ EB51D5190B0C89CB6690740C848E0DE9, 8C22F3854F56B9753EA299BBEA2EA7923BCF38552FF391CCB14DD8BF3EC88CD0 ] C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
20:39:26.0759 0x0a70  Bdagent - ok
20:39:26.0759 0x0a70  ETDCtrl - ok
20:39:26.0790 0x0a70  Energy Manager - ok
20:39:26.0806 0x0a70  [ ACFA436C851BC9204A6E2B8EBC8B888D, F895E7A77C2C04E61FD8D09909E08172FFEBF039D6DCF7C3D84FF1992D5FFFD3 ] C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe
20:39:26.0822 0x0a70  Lenovo Utility - ok
20:39:26.0868 0x0a70  [ 292C97E052A16CF2850309F1883C31E5, 7CECA205787A689C79C42F9FC697C567FAA275A36ECFC03176AD79542984480B ] C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
20:39:26.0868 0x0a70  Bitdefender-Geldbörse-Agent - ok
20:39:26.0868 0x0a70  Waiting for KSN requests completion. In queue: 83
20:39:27.0884 0x0a70  Waiting for KSN requests completion. In queue: 83
20:39:28.0900 0x0a70  Waiting for KSN requests completion. In queue: 83
20:39:30.0009 0x0a70  AV detected via SS2: Bitdefender Antivirus, C:\Program Files\Bitdefender\Bitdefender 2015\wscfix.exe ( 18.15.0.1157 ), 0x41000 ( enabled : updated )
20:39:30.0041 0x0a70  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.5.218.0 ), 0x60100 ( disabled : updated )
20:39:30.0072 0x0a70  Win FW state via NFP2: enabled
20:39:32.0431 0x0a70  ============================================================
20:39:32.0431 0x0a70  Scan finished
20:39:32.0431 0x0a70
         


Alt 27.10.2014, 22:23   #6
petersilie
 
userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Code:
ATTFilter
============================================================
20:39:32.0431 0x02b4  Detected object count: 0
20:39:32.0431 0x02b4  Actual detected object count: 0
20:41:04.0896 0x0b18  ============================================================
20:41:04.0896 0x0b18  Scan started
20:41:04.0896 0x0b18  Mode: Manual; SigCheck; TDLFS; 
20:41:04.0896 0x0b18  ============================================================
20:41:04.0896 0x0b18  KSN ping started
20:41:07.0193 0x0b18  KSN ping finished: true
20:41:07.0990 0x0b18  ================ Scan system memory ========================
20:41:07.0990 0x0b18  System memory - ok
20:41:07.0990 0x0b18  ================ Scan services =============================
20:41:08.0146 0x0b18  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
20:41:08.0224 0x0b18  1394ohci - ok
20:41:08.0240 0x0b18  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\Windows\system32\drivers\3ware.sys
20:41:08.0256 0x0b18  3ware - ok
20:41:08.0287 0x0b18  [ 9539F7917B4B6D92C90F0FAA6B86C605, B4C284E8EECC2E7025053A3320EFDC9F47BCA9828853AD2A805DB826CA4AC27E ] ACPI            C:\Windows\system32\drivers\ACPI.sys
20:41:08.0303 0x0b18  ACPI - ok
20:41:08.0334 0x0b18  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
20:41:08.0349 0x0b18  acpiex - ok
20:41:08.0349 0x0b18  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
20:41:08.0381 0x0b18  acpipagr - ok
20:41:08.0412 0x0b18  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
20:41:08.0443 0x0b18  AcpiPmi - ok
20:41:08.0443 0x0b18  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\Windows\System32\drivers\acpitime.sys
20:41:08.0459 0x0b18  acpitime - ok
20:41:08.0475 0x0b18  [ AF7A18603B0B82DFA5B420456FAF2201, 64AD831433778BB0B0B1615EEA7682960ED5815A091A9EFEE95A862EFBDE6D69 ] ACPIVPC         C:\Windows\System32\drivers\AcpiVpc.sys
20:41:08.0506 0x0b18  ACPIVPC - ok
20:41:08.0553 0x0b18  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
20:41:08.0568 0x0b18  ADP80XX - ok
20:41:08.0600 0x0b18  [ 0F17D49BE041B7EFF1D33BF1414E7AC6, F8B536B60903814DF88DAF535753288537EF0993E42AA4E734EDA8D68B24C7AB ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
20:41:08.0646 0x0b18  AeLookupSvc - ok
20:41:08.0678 0x0b18  [ 374E27295F0A9DCAA8FC96370F9BEEA5, 51C394E0C2322D7D093941A1B8766171B5D1F47DF2FE0834209492891EA7D999 ] AFD             C:\Windows\system32\drivers\afd.sys
20:41:08.0725 0x0b18  AFD - ok
20:41:08.0740 0x0b18  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\Windows\system32\drivers\agp440.sys
20:41:08.0756 0x0b18  agp440 - ok
20:41:08.0787 0x0b18  [ 8E8E34B7BA059050EED827410D0697A2, 85B6684709F24729A6497563812A90A54068AC2DD9EEA03037CB1EEF5C85AAA9 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
20:41:08.0818 0x0b18  ahcache - ok
20:41:08.0850 0x0b18  [ A91D8E1E433EFB32551BCE69037E1CE7, 41DFDD5B56918D19D09DFB3E4B07460AA85647A8647ABBBB906158D8D6653290 ] ALG             C:\Windows\System32\alg.exe
20:41:08.0896 0x0b18  ALG - ok
20:41:08.0912 0x0b18  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
20:41:08.0959 0x0b18  AmdK8 - ok
20:41:08.0959 0x0b18  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
20:41:08.0990 0x0b18  AmdPPM - ok
20:41:09.0006 0x0b18  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
20:41:09.0021 0x0b18  amdsata - ok
20:41:09.0053 0x0b18  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
20:41:09.0068 0x0b18  amdsbs - ok
20:41:09.0100 0x0b18  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
20:41:09.0100 0x0b18  amdxata - ok
20:41:09.0115 0x0b18  [ 04951A9A937CBE28A2D3FEEA360B6D1F, D8AAF000BE4FE4B203DC2EB2A64F780A542E5238CE3F9952FD03277379B11529 ] AppID           C:\Windows\system32\drivers\appid.sys
20:41:09.0162 0x0b18  AppID - ok
20:41:09.0193 0x0b18  [ C0DC3F58214A227980AEB091CFD2F973, 0C3E8453C9F65ADA3E74C38C0E3AC3E0CBFD807B827097046265B38839E151E3 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
20:41:09.0209 0x0b18  AppIDSvc - ok
20:41:09.0225 0x0b18  [ 7667B9D81EA8FD6540E6CF72F92161A6, 98F3D0E376F715EBE083FE112CAA640BCE0F13DCE0F244D059D7FA019EA3D24C ] Appinfo         C:\Windows\System32\appinfo.dll
20:41:09.0287 0x0b18  Appinfo - ok
20:41:09.0303 0x0b18  [ 8176FBA685178FB0F52D46693474FA50, 69FE3692C7FE24289A479ADD74F2C782B59A099B7B07FE5ACFC4DA899E40BFDE ] AppMgmt         C:\Windows\System32\appmgmts.dll
20:41:09.0350 0x0b18  AppMgmt - ok
20:41:09.0381 0x0b18  [ CB12C47647D8BDAFAA94C0856B14128B, 5590C98095357C92563EF94800107D3611AA6ECA1A70BE463C03B279E618A6C4 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
20:41:09.0428 0x0b18  AppReadiness - ok
20:41:09.0490 0x0b18  [ F7529BD3FFAC9C33D15F6DE3B7353B03, 8EF0A84C9687A246B60939A326E498121039E9CC617A7ABBA933EDD327F3467E ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
20:41:09.0553 0x0b18  AppXSvc - ok
20:41:09.0584 0x0b18  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\Windows\system32\drivers\arcsas.sys
20:41:09.0600 0x0b18  arcsas - ok
20:41:09.0615 0x0b18  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\Windows\system32\drivers\atapi.sys
20:41:09.0615 0x0b18  atapi - ok
20:41:09.0662 0x0b18  [ 886767FD022213F7885416134E9082E5, E248D82210FBEBF62C23EBEC74A976B2D1A4E62D3B7638D95B2574B77BA05DD0 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
20:41:09.0693 0x0b18  AudioEndpointBuilder - ok
20:41:09.0740 0x0b18  [ 79B134ECE836B406B212E28C24011538, 1B875DD23CCAD8A2759DCDBCDCF3DE14231B9DB5EEC8E84FE081E41A52A047A1 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
20:41:09.0787 0x0b18  Audiosrv - ok
20:41:09.0834 0x0b18  [ 8E36BAD24C8961A8895C2B5F6C6BCC3E, 28905FAC50884598CCAB1229AD12BC873BFC2AA649FC9B10A56A04655D90F7D9 ] avc3            C:\Windows\system32\DRIVERS\avc3.sys
20:41:09.0881 0x0b18  avc3 - ok
20:41:09.0912 0x0b18  [ 91E41A7195E5B0E44FB3BEB83926F385, 241A7918C265B065C66FF742562313DEA764454E0F0AF579E3EA5DE6AE18F442 ] avchv           C:\Windows\system32\DRIVERS\avchv.sys
20:41:09.0928 0x0b18  avchv - ok
20:41:09.0975 0x0b18  [ 0956716D5565680DC83992C11BBDB2C2, 7349F32F3E8596E680EE26BB1CA97AFADB42ED1B4652859CE5E221F67371B412 ] avckf           C:\Windows\system32\DRIVERS\avckf.sys
20:41:09.0990 0x0b18  avckf - ok
20:41:10.0006 0x0b18  [ 96E8CAF20FC4B6C31CAD7816A801EB78, E4870DB8FFBDCFEE98449338D0BDBF2DD0B5FEC75514E41C11A882BE6EB16833 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
20:41:10.0053 0x0b18  AxInstSV - ok
20:41:10.0084 0x0b18  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
20:41:10.0115 0x0b18  b06bdrv - ok
20:41:10.0115 0x0b18  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
20:41:10.0147 0x0b18  BasicDisplay - ok
20:41:10.0162 0x0b18  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
20:41:10.0193 0x0b18  BasicRender - ok
20:41:10.0428 0x0b18  [ 9A4EF701A4FC835F7DDD8956D930010F, 28A555B98098ECE47912C40A74CA92AFA76F51A711F2DEFF1A498FF212505F23 ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl63a.sys
20:41:10.0615 0x0b18  BCM43XX - ok
20:41:10.0693 0x0b18  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
20:41:10.0693 0x0b18  bcmfn2 - ok
20:41:10.0725 0x0b18  [ 3701D3BF4AC12EAACB1F58847C1D32FC, 29F3DA7E4C1706934BE92D03CB6F633C47D0251E5580958E823B6148DA5E5E73 ] bdelam          C:\Windows\system32\drivers\bdelam.sys
20:41:10.0740 0x0b18  bdelam - ok
20:41:10.0772 0x0b18  [ E07C80468D0C599BFF01D9D4EC7AEDC3, F675F455924DEC3FF69AD816DFEB6E74C804AEC3D3BFF7515953DB9D79C9B2D0 ] BDESVC          C:\Windows\System32\bdesvc.dll
20:41:10.0818 0x0b18  BDESVC - ok
20:41:10.0912 0x0b18  [ 923E8216382E2F64EC8AADBA3C2CFFEE, 3811C5B18CEDCA3E7951950605B4A59301D5E2188E0752E26F1A1F8B868B8E13 ] bdfwfpf         C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys
20:41:10.0928 0x0b18  bdfwfpf - ok
20:41:10.0959 0x0b18  [ B9ECE7FD9F58DAF19450C88338DC5267, 9857DFE0BDDEA791F2DDA99C24A064D488B52E4AC1402A37EF22C244C9283681 ] BDSandBox       C:\Windows\system32\drivers\bdsandbox.sys
20:41:10.0959 0x0b18  BDSandBox - ok
20:41:10.0975 0x0b18  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\Windows\system32\drivers\Beep.sys
20:41:11.0006 0x0b18  Beep - ok
20:41:11.0053 0x0b18  [ 20FB137ADDE1255F15F265A7BD9579BE, 87B4D5C91EFEAD987AAC3491A4360F82824C46AFF958B6F4CAED7C12224EF159 ] BFE             C:\Windows\System32\bfe.dll
20:41:11.0100 0x0b18  BFE - ok
20:41:11.0162 0x0b18  [ 15225081966C785A9192782401643FD4, E2BA0C8D044556FDD9DD7A25F7F71553DE7A2924E78F9284413C2AC46F0BF4EB ] BITS            C:\Windows\System32\qmgr.dll
20:41:11.0209 0x0b18  BITS - ok
20:41:11.0225 0x0b18  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
20:41:11.0272 0x0b18  bowser - ok
20:41:11.0303 0x0b18  [ E325BCD68EC0CF2E2EDD0AB7CC17C698, 4DEDEF91F6BD1CC8DBE118AC28CA6BD874449A053B9CDE9FFEB1C7B98501D938 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
20:41:11.0350 0x0b18  BrokerInfrastructure - ok
20:41:11.0381 0x0b18  [ 041A999E4FF9A7CDBE67357751881FB8, 356C52637EA715D6FA2B65BD311C9BF1635A582023434902EC2DE4A2448961F8 ] Browser         C:\Windows\System32\browser.dll
20:41:11.0412 0x0b18  Browser - ok
20:41:11.0444 0x0b18  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
20:41:11.0475 0x0b18  BthAvrcpTg - ok
20:41:11.0490 0x0b18  [ 746B9F94214915AECDE4B7FEA5FF9664, EA2877D49DB4B7B9CE61653D63E8776DFF1CBCCAB12C14DB1D20DA44B8F06357 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
20:41:11.0522 0x0b18  BthHFEnum - ok
20:41:11.0537 0x0b18  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
20:41:11.0569 0x0b18  bthhfhid - ok
20:41:11.0584 0x0b18  [ 66B791F6B11DC4303DD18A224A501542, 502AE4D6FFC6B0FCED081B0E0F61F699F96F20DFEE737B53828F5DEE3BD0FCB1 ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
20:41:11.0615 0x0b18  BTHMODEM - ok
20:41:11.0647 0x0b18  [ E5E48FEED73D463175EAB1542495191C, 0A8182F5BA7B694AB1DD3680F1194E4A568FE40DBA4BFDFF2EA09BAD045FFB29 ] bthserv         C:\Windows\system32\bthserv.dll
20:41:11.0662 0x0b18  bthserv - ok
20:41:11.0694 0x0b18  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
20:41:11.0725 0x0b18  cdfs - ok
20:41:11.0740 0x0b18  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
20:41:11.0756 0x0b18  cdrom - ok
20:41:11.0772 0x0b18  [ AB285CE3431FF3D2ACE669245874C1C7, 6AF4C3E86EFA51F7FB6F8492CB2CCB807C7775EAE0508B87F07134FDAC679BD7 ] CertPropSvc     C:\Windows\System32\certprop.dll
20:41:11.0819 0x0b18  CertPropSvc - ok
20:41:11.0819 0x0b18  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\Windows\System32\drivers\circlass.sys
20:41:11.0850 0x0b18  circlass - ok
20:41:11.0881 0x0b18  [ 179A41249055D5F039F1B6703F3B6D2B, 886CF715D9E85DB5C9B991EBCB9B12E27AA0EEE52528E222C80CA5B5B0A7AF52 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
20:41:11.0897 0x0b18  CLFS - ok
20:41:11.0912 0x0b18  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
20:41:11.0944 0x0b18  CmBatt - ok
20:41:11.0975 0x0b18  [ 1CD3A907D64D08F49208DA00B69BF35E, ABBD70FFCA0DE2274D855AFC08BF7BC0AA6D44EFC9FDBF7DF44B73CD5C210E28 ] CNG             C:\Windows\system32\Drivers\cng.sys
20:41:12.0006 0x0b18  CNG - ok
20:41:12.0006 0x0b18  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\Windows\System32\drivers\CompositeBus.sys
20:41:12.0037 0x0b18  CompositeBus - ok
20:41:12.0037 0x0b18  COMSysApp - ok
20:41:12.0069 0x0b18  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\Windows\system32\drivers\condrv.sys
20:41:12.0084 0x0b18  condrv - ok
20:41:12.0162 0x0b18  [ 15FBADDC84ED202E59A4F1B201CC692C, A50092155B18DAD51049A72503002F08C1BB2DFDA239C4D3555360C163F2F782 ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
20:41:12.0194 0x0b18  cphs - ok
20:41:12.0225 0x0b18  [ 0EFE4B5884A8032617826A4D76F80969, 083D296CC623C83D36A97AEE343ADF819B17E490F931DBE4D161BD1E8C289E02 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
20:41:12.0256 0x0b18  CryptSvc - ok
20:41:12.0287 0x0b18  [ EE2F3C0D6ADBC975D6B621EC15ACF4E2, D158C0FACA6344BCD77616EC3D23212F9FD76D7D0C834ACA51998B80162106D5 ] CSC             C:\Windows\system32\drivers\csc.sys
20:41:12.0350 0x0b18  CSC - ok
20:41:12.0397 0x0b18  [ 936D9E2871CEEFF6A33695D98374367B, C30D42E870F196C4FA20AF95C7B9D9C9C5414D6DDE71268F88C3FC5BF372E61B ] CscService      C:\Windows\System32\cscsvc.dll
20:41:12.0428 0x0b18  CscService - ok
20:41:12.0459 0x0b18  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\Windows\system32\drivers\dam.sys
20:41:12.0475 0x0b18  dam - ok
20:41:12.0522 0x0b18  [ 81979817943D830BF24571B7C1B28A1A, 9584D8F1FB3E6CF17BD465670B208C723A8E8B06775A3DA44F75D7710404EEA6 ] DcomLaunch      C:\Windows\system32\rpcss.dll
20:41:12.0569 0x0b18  DcomLaunch - ok
20:41:12.0616 0x0b18  [ D249C3A58A4FCF755EF4C94F7047E015, 68C044CE2DB93FB502F85F6E081EA164F6E6DCBA6B3EE2A5CBDA122065E522F8 ] defragsvc       C:\Windows\System32\defragsvc.dll
20:41:12.0662 0x0b18  defragsvc - ok
20:41:12.0694 0x0b18  [ 8F387C2C99EE09C6E2AC316205F86A17, EC9E8AE72A21992AA118964E17090BA4503EB051273AD18185C95172F57328CE ] DeviceAssociationService C:\Windows\system32\das.dll
20:41:12.0741 0x0b18  DeviceAssociationService - ok
20:41:12.0772 0x0b18  [ BC6849C62DB407573C6AD8CB1A4D2628, 5BDE0D60F85E4C27CEAD1B301155B54D841FB773BD5BB8AC5DDAEE31F8E94627 ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
20:41:12.0787 0x0b18  DeviceInstall - ok
20:41:12.0834 0x0b18  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
20:41:12.0850 0x0b18  Dfsc - ok
20:41:12.0897 0x0b18  [ 05DE04005CE0D84D0E6AD21CAEB369C6, E6704A2A685BCFD560796D7C328F8E53DF0793DBDA590598A492D9070D109298 ] Dhcp            C:\Windows\system32\dhcpcore.dll
20:41:12.0944 0x0b18  Dhcp - ok
20:41:12.0975 0x0b18  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\Windows\system32\drivers\disk.sys
20:41:12.0991 0x0b18  disk - ok
20:41:12.0991 0x0b18  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
20:41:13.0037 0x0b18  dmvsc - ok
20:41:13.0069 0x0b18  [ FE7656474448BE6A6C68E5C9BEB7CA94, 8B9F04CAA29A6EEFCA3D1E7BAFE340D5CCA8AF665474E69B1DF7E2A518B83A89 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
20:41:13.0084 0x0b18  Dnscache - ok
20:41:13.0116 0x0b18  [ 50288EA079BB520C2B8C8A154202D518, 8916A9180CA009D124FFDFB4CCF5FDFEF7FA2FD37CBCD49FAD4C68E051B4734D ] dot3svc         C:\Windows\System32\dot3svc.dll
20:41:13.0147 0x0b18  dot3svc - ok
20:41:13.0163 0x0b18  [ 281BEE07BA97E3E98D12A822D923D0D8, 6EB482B2D4D6048D145C3738B2B6FA27A90B5EA53E9167447820F9981B004E63 ] DPS             C:\Windows\system32\dps.dll
20:41:13.0225 0x0b18  DPS - ok
20:41:13.0288 0x0b18  [ DDC11A202207C0400CBE07315B8FDE5E, 3ED0CA3A714582D92001BA3BFF78BE082F4DC8021298D5A2632F3B2B0A1C09DC ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
20:41:13.0303 0x0b18  drmkaud - ok
20:41:13.0334 0x0b18  [ 5B074F14F5DD6418F46EE4CA2DEB7EA8, B8223D73C3DE123759101F7D5D45C60BD12B221F09D349575A1044CE3F43CBC5 ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
20:41:13.0366 0x0b18  DsmSvc - ok
20:41:13.0444 0x0b18  [ 313DCE665B57000B18CB26C6B6A10DFE, 6C332D4AD13A316C192321AB7E7597E66AF8E1688101FFD851E06C52128DBA52 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
20:41:13.0491 0x0b18  DXGKrnl - ok
20:41:13.0522 0x0b18  [ 6073537F250B45E1CB2A02E97F0FE1B2, 653F3F2F2019168EDF225944A88AFDBF8393B62AA076BD19980691778F3DB67D ] Eaphost         C:\Windows\System32\eapsvc.dll
20:41:13.0553 0x0b18  Eaphost - ok
20:41:13.0663 0x0b18  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
20:41:13.0756 0x0b18  ebdrv - ok
20:41:13.0819 0x0b18  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] EFS             C:\Windows\System32\lsass.exe
20:41:13.0834 0x0b18  EFS - ok
20:41:13.0881 0x0b18  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
20:41:13.0897 0x0b18  EhStorClass - ok
20:41:13.0928 0x0b18  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
20:41:13.0944 0x0b18  EhStorTcgDrv - ok
20:41:13.0959 0x0b18  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\Windows\System32\drivers\errdev.sys
20:41:13.0975 0x0b18  ErrDev - ok
20:41:14.0006 0x0b18  [ 9CBBFB1953562BCAE1B1F351F17E32D8, D6118C5F782262916D2481BAEE25017123953F66D550BF29CCA4258FF6C3BC2D ] ETD             C:\Windows\system32\DRIVERS\ETD.sys
20:41:14.0022 0x0b18  ETD - ok
20:41:14.0069 0x0b18  [ 5039900D47126A7F8042189489DA8310, F3E01188F7BA1D97FC0D07CEE63B99B122B00A33EE00EB678B760F356C0E1890 ] ETDService      C:\Program Files\Elantech\ETDService.exe
20:41:14.0100 0x0b18  ETDService - ok
20:41:14.0147 0x0b18  [ 030CE75B7D8F75FAA7BA1EC6FD0EB5A3, 5264734F0572FAEDCCB008221C9982CCB7922C4FFC358605424EA413CDCDAE99 ] EventSystem     C:\Windows\system32\es.dll
20:41:14.0194 0x0b18  EventSystem - ok
20:41:14.0225 0x0b18  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\Windows\system32\drivers\exfat.sys
20:41:14.0256 0x0b18  exfat - ok
20:41:14.0288 0x0b18  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
20:41:14.0288 0x0b18  fastfat - ok
20:41:14.0334 0x0b18  [ 2BC8532ABF2B3756B78FA1DA54147DDE, DF65EE2AB0255A2CF3221085A6BE7C37E3DB6BFEED3BCADCDD69BB1049F6DCB1 ] Fax             C:\Windows\system32\fxssvc.exe
20:41:14.0381 0x0b18  Fax - ok
20:41:14.0413 0x0b18  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\Windows\System32\drivers\fdc.sys
20:41:14.0444 0x0b18  fdc - ok
20:41:14.0459 0x0b18  [ DC1A78BCCCB7EE53D6FD3BD615A8E222, EE16B6853185AAE779D7135035983938009901658F76A8856AAC12EBA15BB34E ] fdPHost         C:\Windows\system32\fdPHost.dll
20:41:14.0491 0x0b18  fdPHost - ok
20:41:14.0506 0x0b18  [ E5AD448F2DC84B1CF387FA7F2A3D1936, BBB29C79A085C503F5EFFB5144596D5DEC48A4EB34A049A4E7B38B27F6D92E0A ] FDResPub        C:\Windows\system32\fdrespub.dll
20:41:14.0522 0x0b18  FDResPub - ok
20:41:14.0538 0x0b18  [ 0046E0BD031213D37123876B0D0FA61C, A4FE17D56F0BAFB70D0D421ED9D1B6E50AF8ADAA4B59328A41AEC5B4C068A3CB ] fhsvc           C:\Windows\system32\fhsvc.dll
20:41:14.0569 0x0b18  fhsvc - ok
20:41:14.0584 0x0b18  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
20:41:14.0600 0x0b18  FileInfo - ok
20:41:14.0600 0x0b18  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
20:41:14.0631 0x0b18  Filetrace - ok
20:41:14.0663 0x0b18  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
20:41:14.0678 0x0b18  flpydisk - ok
20:41:14.0709 0x0b18  [ 6592D192E2823C043EDBC010E7774053, C025A0EC5517DC3BD5D6656DC0F0F19021FB3D2EE90EC6194E1BD74E638EBBDC ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
20:41:14.0725 0x0b18  FltMgr - ok
20:41:14.0788 0x0b18  [ 3FA6DC6B29717E32E211C1FD821F2C75, E467F3775427C93CC2B87327B0A45669631A5FC460C558F6796BA26002A8BBFC ] FontCache       C:\Windows\system32\FntCache.dll
20:41:14.0866 0x0b18  FontCache - ok
20:41:14.0881 0x0b18  [ 35005534E600E993A90B036E4E599F2B, DA56FA3776FBD3D50276CB7410E0CB6F137DD8FCA84C0F3FEF8B1FEA5F6CA592 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
20:41:14.0881 0x0b18  FsDepends - ok
20:41:14.0897 0x0b18  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
20:41:14.0913 0x0b18  Fs_Rec - ok
20:41:14.0944 0x0b18  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
20:41:14.0975 0x0b18  fvevol - ok
20:41:14.0991 0x0b18  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\Windows\System32\drivers\fxppm.sys
20:41:15.0006 0x0b18  FxPPM - ok
20:41:15.0022 0x0b18  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
20:41:15.0038 0x0b18  gagp30kx - ok
20:41:15.0053 0x0b18  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
20:41:15.0084 0x0b18  gencounter - ok
20:41:15.0116 0x0b18  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
20:41:15.0131 0x0b18  GPIOClx0101 - ok
20:41:15.0178 0x0b18  [ 69DB09F0263C637DA8568D404842466A, D042194266978AAD31E04DAF7018CD50754077212DC74A4D8AFF6BFEE80CDD20 ] gpsvc           C:\Windows\System32\gpsvc.dll
20:41:15.0225 0x0b18  gpsvc - ok
20:41:15.0303 0x0b18  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:41:15.0303 0x0b18  gupdate - ok
20:41:15.0319 0x0b18  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:41:15.0319 0x0b18  gupdatem - ok
20:41:15.0350 0x0b18  [ 0A9D58AABD01DA97B1D101473EFA7659, C18EA4F5BF569C230AD682A418F69B6E4209AD467BCCBDABD0515DBB582BF04B ] gzflt           C:\Windows\system32\DRIVERS\gzflt.sys
20:41:15.0366 0x0b18  gzflt - ok
20:41:15.0397 0x0b18  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
20:41:15.0428 0x0b18  HdAudAddService - ok
20:41:15.0460 0x0b18  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
20:41:15.0491 0x0b18  HDAudBus - ok
20:41:15.0522 0x0b18  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
20:41:15.0553 0x0b18  HidBatt - ok
20:41:15.0569 0x0b18  [ 1EA1B4FABB8CC348E73CA90DBA22E104, 5C18C6BD499272F216DD4626B5E8D38181AEAC9AD917FBEB614A75B70467B258 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
20:41:15.0600 0x0b18  HidBth - ok
20:41:15.0616 0x0b18  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
20:41:15.0631 0x0b18  hidi2c - ok
20:41:15.0647 0x0b18  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\Windows\System32\drivers\hidir.sys
20:41:15.0678 0x0b18  HidIr - ok
20:41:15.0710 0x0b18  [ 449A20A674AA3FAA7F0DD4E33EE2DC20, 28B9BDA306456E8640C355718DE3477537B0FAF8C37F633C709129AAB64D9873 ] hidserv         C:\Windows\system32\hidserv.dll
20:41:15.0725 0x0b18  hidserv - ok
20:41:15.0741 0x0b18  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
20:41:15.0772 0x0b18  HidUsb - ok
20:41:15.0803 0x0b18  [ 7BF3ADCBD021D4F4A84CF40EB49C71B5, 5758A51FD2EBE67E6DBE3A298D714D351910F9E01C428D0C1359457C9242B298 ] hkmsvc          C:\Windows\system32\kmsvc.dll
20:41:15.0835 0x0b18  hkmsvc - ok
20:41:15.0866 0x0b18  [ 6CD9C3819BE8C0A3DACC82AE5D3C4F18, 46BF4A968E506DE17CA401401D716B444CDC10A5C60EB081890DD4B886AEDF5F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
20:41:15.0913 0x0b18  HomeGroupListener - ok
20:41:15.0944 0x0b18  [ 1A4DA1D6287B99033D144B436C23B656, D4D1EEB372E61512EA36A33F095E68C225B8E6C72CC57ED8BD00533F88012F40 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
20:41:15.0975 0x0b18  HomeGroupProvider - ok
20:41:16.0006 0x0b18  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
20:41:16.0006 0x0b18  HpSAMD - ok
20:41:16.0069 0x0b18  [ 9DDCA7F18983C5410DEFF79F819DF93C, CE97B4440377BFC5CA81BB600C3BD1DD9FB3951CA1EB70735F5E2050EBB74223 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
20:41:16.0100 0x0b18  HTTP - ok
20:41:16.0116 0x0b18  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
20:41:16.0131 0x0b18  hwpolicy - ok
20:41:16.0131 0x0b18  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
20:41:16.0163 0x0b18  hyperkbd - ok
20:41:16.0178 0x0b18  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\Windows\system32\DRIVERS\HyperVideo.sys
20:41:16.0194 0x0b18  HyperVideo - ok
20:41:16.0225 0x0b18  [ 84CFC5EFA97D0C965EDE1D56F116A541, 0155EA62BF07D99D98D1C9B6559C8E3301B016A20D03DF1EF64B2FAB8C37403B ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
20:41:16.0225 0x0b18  i8042prt - ok
20:41:16.0241 0x0b18  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
20:41:16.0256 0x0b18  iaLPSSi_GPIO - ok
20:41:16.0272 0x0b18  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
20:41:16.0272 0x0b18  iaLPSSi_I2C - ok
20:41:16.0303 0x0b18  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
20:41:16.0335 0x0b18  iaStorAV - ok
20:41:16.0350 0x0b18  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
20:41:16.0381 0x0b18  iaStorV - ok
20:41:16.0381 0x0b18  IEEtwCollectorService - ok
20:41:16.0506 0x0b18  [ C38AFE18A40ADF005647090DD3AC24F3, 302810C31B005DD4C9143233AB5B4F332C62AD866A7C7AB0E8F8F81AE1766B11 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
20:41:16.0616 0x0b18  igfx - ok
20:41:16.0647 0x0b18  [ 7A510A9AFC7955DEE63F8DC243E31292, 13906F6212F4C116BE224F2A8AFFF089ACFED8F543E26FC6208FF38463366173 ] igfxCUIService1.0.0.0 C:\Windows\system32\igfxCUIService.exe
20:41:16.0663 0x0b18  igfxCUIService1.0.0.0 - ok
20:41:16.0710 0x0b18  [ DEA76F90F9777E3427D70E380222B23B, B917BA423896A12E45623E3D494CA03317A6FC612CA433C62C897524DC3E756B ] IKEEXT          C:\Windows\System32\ikeext.dll
20:41:16.0756 0x0b18  IKEEXT - ok
20:41:16.0788 0x0b18  [ FC7C456AF9B9811499EDBD10616832EE, CA2D8B0E672D3AE449C2FF0B9E142D74E8C72FD877D11162A9F7CC51AF58220F ] intaud_WaveExtensible C:\Windows\system32\drivers\intelaud.sys
20:41:16.0788 0x0b18  intaud_WaveExtensible - ok
20:41:16.0819 0x0b18  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\Windows\system32\drivers\intelide.sys
20:41:16.0835 0x0b18  intelide - ok
20:41:16.0850 0x0b18  [ 139CFCDCD36B1B1782FD8C0014AC9B0E, E0D7E0E9B46A8CECE138D689820023BFA650FB689E4FD62855BED37E04F2D9FF ] intelpep        C:\Windows\system32\drivers\intelpep.sys
20:41:16.0866 0x0b18  intelpep - ok
20:41:16.0881 0x0b18  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
20:41:16.0897 0x0b18  intelppm - ok
20:41:16.0913 0x0b18  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
20:41:16.0944 0x0b18  IpFilterDriver - ok
20:41:16.0991 0x0b18  [ ACFEE9487693C2BD573DFCA71D98E17C, A347FD476147CD3568EEE6993B46AFC05A66A4269094CA51572D0FD013FCB535 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
20:41:17.0038 0x0b18  iphlpsvc - ok
20:41:17.0069 0x0b18  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
20:41:17.0100 0x0b18  IPMIDRV - ok
20:41:17.0131 0x0b18  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
20:41:17.0178 0x0b18  IPNAT - ok
20:41:17.0178 0x0b18  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\Windows\system32\drivers\irenum.sys
20:41:17.0210 0x0b18  IRENUM - ok
20:41:17.0225 0x0b18  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\Windows\system32\drivers\isapnp.sys
20:41:17.0225 0x0b18  isapnp - ok
20:41:17.0272 0x0b18  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
20:41:17.0288 0x0b18  iScsiPrt - ok
20:41:17.0303 0x0b18  [ A90C843F4FDD7A07129BA73C6BE13976, A76DEA9F09E3B2F18D3B646A0DD39E2773EC62E2F3C55421BA61C12190D78C1C ] iwdbus          C:\Windows\System32\drivers\iwdbus.sys
20:41:17.0319 0x0b18  iwdbus - ok
20:41:17.0335 0x0b18  [ 8BE92376799B6B44D543E8D07CDCF885, 425B8BB1BAF62F735B3CB5A002E6055879F02E7207E55942BFD37F1784F5F368 ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
20:41:17.0335 0x0b18  kbdclass - ok
20:41:17.0350 0x0b18  [ FB6E47E569D4872ABEB506BE03A45FBA, 5C4056CADA8F67587A119D9AE2A0EFAB30387CF6298F4019FF68AC92E2F6F54B ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
20:41:17.0366 0x0b18  kbdhid - ok
20:41:17.0381 0x0b18  [ DB7A09BC90DF20F44F16F8B0F9ED3491, 2DF5E042284D61368A5801B2557351B2C4B1044AA6F966DF4DDCE7B453D1B9AE ] kbldfltr        C:\Windows\system32\drivers\kbldfltr.sys
20:41:17.0381 0x0b18  kbldfltr - ok
20:41:17.0397 0x0b18  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\Windows\system32\DRIVERS\kdnic.sys
20:41:17.0413 0x0b18  kdnic - ok
20:41:17.0444 0x0b18  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] KeyIso          C:\Windows\system32\lsass.exe
20:41:17.0444 0x0b18  KeyIso - ok
20:41:17.0460 0x0b18  [ ADDECBCC777665BD113BED437E602AB0, B6283475A1219CE44E9F683DD3BEB8C42DA0943297E5C4699B22176AD8A6A7ED ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
20:41:17.0475 0x0b18  KSecDD - ok
20:41:17.0491 0x0b18  [ F88CC88F4A6D8476F1664E805CA18CC2, 2C61EE5EEA4FD45AA3FA927CC16E34EF90BD44324EAB14198AF65C3A27617991 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
20:41:17.0522 0x0b18  KSecPkg - ok
20:41:17.0538 0x0b18  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
20:41:17.0569 0x0b18  ksthunk - ok
20:41:17.0600 0x0b18  [ 32B1A8351160F307A8C66BCB0F94A9C2, 52F1DEC2BBD4D5DDBB85ED20B99D96BBA7EB83304D76F183A11FDAFDA364E873 ] KtmRm           C:\Windows\system32\msdtckrm.dll
20:41:17.0631 0x0b18  KtmRm - ok
20:41:17.0663 0x0b18  [ 50AECF8C21AB2A6428A6E1E10549D8E5, 6BC7C60CF5E8AFB9972619EE1C78357756E9C0A3EC783C3056CEB600DCBB1555 ] L1C             C:\Windows\system32\DRIVERS\L1C63x64.sys
20:41:17.0663 0x0b18  L1C - ok
20:41:17.0694 0x0b18  [ 793EACA6BAE9F481C2059BCB3743EB4A, 2624905C6B6A1227BD1CAC7D4FE55A5F6543E1278DAB31EC553748472D180D1D ] LanmanServer    C:\Windows\system32\srvsvc.dll
20:41:17.0741 0x0b18  LanmanServer - ok
20:41:17.0788 0x0b18  [ D0D9C2ECA4D03A8F06DCD91236B90C98, E2D1144DC8040EA5FEB0602A20BA4CB920B4BC86AD5AD05FC0DF7D74DC95DC66 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
20:41:17.0803 0x0b18  LanmanWorkstation - ok
20:41:17.0835 0x0b18  [ 626D19F1771E1AE72208AE9A8F3082F7, 78FDB64545ED2EAE9F51C08120E21D2C3285208F6846BD8BBA08CAA839E7A0C4 ] lfsvc           C:\Windows\System32\GeofenceMonitorService.dll
20:41:17.0881 0x0b18  lfsvc - ok
20:41:17.0897 0x0b18  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
20:41:17.0928 0x0b18  lltdio - ok
20:41:17.0960 0x0b18  [ 00E070FC0C673311AFD4B068D1242780, 50B0E0E625361145332C849709498FF444E46578DCAD2536E6D0289E0125580F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
20:41:17.0991 0x0b18  lltdsvc - ok
20:41:17.0991 0x0b18  [ D113FAD71A5E67AA94B32A0F8828D265, 08DDB4BBDB570C59926DBF5E27FCF46DCDF8B8212BB9251E97837E0504516FB3 ] lmhosts         C:\Windows\System32\lmhsvc.dll
20:41:18.0022 0x0b18  lmhosts - ok
20:41:18.0053 0x0b18  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
20:41:18.0053 0x0b18  LSI_SAS - ok
20:41:18.0069 0x0b18  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
20:41:18.0085 0x0b18  LSI_SAS2 - ok
20:41:18.0100 0x0b18  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\Windows\system32\drivers\lsi_sas3.sys
20:41:18.0116 0x0b18  LSI_SAS3 - ok
20:41:18.0131 0x0b18  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
20:41:18.0131 0x0b18  LSI_SSS - ok
20:41:18.0178 0x0b18  [ 8EBB271E4588D835784A3FF7E80076A8, A508BE95F6F5063A76F4C8726D9425BB1F00DE803EFE73A0BE145DD9AB82FF0A ] LSM             C:\Windows\System32\lsm.dll
20:41:18.0225 0x0b18  LSM - ok
20:41:18.0241 0x0b18  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\Windows\system32\drivers\luafv.sys
20:41:18.0272 0x0b18  luafv - ok
20:41:18.0288 0x0b18  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\Windows\system32\drivers\megasas.sys
20:41:18.0303 0x0b18  megasas - ok
20:41:18.0335 0x0b18  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\Windows\system32\drivers\megasr.sys
20:41:18.0366 0x0b18  megasr - ok
20:41:18.0397 0x0b18  [ 772A1DEEDFDBC244183B5C805D1B7D85, 7D821B8DF1F174E5414FFDEAB5207DB687740E9842F7203600AEBA086945AFC9 ] MEIx64          C:\Windows\System32\drivers\HECIx64.sys
20:41:18.0397 0x0b18  MEIx64 - ok
20:41:18.0428 0x0b18  [ FD788C2D96EA91469A3C1D13E80D7473, 7B14D4BFDE18CECC19FBFFAA5AFF5FD78BFB7FCDA6613990740A8A7DD9873D26 ] MMCSS           C:\Windows\system32\mmcss.dll
20:41:18.0460 0x0b18  MMCSS - ok
20:41:18.0475 0x0b18  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\Windows\system32\drivers\modem.sys
20:41:18.0491 0x0b18  Modem - ok
20:41:18.0507 0x0b18  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\Windows\System32\drivers\monitor.sys
20:41:18.0553 0x0b18  monitor - ok
20:41:18.0553 0x0b18  [ CEAC6D40FE887CE8406C2393CF97DE06, 34E76908B802764FF0D7AB3AF89BE77BD35B44787983343FAD89891891C0A045 ] mouclass        C:\Windows\System32\drivers\mouclass.sys
20:41:18.0569 0x0b18  mouclass - ok
20:41:18.0585 0x0b18  [ 02D98BF804084E9A0D69D1C69B02CCA9, EC5BC5D87043DFFD035FD4DD27B3D94E03119063519E4151BCC3522B613E2D7F ] mouhid          C:\Windows\System32\drivers\mouhid.sys
20:41:18.0600 0x0b18  mouhid - ok
20:41:18.0616 0x0b18  [ 515549560D481138E6E21AF7C6998E56, C7E4B38D8CCAF15B9BDA63C8C8209F6193AD220DA02E1264F1B687AACD8F409F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
20:41:18.0632 0x0b18  mountmgr - ok
20:41:18.0647 0x0b18  [ F170510BE94CF45E3C6274578F6204B2, 344C3DDE1D622607CA2ABECB2C47CB0166D2D258BD94A7960C45A5ADBB640566 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
20:41:18.0663 0x0b18  mpsdrv - ok
20:41:18.0710 0x0b18  [ D186C5844393252147BE934F3871DB7A, 30160F8268B9F46E82C5CB536867E0CF280DC98074A481595072E3320200E343 ] MpsSvc          C:\Windows\system32\mpssvc.dll
20:41:18.0741 0x0b18  MpsSvc - ok
20:41:18.0772 0x0b18  [ 1D55DADC22D21883A2F80297F5A5AE48, B79DF4AFC2A9CBC54E74233596544D6E41C8CAA0516BD57CA695D051EC780265 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
20:41:18.0803 0x0b18  MRxDAV - ok
20:41:18.0835 0x0b18  [ 7A1A3F213CDB3363D179D5014272025D, 6756F5B7D9FBF6839DB1FF4E94EA45B5499D7DF925E75581C96FBBA4BE131542 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
20:41:18.0866 0x0b18  mrxsmb - ok
20:41:18.0897 0x0b18  [ 3E28B99198B514DFEB152EACF913025E, 6C1D8353DCD5F811F39C0C3CB5DF3D2457F0D17EE80FB06196AA169E3D19E9B2 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
20:41:18.0944 0x0b18  mrxsmb10 - ok
20:41:18.0960 0x0b18  [ C910E5D18958914A66F0E45689D0B40A, AD7C91DD8A60A511E580DD56BACC97F85075A539E7C5D95040A8F870A621DAF4 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
20:41:19.0007 0x0b18  mrxsmb20 - ok
20:41:19.0038 0x0b18  [ E0927EFA25D473367C3341B9F5969779, B77A162BD3334557623674373D8EC2BE7CC0B359DF06304E467ABFFEE0530271 ] MsBridge        C:\Windows\system32\DRIVERS\bridge.sys
20:41:19.0069 0x0b18  MsBridge - ok
20:41:19.0085 0x0b18  [ A082C17D14D0790E27D064EA4B138AE1, 9A565ED885782D9D5135C8399C11C356DBF9EBF3B8EB4B4504BD2604AD0B45E6 ] MSDTC           C:\Windows\System32\msdtc.exe
20:41:19.0116 0x0b18  MSDTC - ok
20:41:19.0132 0x0b18  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\Windows\system32\drivers\Msfs.sys
20:41:19.0163 0x0b18  Msfs - ok
20:41:19.0178 0x0b18  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
20:41:19.0194 0x0b18  msgpiowin32 - ok
20:41:19.0210 0x0b18  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
20:41:19.0225 0x0b18  mshidkmdf - ok
20:41:19.0241 0x0b18  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
20:41:19.0257 0x0b18  mshidumdf - ok
20:41:19.0272 0x0b18  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
20:41:19.0288 0x0b18  msisadrv - ok
20:41:19.0319 0x0b18  [ 810F8A0A0680662BB0CE44D0E2CEF90C, 5631B07911B7EF378CB1583A480A3C5715E59A5488B33A528F4D7A2F849B9113 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
20:41:19.0335 0x0b18  MSiSCSI - ok
20:41:19.0335 0x0b18  msiserver - ok
20:41:19.0366 0x0b18  [ D22AE5313F6B7EFDDD8C117B5501F4A3, 1937EEE33BF9C4485F172B10FB17AEF3F3B8978371307F49C3338D74D96A8389 ] MsKeyboardFilter C:\Windows\System32\KeyboardFilterSvc.dll
20:41:19.0366 0x0b18  MsKeyboardFilter - ok
20:41:19.0382 0x0b18  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
20:41:19.0413 0x0b18  MSKSSRV - ok
20:41:19.0444 0x0b18  [ 375E44168F2DFB91A68B8A3F619C5A7C, AC243E02E9A39D0B4DE9571F196941700EE6EB5E94F5B0BA8994FB551E73A7A8 ] MsLldp          C:\Windows\system32\DRIVERS\mslldp.sys
20:41:19.0475 0x0b18  MsLldp - ok
20:41:19.0491 0x0b18  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
20:41:19.0507 0x0b18  MSPCLOCK - ok
20:41:19.0522 0x0b18  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
20:41:19.0538 0x0b18  MSPQM - ok
20:41:19.0569 0x0b18  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
20:41:19.0585 0x0b18  MsRPC - ok
20:41:19.0600 0x0b18  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
20:41:19.0616 0x0b18  mssmbios - ok
20:41:19.0616 0x0b18  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
20:41:19.0632 0x0b18  MSTEE - ok
20:41:19.0647 0x0b18  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
20:41:19.0679 0x0b18  MTConfig - ok
20:41:19.0710 0x0b18  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\Windows\system32\Drivers\mup.sys
20:41:19.0725 0x0b18  Mup - ok
20:41:19.0741 0x0b18  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
20:41:19.0741 0x0b18  mvumis - ok
20:41:19.0772 0x0b18  [ 41A45D2A75494EABF2806EA051E00376, EB2497561C8E33A4297C044604C717FF854C7F046882A9E4A400AE7679BF5467 ] napagent        C:\Windows\system32\qagentRT.dll
20:41:19.0804 0x0b18  napagent - ok
20:41:19.0835 0x0b18  [ 26ACA481FAFEC59FE311D719E3027BBA, 16A24CCA95A38BDFE970580159F6ACAA13FF1B74CF2290B1B020D909F90D3347 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
20:41:19.0866 0x0b18  NativeWifiP - ok
20:41:19.0897 0x0b18  [ 71E3C0100AA19D11373CCEB2F51A6008, 58FBF35F5FE19BEABE483C11E9996BE93D76721C8C34465350FA98B465CA3672 ] NcaSvc          C:\Windows\System32\ncasvc.dll
20:41:19.0929 0x0b18  NcaSvc - ok
20:41:19.0960 0x0b18  [ 51DF09CAB2CAC64FEE3E371D9028ED01, 9B81604D0D0359AF8F54FED6DA7116FFD2F40407895028EAD99FF1D7CFDC2D14 ] NcbService      C:\Windows\System32\ncbservice.dll
20:41:19.0976 0x0b18  NcbService - ok
20:41:19.0991 0x0b18  [ 2586C4C167499210DCBF3ECFD8CCE210, D8129FEDE9918BF4FB0057CC58700D4E08457060E810B9CC25CA0F598506ADB8 ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
20:41:20.0054 0x0b18  NcdAutoSetup - ok
20:41:20.0100 0x0b18  [ E4B4BE2D7750849C07589DA0B0AABA01, BB5AA727BA018A94B5DE2C4E0B594DD2E7A2B3457885446EE568F3A1E18AB3B0 ] NDIS            C:\Windows\system32\drivers\ndis.sys
20:41:20.0147 0x0b18  NDIS - ok
20:41:20.0163 0x0b18  [ C6BB12BC35D1637CA17AE16D3A4725EB, 01C1D9FA738886A195166F88207EEB6715A1DE0608978ED6C5DC738AF5C02513 ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
20:41:20.0179 0x0b18  NdisCap - ok
20:41:20.0210 0x0b18  [ B1AA3B19A2E596A59224F893E01A5A75, E08696CA5E087E51AC3E64D4FB8490EEADD612DDF30C9A94DD1BD1BA124B71B7 ] NdisImPlatform  C:\Windows\system32\DRIVERS\NdisImPlatform.sys
20:41:20.0241 0x0b18  NdisImPlatform - ok
20:41:20.0257 0x0b18  [ 9423421E735BD5394351E0C47C76BB92, 763E5D06F896C0EF8AD52515464F28BA85DB7A1560E451857AC9AA68FAFCBC66 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
20:41:20.0272 0x0b18  NdisTapi - ok
20:41:20.0288 0x0b18  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
20:41:20.0319 0x0b18  Ndisuio - ok
20:41:20.0335 0x0b18  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
20:41:20.0351 0x0b18  NdisVirtualBus - ok
20:41:20.0366 0x0b18  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
20:41:20.0397 0x0b18  NdisWan - ok
20:41:20.0413 0x0b18  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
20:41:20.0429 0x0b18  NdisWanLegacy - ok
20:41:20.0444 0x0b18  [ A5BD69A8812FA79D1A487691DD3FB244, 67B5EDE101943E0E8B8041DB2353D20C8B9F2D253E77964761CFE8F136C0BBC7 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
20:41:20.0476 0x0b18  NDProxy - ok
20:41:20.0491 0x0b18  [ 5A072F0B90C29C5233D78BE33EF5ED78, B32ED76A674B1FC743361FB7BBD4C915A78B14132AB056AADD445D5995AD4F32 ] Ndu             C:\Windows\system32\drivers\Ndu.sys
20:41:20.0522 0x0b18  Ndu - ok
20:41:20.0538 0x0b18  [ A83D67D347A684F10B7D3019C8A6380C, 2B86832967981C8C786BF24C1CF8E13E01745ACE3333CF5C821DD93D623B96E4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
20:41:20.0569 0x0b18  NetBIOS - ok
20:41:20.0601 0x0b18  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
20:41:20.0632 0x0b18  NetBT - ok
20:41:20.0647 0x0b18  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] Netlogon        C:\Windows\system32\lsass.exe
20:41:20.0647 0x0b18  Netlogon - ok
20:41:20.0679 0x0b18  [ B7AD851A21FEBA3BA214972627614207, 29605320CCC3DAAD062CAECF0009DACBC2F6D28ED4E8AF7CE76132129F5572A0 ] Netman          C:\Windows\System32\netman.dll
20:41:20.0710 0x0b18  Netman - ok
20:41:20.0726 0x0b18  [ F0F0A372C2EF6358399C4936F91B6131, CE596C71EB4D1A5E104D3148F2D0D8789882C59FD198DCF33CCAC7A08B50E4EE ] netprofm        C:\Windows\System32\netprofmsvc.dll
20:41:20.0772 0x0b18  netprofm - ok
20:41:20.0851 0x0b18  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:41:20.0866 0x0b18  NetTcpPortSharing - ok
20:41:20.0897 0x0b18  [ 70414DB660BFBB7BD58FCE8EA4364E1B, 6DFB3897CD55E22BA1EDF0AE672F4D7A6A1F512F8A0A26AF106765E6B1CF65AC ] netvsc          C:\Windows\system32\DRIVERS\netvsc63.sys
20:41:20.0913 0x0b18  netvsc - ok
20:41:20.0944 0x0b18  [ 3A280F3B3C7A46E29C404ACD46ECBF5E, 81C3367A2A212DBCC65B8A0166FD092E3205AB31A146B4B737061335CEC51F9D ] NlaSvc          C:\Windows\System32\nlasvc.dll
20:41:20.0976 0x0b18  NlaSvc - ok
20:41:20.0991 0x0b18  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
20:41:21.0022 0x0b18  Npfs - ok
20:41:21.0038 0x0b18  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
20:41:21.0054 0x0b18  npsvctrig - ok
20:41:21.0069 0x0b18  [ 6E2271ED0C3E95B8E29F3752B91B9E84, 44026AD9757EA82967D7F7578455802FAD7FE0057EAC088E0AE207C15F594B86 ] nsi             C:\Windows\system32\nsisvc.dll
20:41:21.0101 0x0b18  nsi - ok
20:41:21.0132 0x0b18  [ E490B459978CB87779E84C761D22B827, 1E5CA38626E41618E4CA16DD0C70EB2FA86E986F0CF21A749BDE2A17015DEEC6 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
20:41:21.0147 0x0b18  nsiproxy - ok
20:41:21.0226 0x0b18  [ 038C77D577900EE39410662478BB0D50, A33AAFD5750245C17A47EC71F3C6EAD2E0925CAD34C65AB3E6CEE44756C668E6 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
20:41:21.0288 0x0b18  Ntfs - ok
20:41:21.0288 0x0b18  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\Windows\system32\drivers\Null.sys
20:41:21.0319 0x0b18  Null - ok
20:41:21.0335 0x0b18  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
20:41:21.0351 0x0b18  nvraid - ok
20:41:21.0366 0x0b18  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
20:41:21.0382 0x0b18  nvstor - ok
20:41:21.0397 0x0b18  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
20:41:21.0413 0x0b18  nv_agp - ok
20:41:21.0444 0x0b18  [ E287F157F7A0011D93179C64EF8ADCF2, C16FB92C7B18D634BB1344238D35B3111494C243FBD5853F05376F5051480D83 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
20:41:21.0460 0x0b18  p2pimsvc - ok
20:41:21.0491 0x0b18  [ 2A57A937BC5B1B2D6AFE6A8C5925F50B, 00D84EFED5A7129AAD86945940030474795905C32D65CBD5B1A3EBADCED8F873 ] p2psvc          C:\Windows\system32\p2psvc.dll
20:41:21.0538 0x0b18  p2psvc - ok
20:41:21.0554 0x0b18  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\Windows\System32\drivers\parport.sys
20:41:21.0585 0x0b18  Parport - ok
20:41:21.0601 0x0b18  [ EF0C1749C9A8CEE9A457473D433CC00F, A5FDAB5AD47471640D697C6CFBA6C67730878ABBA47D394EAA47C9733EDCE1F3 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
20:41:21.0616 0x0b18  partmgr - ok
20:41:21.0647 0x0b18  [ 9A5309EF92F39346CFD5A4C2C3D1BFAD, 5908E0C9562F9CB24784491BD9AE7983A33A6BDF81AFA0A08045518A0C9BB2B1 ] PcaSvc          C:\Windows\System32\pcasvc.dll
20:41:21.0679 0x0b18  PcaSvc - ok
20:41:21.0726 0x0b18  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\Windows\system32\drivers\pci.sys
20:41:21.0741 0x0b18  pci - ok
20:41:21.0741 0x0b18  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\Windows\system32\drivers\pciide.sys
20:41:21.0773 0x0b18  pciide - ok
20:41:21.0804 0x0b18  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
20:41:21.0804 0x0b18  pcmcia - ok
20:41:21.0819 0x0b18  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\Windows\system32\drivers\pcw.sys
20:41:21.0835 0x0b18  pcw - ok
20:41:21.0851 0x0b18  [ B9D968D8E2B0F9C6301CEB39CFC9B9E4, 83F32831B0727F18B56DC3CAF37E45A3523D2BBCD54D1421F0DE5A0179D8A404 ] pdc             C:\Windows\system32\drivers\pdc.sys
20:41:21.0866 0x0b18  pdc - ok
20:41:21.0898 0x0b18  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
20:41:21.0944 0x0b18  PEAUTH - ok
20:41:22.0038 0x0b18  [ 084DE525DFE82AE7453DD527390FA110, 8216AE63AE740D97204CDED6543B66FC1FB55DB86D42FBA0EC629361C40F9EC0 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
20:41:22.0101 0x0b18  PeerDistSvc - ok
20:41:22.0163 0x0b18  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\Windows\SysWow64\perfhost.exe
20:41:22.0210 0x0b18  PerfHost - ok
20:41:22.0273 0x0b18  [ 928061178CD9856CA6B67FFFCE6BA766, 71DE3C7CA7F83EAAA550CD8A68FB67DE042B0AE51BFACB1ECB8852D502E11F50 ] pla             C:\Windows\system32\pla.dll
20:41:22.0335 0x0b18  pla - ok
20:41:22.0351 0x0b18  [ BC6849C62DB407573C6AD8CB1A4D2628, 5BDE0D60F85E4C27CEAD1B301155B54D841FB773BD5BB8AC5DDAEE31F8E94627 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
20:41:22.0366 0x0b18  PlugPlay - ok
20:41:22.0382 0x0b18  [ 045EB4F260606A03BE340D09DEAF3BA4, 6F34B8D414F7F69F4388F2F8A86E0F3AD179E423126990AF3E1EC4DCCB8E7693 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
20:41:22.0413 0x0b18  PNRPAutoReg - ok
20:41:22.0444 0x0b18  [ E287F157F7A0011D93179C64EF8ADCF2, C16FB92C7B18D634BB1344238D35B3111494C243FBD5853F05376F5051480D83 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
20:41:22.0460 0x0b18  PNRPsvc - ok
20:41:22.0491 0x0b18  [ C16097D77A232A288D65F299E2E01105, 5CE4B44B06FD26569C0F92FF1D3991D0128D8444AE7BC9EBEF5A33811D721BE8 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
20:41:22.0523 0x0b18  PolicyAgent - ok
20:41:22.0554 0x0b18  [ 00E08B30E7F7C13ECE2CDF4F46A77311, 1807C0A64C1794E572C86730816C01DCF4D8F773ADE9CAEA3AC0658F7BD71A4E ] Power           C:\Windows\system32\umpo.dll
20:41:22.0585 0x0b18  Power - ok
20:41:22.0694 0x0b18  [ 3C96A45CA3403A276B0F045C448EC27B, C0011DB8C5A85817CAF815CC0095EE2C1CDD5964DCD8EAF4C35A2495D6A873CC ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
20:41:22.0804 0x0b18  PrintNotify - ok
20:41:22.0835 0x0b18  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\Windows\System32\drivers\processr.sys
20:41:22.0851 0x0b18  Processor - ok
20:41:22.0882 0x0b18  [ EF1F8B57323E5D3FC6A0A25F98F90DBC, F50E81151604DCD59BB647FD6767C1631AE48B5FCA6D3423C4E32535C94D6369 ] ProfSvc         C:\Windows\system32\profsvc.dll
20:41:22.0929 0x0b18  ProfSvc - ok
20:41:22.0944 0x0b18  [ 8528BB05E4D4E25945F78B00B2555FB7, FF8E0D4580F93CD348080967F52FE6C2C68B56DAEACAE2EAEF04E19412A953AE ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
20:41:22.0960 0x0b18  Psched - ok
20:41:23.0007 0x0b18  [ AF90BB44C99D6820BE52C9BBAA523283, 9772D9CC1666959EC8EE4ED740A5179473CE4F38762109F1123DD68010D20EA1 ] QWAVE           C:\Windows\system32\qwave.dll
20:41:23.0023 0x0b18  QWAVE - ok
20:41:23.0054 0x0b18  [ 3FB466684609A4329858CF2EBD62E0FD, CFC8FBAB1436948F9D34CE6A2D6DE2F86F3E93E50B86851CED979C8CCE609798 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
20:41:23.0069 0x0b18  QWAVEdrv - ok
20:41:23.0085 0x0b18  [ 2C56F0EE27E4EF70CA4B4983D3638905, AFFDD686886CE982424B644D9168D61C6F86A5244FF97BC644DF75B321E415E5 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
20:41:23.0101 0x0b18  RasAcd - ok
20:41:23.0116 0x0b18  [ 5F061AC45266841A2860C1858ED863B8, 9E0D52BAC8A50225C32D0397C35350601B996443E2481C808CC59D3B0763FEF0 ] RasAuto         C:\Windows\System32\rasauto.dll
20:41:23.0148 0x0b18  RasAuto - ok
20:41:23.0179 0x0b18  [ 5C7B86EE33505E36026AFAAB62DA6364, 903BB1A355AC746BF09C2A7C87B068168648DB79DEF39AB1DC710B6A7A5F6556 ] RasMan          C:\Windows\System32\rasmans.dll
20:41:23.0194 0x0b18  RasMan - ok
20:41:23.0226 0x0b18  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
20:41:23.0241 0x0b18  RasPppoe - ok
20:41:23.0273 0x0b18  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
20:41:23.0304 0x0b18  rdbss - ok
20:41:23.0335 0x0b18  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
20:41:23.0351 0x0b18  rdpbus - ok
20:41:23.0366 0x0b18  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
20:41:23.0382 0x0b18  RDPDR - ok
20:41:23.0429 0x0b18  [ 858776908AF838E3790F3261B799CDA6, 5BE4658540382D1B2F46E503CE175D74E3870FE492B8B8F37C3CFB34FF8E2DA8 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
20:41:23.0429 0x0b18  RdpVideoMiniport - ok
20:41:23.0460 0x0b18  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
20:41:23.0476 0x0b18  rdyboost - ok
20:41:23.0523 0x0b18  [ E515A287C8FAE901EB8FB42F168E14F2, 9AE8D608587713FD18BB728BADD402C86FFF06A67359B22ED9431705522BC310 ] ReFS            C:\Windows\system32\drivers\ReFS.sys
20:41:23.0554 0x0b18  ReFS - ok
20:41:23.0585 0x0b18  [ BFFB40FBE6D2C3469F8D06EE5E4934AB, 5B6763F973A740DCD53CEA75156926457BED8B075965033C484877DDA8B97F39 ] RemoteAccess    C:\Windows\System32\mprdim.dll
20:41:23.0601 0x0b18  RemoteAccess - ok
20:41:23.0632 0x0b18  [ 4DCCABE03D06955ED61BABBD8EF9F30F, 531CD60315AAF283B73E0F6CF77D4DE093B809E73C44D2AC43B7247500B3485E ] RemoteRegistry  C:\Windows\system32\regsvc.dll
20:41:23.0648 0x0b18  RemoteRegistry - ok
20:41:23.0663 0x0b18  [ D894CBD7DA753C881EE8D5E33B583225, DA4472A85F10A3DF8CE969F731E67FE7C75EE6095908AB8AC2C44851DC5A3F8B ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
20:41:23.0679 0x0b18  RpcEptMapper - ok
20:41:23.0710 0x0b18  [ 5CAE8F47B31D5CFC322B5B898C19E0FE, FDB5F0B6EA36403E031D9147AB0519011FAAD3AC8190DE5B1F17FB5472D79D47 ] RpcLocator      C:\Windows\system32\locator.exe
20:41:23.0710 0x0b18  RpcLocator - ok
20:41:23.0741 0x0b18  [ 81979817943D830BF24571B7C1B28A1A, 9584D8F1FB3E6CF17BD465670B208C723A8E8B06775A3DA44F75D7710404EEA6 ] RpcSs           C:\Windows\system32\rpcss.dll
20:41:23.0773 0x0b18  RpcSs - ok
20:41:23.0804 0x0b18  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
20:41:23.0835 0x0b18  rspndr - ok
20:41:23.0866 0x0b18  [ B0B2C5F4D0A41FAAE7F2DD51C889CC13, E2567B08EA2F9C03D1082CA86289536F409940288706706EAA9E829482988593 ] RSUSBVSTOR      C:\Windows\System32\Drivers\RtsUVStor.sys
20:41:23.0898 0x0b18  RSUSBVSTOR - ok
20:41:23.0913 0x0b18  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
20:41:23.0929 0x0b18  s3cap - ok
20:41:23.0960 0x0b18  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] SamSs           C:\Windows\system32\lsass.exe
20:41:23.0976 0x0b18  SamSs - ok
20:41:23.0991 0x0b18  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
20:41:24.0007 0x0b18  sbp2port - ok
20:41:24.0038 0x0b18  [ 47C497FA4DDEA908633CAA60CEBE6805, 4DF5742D4C99D3F7B6A5671AEDB1E5E47D3399D36B28BA19C105FA604D8D5A1C ] SCardSvr        C:\Windows\System32\SCardSvr.dll
20:41:24.0070 0x0b18  SCardSvr - ok
20:41:24.0085 0x0b18  [ E76C4E98302AE39CC6FA5D20FC8B5438, B6B6B59CF427515087689285797F4A5763103440EBE5D87A61FA74F80F895BD0 ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
20:41:24.0101 0x0b18  ScDeviceEnum - ok
20:41:24.0101 0x0b18  [ ABD0237B15DBD2B4695F4B7D734A58F7, D6831921F0CD3E03CBF1CA3ED5824EE0C75127842D12D4E897E74EC72B0792EB ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
20:41:24.0116 0x0b18  scfilter - ok
20:41:24.0179 0x0b18  [ D3AE5DB16EAF913860EC28654CE00E6B, AD76B6044F7247C6E86F6DCB7CFD6B25BCA2B9F09A97A419F043A999E66726A2 ] Schedule        C:\Windows\system32\schedsvc.dll
20:41:24.0241 0x0b18  Schedule - ok
20:41:24.0273 0x0b18  [ AB285CE3431FF3D2ACE669245874C1C7, 6AF4C3E86EFA51F7FB6F8492CB2CCB807C7775EAE0508B87F07134FDAC679BD7 ] SCPolicySvc     C:\Windows\System32\certprop.dll
20:41:24.0288 0x0b18  SCPolicySvc - ok
20:41:24.0320 0x0b18  [ FDEC5799BA499D18AFA3A540538866E7, 551EE0945FE4EC213FFF623E524500B57531EFEA2D76FA7ED1D2D605E7E2168F ] sdbus           C:\Windows\System32\drivers\sdbus.sys
20:41:24.0335 0x0b18  sdbus - ok
20:41:24.0351 0x0b18  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
20:41:24.0351 0x0b18  sdstor - ok
20:41:24.0382 0x0b18  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
20:41:24.0382 0x0b18  secdrv - ok
20:41:24.0413 0x0b18  [ C49009F897BA4F2F4F31043663AA1485, 48C8BE1E3A4F150662AD012AF4E0357ABA792AD1147AB90EFF6CB2630E2501B6 ] seclogon        C:\Windows\system32\seclogon.dll
20:41:24.0445 0x0b18  seclogon - ok
20:41:24.0460 0x0b18  [ A88882E64BDC1D8E8D6E727B71CCCC53, 12D2235F54D0CEEED8AA268C17CDE44020269F4FEFC70CE957DBBF99AF7F553D ] SENS            C:\Windows\System32\sens.dll
20:41:24.0476 0x0b18  SENS - ok
20:41:24.0491 0x0b18  [ E66A7C8CE7ED22DED6DF1CA479FB4790, ADEB076F131E7A8C3AD96022B09BB33EB9AB26C9C831503B8C6960AA763B8975 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
20:41:24.0523 0x0b18  SensrSvc - ok
20:41:24.0554 0x0b18  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\Windows\system32\drivers\SerCx.sys
20:41:24.0570 0x0b18  SerCx - ok
20:41:24.0585 0x0b18  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
20:41:24.0601 0x0b18  SerCx2 - ok
20:41:24.0616 0x0b18  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\Windows\System32\drivers\serenum.sys
20:41:24.0632 0x0b18  Serenum - ok
20:41:24.0663 0x0b18  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\Windows\System32\drivers\serial.sys
20:41:24.0679 0x0b18  Serial - ok
20:41:24.0695 0x0b18  [ 0BD2B65DCE756FDE95A2E5CCCBF7705D, F13FAFEC8FCF3E796196562717C433CE359A74A3E5876AB070647C717AF74028 ] sermouse        C:\Windows\System32\drivers\sermouse.sys
20:41:24.0710 0x0b18  sermouse - ok
20:41:24.0741 0x0b18  [ D5C3776CBD8BC307DCCA3FD4CE667A37, 98E4253B770C25914C91A6148E2EA15ED0EF37ADCB042A47252DBA135972BF74 ] SessionEnv      C:\Windows\system32\sessenv.dll
20:41:24.0788 0x0b18  SessionEnv - ok
20:41:24.0788 0x0b18  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
20:41:24.0820 0x0b18  sfloppy - ok
20:41:24.0851 0x0b18  [ F4414F57DF2CECB8FC969AA43A6B0D50, AD09A6E1294721507DD6BE82B91F2EEB0FF0151B9BC14A75840CD657DBFDECEC ] SharedAccess    C:\Windows\System32\ipnathlp.dll
20:41:24.0898 0x0b18  SharedAccess - ok
20:41:24.0929 0x0b18  [ 0D190D8B4B20446BE6299AC734DFADF1, 6551095971F99820BBFC5FED8FAB9591A3F8ABFA0F027887F3B71B79325FF6D9 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
20:41:24.0976 0x0b18  ShellHWDetection - ok
20:41:24.0992 0x0b18  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
20:41:25.0007 0x0b18  SiSRaid2 - ok
20:41:25.0007 0x0b18  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
20:41:25.0023 0x0b18  SiSRaid4 - ok
20:41:25.0038 0x0b18  [ 587ACA15210D1B01FBF272E07A08F91A, 1F3C13C218C5EA329C6E33E4AE7CFE88DAD59DA40F59FDE09D733AFD2E489000 ] smphost         C:\Windows\System32\smphost.dll
20:41:25.0070 0x0b18  smphost - ok
20:41:25.0085 0x0b18  [ 49EEB92DE930B8566EF615D600781DB4, 0B7C929D24FAFC34F95BB4AA77DCBA29DDD8F1977EB42713B64228677D1FBFD3 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
20:41:25.0116 0x0b18  SNMPTRAP - ok
20:41:25.0148 0x0b18  [ 240C5C3793206725AA05665851E8C214, 96ADFB85EB1623EB00C251C1C6A1F441A1795F0EBFD10B17DD1CA58E3AE8A90D ] spaceport       C:\Windows\system32\drivers\spaceport.sys
20:41:25.0163 0x0b18  spaceport - ok
20:41:25.0179 0x0b18  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
20:41:25.0195 0x0b18  SpbCx - ok
20:41:25.0226 0x0b18  [ 42FEA9E0BA9761D9E65A4F167D91515B, 9A34CE83F3ACD50608671BDABE5E475F8E0C8335D3B8B7B3D7E84B2A319FA29F ] Spooler         C:\Windows\System32\spoolsv.exe
20:41:25.0257 0x0b18  Spooler - ok
20:41:25.0460 0x0b18  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\Windows\system32\sppsvc.exe
20:41:25.0632 0x0b18  sppsvc - ok
20:41:25.0710 0x0b18  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\Windows\system32\DRIVERS\srv.sys
20:41:25.0757 0x0b18  srv - ok
20:41:25.0788 0x0b18  [ 5BED3AB69797C8786EF70AEA8C33748B, 0474EE6C43D437CBA9848BCF25D1341B122D7E9F371A0FF3C62C83D14B2CB095 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
20:41:25.0820 0x0b18  srv2 - ok
20:41:25.0835 0x0b18  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
20:41:25.0851 0x0b18  srvnet - ok
20:41:25.0867 0x0b18  [ BB9ED3EDD8E85008215A7250D325A72E, D3404E31B7706B25CDEA7CB4260C343B5F090E8CCB9A5FA203B0F94A9112F1B3 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
20:41:25.0898 0x0b18  SSDPSRV - ok
20:41:25.0913 0x0b18  [ 3911418AFDE10EA6823B7799E4815524, A73517C4C1271E666B2B3A747756070098E923742B41572AA16573170440AA07 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
20:41:25.0945 0x0b18  SstpSvc - ok
20:41:25.0976 0x0b18  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
20:41:25.0976 0x0b18  stexstor - ok
20:41:26.0023 0x0b18  [ D638904FE86A5FE542A1BA13A9D68E5C, 89A956F932316BC50DD99B54BAF4E2809DCAA084DBB04CB84D11E5470BEAF251 ] stisvc          C:\Windows\System32\wiaservc.dll
20:41:26.0085 0x0b18  stisvc - ok
20:41:26.0117 0x0b18  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\Windows\system32\drivers\storahci.sys
20:41:26.0132 0x0b18  storahci - ok
20:41:26.0148 0x0b18  [ 7A08CEE1535F5A448215634C5EA74E50, 41529CDC08A3956F8FE9D5759B147E2E56E3305149EA415EB200249F7CD32094 ] storflt         C:\Windows\system32\DRIVERS\vmstorfl.sys
20:41:26.0148 0x0b18  storflt - ok
20:41:26.0179 0x0b18  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\Windows\system32\drivers\stornvme.sys
20:41:26.0179 0x0b18  stornvme - ok
20:41:26.0195 0x0b18  [ 3118058E3D07021A55324A943C6D722B, 0B255DF1977DADD2B9766EEEA814B464F0ABFA34D6439F3C453083850C121F16 ] StorSvc         C:\Windows\system32\storsvc.dll
20:41:26.0226 0x0b18  StorSvc - ok
20:41:26.0257 0x0b18  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\Windows\system32\drivers\storvsc.sys
20:41:26.0257 0x0b18  storvsc - ok
20:41:26.0273 0x0b18  [ 03618F935379614837F915D04C45FC0E, 9CC0CBA7AFC58E7F921C13FA3F5269714F1F827535A311E11EA48689C4D539DE ] storvsp         C:\Windows\System32\drivers\storvsp.sys
20:41:26.0304 0x0b18  storvsp - ok
20:41:26.0320 0x0b18  [ D8E1AE075AB3E8AD56F69C44AA978596, CAFF5116DE7F0EEFFEBE38724BCEE7D11B44153AD35EE43E314C56D5E210758A ] svsvc           C:\Windows\system32\svsvc.dll
20:41:26.0335 0x0b18  svsvc - ok
20:41:26.0367 0x0b18  [ 84E0F5D41C138C5CC975137A2A98F6D3, 1E36CED05E4F4365C2AB020CAF920E3959995D7F89F3FABD7B2FB05985F85F38 ] swenum          C:\Windows\System32\drivers\swenum.sys
20:41:26.0367 0x0b18  swenum - ok
20:41:26.0413 0x0b18  [ 850EBB87584484DC16F917E7B6F4A304, C253D1DFFCDFB018432063602FB01DBCBDDD6E03458E5C366AABD4670F114B0C ] swprv           C:\Windows\System32\swprv.dll
20:41:26.0460 0x0b18  swprv - ok
20:41:26.0523 0x0b18  [ 3DA26652B12E9AB43FD04976AC6DFD33, DEFE220D86197949E97342FE3487CD6A07DD2FFAF6D17A7C65419C2C1B9D1AB5 ] SysMain         C:\Windows\system32\sysmain.dll
20:41:26.0585 0x0b18  SysMain - ok
20:41:26.0617 0x0b18  [ FD4EA8E9232ADD51DC31C295DDEF2768, 3EA40D7376AB5AA5DA2BCF4745C79F7BF819363466967ECC3CD15ADECBFD7244 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
20:41:26.0663 0x0b18  SystemEventsBroker - ok
20:41:26.0679 0x0b18  [ BA6DD39266A5E15515C8C14DA2DA3E5C, 5BC917BA4E7281A67CC6CEF2F4D1972DF04DECBEFB6DED0B08FFBD06E15D4B4F ] TabletInputService C:\Windows\System32\TabSvc.dll
20:41:26.0695 0x0b18  TabletInputService - ok
20:41:26.0726 0x0b18  [ B517410F157693043DACA21B19B258A6, 2224EECEB575CEA811036C43BB5B0A408DE5F59BC97235AB948968E4C3E438F2 ] TapiSrv         C:\Windows\System32\tapisrv.dll
20:41:26.0773 0x0b18  TapiSrv - ok
20:41:26.0851 0x0b18  [ 87F3713E620F62D243A82B3CB66CBDDE, 5C14F43BC5114DB664490DEE5024555149766C2F2430A910AA9DA2210D968063 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
20:41:26.0929 0x0b18  Tcpip - ok
20:41:26.0992 0x0b18  [ 87F3713E620F62D243A82B3CB66CBDDE, 5C14F43BC5114DB664490DEE5024555149766C2F2430A910AA9DA2210D968063 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
20:41:27.0054 0x0b18  TCPIP6 - ok
20:41:27.0085 0x0b18  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
20:41:27.0101 0x0b18  tcpipreg - ok
20:41:27.0132 0x0b18  [ FFF28F9F6823EB1756C60F1649560BBF, 208DFF8BF0329D0D4761C7E31527AEED7FF5F3C36C5005953D01477F35408D5C ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
20:41:27.0163 0x0b18  tdx - ok
20:41:27.0179 0x0b18  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
20:41:27.0195 0x0b18  terminpt - ok
20:41:27.0242 0x0b18  [ 3D748E5558FD9A9F03182CB2330698DC, 70B2069AB7912EB49AB3ABD18D4B42CB94AC99CA6DE3F63F4888B8EAAC78AAA2 ] TermService     C:\Windows\System32\termsrv.dll
20:41:27.0304 0x0b18  TermService - ok
20:41:27.0335 0x0b18  [ 05FBE1F7C13E87AF7A414CDF288B1F62, 24079E1A6B2E33A1A8E76A77F73473B93DD6B379E44C982CE50D6CEED9747838 ] Themes          C:\Windows\system32\themeservice.dll
20:41:27.0367 0x0b18  Themes - ok
20:41:27.0382 0x0b18  [ FD788C2D96EA91469A3C1D13E80D7473, 7B14D4BFDE18CECC19FBFFAA5AFF5FD78BFB7FCDA6613990740A8A7DD9873D26 ] THREADORDER     C:\Windows\system32\mmcss.dll
20:41:27.0398 0x0b18  THREADORDER - ok
20:41:27.0414 0x0b18  [ 347A3E49CE18402305B8119A6EC7CFEB, 6768B20EE577880B0353FE84B980D4A18D323929A63FAE41F7A55123BBFC8DBA ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
20:41:27.0445 0x0b18  TimeBroker - ok
20:41:27.0476 0x0b18  [ 82F909359600D3603FE852DB7F135626, 2EB2BB9D81AC9A2E432B2628E296B7B21F1C82EAE8009300EEF1B8596A9F418D ] TPM             C:\Windows\system32\drivers\tpm.sys
20:41:27.0492 0x0b18  TPM - ok
20:41:27.0507 0x0b18  [ C97E14BB6A196B0554D6EB67D8818175, C00588C94988F10507F84584DFA4C0A43B8648AD1AD35E9BAE14CDD21FCF7B90 ] TrkWks          C:\Windows\System32\trkwks.dll
20:41:27.0539 0x0b18  TrkWks - ok
20:41:27.0570 0x0b18  [ 64A1095DEF1C2D811F706B832BFCD27A, 3018B1AFB4DF4EDA04EB844783BC64CC04E5D05EEAC1B218EF28BAB9453596F4 ] trufos          C:\Windows\system32\DRIVERS\trufos.sys
20:41:27.0586 0x0b18  trufos - ok
20:41:27.0632 0x0b18  [ 887CC44830D3F367CAD17A0CA7CCA5C8, D4022A76433A11FD66D0F41A1EB4D6893BC5B22317E7E9E021739109EB493B44 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
20:41:27.0664 0x0b18  TrustedInstaller - ok
20:41:27.0679 0x0b18  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
20:41:27.0711 0x0b18  TsUsbFlt - ok
20:41:27.0726 0x0b18  [ E0088068DCE2EE82897027DDB8E05254, FA9C201D3C885DAD2ABE6A23343EDCC83CFB342EFF9E3005FA50B1D88B21D203 ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
20:41:27.0757 0x0b18  TsUsbGD - ok
20:41:27.0773 0x0b18  [ C8E0E78B5D284C2FF59BDFFDAF997242, BA1576C491A1246EF9866762426D110F4570F9DB42A68C174943C7D5020FE3E2 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
20:41:27.0789 0x0b18  tunnel - ok
20:41:27.0804 0x0b18  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
20:41:27.0804 0x0b18  uagp35 - ok
20:41:27.0820 0x0b18  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
20:41:27.0836 0x0b18  UASPStor - ok
20:41:27.0867 0x0b18  [ B034A41891A36457B994307DFA772293, CA5E6500764A9777AE0E15B2AFB6F05982C90F01374E3F6DDC6DF3852282C66B ] UCX01000        C:\Windows\System32\drivers\ucx01000.sys
20:41:27.0867 0x0b18  UCX01000 - ok
20:41:27.0898 0x0b18  [ 1EC649F112896FAE33250F0B97AC5D0B, 0C0A1C2C7615DEB298AD3073340FD1BF91FEBE611F133E3B48D994A6EAA8369F ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
20:41:27.0929 0x0b18  udfs - ok
20:41:27.0929 0x0b18  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
20:41:27.0945 0x0b18  UEFI - ok
20:41:27.0961 0x0b18  [ 320878AFECDBBD61BBE98624A6CAAC08, 15C090EA32A24D976B5FCB1373B1281DCC2295C075299C814345D694AEB47CB9 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
20:41:27.0992 0x0b18  UI0Detect - ok
20:41:28.0007 0x0b18  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
20:41:28.0007 0x0b18  uliagpkx - ok
20:41:28.0023 0x0b18  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\Windows\System32\drivers\umbus.sys
20:41:28.0039 0x0b18  umbus - ok
20:41:28.0054 0x0b18  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\Windows\System32\drivers\umpass.sys
20:41:28.0086 0x0b18  UmPass - ok
20:41:28.0101 0x0b18  [ E3DDF7D43E05784FAA5E042605EEE528, 8E20E880FAB09AF4FF5C438BF9EAE9970D46C05167870110869B744E498FD761 ] UmRdpService    C:\Windows\System32\umrdp.dll
20:41:28.0132 0x0b18  UmRdpService - ok
20:41:28.0226 0x0b18  [ BC212B919D64820F0D8150E037437894, 2549E969C09771F23F7069FB208E1D73865E0CA9AE998B1AFB3D5BA65BDFA88E ] UPDATESRV       C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
20:41:28.0242 0x0b18  UPDATESRV - ok
20:41:28.0273 0x0b18  [ 4A2FFDAC45F317E17DF642C7160EB633, F1AB762912FAA5F469F322407DA37C91556086C42D1643AD27516C12A84F74D0 ] upnphost        C:\Windows\System32\upnphost.dll
20:41:28.0289 0x0b18  upnphost - ok
20:41:28.0320 0x0b18  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
20:41:28.0336 0x0b18  usbccgp - ok
20:41:28.0351 0x0b18  [ B3D6457D841A0CAEF4C52D88621715F2, CBDD76A8A28379B107B1FB530757B477B8AB74CD01F9F3CEDC7B1BA0C6E5A990 ] usbcir          C:\Windows\System32\drivers\usbcir.sys
20:41:28.0367 0x0b18  usbcir - ok
20:41:28.0398 0x0b18  [ 48BA326A3DBA5B5BEB5F2777F4618696, B9EC8155F11A3A7644BD9DC8910681B46AE44AE3BF53F052DF50E9C5555E3229 ] usbehci         C:\Windows\System32\drivers\usbehci.sys
20:41:28.0414 0x0b18  usbehci - ok
20:41:28.0461 0x0b18  [ FEF0BC107812B36849741C3211BA6B60, B3EF738BE1E6B6027F29C9713CD3F367EA067D2BE46580AFBC0FB58046EF6BBD ] usbhub          C:\Windows\System32\drivers\usbhub.sys
20:41:28.0476 0x0b18  usbhub - ok
20:41:28.0507 0x0b18  [ 65392F3F3F65E4C6CC82A0F4F8A0B051, C11B662A28D95820717DFFC6B76DBB755E4876009A2342E5E3992DE32D6BFF61 ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
20:41:28.0523 0x0b18  USBHUB3 - ok
20:41:28.0554 0x0b18  [ 3019097FB6C985EF24C058090FF3BDBD, 24AC518D34E338D94BF3D5B3F72E53F8A1369BAA7F32FEA3EDBCF928C4FF1D17 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
20:41:28.0586 0x0b18  usbohci - ok
20:41:28.0617 0x0b18  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
20:41:28.0664 0x0b18  usbprint - ok
20:41:28.0679 0x0b18  [ EA23453240137F6773174E0D93F61A69, 579AD09FB428C2BB8B4055128620A7AADD1B606C1EA44B87A01D69A84232A5D9 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
20:41:28.0695 0x0b18  USBSTOR - ok
20:41:28.0726 0x0b18  [ 064260B3A5868AC894A4943543BC7AB7, D3534E98B34C4AC9A430D7E0AB301A0E5E1511E3117C2FEA392636B0DE2C38E2 ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
20:41:28.0742 0x0b18  usbuhci - ok
20:41:28.0773 0x0b18  [ 18F744E8CCEB2670040EBAF7AD77B8C6, C5E2DF4EA0D946B4DA67DE29FA9D0F079DED35EC59B98E532C4C2D5F8E86DA0A ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
20:41:28.0789 0x0b18  usbvideo - ok
20:41:28.0820 0x0b18  [ 48430B0313FC1CFE3D2400553F1A93CD, 92994DE6B131E904AFF2C9C4FBB4E6B0D58525A1539763327373DA18C9F08193 ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
20:41:28.0836 0x0b18  USBXHCI - ok
20:41:28.0836 0x0b18  [ F6F209DDB94959BA104FC8FC87C53759, 8E862D41F4332EABF64BD034E2C0E3CC8109C7990CB4112C2B2880E8E6EDF2D3 ] VaultSvc        C:\Windows\system32\lsass.exe
20:41:28.0851 0x0b18  VaultSvc - ok
20:41:28.0867 0x0b18  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
20:41:28.0882 0x0b18  vdrvroot - ok
20:41:28.0945 0x0b18  [ E3EF58D4123B5AA29C8E19825AF84A5E, FB1046722BC643E955DBC3B1459DBF2A6D575EBA2BCF7B20A0FA51E3993835E2 ] vds             C:\Windows\System32\vds.exe
20:41:28.0992 0x0b18  vds - ok
20:41:29.0007 0x0b18  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
20:41:29.0023 0x0b18  VerifierExt - ok
20:41:29.0070 0x0b18  [ 52E483A3701A5A61A75A06993720347D, 689E812755E485DF6960D1E049740FBAFB812467D23B673DCAA40C03FEBB544F ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
20:41:29.0086 0x0b18  vhdmp - ok
20:41:29.0101 0x0b18  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\Windows\system32\drivers\viaide.sys
20:41:29.0101 0x0b18  viaide - ok
20:41:29.0132 0x0b18  [ 3CE922E34DB12D9F3C0EA856BC09687C, E50A1885FBC775E49614989ECFEA4ACBBDDA16AF459CC5361EED9E23CC7CD42C ] Vid             C:\Windows\System32\drivers\Vid.sys
20:41:29.0148 0x0b18  Vid - ok
20:41:29.0164 0x0b18  [ C6305BDFC4F7CE51F72BB072C03D4ACE, 73E62869CA3104F48CC3B0C45E69CE9BF4F8D7D06E29C2F049B9347ABB50554D ] vmbus           C:\Windows\system32\drivers\vmbus.sys
20:41:29.0179 0x0b18  vmbus - ok
20:41:29.0195 0x0b18  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
20:41:29.0195 0x0b18  VMBusHID - ok
20:41:29.0211 0x0b18  [ 68F8C26DEA2D42E8DEC0778943433C80, 81E8F9D62815F94952CEEABD0689473CC330F7890F66872DCD35A43C06ED33CD ] vmbusr          C:\Windows\System32\drivers\vmbusr.sys
20:41:29.0242 0x0b18  vmbusr - ok
20:41:29.0273 0x0b18  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicguestinterface C:\Windows\System32\ICSvc.dll
20:41:29.0304 0x0b18  vmicguestinterface - ok
20:41:29.0320 0x0b18  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
20:41:29.0336 0x0b18  vmicheartbeat - ok
20:41:29.0351 0x0b18  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmickvpexchange C:\Windows\System32\ICSvc.dll
20:41:29.0367 0x0b18  vmickvpexchange - ok
20:41:29.0383 0x0b18  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicrdv         C:\Windows\System32\ICSvc.dll
20:41:29.0414 0x0b18  vmicrdv - ok
20:41:29.0429 0x0b18  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicshutdown    C:\Windows\System32\ICSvc.dll
20:41:29.0445 0x0b18  vmicshutdown - ok
20:41:29.0461 0x0b18  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmictimesync    C:\Windows\System32\ICSvc.dll
20:41:29.0476 0x0b18  vmictimesync - ok
20:41:29.0508 0x0b18  [ 9067880BBB1C18703DBFF27D731D7ECA, 0044246249F4B945D72BBC0FEF9BF3C31E62F57CBF77615A95213B36A29F0C71 ] vmicvss         C:\Windows\System32\ICSvc.dll
20:41:29.0523 0x0b18  vmicvss - ok
20:41:29.0539 0x0b18  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\Windows\system32\drivers\volmgr.sys
20:41:29.0554 0x0b18  volmgr - ok
20:41:29.0570 0x0b18  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
20:41:29.0601 0x0b18  volmgrx - ok
20:41:29.0617 0x0b18  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
20:41:29.0633 0x0b18  volsnap - ok
20:41:29.0648 0x0b18  [ 01355C98B5C3ED1EC446743CDA848FCE, B9FCF558C20E05DD0F53FFB70BBEF873EA57801E13A16701E636128D625C4B67 ] vpci            C:\Windows\System32\drivers\vpci.sys
20:41:29.0664 0x0b18  vpci - ok
20:41:29.0679 0x0b18  [ ADBE96C33D1A5BB1BBAF90B4BC84F523, 6E9C9ED3D51E4B6E494D42ECA6F824AD86D676C12C39BBE6B8BD96366BCB02DA ] vpcivsp         C:\Windows\System32\drivers\vpcivsp.sys
20:41:29.0695 0x0b18  vpcivsp - ok
20:41:29.0711 0x0b18  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
20:41:29.0726 0x0b18  vsmraid - ok
20:41:29.0804 0x0b18  [ E369C59F2C0852DDD090C07E0DDE0051, 4FAC94458EAAEED4F84A86FBAB8FBB332D0AF85BD528E63C0C058A2DA8E3011D ] VSS             C:\Windows\system32\vssvc.exe
20:41:29.0851 0x0b18  VSS - ok
20:41:29.0914 0x0b18  [ 7253E711F76339598266ED03A5791E6E, 75C475DFFD9B19179EC8F114865F8A49BE0F424411743BD332E2A50E15F5E71A ] VSSERV          C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
20:41:29.0961 0x0b18  VSSERV - ok
20:41:29.0992 0x0b18  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
20:41:30.0023 0x0b18  VSTXRAID - ok
20:41:30.0039 0x0b18  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
20:41:30.0070 0x0b18  vwifibus - ok
20:41:30.0117 0x0b18  [ 35BF5C5F5E3C9902C98978C7640574DA, C61E50B04000DCEC72365723F0C0725C2E005529DAF2777A59E624C14DA29E55 ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
20:41:30.0148 0x0b18  vwififlt - ok
20:41:30.0195 0x0b18  [ 65ED7B9CFEA893DF7748D5FF692690DE, 73AB9D8BB928B3247BDFC7BB47AD7FCA763B375DC250C251DB4E0573531040E8 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
20:41:30.0226 0x0b18  vwifimp - ok
20:41:30.0273 0x0b18  [ 7599E582CA3A6AAA95A18FFE1172D339, A0410778FBBC4302EA91CF24B944427410B4706535F1192504D4F34C3ED4503E ] W32Time         C:\Windows\system32\w32time.dll
20:41:30.0304 0x0b18  W32Time - ok
20:41:30.0320 0x0b18  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
20:41:30.0336 0x0b18  WacomPen - ok
20:41:30.0383 0x0b18  [ 61692DB39AD3DF2F29392D68EAA7BB93, 854D4B9C7DD1676968598ED973500650ECEC02C420E44C0B3957C24F073AA5FB ] wbengine        C:\Windows\system32\wbengine.exe
20:41:30.0461 0x0b18  wbengine - ok
20:41:30.0492 0x0b18  [ 3BC1D1D56637A32CD91C8AE08E2484AA, 9EE1BD3FB0D289E25F3DDD0D8F67DC1C701A6B1D5418FADF348D0E642B1DEBEB ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
20:41:30.0554 0x0b18  WbioSrvc - ok
20:41:30.0570 0x0b18  [ A07CFC4B593D15B6BF06813C3B5B33BF, B57BD918E2AFF9943B51A24B95E0C4D3482B4DF73C0E2421E8CC67C2BC7A4C70 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
20:41:30.0601 0x0b18  Wcmsvc - ok
20:41:30.0648 0x0b18  [ D2726823DF7E19F213F4805A9D6D145F, A7F582C99918D204264D3B374F70D75984BDA5805203041E3DECB8153D16E102 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
20:41:30.0695 0x0b18  wcncsvc - ok
20:41:30.0711 0x0b18  [ 846C02A8B48CBD921A3D6AB521AA0DC4, B07573A774A6C65D24E5718DC25DF378270EB5B40221CA5A53B21D47838381D3 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
20:41:30.0742 0x0b18  WcsPlugInService - ok
20:41:30.0773 0x0b18  [ F5D4FA3E1F4879C361FFF3855259D2C2, 48C60FE4AAB011E2250157506FF0624031BFA346F8F2F8C6DFDF6F3CAA4F3F42 ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
20:41:30.0789 0x0b18  WdBoot - ok
20:41:30.0836 0x0b18  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
20:41:30.0851 0x0b18  Wdf01000 - ok
20:41:30.0867 0x0b18  [ 019CC610AD95FF47EAD7C08B7A683B96, BB9D42F8ED90ECA2E7B8C906E06A1EA859FAD9BD1B3492BB1E28C0D00004812A ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
20:41:30.0883 0x0b18  WdFilter - ok
20:41:30.0914 0x0b18  [ 40C67D1A4891120874767F6E6604D6C5, 4D9DD658566DE711ADF4D6C33FCB31DA351EE050E3ED188664D04526CCAAEEF5 ] WdiServiceHost  C:\Windows\system32\wdi.dll
20:41:30.0945 0x0b18  WdiServiceHost - ok
20:41:30.0945 0x0b18  [ 40C67D1A4891120874767F6E6604D6C5, 4D9DD658566DE711ADF4D6C33FCB31DA351EE050E3ED188664D04526CCAAEEF5 ] WdiSystemHost   C:\Windows\system32\wdi.dll
20:41:30.0961 0x0b18  WdiSystemHost - ok
20:41:30.0976 0x0b18  [ 6CC1BB8F6851A262E2E824F0E92D5EEF, 45A88A984179BBA38C1F4434C4D6C2823C1FE6AFBE8CB0F656DAE0092D1D5611 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
20:41:30.0992 0x0b18  WdNisDrv - ok
20:41:31.0023 0x0b18  WdNisSvc - ok
20:41:31.0054 0x0b18  [ 91B18D7A1702ED589E67C6C81052B955, 5D1DA8B86106A28E50BBCCB36527CC130D41201F5BE1D3DC5F1D6F7ECCF807BA ] WebClient       C:\Windows\System32\webclnt.dll
20:41:31.0070 0x0b18  WebClient - ok
20:41:31.0117 0x0b18  [ 3274312F263882B51B964329FAF49734, 99A020377ACF0762BE5ECD2D68EB5E1497B9D59963247E725F7F96FB5DF41FAD ] Wecsvc          C:\Windows\system32\wecsvc.dll
20:41:31.0148 0x0b18  Wecsvc - ok
20:41:31.0179 0x0b18  [ 7CDD84E0023A0C5C230B06A7965EC65E, 6EC7DC18C76D66CF9A893C3DD20F9BE3ADD76546F9A9BA42CE4F24854709F9D9 ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
20:41:31.0195 0x0b18  WEPHOSTSVC - ok
20:41:31.0211 0x0b18  [ 959534ACF085C137D2D094384EF89C45, D029F440789FE170A1C46217C6DE6D78DC0188A5CF33FCCC17FA65D3BC80C2B7 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
20:41:31.0242 0x0b18  wercplsupport - ok
20:41:31.0258 0x0b18  [ 82BCCF5FBE47AC9E8CBA2020994DFB3F, EA96C6BD98A701B465D0780EC10BDA92E45FE636D60C1385813AA3B456D8B931 ] WerSvc          C:\Windows\System32\WerSvc.dll
20:41:31.0289 0x0b18  WerSvc - ok
20:41:31.0320 0x0b18  [ BFBE1C5F57FE7A885673A1962D5532B7, F0BD05B257108699FE6AB32EF11F927C31932F27062A705B3FEFA4F5B4C0D8C3 ] WFPLWFS         C:\Windows\system32\DRIVERS\wfplwfs.sys
20:41:31.0336 0x0b18  WFPLWFS - ok
20:41:31.0351 0x0b18  [ E06AFE2F94BA7CFA2FE4FD2A449E60E2, 99A81E16366E9E77905D873B0246E4C11B383FE1E99E0E1D9A07FAD4E52EA9E4 ] WiaRpc          C:\Windows\System32\wiarpc.dll
20:41:31.0367 0x0b18  WiaRpc - ok
20:41:31.0383 0x0b18  [ 867BCC69ED9C31C501465EB0E8BA9DFA, 678B7FF4D4E8624514301956CDA7FB451159BBFC83FF2E4E5E7DADAE3C7AB2EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
20:41:31.0398 0x0b18  WIMMount - ok
20:41:31.0398 0x0b18  WinDefend - ok
20:41:31.0429 0x0b18  [ DD079EC8F44DCA3A176B345C6ADEFB66, 6CD9371B83EA23D2181891FAE1DB285BC111A78C35F374E57666ED09860C91A9 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
20:41:31.0476 0x0b18  WinHttpAutoProxySvc - ok
20:41:31.0539 0x0b18  [ 9DB490F3E823C5C3C070644B96CB9D59, 81937D0B331E43C7C61514E60B3AD51370C5201F7B4D12F8534840D91EDC32DD ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
20:41:31.0554 0x0b18  Winmgmt - ok
20:41:31.0633 0x0b18  [ C8D6344BDE2691A196E61C0D3372EAB7, FF8EB79D8A7E298343C22B83276FF68293D08A9DA438BB22600BEFC4CA93A91D ] WinRM           C:\Windows\system32\WsmSvc.dll
20:41:31.0742 0x0b18  WinRM - ok
20:41:31.0773 0x0b18  [ AC263C2F66405589528995AA41040599, 81B46E551D6130A2C3D113EC3B563CEDB5A06BB340986C0E03136CE5BE729481 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
20:41:31.0805 0x0b18  WinUsb - ok
20:41:31.0867 0x0b18  [ 3F5EF31C6AA204B099EE76497DF80A26, CBE648A4E7E1D98A3D8C72582C1CB3C2FD2329EAA24EE4DCAD271AAA6F4D82CE ] WlanSvc         C:\Windows\System32\wlansvc.dll
20:41:31.0914 0x0b18  WlanSvc - ok
20:41:31.0976 0x0b18  [ 5F56C0DE776C7AE43AF749845BFAA1EF, 837993C5853B7E682C7FB8401B7F5D951FFD15E5659EBB1B01DC3F5719ACEE19 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
20:41:32.0039 0x0b18  wlidsvc - ok
20:41:32.0055 0x0b18  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
20:41:32.0070 0x0b18  WmiAcpi - ok
20:41:32.0101 0x0b18  [ 7AFAC828F52D62F304A911EC32F42EEE, 4EDCF4149069413A166169F2E23F7505F47B39B7EC319E1EF6D2C46CD140AA24 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
20:41:32.0148 0x0b18  wmiApSrv - ok
20:41:32.0164 0x0b18  WMPNetworkSvc - ok
20:41:32.0195 0x0b18  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\Windows\system32\drivers\Wof.sys
20:41:32.0211 0x0b18  Wof - ok
20:41:32.0273 0x0b18  [ 61BF52E9FFAB27A0B6D621BE26088373, 81291D52C381360E69D51E7DEB05CFAC651A7E9EF781CA23062C0583D0C94708 ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
20:41:32.0336 0x0b18  workfolderssvc - ok
20:41:32.0367 0x0b18  [ 182561A14F2E93E81E66FE3700D17A5A, FB9A06058A8BCCEDCDC5BF8899D9B2FBA5752C262C5FC6D2B8338884F3303D12 ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
20:41:32.0367 0x0b18  wpcfltr - ok
20:41:32.0398 0x0b18  [ 4E6A0F60DA7EF050D3D26417CD4D24E9, E6B3BFB007B641D41F8532ED086F92CB3D86E210023DBFAA9AD8152A9FD33CCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
20:41:32.0430 0x0b18  WPCSvc - ok
20:41:32.0461 0x0b18  [ 618A19EB31ECA7B7F2AA0207BAF598A5, CB18CF9B781EAB3D775F8201F294A7135E058D6C963D2CC759DCA14D95EED538 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
20:41:32.0492 0x0b18  WPDBusEnum - ok
20:41:32.0508 0x0b18  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
20:41:32.0508 0x0b18  WpdUpFltr - ok
20:41:32.0539 0x0b18  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
20:41:32.0555 0x0b18  ws2ifsl - ok
20:41:32.0570 0x0b18  [ 9654DE19551093CD73874281E1573C94, 5E3513EC0CB180D90904BE8970AB64A4434279E8C467AE2CF693254E47B1D11E ] wscsvc          C:\Windows\System32\wscsvc.dll
20:41:32.0617 0x0b18  wscsvc - ok
20:41:32.0617 0x0b18  WSearch - ok
20:41:32.0742 0x0b18  [ 95B6670E6933E1DEE19686C55BE709A0, 4B9EB8F1712B7959A71F6DA445D29BD09B25EEFC6B30D736EFE30163D79B233E ] WSService       C:\Windows\System32\WSService.dll
20:41:32.0851 0x0b18  WSService - ok
20:41:32.0976 0x0b18  [ 9FDD8CD31F3FBA88F050318F32D640E2, BBCAFDA420E11D43BAD5D87D47607F4ADF0D817C1BF86D6389582B56EDD7C246 ] wuauserv        C:\Windows\system32\wuaueng.dll
20:41:33.0070 0x0b18  wuauserv - ok
20:41:33.0117 0x0b18  [ D537815E450A149752C15868392AD1F3, 8788CE493349299DB36E409C8CC3C6EA08301FA492C95D9D556E00BC13A05F13 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
20:41:33.0148 0x0b18  WudfPf - ok
20:41:33.0180 0x0b18  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFRd          C:\Windows\System32\drivers\WUDFRd.sys
20:41:33.0195 0x0b18  WUDFRd - ok
20:41:33.0195 0x0b18  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFSensorLP    C:\Windows\system32\DRIVERS\WUDFRd.sys
20:41:33.0211 0x0b18  WUDFSensorLP - ok
20:41:33.0226 0x0b18  [ 9CDC2059A23E3C9B57696178508777E7, B680A2E2EDA5C8C6A547E7D9B2F2F8E6407C3EA0A01B82A4B88D48A27913A597 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
20:41:33.0258 0x0b18  wudfsvc - ok
20:41:33.0273 0x0b18  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
20:41:33.0289 0x0b18  WUDFWpdFs - ok
20:41:33.0289 0x0b18  [ 7CCBBCEE408A5DBE3FE47297DB5A6CFC, FB44B65B37B1C1A12C618E16BEF195EF861A87179B9216E43024C671C3AE052C ] WUDFWpdMtp      C:\Windows\system32\DRIVERS\WUDFRd.sys
20:41:33.0305 0x0b18  WUDFWpdMtp - ok
20:41:33.0351 0x0b18  [ 2FA9794CA36147756F3FDFD6CA29B46F, 4B86DC38C2411C281686E9A4E64DA6FB2992E39391371F78E012D6D8BB85123F ] WwanSvc         C:\Windows\System32\wwansvc.dll
20:41:33.0367 0x0b18  WwanSvc - ok
20:41:33.0383 0x0b18  ================ Scan global ===============================
20:41:33.0414 0x0b18  [ C89780A6F58D113C28A96D85D1261DC5, 185114F33A60916C7904E4A0F278CA43258454343E614F01F0DAFA98BAC981B1 ] C:\Windows\system32\basesrv.dll
20:41:33.0445 0x0b18  [ 00DD4D2ACC2E72155A8AAA82018BEC0D, 9D7CA68B4A81240477FCC85A3CC11EF986093F9D6228A6C5AC608EDAD664068C ] C:\Windows\system32\winsrv.dll
20:41:33.0476 0x0b18  [ 9C1833ABD62876856836C5AE55C7CE86, 0A21E2C8B2FF3B0438C86DA7151A548F9C6F5C62CD402CBBEDB435994C8508F1 ] C:\Windows\system32\sxssrv.dll
20:41:33.0508 0x0b18  [ 067CB90C277DB4A737D5DEABA3055972, C681BF013170F2D92A3FC4D783FC3F200CDC0C8173373B7ECC27FCF32A03CCBD ] C:\Windows\system32\services.exe
20:41:33.0523 0x0b18  [ Global ] - ok
20:41:33.0523 0x0b18  ================ Scan MBR ==================================
20:41:33.0539 0x0b18  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
20:41:33.0602 0x0b18  \Device\Harddisk0\DR0 - ok
20:41:33.0602 0x0b18  ================ Scan VBR ==================================
20:41:33.0633 0x0b18  [ 6A347BB9187B8337F607B7CBB535AC9A ] \Device\Harddisk0\DR0\Partition1
20:41:33.0648 0x0b18  \Device\Harddisk0\DR0\Partition1 - ok
20:41:33.0664 0x0b18  [ E255E250C334B4193DF45BC14E520C86 ] \Device\Harddisk0\DR0\Partition2
20:41:33.0680 0x0b18  \Device\Harddisk0\DR0\Partition2 - ok
20:41:33.0695 0x0b18  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
20:41:33.0695 0x0b18  \Device\Harddisk0\DR0\Partition3 - ok
20:41:33.0711 0x0b18  [ ADEA941200673F926FC57DFCCC127314 ] \Device\Harddisk0\DR0\Partition4
20:41:33.0711 0x0b18  \Device\Harddisk0\DR0\Partition4 - ok
20:41:33.0742 0x0b18  [ D2859302C8995BC5680F463BFE13C255 ] \Device\Harddisk0\DR0\Partition5
20:41:33.0758 0x0b18  \Device\Harddisk0\DR0\Partition5 - ok
20:41:33.0758 0x0b18  ================ Scan generic autorun ======================
20:41:33.0836 0x0b18  [ EB51D5190B0C89CB6690740C848E0DE9, 8C22F3854F56B9753EA299BBEA2EA7923BCF38552FF391CCB14DD8BF3EC88CD0 ] C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
20:41:33.0883 0x0b18  Bdagent - ok
20:41:33.0883 0x0b18  ETDCtrl - ok
20:41:33.0930 0x0b18  Energy Manager - ok
20:41:33.0945 0x0b18  [ ACFA436C851BC9204A6E2B8EBC8B888D, F895E7A77C2C04E61FD8D09909E08172FFEBF039D6DCF7C3D84FF1992D5FFFD3 ] C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe
20:41:33.0945 0x0b18  Lenovo Utility - ok
20:41:33.0992 0x0b18  [ 292C97E052A16CF2850309F1883C31E5, 7CECA205787A689C79C42F9FC697C567FAA275A36ECFC03176AD79542984480B ] C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
20:41:34.0023 0x0b18  Bitdefender-Geldbörse-Agent - ok
20:41:34.0023 0x0b18  AV detected via SS2: Bitdefender Antivirus, C:\Program Files\Bitdefender\Bitdefender 2015\wscfix.exe ( 18.15.0.1157 ), 0x41000 ( enabled : updated )
20:41:34.0023 0x0b18  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.5.218.0 ), 0x60100 ( disabled : updated )
20:41:34.0039 0x0b18  Win FW state via NFP2: enabled
20:41:36.0383 0x0b18  ============================================================
20:41:36.0383 0x0b18  Scan finished
20:41:36.0383 0x0b18  ============================================================
20:41:36.0383 0x0d14  Detected object count: 0
20:41:36.0383 0x0d14  Actual detected object count: 0
22:10:00.0006 0x102c  Deinitialize success
         

Alt 28.10.2014, 19:12   #7
schrauber
/// the machine
/// TB-Ausbilder
 

userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Sieht gut aus. Lass die Datei userinit.exe mal einzeln scannen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.10.2014, 20:48   #8
petersilie
 
userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Hi,
habe die Datei userinit.exe vier mal gefunden und jeweils einzeln gescannt. Bitdefender sagt jedes mal das System sei sauber. Habe den Quickscan auch noch mal komplett für alles laufen lassen und er ist dabei nicht mehr gestoppt.

Gruß, petersilie

Alt 29.10.2014, 19:26   #9
schrauber
/// the machine
/// TB-Ausbilder
 

userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Scheint ein Problem bei Bitdefender gewesen zu sein
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.10.2014, 19:32   #10
petersilie
 
userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Alles klar! Vielen Dank für die Hilfe!

Alt 30.10.2014, 15:45   #11
schrauber
/// the machine
/// TB-Ausbilder
 

userinit.exe stoppt Virenscan - Standard

userinit.exe stoppt Virenscan



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu userinit.exe stoppt Virenscan
administrator, adobe, adware, alert, antivirus, bitdefender 2015, cpu, defender, explorer, firewall, google, homepage, microsoft, popup, programme, registry, rundll, scan, security, services.exe, software, svchost.exe, system, warnung, windows, windowsapps, winlogon.exe




Ähnliche Themen: userinit.exe stoppt Virenscan


  1. Malwarebytes stoppt OUTGOING PROZESS,was ist das?
    Antiviren-, Firewall- und andere Schutzprogramme - 22.03.2015 (1)
  2. userinit.exe Verdacht auf Virenbefall im Netzwerk
    Log-Analyse und Auswertung - 15.10.2014 (9)
  3. userinit.exe Endlosschleife
    Plagegeister aller Art und deren Bekämpfung - 22.08.2013 (7)
  4. [2x] Würmer und Trojaner wie entfernen? userinit.exe
    Mülltonne - 12.02.2012 (1)
  5. Security.Hijack in userinit.exe
    Log-Analyse und Auswertung - 03.08.2011 (19)
  6. Trojaner in userinit.exe?
    Plagegeister aller Art und deren Bekämpfung - 27.06.2011 (21)
  7. userinit betroffen- was kann ich machen
    Plagegeister aller Art und deren Bekämpfung - 29.10.2010 (3)
  8. userinit.exe befallen
    Plagegeister aller Art und deren Bekämpfung - 30.09.2010 (1)
  9. Antivir stoppt mitendrin =(
    Antiviren-, Firewall- und andere Schutzprogramme - 15.02.2010 (4)
  10. Crash beim Ausführen userinit.exe
    Log-Analyse und Auswertung - 26.09.2009 (22)
  11. REG:system.ini: UserInit=C:\WINXP\system32\userinit.exe,C:\WINXP\s ystem32\twext.exe
    Log-Analyse und Auswertung - 15.08.2009 (19)
  12. Multi-Part-SMS stoppt das iPhone
    Nachrichten - 30.07.2009 (0)
  13. Userinit & Co (elender Teufelskreis)
    Plagegeister aller Art und deren Bekämpfung - 13.04.2009 (6)
  14. Stoppt es!
    Mülltonne - 11.10.2007 (0)
  15. F2 - REG:system.ini: UserInit=C:\WINDOWS\SYSTEM32\Userinit.exe,C:\WINDO WS\system32\n
    Log-Analyse und Auswertung - 05.10.2007 (10)
  16. userinit.exe stellt verbindung her??
    Plagegeister aller Art und deren Bekämpfung - 30.03.2007 (3)

Zum Thema userinit.exe stoppt Virenscan - Hi, beim scannen durch mein Virenprogamm (Bitdefender) stoppt der Quickscan immer an der selben Stelle. Die zu scannende Datei ist userinit.exe. Ich bin den Anweisungen gefolgt. Hier die Logs: Code: - userinit.exe stoppt Virenscan...
Archiv
Du betrachtest: userinit.exe stoppt Virenscan auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.