Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 31.05.2015, 09:35   #1
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Hallo Liebes Trojaner-Board-Team,

seit geraumer Zeit ist mein Laptop auf Grund von dauerhafter Auslastung des Arbeitsspeichers sehr langsam geworden und das Arbeiten und Surfen gleicht einer Odysee. Ich vermute, irgendeine schädliche Datei/Software muss den Weg auf den Laptop gefunden haben.

Die Prozesse habe ich - soweit es mir mit meinen Laienkenntnissen möglich war - überprüft, leider bisher erfolglos.

Vielen Dank im Voraus

Vielleicht könnt ihr mir weiterhelfen, hier erstmal die Logfiles:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 09:45 on 31/05/2015 (Tosh)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 29-05-2015
Ran by Tosh (administrator) on TOSH-HP on 31-05-2015 09:52:49
Running from C:\Users\Tosh\Downloads
Loaded Profiles: Tosh (Available Profiles: Tosh)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IDT, Inc.) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21dba265e7e67cda\stacsv64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Andrea Electronics Corporation) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21dba265e7e67cda\AESTSr64.exe
(LSI Corporation) C:\Program Files\LSI SoftModem\agr64svc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP HotKey Support\hpHotkeyMonitor.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccsvchst.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(PDF Complete Inc) C:\Program Files (x86)\PDF Complete\pdfsvc.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleCrashHandler.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.27.5\GoogleCrashHandler64.exe
(Dossin-Brade GbR) C:\Windows\SysWOW64\studnet\studnet.exe
(Google Inc.) C:\Users\Tosh\AppData\Local\Google\Update\GoogleUpdate.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(WiseCleaner.com) C:\Program Files (x86)\Wise\Wise Registry Cleaner\AssistService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccsvchst.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Farbar) C:\Users\Tosh\Downloads\FRST64(1).exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2028328 2010-01-22] (Synaptics Incorporated)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [487424 2010-01-29] (IDT, Inc.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [Microsoft Default Manager] => C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [439568 2010-05-11] (Microsoft Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227648 2015-03-30] (AVAST Software)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2363392 2010-01-22] (Hewlett-Packard Company)
HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Run: [studNET-Autologin] => C:\Windows\SysWOW64\studnet\studnet.exe [245760 2014-08-03] (Dossin-Brade GbR)
HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Run: [Google Update] => C:\Users\Tosh\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2012-08-26] (Google Inc.)
HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\MountPoints2: {d1e13003-5846-11e1-81cd-78e3b54f958c} - D:\SETUP.EXE
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2015-05-04] ()
Startup: C:\Users\Tosh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2015-05-04] ()
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-04-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2014-11-29] (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-3280313783-474154092-3279457703-1000\Software\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKU\S-1-5-21-3280313783-474154092-3279457703-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com?fr=hp-avast&type=avastbcl
HKU\S-1-5-21-3280313783-474154092-3279457703-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = https://de.yahoo.com?fr=hp-avast&type=avastbcl
SearchScopes: HKLM -> {29868439-9DFA-4834-8165-6FD98A0FE43C} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CMNTDF&pc=CMNTDF&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {121871B8-22EC-4115-B908-7CF5F4DA99CB} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CMNTDF&pc=CMNTDF&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3280313783-474154092-3279457703-1000 -> DefaultScope {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3280313783-474154092-3279457703-1000 -> {121871B8-22EC-4115-B908-7CF5F4DA99CB} URL = hxxp://www.bing.com/search?q={searchTerms}&form=CMNTDF&pc=CMNTDF&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-3280313783-474154092-3279457703-1000 -> {29868439-9DFA-4834-8165-6FD98A0FE43C} URL = 
SearchScopes: HKU\S-1-5-21-3280313783-474154092-3279457703-1000 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2014-11-29] (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> -> {326E768D-4182-46FD-9C16-1449A49795F4} -> C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll [2011-05-23] (DivX, LLC)
BHO-x32: Symantec NCO BHO -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\coIEPlg.dll [2012-06-07] (Symantec Corporation)
BHO-x32: Symantec Intrusion Prevention -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\IPS\IPSBHO.DLL [2011-03-31] (Symantec Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-04] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2014-11-29] (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Bing Bar BHO -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2237.0\npwinext.dll [2010-06-25] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-04] (Oracle Corporation)
BHO-x32: ChromeFrame BHO -> {ECB3C477-1A0A-44BD-BB57-78F9EFE34FA7} -> C:\Program Files (x86)\Google\Chrome Frame\Application\32.0.1700.107\npchrome_frame.dll [2014-02-02] (Google Inc.)
Toolbar: HKLM-x32 - @C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2237.0\npwinext.dll,-100 - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2237.0\npwinext.dll [2010-06-25] (Microsoft Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\coIEPlg.dll [2012-06-07] (Symantec Corporation)
Toolbar: HKU\S-1-5-21-3280313783-474154092-3279457703-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: AutorunsDisabled - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: AutorunsDisabled - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: gcf - {9875BFAF-B04D-445E-8A69-BE36838CDE3E} - C:\Program Files (x86)\Google\Chrome Frame\Application\32.0.1700.107\npchrome_frame.dll [2014-02-02] (Google Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\..\Interfaces\{E6002762-37CD-441E-854F-B166EFE7D275}: [NameServer] 139.18.25.3

FireFox:
========
FF ProfilePath: C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default
FF Homepage: https://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_17_0_0_188.dll [2015-05-29] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-05-29] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll [2011-05-25] (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2011-06-20] (DivX, LLC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-04] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-04] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpWinExt,version=5.0 -> C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2237.0\npwinext.dll [2010-06-25] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3280313783-474154092-3279457703-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Tosh\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-3280313783-474154092-3279457703-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Tosh\AppData\Local\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-16] (Google Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL [2006-10-26] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2012-06-20] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2012-06-20] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2012-06-20] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2012-06-20] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2012-06-20] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll [2012-06-20] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll [2012-06-20] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll [2011-07-11] (Nullsoft, Inc.)
FF SearchPlugin: C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\searchplugins\avira-safesearch.xml [2014-08-09]
FF SearchPlugin: C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\searchplugins\englische-ergebnisse.xml [2013-09-06]
FF SearchPlugin: C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\searchplugins\gmx-suche.xml [2013-09-06]
FF SearchPlugin: C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\searchplugins\lastminute.xml [2013-09-06]
FF SearchPlugin: C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\searchplugins\webde-suche.xml [2013-09-06]
FF Extension: Avira Browser Safety - C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\Extensions\abs@avira.com [2014-11-19]
FF Extension: New Tab Mod - C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\Extensions\newtabmod@bytedisorder.com.xpi [2014-07-26]
FF Extension: Video DownloadHelper - C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-03-15]
FF Extension: Adblock Plus - C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-12-03]
FF Extension: BetterPrivacy - C:\Users\Tosh\AppData\Roaming\Mozilla\Firefox\Profiles\j5sce7gt.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2012-08-18]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-05-01]
FF HKLM-x32\...\Firefox\Extensions: [msntoolbar@msn.com] - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2237.0\Firefox
FF Extension: Bing Bar - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2237.0\Firefox [2010-12-10]
FF HKLM-x32\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2010-12-10]
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\IPSFFPlgn
FF Extension: Symantec IPS - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\IPSFFPlgn [2011-08-09]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\coFFPlgn_2011_7_13_2
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\coFFPlgn_2011_7_13_2 [2015-05-29]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &video& - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011-08-11]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-08-20]
FF HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Firefox\Extensions: [{9A207F60-3F1C-4ED0-972D-0A4CDFBFF803}] - C:\Users\Tosh\AppData\Roaming\14001.014
FF Extension: Java Link Helper - C:\Users\Tosh\AppData\Roaming\14001.014 [2012-08-10]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://wisersearch.com/?channel=de"
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Users\Tosh\AppData\Local\Google\Chrome\Application\42.0.2311.135\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Users\Tosh\AppData\Local\Google\Chrome\Application\42.0.2311.135\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_265.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Tosh\AppData\Local\Google\Chrome\Application\42.0.2311.135\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Tosh\AppData\Local\Google\Chrome\Application\42.0.2311.135\pdf.dll No File
CHR Plugin: (vShare.tv plug-in) - C:\Users\Tosh\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpionmjnkbpcdpcflammlgllecmejgjj\1.3_0\chvsharetvplg.dll No File
CHR Plugin: (vShare.tv plug-in) - C:\Program Files (x86)\Mozilla Firefox\plugins\npvsharetvplg.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.310.5) - C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Program Files (x86)\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.2) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Winamp Application Detector) - C:\Program Files (x86)\Mozilla Firefox\plugins\npwachk.dll (Nullsoft, Inc.)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Bing Bar) - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2237.0\npwinext.dll (Microsoft Corporation)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Facebook Desktop) - C:\Users\Tosh\AppData\Local\Facebook\Messenger\2.1.4590.0\npFbDesktopPlugin.dll No File
CHR Plugin: (Google Update) - C:\Users\Tosh\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Profile: C:\Users\Tosh\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Tosh\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-29]
CHR Extension: (Google Wallet) - C:\Users\Tosh\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-08-24]
CHR Extension: (DivX Plus Web Player HTML5 <video>) - C:\Users\Tosh\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2012-08-26]
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-11-29]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-05-01]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-05-23]
StartMenuInternet: Google Chrome.N3OFUIFQCLFODXRE52RWC6SPS4 - C:\Users\Tosh\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AESTFilters; C:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21dba265e7e67cda\AESTSr64.exe [89600 2009-03-03] (Andrea Electronics Corporation)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-20] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-29] (AVAST Software)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1840128 2011-05-24] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 hpHotkeyMonitor; C:\Program Files (x86)\Hewlett-Packard\HP HotKey Support\hpHotkeyMonitor.exe [280120 2010-10-01] (Hewlett-Packard Company)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2010-01-22] (Hewlett-Packard Company) [File not signed]
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe [130008 2011-04-17] (Symantec Corporation)
S4 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2782552 2010-05-03] (Symantec Corporation)
R2 pdfcDispatcher; C:\Program Files (x86)\PDF Complete\pdfsvc.exe [635416 2010-01-12] (PDF Complete Inc)
R2 STacSV; C:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21dba265e7e67cda\STacSV64.exe [244736 2010-01-29] (IDT, Inc.)
R2 wasnotify; C:\Program Files (x86)\Wise\Wise Registry Cleaner\AssistService.exe [643392 2015-04-28] (WiseCleaner.com)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-29] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-29] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-29] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-29] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-29] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-29] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-29] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-29] ()
R1 BHDrvx64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\BASHDefs\20110929.001\BHDrvx64.sys [1152632 2011-09-29] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [481912 2011-08-09] (Symantec Corporation)
R1 IDSVia64; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\IPSDefs\20111007.030\IDSvia64.sys [488568 2011-08-23] (Symantec Corporation)
R3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv_x64.sys [34304 2012-01-11] (ManyCam LLC)
R3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [28160 2012-02-22] (ManyCam LLC)
S3 NAVENG; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\VirusDefs\20111007.034\ENG64.SYS [117880 2011-08-09] (Symantec Corporation)
S3 NAVEX15; C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\VirusDefs\20111007.034\EX64.SYS [2048632 2011-08-09] (Symantec Corporation)
R1 ndiskhaz; C:\Windows\System32\DRIVERS\ndiskhaz.sys [30536 2012-12-07] (Khalil Azzouzi)
S3 PVUSB; C:\Windows\System32\DRIVERS\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD.)
R3 rtsuvc; C:\Windows\System32\DRIVERS\rtsuvc.sys [8200296 2010-12-30] (Realtek Semiconductor Corp.)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1207020.003\SRTSP64.SYS [744568 2011-03-31] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1207020.003\SRTSPX64.SYS [40568 2011-03-31] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\NISx64\1207020.003\SYMDS64.SYS [450680 2011-01-27] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\NISx64\1207020.003\SYMEFA64.SYS [912504 2011-03-15] (Symantec Corporation)
R3 SymEvent; C:\windows\system32\Drivers\SYMEVENT64x86.SYS [174200 2011-08-09] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1207020.003\Ironx64.SYS [171128 2011-01-27] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1207020.003\SYMNETS.SYS [386168 2011-04-21] (Symantec Corporation)
S3 BTMCOM; System32\Drivers\btmcom.sys [X]
S3 clwvd; system32\DRIVERS\clwvd.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-31 09:52 - 2015-05-31 09:53 - 00035324 _____ () C:\Users\Tosh\Downloads\FRST.txt
2015-05-31 09:44 - 2015-05-31 09:45 - 00000470 _____ () C:\Users\Tosh\Desktop\defogger_disable.log
2015-05-31 09:44 - 2015-05-31 09:44 - 00000000 _____ () C:\Users\Tosh\defogger_reenable
2015-05-31 09:43 - 2015-05-31 09:43 - 00380416 _____ () C:\Users\Tosh\Downloads\Gmer-19357.exe
2015-05-31 09:42 - 2015-05-31 09:42 - 02108928 _____ (Farbar) C:\Users\Tosh\Downloads\FRST64(1).exe
2015-05-31 09:42 - 2015-05-31 09:42 - 00050477 _____ () C:\Users\Tosh\Downloads\Defogger.exe
2015-05-30 05:22 - 2015-05-30 05:23 - 00000000 ____D () C:\841896ac6b56a122a5669abd90
2015-05-29 19:35 - 2015-05-29 19:35 - 00003288 ____N () C:\bootsqm.dat
2015-05-26 03:10 - 2015-05-26 03:10 - 00000000 _____ () C:\windows\SysWOW64\shoD641.tmp
2015-05-16 13:00 - 2015-05-16 13:01 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-05-14 01:29 - 2015-05-14 01:29 - 00000000 _____ () C:\windows\SysWOW64\shoD93A.tmp
2015-05-14 00:59 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-14 00:59 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-14 00:43 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-05-14 00:43 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-05-14 00:43 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2015-05-14 00:43 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2015-05-14 00:43 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\windows\SysWOW64\poqexec.exe
2015-05-14 00:43 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\windows\system32\poqexec.exe
2015-05-14 00:42 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-05-14 00:42 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-05-14 00:42 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-05-14 00:42 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-05-14 00:42 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-05-14 00:42 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-05-14 00:42 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-05-14 00:42 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-05-14 00:42 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-05-14 00:42 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-05-14 00:42 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-05-14 00:42 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-05-14 00:42 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-05-14 00:42 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-05-14 00:42 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-05-14 00:42 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-05-14 00:42 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-05-14 00:42 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-05-14 00:42 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-05-14 00:42 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-05-14 00:42 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-05-14 00:42 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-05-14 00:42 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-05-14 00:42 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-05-14 00:42 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-05-14 00:42 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-05-14 00:42 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-05-14 00:42 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-05-14 00:42 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-05-14 00:42 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-05-14 00:42 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-05-14 00:42 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-05-14 00:42 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-05-14 00:42 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-05-14 00:42 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-05-14 00:42 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-05-14 00:42 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-05-14 00:42 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-05-14 00:42 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-05-14 00:42 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-05-14 00:42 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-14 00:42 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-05-14 00:42 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-05-14 00:42 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-05-14 00:42 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-05-14 00:42 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-05-14 00:42 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-05-14 00:42 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-05-14 00:42 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-05-14 00:42 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-05-14 00:42 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-05-14 00:42 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-05-14 00:42 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-05-14 00:42 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-05-14 00:42 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-05-14 00:42 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-05-14 00:41 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-05-14 00:41 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-05-14 00:41 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-05-14 00:41 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-05-14 00:41 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-05-14 00:41 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-05-14 00:41 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-05-14 00:41 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-05-14 00:41 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-05-14 00:41 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-05-14 00:41 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-05-14 00:41 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-05-14 00:41 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-05-14 00:41 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-05-14 00:41 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-05-14 00:41 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-05-14 00:41 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-05-14 00:41 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-05-14 00:41 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-05-14 00:41 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-05-14 00:41 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-05-14 00:41 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-05-14 00:41 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-05-14 00:41 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-05-14 00:41 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-05-14 00:41 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-05-14 00:41 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-05-14 00:41 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-05-14 00:41 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-05-14 00:41 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-05-14 00:41 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-05-14 00:41 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-05-14 00:41 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-05-14 00:41 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-05-14 00:41 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-05-14 00:41 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-05-14 00:41 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-05-14 00:41 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-05-14 00:41 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-05-14 00:41 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-05-14 00:41 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-05-14 00:41 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\windows\system32\services.exe
2015-05-14 00:40 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-05-14 00:40 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-05-14 00:40 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-05-14 00:40 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-05-14 00:40 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-05-14 00:40 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-05-14 00:40 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-05-14 00:40 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-05-14 00:40 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-05-14 00:40 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-05-14 00:40 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-05-14 00:40 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-05-14 00:40 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-14 00:40 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-14 00:39 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\windows\system32\DWrite.dll
2015-05-14 00:39 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\windows\system32\FntCache.dll
2015-05-14 00:39 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\windows\SysWOW64\DWrite.dll
2015-05-14 00:39 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-05-14 00:39 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\windows\system32\InkEd.dll
2015-05-14 00:39 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\windows\system32\jnwmon.dll
2015-05-14 00:39 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\windows\SysWOW64\InkEd.dll
2015-05-14 00:38 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\apphelp.dll
2015-05-14 00:38 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\windows\system32\aelupsvc.dll
2015-05-14 00:38 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\windows\system32\sdbinst.exe
2015-05-14 00:38 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\shimeng.dll
2015-05-14 00:38 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\shimeng.dll
2015-05-14 00:38 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\windows\SysWOW64\apphelp.dll
2015-05-14 00:38 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\windows\SysWOW64\sdbinst.exe
2015-05-14 00:38 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\windows\system32\wpdshext.dll
2015-05-14 00:38 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\windows\SysWOW64\wpdshext.dll
2015-05-07 12:05 - 2015-05-07 12:05 - 00000000 _____ () C:\windows\SysWOW64\shoC4B9.tmp
2015-05-05 10:13 - 2015-05-05 10:13 - 00000000 ____D () C:\Users\Tosh\AppData\Roaming\Macromedia

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-31 09:52 - 2014-08-11 13:00 - 00000000 ____D () C:\FRST
2015-05-31 09:48 - 2014-08-11 13:01 - 00071842 _____ () C:\Users\Tosh\Desktop\FRST.txt
2015-05-31 09:44 - 2011-08-09 12:14 - 00000000 ____D () C:\Users\Tosh
2015-05-31 09:42 - 2009-07-14 06:45 - 00022704 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-31 09:42 - 2009-07-14 06:45 - 00022704 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-31 09:20 - 2014-01-03 14:23 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2015-05-31 08:55 - 2013-12-27 17:18 - 00001110 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-31 08:04 - 2012-04-12 10:54 - 00001134 _____ () C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000UA.job
2015-05-31 05:18 - 2011-06-01 06:14 - 01915615 _____ () C:\windows\WindowsUpdate.log
2015-05-30 23:04 - 2012-04-12 10:54 - 00001112 _____ () C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000Core.job
2015-05-30 16:55 - 2013-12-27 17:18 - 00001106 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-30 16:09 - 2012-08-26 14:47 - 00001064 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000Core.job
2015-05-30 00:18 - 2014-10-23 18:31 - 00000435 _____ () C:\windows\system32\Drivers\etc\hosts.ics
2015-05-30 00:14 - 2009-07-14 07:08 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2015-05-30 00:13 - 2015-02-24 00:00 - 00007644 _____ () C:\Users\Tosh\AppData\Local\Resmon.ResmonCfg
2015-05-30 00:13 - 2009-07-14 07:08 - 00032640 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2015-05-29 23:18 - 2009-07-14 06:51 - 00121950 _____ () C:\windows\setupact.log
2015-05-29 19:44 - 2014-01-03 14:23 - 00003822 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-05-29 19:44 - 2011-09-11 16:53 - 00000000 ____D () C:\Users\Tosh\AppData\Local\Adobe
2015-05-29 19:43 - 2012-04-12 10:44 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-05-29 19:43 - 2011-08-09 12:46 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-05-29 19:38 - 2014-08-20 10:39 - 00004182 _____ () C:\windows\System32\Tasks\avast! Emergency Update
2015-05-29 19:36 - 2011-08-09 21:05 - 00285170 _____ () C:\windows\PFRO.log
2015-05-27 20:50 - 2014-03-18 21:53 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-05-27 20:38 - 2011-08-09 20:04 - 00000000 ____D () C:\Users\Tosh\AppData\Local\CrashDumps
2015-05-26 11:09 - 2012-02-06 01:05 - 00000000 ____D () C:\Users\Tosh\AppData\Roaming\vlc
2015-05-25 00:09 - 2010-12-10 05:54 - 00000000 ____D () C:\ProgramData\PDFC
2015-05-24 20:01 - 2015-04-29 12:08 - 00000464 _____ () C:\windows\Tasks\Wise Registry Cleaner Schedule Task.job
2015-05-21 02:12 - 2015-04-04 19:02 - 00000000 ___SD () C:\windows\SysWOW64\GWX
2015-05-21 02:12 - 2015-04-04 19:02 - 00000000 ___SD () C:\windows\system32\GWX
2015-05-19 10:06 - 2012-05-01 14:27 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-05-16 23:41 - 2014-12-31 02:28 - 00000000 ____D () C:\Program Files (x86)\PokerStars.EU
2015-05-16 23:41 - 2011-08-19 22:49 - 00000000 ____D () C:\Users\Tosh\AppData\Local\PokerStars.EU
2015-05-16 16:04 - 2012-08-26 14:47 - 00004084 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000UA
2015-05-16 16:04 - 2012-08-26 14:47 - 00003688 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000Core
2015-05-16 16:04 - 2012-08-26 14:47 - 00001116 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000UA.job
2015-05-15 16:50 - 2013-12-27 17:18 - 00004106 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-15 16:50 - 2013-12-27 17:18 - 00003854 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-14 18:13 - 2012-08-26 15:39 - 00000000 ____D () C:\Users\Tosh\AppData\Roaming\Skype
2015-05-14 10:46 - 2011-08-09 21:07 - 00000000 ____D () C:\windows\rescache
2015-05-14 09:12 - 2014-10-21 08:11 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-05-14 08:37 - 2010-12-10 05:42 - 00700134 _____ () C:\windows\system32\perfh007.dat
2015-05-14 08:37 - 2010-12-10 05:42 - 00149984 _____ () C:\windows\system32\perfc007.dat
2015-05-14 08:37 - 2009-07-14 07:13 - 01622236 _____ () C:\windows\system32\PerfStringBackup.INI
2015-05-14 08:28 - 2009-07-14 06:45 - 00557624 _____ () C:\windows\system32\FNTCACHE.DAT
2015-05-14 08:24 - 2009-07-27 16:27 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-14 08:24 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\AdvancedInstallers
2015-05-14 08:22 - 2013-03-13 21:33 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-05-14 08:22 - 2013-03-13 21:33 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-05-14 01:25 - 2011-08-09 20:43 - 01649854 _____ () C:\windows\SysWOW64\PerfStringBackup.INI
2015-05-14 01:25 - 2011-08-09 20:43 - 00000000 ____D () C:\Program Files (x86)\Microsoft Application Virtualization Client
2015-05-14 01:20 - 2012-02-21 14:49 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-05-14 01:18 - 2013-08-14 20:07 - 00000000 ____D () C:\windows\system32\MRT
2015-05-14 01:07 - 2011-08-17 20:07 - 140425016 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-05-14 00:58 - 2013-03-13 21:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-05 07:04 - 2015-04-25 14:11 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2015-05-04 01:09 - 2013-12-15 23:03 - 00000000 ____D () C:\ProgramData\Oracle
2015-05-04 01:08 - 2015-04-04 10:00 - 00002455 _____ () C:\Users\Tosh\Desktop\Skat-Online V11.lnk
2015-05-04 01:08 - 2015-04-04 09:57 - 00000000 ____D () C:\Program Files (x86)\Java
2015-05-04 01:04 - 2015-04-04 10:00 - 00097888 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2015-05-04 00:53 - 2015-04-30 11:27 - 00000000 ___RD () C:\Users\Tosh\Dropbox
2015-05-04 00:52 - 2015-04-30 11:22 - 00000000 ____D () C:\Users\Tosh\AppData\Roaming\Dropbox

==================== Files in the root of some directories =======

2012-08-06 19:13 - 2012-08-10 12:48 - 0000048 _____ () C:\Users\Tosh\AppData\Roaming\AcroIEHelpe.txt
2012-08-06 19:13 - 2012-08-11 12:06 - 0000016 _____ () C:\Users\Tosh\AppData\Roaming\blckdom.res
2012-08-06 19:13 - 2012-08-06 19:13 - 0000264 _____ () C:\Users\Tosh\AppData\Roaming\srvblck5.tmp
2014-02-16 23:26 - 2014-02-16 23:33 - 0000039 _____ () C:\Users\Tosh\AppData\Roaming\TheHunterSettings_live.cfg
2012-08-07 09:34 - 2012-08-07 13:03 - 0000050 _____ () C:\Users\Tosh\AppData\Roaming\urhtps.dat
2012-07-18 19:37 - 2012-07-18 19:37 - 0000268 ___RH () C:\Users\Tosh\AppData\Roaming\Widgets
2012-07-18 19:37 - 2012-07-18 19:37 - 0000268 ___RH () C:\Users\Tosh\AppData\Roaming\Woodwind
2012-07-18 19:37 - 2012-07-18 19:37 - 0000268 ___RH () C:\Users\Tosh\AppData\Roaming\Woodwinds
2015-02-24 00:00 - 2015-05-30 00:13 - 0007644 _____ () C:\Users\Tosh\AppData\Local\Resmon.ResmonCfg
2014-10-16 13:00 - 2014-10-16 13:00 - 0000057 _____ () C:\ProgramData\Ament.ini
2012-07-18 19:37 - 2012-07-18 19:37 - 0000268 ___RH () C:\ProgramData\business-inkjet
2011-10-24 10:47 - 2011-10-24 10:49 - 0000088 __RSH () C:\ProgramData\DDE194036D.sys
2012-07-18 19:37 - 2012-07-18 19:37 - 0000268 ___RH () C:\ProgramData\designjet
2010-12-10 06:20 - 2010-12-10 06:20 - 0000192 _____ () C:\ProgramData\HPWALog.txt
2011-10-24 10:47 - 2011-10-24 10:49 - 0002828 ___SH () C:\ProgramData\KGyGaAvL.sys
2012-07-18 19:37 - 2012-07-18 19:37 - 0000020 ____H () C:\ProgramData\PKP_DLes.DAT
2012-07-18 19:37 - 2012-07-29 09:39 - 0000020 ____H () C:\ProgramData\PKP_DLet.DAT
2012-07-18 19:37 - 2012-07-22 13:18 - 0000020 ____H () C:\ProgramData\PKP_DLev.DAT
2012-07-18 19:37 - 2012-07-18 19:37 - 0000012 ___RH () C:\ProgramData\vhosts
2012-07-18 19:37 - 2012-07-18 19:37 - 0000268 ___RH () C:\ProgramData\Workflows

Some files in TEMP:
====================
C:\Users\Tosh\AppData\Local\Temp\avgnt.exe
C:\Users\Tosh\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp69ydvg.dll
C:\Users\Tosh\AppData\Local\Temp\DseShExt-x64.dll
C:\Users\Tosh\AppData\Local\Temp\DseShExt-x86.dll
C:\Users\Tosh\AppData\Local\Temp\jre-8u45-windows-au.exe
C:\Users\Tosh\AppData\Local\Temp\SDShelEx-win32.dll
C:\Users\Tosh\AppData\Local\Temp\SDShelEx-x64.dll
C:\Users\Tosh\AppData\Local\Temp\SkypeSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
         

Alt 31.05.2015, 09:36   #2
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

weitere Logfiles



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-05-2015
Ran by Tosh at 2015-05-31 09:54:29
Running from C:\Users\Tosh\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3280313783-474154092-3279457703-500 - Administrator - Disabled)
Gast (S-1-5-21-3280313783-474154092-3279457703-501 - Limited - Disabled)
Tosh (S-1-5-21-3280313783-474154092-3279457703-1000 - Administrator - Enabled) => C:\Users\Tosh

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton Internet Security (Disabled - Out of date) {63DF5164-9100-186D-2187-8DC619EFD8BF}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
AS: Norton Internet Security (Disabled - Out of date) {D8BEB080-B73A-17E3-1B37-B6B462689202}
FW: Norton Internet Security (Disabled) {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version:  - )
Dropbox (HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Dropbox) (Version: 3.4.4 - Dropbox, Inc.)
Free YouTube to MP3 Converter version 3.12.59.415 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.59.415 - DVDVideoSoft Ltd.)
Google Chrome (HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Google Chrome) (Version: 43.0.2357.81 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Google+ Auto Backup (HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Google+ Auto Backup) (Version: 1.0.27.161 - Google, Inc.)
HP ENVY 4500 series - Grundlegende Software für das Gerät (HKLM\...\{7A564D11-817E-48B1-9830-91420BF6E339}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
HP ENVY 4500 series Hilfe (HKLM-x32\...\{6767CCD2-B939-4542-BF08-015B5496D4EC}) (Version: 30.0.0 - Hewlett Packard)
HP ESU for Microsoft Windows 7 (HKLM-x32\...\{D9989A13-B173-4048-B8A5-93C204DCB1B3}) (Version: 1.1.6.1 - Hewlett-Packard Company)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 38.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.1 (x86 de)) (Version: 38.0.1 - Mozilla)
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 1.12.0011 - Realtek)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Studie zur Verbesserung von HP ENVY 4500 series (HKLM\...\{36E08FE6-D9FF-44EE-8AD3-EC723390DE00}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
StudNET Login Client (HKLM-x32\...\{A30EE8A6-6B9F-4973-B5ED-2A60B40576E4}_is1) (Version: 4.3 - Dossin-Brade GbR Leipzig)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Winamp Erkennungs-Plug-in (HKU\S-1-5-21-3280313783-474154092-3279457703-1000\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
Windows 7 Default Setting (HKLM-x32\...\{5BF8E079-D6E2-4323-B794-75152371122A}) (Version: 1.0.1.6 - Hewlett-Packard Company)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Wise Registry Cleaner 8.51 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version: 8.51 - WiseCleaner.com, Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Tosh\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Tosh\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Tosh\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Tosh\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3280313783-474154092-3279457703-1000_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Tosh\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points =========================

21-05-2015 02:10:25 Windows Update
24-05-2015 19:00:13 Windows-Sicherung
26-05-2015 08:03:31 Windows Update
30-05-2015 05:19:11 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0E9BB640-7A52-4FE0-82B1-FC3E0E81F7A6} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {1B409DAB-27AB-418C-9657-B3932990063E} - System32\Tasks\Wise Registry Cleaner Schedule Task => C:\Program Files (x86)\Wise\Wise Registry Cleaner\WiseRegCleaner.exe [2015-04-28] (WiseCleaner.com)
Task: {2381CC3F-0094-44DD-AA7A-C797AE64018C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-12-27] (Google Inc.)
Task: {39CAA31F-51C8-467C-979A-12B57C7F0519} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2014-11-21] (Microsoft Corporation)
Task: {614276AC-E5F9-48BC-810C-807A77768D06} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {6FF74D33-A702-419B-BA92-0A5C0F4FD33F} - System32\Tasks\avastBCLRestartS-1-5-21-3280313783-474154092-3279457703-1000 => Firefox.exe 
Task: {81E40240-1B72-43C8-8B34-0CAC39BD94D4} - System32\Tasks\Symantec\Norton Error Analyzer 18.7.2.3 => C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\SymErr.exe [2012-06-08] (Symantec Corporation)
Task: {849E60CE-C592-4065-9E99-64BC30D46007} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000Core => C:\Users\Tosh\AppData\Local\Google\Update\GoogleUpdate.exe [2012-08-26] (Google Inc.)
Task: {8A8CCDE3-5615-41F5-81F6-31DEF4EC3EAD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-12-27] (Google Inc.)
Task: {8FEBA6F7-5747-4D88-A18A-B43B331C3399} - System32\Tasks\Symantec\Norton Error Processor 18.7.2.3 => C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\SymErr.exe [2012-06-08] (Symantec Corporation)
Task: {9095E222-C95B-4004-B60C-CCFD47D4C655} - System32\Tasks\{E220A8CF-3DCB-4336-8CBB-E6C576F49F67} => Firefox.exe hxxp://ui.skype.com/ui/0/6.18.0.106/de/go/help.faq.installer?LastError=1638
Task: {944A62DA-7156-41B0-BEE4-431FD9B79066} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9C0A1A40-3A21-400A-9498-5D2EDDCCF480} - System32\Tasks\{E7D17D3D-47C1-430F-9A3C-D96F1C751F43} => pcalua.exe -a G:\ClassPad.exe -d G:\
Task: {A340E88D-3989-4EC9-8488-9D0ED67D2B6E} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000UA => C:\Users\Tosh\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-11] (Facebook Inc.)
Task: {BFCEDC65-B329-4706-A5D5-BFDB6746684F} - System32\Tasks\{68CD5D81-EEC1-40FB-99B8-9AB4AADAC536} => pcalua.exe -a C:\Users\Tosh\Downloads\DeepBurner19.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {C4D5EF81-2A13-443A-91EB-B0B8036E8AEC} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {C675EE0B-D342-4D2B-85D0-4CD3FAEFC16D} - System32\Tasks\HP AR Program Upload - 5c292a0beb9f4b92bc5a64eb38fbeeeb0523425313d448b7913f21fccde37f6c => C:\Program Files\HP\HP ENVY 4500 series\bin\HPRewards.exe [2014-03-06] (TODO: <Company name>)
Task: {CAF59319-24ED-470D-8321-FFF206660EAD} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-05-29] (Adobe Systems Incorporated)
Task: {CBE712C4-DA9A-4C3C-8393-D39E27F47047} - System32\Tasks\{AE478807-A678-4EF8-95C0-D2A3F4A937DE} => pcalua.exe -a "C:\Neuer Ordner\Office 2007\daemon408-139-x86.exe" -d "C:\Neuer Ordner\Office 2007"
Task: {D4380ECB-5065-46A5-873A-42D5211FB9E9} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-11-29] (AVAST Software)
Task: {DC58D6AA-BCAA-4A38-9525-472D5D921C71} - System32\Tasks\HPCustParticipation HP ENVY 4500 series => C:\Program Files\HP\HP ENVY 4500 series\Bin\HPCustPartic.exe [2014-03-06] (Hewlett-Packard Co.)
Task: {E5B4B29C-31E0-411F-A60A-5C69F0CE41E6} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000Core => C:\Users\Tosh\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-11] (Facebook Inc.)
Task: {EE466CBB-E156-47D8-BF43-D47F6D9A9F6F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000UA => C:\Users\Tosh\AppData\Local\Google\Update\GoogleUpdate.exe [2012-08-26] (Google Inc.)
Task: {EF74A827-0166-4DEC-B877-890EF86F8B13} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000Core.job => C:\Users\Tosh\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000UA.job => C:\Users\Tosh\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000Core.job => C:\Users\Tosh\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3280313783-474154092-3279457703-1000UA.job => C:\Users\Tosh\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\Wise Registry Cleaner Schedule Task.job => C:\Program Files (x86)\Wise\Wise Registry Cleaner\WiseRegCleaner.exe

==================== Loaded Modules (Whitelisted) ==============

2015-02-13 05:20 - 2015-02-13 05:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 05:20 - 2015-02-13 05:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-05-29 19:39 - 2015-05-29 19:39 - 02950656 _____ () C:\Program Files\AVAST Software\Avast\defs\15052901\algo.dll
2015-05-30 19:22 - 2015-05-30 19:22 - 02951680 _____ () C:\Program Files\AVAST Software\Avast\defs\15053001\algo.dll
2010-01-22 20:29 - 2010-01-22 20:29 - 02121728 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
2010-01-22 20:30 - 2010-01-22 20:30 - 07745536 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
2010-01-22 20:29 - 2010-01-22 20:29 - 00135168 _____ () C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2015-03-13 16:51 - 2015-03-13 16:51 - 38714440 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-10-17 10:47 - 2014-10-17 10:47 - 00170496 _____ () C:\windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\3d576cbc4ffc5ad06fd61510c5d8f326\IsdiInterop.ni.dll
2010-12-10 05:49 - 2010-03-04 06:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:B606BA34

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SMR210 => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3280313783-474154092-3279457703-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Tosh\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 139.18.25.3

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: Bluetooth Device Manager => 3
MSCONFIG\Services: Bluetooth Media Service => 3
MSCONFIG\Services: Bluetooth OBEX Service => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: MBAMService => 2
MSCONFIG\Services: NOBU => 2
MSCONFIG\Services: UI Assistant Service => 2
MSCONFIG\startupfolder: C:^Users^Tosh^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk => C:\windows\pss\OpenOffice.org 3.3.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Tosh^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^simplicheck.lnk => C:\windows\pss\simplicheck.lnk.Startup
MSCONFIG\startupreg: ApnUpdater => "C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
MSCONFIG\startupreg: BTMTrayAgent => rundll32.exe "C:\Program Files\Motorola\Bluetooth\btmshell.dll",TrayApp
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: Facebook Update => "C:\Users\Tosh\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: HP Software Update => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Malwarebytes' Anti-Malware => "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
MSCONFIG\startupreg: ManyCam => "C:\Program Files (x86)\ManyCam\Bin\ManyCam.exe" /silent
MSCONFIG\startupreg: MobileDocuments => C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe
MSCONFIG\startupreg: Nikon Message Center 2 => C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe -s
MSCONFIG\startupreg: PDF Complete => C:\Program Files (x86)\PDF Complete\pdfsty.exe
MSCONFIG\startupreg: QLBController => C:\Program Files (x86)\Hewlett-Packard\HP HotKey Support\QLBController.exe /start
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: TrayServer => C:\Program Files (x86)\MAGIX\Video_deluxe_MX_Premium_Sonderedition\TrayServer_de.exe
MSCONFIG\startupreg: UIExec => "C:\Program Files (x86)\1&1 Surf-Stick\UIExec.exe"
MSCONFIG\startupreg: Userinit => C:\Users\Tosh\AppData\Roaming\appConf32.exe
MSCONFIG\startupreg: WinampAgent => "C:\Program Files (x86)\Winamp\winampa.exe"
MSCONFIG\startupreg: WirelessAssistant => C:\Program Files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
MSCONFIG\startupreg: YouCam Service => "C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe" /s

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{62B3C233-C0AF-4ACE-9901-7C6AE88A2674}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{2F60AD78-53ED-4376-9A49-0F2065BF1E7F}] => (Allow) C:\Program Files (x86)\ICQ7.5\ICQ.exe
FirewallRules: [{3CB95989-BF42-4A11-A8B1-167F4B5AB849}] => (Allow) C:\Program Files (x86)\ICQ7.5\ICQ.exe
FirewallRules: [{BF425E9A-E0DB-4AD3-A272-AFB8FADAE266}] => (Allow) C:\Program Files (x86)\ICQ7.5\ICQ.exe
FirewallRules: [{D19876FB-F7A8-4DC2-AD51-0E3BCD47DB9C}] => (Allow) C:\Program Files (x86)\ICQ7.5\ICQ.exe
FirewallRules: [{A3987412-1492-4EEF-A0BD-2C877E914992}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{1E001D7A-F866-4227-A5E2-AB0A5FC7B5C4}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{FBFDAE80-A2CD-4C44-A2C1-6ADDABCEA930}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{2286AD39-2BA1-438C-9D9E-83AEE775F3C0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{09521845-74F6-4E0D-80E6-0A3F62463DA9}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [UDP Query User{8E265C45-E544-4380-ACDA-EAC11D0DE45E}C:\program files (x86)\winamp\winamp.exe] => (Allow) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [TCP Query User{3D9427BC-F004-4D5A-B6DA-968A1DBB3BB0}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [UDP Query User{EB126BD5-6F42-431C-A3EA-1C951E0BA6ED}C:\program files (x86)\winamp\winamp.exe] => (Block) C:\program files (x86)\winamp\winamp.exe
FirewallRules: [{333ABA45-EED9-412D-9D31-C5290A52D57F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{EE240CFF-FDBC-49B5-A8BC-DDF445BF6340}] => (Allow) LPort=2869
FirewallRules: [{B5DE3870-86F9-4A78-88D6-A015819D008B}] => (Allow) LPort=1900
FirewallRules: [{94E1A8D2-162D-4394-AF60-7969150DF254}] => (Allow) C:\Program Files\HP\HP ENVY 4500 series\Bin\DeviceSetup.exe
FirewallRules: [{E54A915C-A630-45C1-9594-62A27A96BA8D}] => (Allow) LPort=5357
FirewallRules: [{740F7B05-8715-4370-9F6F-35B026BB5C9C}] => (Allow) C:\Program Files\HP\HP ENVY 4500 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{E56BDDFB-23F4-4C0C-854D-B341A73620A2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DB42E940-1AEA-4EC9-A095-4CA003CDA1D7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{DECDA9B8-8305-48B1-BBAB-66B26F4BF6BD}C:\Program Files (x86)\mozilla firefox\firefox.exe] => (Block) C:\Program Files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{5903C343-8683-4DF3-9E8C-A0FC200B87A7}C:\Program Files (x86)\mozilla firefox\firefox.exe] => (Block) C:\Program Files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{FE9A261B-1C60-43B3-B3B9-416B3F07551D}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{CFE6C906-5BB8-4926-9507-C91C0A53CB33}] => (Allow) C:\Users\Tosh\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{CE054E16-64C0-4C44-8657-30AE6DDF3880}] => (Allow) C:\Users\Tosh\AppData\Roaming\Dropbox\bin\Dropbox.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/29/2015 05:08:52 PM) (Source: AssistService.exe) (EventID: 0) (User: )
Description: Thread creation error:

Error: (05/29/2015 04:39:59 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error:  Initialization failed 0x800700a4 Type: 88::UnexpectedError.

Error: (05/29/2015 04:34:38 PM) (Source: ESENT) (EventID: 104) (User: )
Description: taskhost (1736) WebCacheLocal: Das Datenbankmodul hat die Instanz (0) mit dem Fehler (-1011) beendet.

Error: (05/29/2015 04:05:14 PM) (Source: Desktop Window Manager) (EventID: 9020) (User: )
Description: Der Desktopfenster-Manager hat einen schwerwiegenden Fehler (0x8007000e) festgestellt.

Error: (05/29/2015 04:05:08 PM) (Source: Desktop Window Manager) (EventID: 9020) (User: )
Description: Der Desktopfenster-Manager hat einen schwerwiegenden Fehler (0x80070008) festgestellt.

Error: (05/29/2015 03:31:46 PM) (Source: Desktop Window Manager) (EventID: 9020) (User: )
Description: Der Desktopfenster-Manager hat einen schwerwiegenden Fehler (0x8007000e) festgestellt.

Error: (05/28/2015 08:01:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 42011

Error: (05/28/2015 08:01:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 42011

Error: (05/28/2015 08:01:18 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (05/28/2015 08:01:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 41013


System errors:
=============
Error: (05/30/2015 00:18:23 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Multimediaklassenplaner" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (05/30/2015 00:18:23 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows-Verwaltungsinstrumentation" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (05/30/2015 00:18:23 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "RAS-Verbindungsverwaltung" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (05/30/2015 00:18:21 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Computerbrowser" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (05/30/2015 00:15:21 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Server" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (05/30/2015 00:13:21 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Update" wurde unerwartet beendet. Dies ist bereits 2 Mal passiert.

Error: (05/30/2015 00:13:21 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Verwaltungsinstrumentation" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/30/2015 00:13:21 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Designs" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/30/2015 00:13:21 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Gemeinsame Nutzung der Internetverbindung" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/30/2015 00:13:21 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benachrichtigungsdienst für Systemereignisse" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-05-31 10:20:41
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST932032 rev.0005 298,09GB
Running: Gmer-19357.exe; Driver: C:\Users\Tosh\AppData\Local\Temp\kwldipow.sys


---- Kernel code sections - GMER 2.1 ----

.text  C:\windows\System32\win32k.sys!EngSetLastError + 608                                                                  fffff960000c5694 8 bytes [BC, E6, EF, 03, 80, F8, FF, ...]
.text  C:\windows\System32\win32k.sys!W32pServiceTable                                                                       fffff960000f4b00 7 bytes [C0, 8C, F3, FF, 01, 9E, F0]
.text  C:\windows\System32\win32k.sys!W32pServiceTable + 8                                                                   fffff960000f4b08 3 bytes [C0, 06, 02]
.text  ...                                                                                                                   * 108
.text  C:\windows\System32\win32k.sys!EngGetProcessHandle + 476                                                              fffff960001bc2b8 6 bytes {JMP QWORD [RIP-0xbb866]}

---- User code sections - GMER 2.1 ----

.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            000000007749dc60 5 bytes JMP 0000000077600460
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                     000000007749dcb0 5 bytes JMP 0000000077600450
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     000000007749de10 5 bytes JMP 0000000077600370
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          000000007749de60 5 bytes JMP 0000000077600470
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                000000007749de70 5 bytes JMP 00000000776003e0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                     000000007749df20 5 bytes JMP 0000000077600320
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              000000007749df50 5 bytes JMP 00000000776003b0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 000000007749df70 5 bytes JMP 0000000077600390
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       000000007749dfb0 5 bytes JMP 00000000776002e0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     000000007749e030 5 bytes JMP 00000000776002d0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                                   000000007749e050 5 bytes JMP 0000000077600310
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                                    000000007749e090 5 bytes JMP 00000000776003c0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 000000007749e0e0 5 bytes JMP 00000000776003f0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    000000007749e240 5 bytes JMP 0000000077600230
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         000000007749e400 5 bytes JMP 0000000077600480
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        000000007749e430 5 bytes JMP 00000000776003a0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 000000007749e510 5 bytes JMP 00000000776002f0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              000000007749e520 5 bytes JMP 0000000077600350
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    000000007749e580 5 bytes JMP 0000000077600290
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 000000007749e610 5 bytes JMP 00000000776002b0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  000000007749e630 5 bytes JMP 00000000776003d0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     000000007749e640 5 bytes JMP 0000000077600330
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              000000007749e6b0 5 bytes JMP 0000000077600410
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 000000007749e6e0 5 bytes JMP 0000000077600240
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      000000007749e9a0 5 bytes JMP 00000000776001e0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 000000007749ea60 5 bytes JMP 0000000077600250
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 000000007749ea90 5 bytes JMP 0000000077600490
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        000000007749eaa0 5 bytes JMP 00000000776004a0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   000000007749ead0 5 bytes JMP 0000000077600300
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                000000007749eae0 5 bytes JMP 0000000077600360
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      000000007749eb40 5 bytes JMP 00000000776002a0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   000000007749eb90 5 bytes JMP 00000000776002c0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                      000000007749ebc0 5 bytes JMP 0000000077600380
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       000000007749ebd0 5 bytes JMP 0000000077600340
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                000000007749eec0 5 bytes JMP 0000000077600440
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               000000007749f0c0 5 bytes JMP 0000000077600260
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  000000007749f0d0 5 bytes JMP 0000000077600270
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                                000000007749f0e0 5 bytes JMP 0000000077600400
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            000000007749f2a0 5 bytes JMP 00000000776001f0
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             000000007749f2b0 5 bytes JMP 0000000077600210
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  000000007749f320 5 bytes JMP 0000000077600200
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  000000007749f380 5 bytes JMP 0000000077600420
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   000000007749f390 5 bytes JMP 0000000077600430
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              000000007749f3a0 5 bytes JMP 0000000077600220
.text  C:\windows\system32\services.exe[564] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                      000000007749f480 5 bytes JMP 0000000077600280
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                             000000007749dc60 5 bytes JMP 0000000077600460
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                      000000007749dcb0 5 bytes JMP 0000000077600450
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                      000000007749de10 5 bytes JMP 0000000077600370
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                           000000007749de60 5 bytes JMP 0000000077600470
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                 000000007749de70 5 bytes JMP 00000000776003e0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                      000000007749df20 5 bytes JMP 0000000077600320
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                               000000007749df50 5 bytes JMP 00000000776003b0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                  000000007749df70 5 bytes JMP 0000000077600390
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                        000000007749dfb0 5 bytes JMP 00000000776002e0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                      000000007749e030 5 bytes JMP 00000000776002d0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                                    000000007749e050 5 bytes JMP 0000000077600310
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                                     000000007749e090 5 bytes JMP 00000000776003c0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                                  000000007749e0e0 5 bytes JMP 00000000776003f0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                     000000007749e240 5 bytes JMP 0000000077600230
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                          000000007749e400 5 bytes JMP 0000000077600480
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                         000000007749e430 5 bytes JMP 00000000776003a0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                  000000007749e510 5 bytes JMP 00000000776002f0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                               000000007749e520 5 bytes JMP 0000000077600350
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                                     000000007749e580 5 bytes JMP 0000000077600290
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                  000000007749e610 5 bytes JMP 00000000776002b0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                   000000007749e630 5 bytes JMP 00000000776003d0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                      000000007749e640 5 bytes JMP 0000000077600330
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                               000000007749e6b0 5 bytes JMP 0000000077600410
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                  000000007749e6e0 5 bytes JMP 0000000077600240
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                       000000007749e9a0 5 bytes JMP 00000000776001e0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                  000000007749ea60 5 bytes JMP 0000000077600250
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                  000000007749ea90 5 bytes JMP 0000000077600490
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                         000000007749eaa0 5 bytes JMP 00000000776004a0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                    000000007749ead0 5 bytes JMP 0000000077600300
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                 000000007749eae0 5 bytes JMP 0000000077600360
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                       000000007749eb40 5 bytes JMP 00000000776002a0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                    000000007749eb90 5 bytes JMP 00000000776002c0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                       000000007749ebc0 5 bytes JMP 0000000077600380
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                        000000007749ebd0 5 bytes JMP 0000000077600340
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                 000000007749eec0 5 bytes JMP 0000000077600440
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                000000007749f0c0 5 bytes JMP 0000000077600260
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                   000000007749f0d0 5 bytes JMP 0000000077600270
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                                 000000007749f0e0 5 bytes JMP 0000000077600400
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                             000000007749f2a0 5 bytes JMP 00000000776001f0
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                              000000007749f2b0 5 bytes JMP 0000000077600210
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                   000000007749f320 5 bytes JMP 0000000077600200
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                   000000007749f380 5 bytes JMP 0000000077600420
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                                    000000007749f390 5 bytes JMP 0000000077600430
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                               000000007749f3a0 5 bytes JMP 0000000077600220
.text  C:\windows\System32\svchost.exe[944] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                       000000007749f480 5 bytes JMP 0000000077600280
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            000000007749dc60 5 bytes JMP 0000000077600460
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                     000000007749dcb0 5 bytes JMP 0000000077600450
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     000000007749de10 5 bytes JMP 0000000077600370
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          000000007749de60 5 bytes JMP 0000000077600470
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                000000007749de70 5 bytes JMP 00000000776003e0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                     000000007749df20 5 bytes JMP 0000000077600320
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              000000007749df50 5 bytes JMP 00000000776003b0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 000000007749df70 5 bytes JMP 0000000077600390
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       000000007749dfb0 5 bytes JMP 00000000776002e0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     000000007749e030 5 bytes JMP 00000000776002d0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                                   000000007749e050 5 bytes JMP 0000000077600310
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                                    000000007749e090 5 bytes JMP 00000000776003c0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 000000007749e0e0 5 bytes JMP 00000000776003f0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    000000007749e240 5 bytes JMP 0000000077600230
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         000000007749e400 5 bytes JMP 0000000077600480
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        000000007749e430 5 bytes JMP 00000000776003a0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 000000007749e510 5 bytes JMP 00000000776002f0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              000000007749e520 5 bytes JMP 0000000077600350
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    000000007749e580 5 bytes JMP 0000000077600290
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 000000007749e610 5 bytes JMP 00000000776002b0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  000000007749e630 5 bytes JMP 00000000776003d0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     000000007749e640 5 bytes JMP 0000000077600330
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              000000007749e6b0 5 bytes JMP 0000000077600410
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 000000007749e6e0 5 bytes JMP 0000000077600240
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      000000007749e9a0 5 bytes JMP 00000000776001e0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 000000007749ea60 5 bytes JMP 0000000077600250
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 000000007749ea90 5 bytes JMP 0000000077600490
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        000000007749eaa0 5 bytes JMP 00000000776004a0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   000000007749ead0 5 bytes JMP 0000000077600300
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                000000007749eae0 5 bytes JMP 0000000077600360
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      000000007749eb40 5 bytes JMP 00000000776002a0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   000000007749eb90 5 bytes JMP 00000000776002c0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                      000000007749ebc0 5 bytes JMP 0000000077600380
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       000000007749ebd0 5 bytes JMP 0000000077600340
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                000000007749eec0 5 bytes JMP 0000000077600440
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               000000007749f0c0 5 bytes JMP 0000000077600260
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  000000007749f0d0 5 bytes JMP 0000000077600270
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                                000000007749f0e0 5 bytes JMP 0000000077600400
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            000000007749f2a0 5 bytes JMP 00000000776001f0
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             000000007749f2b0 5 bytes JMP 0000000077600210
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  000000007749f320 5 bytes JMP 0000000077600200
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  000000007749f380 5 bytes JMP 0000000077600420
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   000000007749f390 5 bytes JMP 0000000077600430
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              000000007749f3a0 5 bytes JMP 0000000077600220
.text  C:\windows\System32\svchost.exe[1000] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                      000000007749f480 5 bytes JMP 0000000077600280
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            000000007749dc60 5 bytes JMP 0000000077600460
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                     000000007749dcb0 5 bytes JMP 0000000077600450
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     000000007749de10 5 bytes JMP 0000000077600370
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          000000007749de60 5 bytes JMP 0000000077600470
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                000000007749de70 5 bytes JMP 00000000776003e0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                     000000007749df20 5 bytes JMP 0000000077600320
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              000000007749df50 5 bytes JMP 00000000776003b0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 000000007749df70 5 bytes JMP 0000000077600390
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       000000007749dfb0 5 bytes JMP 00000000776002e0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     000000007749e030 5 bytes JMP 00000000776002d0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                                   000000007749e050 5 bytes JMP 0000000077600310
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                                    000000007749e090 5 bytes JMP 00000000776003c0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 000000007749e0e0 5 bytes JMP 00000000776003f0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    000000007749e240 5 bytes JMP 0000000077600230
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         000000007749e400 5 bytes JMP 0000000077600480
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        000000007749e430 5 bytes JMP 00000000776003a0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 000000007749e510 5 bytes JMP 00000000776002f0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              000000007749e520 5 bytes JMP 0000000077600350
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    000000007749e580 5 bytes JMP 0000000077600290
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 000000007749e610 5 bytes JMP 00000000776002b0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  000000007749e630 5 bytes JMP 00000000776003d0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     000000007749e640 5 bytes JMP 0000000077600330
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              000000007749e6b0 5 bytes JMP 0000000077600410
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 000000007749e6e0 5 bytes JMP 0000000077600240
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      000000007749e9a0 5 bytes JMP 00000000776001e0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 000000007749ea60 5 bytes JMP 0000000077600250
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 000000007749ea90 5 bytes JMP 0000000077600490
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        000000007749eaa0 5 bytes JMP 00000000776004a0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   000000007749ead0 5 bytes JMP 0000000077600300
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                000000007749eae0 5 bytes JMP 0000000077600360
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      000000007749eb40 5 bytes JMP 00000000776002a0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   000000007749eb90 5 bytes JMP 00000000776002c0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                      000000007749ebc0 5 bytes JMP 0000000077600380
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       000000007749ebd0 5 bytes JMP 0000000077600340
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                000000007749eec0 5 bytes JMP 0000000077600440
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               000000007749f0c0 5 bytes JMP 0000000077600260
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  000000007749f0d0 5 bytes JMP 0000000077600270
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                                000000007749f0e0 5 bytes JMP 0000000077600400
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            000000007749f2a0 5 bytes JMP 00000000776001f0
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             000000007749f2b0 5 bytes JMP 0000000077600210
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  000000007749f320 5 bytes JMP 0000000077600200
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  000000007749f380 5 bytes JMP 0000000077600420
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   000000007749f390 5 bytes JMP 0000000077600430
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              000000007749f3a0 5 bytes JMP 0000000077600220
.text  C:\windows\system32\svchost.exe[1168] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                      000000007749f480 5 bytes JMP 0000000077600280
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            000000007749dc60 5 bytes JMP 0000000077600460
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                     000000007749dcb0 5 bytes JMP 0000000077600450
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     000000007749de10 5 bytes JMP 0000000077600370
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          000000007749de60 5 bytes JMP 0000000077600470
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                000000007749de70 5 bytes JMP 00000000776003e0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                     000000007749df20 5 bytes JMP 0000000077600320
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              000000007749df50 5 bytes JMP 00000000776003b0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 000000007749df70 5 bytes JMP 0000000077600390
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       000000007749dfb0 5 bytes JMP 00000000776002e0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     000000007749e030 5 bytes JMP 00000000776002d0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                                   000000007749e050 5 bytes JMP 0000000077600310
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                                    000000007749e090 5 bytes JMP 00000000776003c0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 000000007749e0e0 5 bytes JMP 00000000776003f0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    000000007749e240 5 bytes JMP 0000000077600230
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         000000007749e400 5 bytes JMP 0000000077600480
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        000000007749e430 5 bytes JMP 00000000776003a0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 000000007749e510 5 bytes JMP 00000000776002f0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              000000007749e520 5 bytes JMP 0000000077600350
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    000000007749e580 5 bytes JMP 0000000077600290
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 000000007749e610 5 bytes JMP 00000000776002b0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  000000007749e630 5 bytes JMP 00000000776003d0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     000000007749e640 5 bytes JMP 0000000077600330
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              000000007749e6b0 5 bytes JMP 0000000077600410
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 000000007749e6e0 5 bytes JMP 0000000077600240
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      000000007749e9a0 5 bytes JMP 00000000776001e0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 000000007749ea60 5 bytes JMP 0000000077600250
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 000000007749ea90 5 bytes JMP 0000000077600490
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        000000007749eaa0 5 bytes JMP 00000000776004a0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   000000007749ead0 5 bytes JMP 0000000077600300
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                000000007749eae0 5 bytes JMP 0000000077600360
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      000000007749eb40 5 bytes JMP 00000000776002a0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   000000007749eb90 5 bytes JMP 00000000776002c0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                      000000007749ebc0 5 bytes JMP 0000000077600380
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       000000007749ebd0 5 bytes JMP 0000000077600340
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                000000007749eec0 5 bytes JMP 0000000077600440
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               000000007749f0c0 5 bytes JMP 0000000077600260
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  000000007749f0d0 5 bytes JMP 0000000077600270
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                                000000007749f0e0 5 bytes JMP 0000000077600400
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            000000007749f2a0 5 bytes JMP 00000000776001f0
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             000000007749f2b0 5 bytes JMP 0000000077600210
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  000000007749f320 5 bytes JMP 0000000077600200
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  000000007749f380 5 bytes JMP 0000000077600420
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   000000007749f390 5 bytes JMP 0000000077600430
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              000000007749f3a0 5 bytes JMP 0000000077600220
.text  C:\windows\system32\svchost.exe[1552] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                      000000007749f480 5 bytes JMP 0000000077600280
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                    000000007749dc60 5 bytes JMP 0000000077600460
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                             000000007749dcb0 5 bytes JMP 0000000077600450
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                             000000007749de10 5 bytes JMP 0000000077600370
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                  000000007749de60 5 bytes JMP 0000000077600470
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                        000000007749de70 5 bytes JMP 00000000776003e0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                             000000007749df20 5 bytes JMP 0000000077600320
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                      000000007749df50 5 bytes JMP 00000000776003b0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                         000000007749df70 5 bytes JMP 0000000077600390
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                               000000007749dfb0 5 bytes JMP 00000000776002e0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                             000000007749e030 5 bytes JMP 00000000776002d0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                                           000000007749e050 5 bytes JMP 0000000077600310
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                                            000000007749e090 5 bytes JMP 00000000776003c0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                                         000000007749e0e0 5 bytes JMP 00000000776003f0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                            000000007749e240 5 bytes JMP 0000000077600230
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                 000000007749e400 5 bytes JMP 0000000077600480
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                000000007749e430 5 bytes JMP 00000000776003a0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                         000000007749e510 5 bytes JMP 00000000776002f0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                      000000007749e520 5 bytes JMP 0000000077600350
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                                            000000007749e580 5 bytes JMP 0000000077600290
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                         000000007749e610 5 bytes JMP 00000000776002b0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                          000000007749e630 5 bytes JMP 00000000776003d0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                             000000007749e640 5 bytes JMP 0000000077600330
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                      000000007749e6b0 5 bytes JMP 0000000077600410
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                         000000007749e6e0 5 bytes JMP 0000000077600240
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                              000000007749e9a0 5 bytes JMP 00000000776001e0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                         000000007749ea60 5 bytes JMP 0000000077600250
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                         000000007749ea90 5 bytes JMP 0000000077600490
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                000000007749eaa0 5 bytes JMP 00000000776004a0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                           000000007749ead0 5 bytes JMP 0000000077600300
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                        000000007749eae0 5 bytes JMP 0000000077600360
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                              000000007749eb40 5 bytes JMP 00000000776002a0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                           000000007749eb90 5 bytes JMP 00000000776002c0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                              000000007749ebc0 5 bytes JMP 0000000077600380
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                               000000007749ebd0 5 bytes JMP 0000000077600340
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                        000000007749eec0 5 bytes JMP 0000000077600440
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                       000000007749f0c0 5 bytes JMP 0000000077600260
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                          000000007749f0d0 5 bytes JMP 0000000077600270
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                                        000000007749f0e0 5 bytes JMP 0000000077600400
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                    000000007749f2a0 5 bytes JMP 00000000776001f0
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                     000000007749f2b0 5 bytes JMP 0000000077600210
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                          000000007749f320 5 bytes JMP 0000000077600200
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                          000000007749f380 5 bytes JMP 0000000077600420
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                                           000000007749f390 5 bytes JMP 0000000077600430
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                      000000007749f3a0 5 bytes JMP 0000000077600220
.text  C:\windows\Explorer.EXE[2052] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                              000000007749f480 5 bytes JMP 0000000077600280
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            000000007749dc60 5 bytes JMP 0000000077600460
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                     000000007749dcb0 5 bytes JMP 0000000077600450
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     000000007749de10 5 bytes JMP 0000000077600370
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          000000007749de60 5 bytes JMP 0000000077600470
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                000000007749de70 5 bytes JMP 00000000776003e0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                     000000007749df20 5 bytes JMP 0000000077600320
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              000000007749df50 5 bytes JMP 00000000776003b0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 000000007749df70 5 bytes JMP 0000000077600390
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       000000007749dfb0 5 bytes JMP 00000000776002e0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     000000007749e030 5 bytes JMP 00000000776002d0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                                   000000007749e050 5 bytes JMP 0000000077600310
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                                    000000007749e090 5 bytes JMP 00000000776003c0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 000000007749e0e0 5 bytes JMP 00000000776003f0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    000000007749e240 5 bytes JMP 0000000077600230
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         000000007749e400 5 bytes JMP 0000000077600480
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        000000007749e430 5 bytes JMP 00000000776003a0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 000000007749e510 5 bytes JMP 00000000776002f0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              000000007749e520 5 bytes JMP 0000000077600350
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    000000007749e580 5 bytes JMP 0000000077600290
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 000000007749e610 5 bytes JMP 00000000776002b0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  000000007749e630 5 bytes JMP 00000000776003d0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     000000007749e640 5 bytes JMP 0000000077600330
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              000000007749e6b0 5 bytes JMP 0000000077600410
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 000000007749e6e0 5 bytes JMP 0000000077600240
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      000000007749e9a0 5 bytes JMP 00000000776001e0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 000000007749ea60 5 bytes JMP 0000000077600250
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 000000007749ea90 5 bytes JMP 0000000077600490
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        000000007749eaa0 5 bytes JMP 00000000776004a0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   000000007749ead0 5 bytes JMP 0000000077600300
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                000000007749eae0 5 bytes JMP 0000000077600360
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      000000007749eb40 5 bytes JMP 00000000776002a0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   000000007749eb90 5 bytes JMP 00000000776002c0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                      000000007749ebc0 5 bytes JMP 0000000077600380
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       000000007749ebd0 5 bytes JMP 0000000077600340
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                000000007749eec0 5 bytes JMP 0000000077600440
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               000000007749f0c0 5 bytes JMP 0000000077600260
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  000000007749f0d0 5 bytes JMP 0000000077600270
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                                000000007749f0e0 5 bytes JMP 0000000077600400
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            000000007749f2a0 5 bytes JMP 00000000776001f0
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             000000007749f2b0 5 bytes JMP 0000000077600210
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  000000007749f320 5 bytes JMP 0000000077600200
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  000000007749f380 5 bytes JMP 0000000077600420
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   000000007749f390 5 bytes JMP 0000000077600430
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              000000007749f3a0 5 bytes JMP 0000000077600220
.text  C:\windows\System32\svchost.exe[2208] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                      000000007749f480 5 bytes JMP 0000000077600280
.text  C:\Program Files\AVAST Software\Avast\avastui.exe[3524] C:\windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter  0000000076fe8781 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                       000000007749dc60 5 bytes JMP 0000000077600460
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                000000007749dcb0 5 bytes JMP 0000000077600450
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                000000007749de10 5 bytes JMP 0000000077600370
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                     000000007749de60 5 bytes JMP 0000000077600470
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                           000000007749de70 5 bytes JMP 00000000776003e0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                000000007749df20 5 bytes JMP 0000000077600320
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                         000000007749df50 5 bytes JMP 00000000776003b0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                            000000007749df70 5 bytes JMP 0000000077600390
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                  000000007749dfb0 5 bytes JMP 00000000776002e0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                000000007749e030 5 bytes JMP 00000000776002d0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                              000000007749e050 5 bytes JMP 0000000077600310
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                               000000007749e090 5 bytes JMP 00000000776003c0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                            000000007749e0e0 5 bytes JMP 00000000776003f0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                               000000007749e240 5 bytes JMP 0000000077600230
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                    000000007749e400 5 bytes JMP 0000000077600480
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                   000000007749e430 5 bytes JMP 00000000776003a0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                            000000007749e510 5 bytes JMP 00000000776002f0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                         000000007749e520 5 bytes JMP 0000000077600350
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                               000000007749e580 5 bytes JMP 0000000077600290
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                            000000007749e610 5 bytes JMP 00000000776002b0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                             000000007749e630 5 bytes JMP 00000000776003d0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                000000007749e640 5 bytes JMP 0000000077600330
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                         000000007749e6b0 5 bytes JMP 0000000077600410
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                            000000007749e6e0 5 bytes JMP 0000000077600240
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                 000000007749e9a0 5 bytes JMP 00000000776001e0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                            000000007749ea60 5 bytes JMP 0000000077600250
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                            000000007749ea90 5 bytes JMP 0000000077600490
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                   000000007749eaa0 5 bytes JMP 00000000776004a0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                              000000007749ead0 5 bytes JMP 0000000077600300
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                           000000007749eae0 5 bytes JMP 0000000077600360
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                 000000007749eb40 5 bytes JMP 00000000776002a0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                              000000007749eb90 5 bytes JMP 00000000776002c0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                 000000007749ebc0 5 bytes JMP 0000000077600380
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                  000000007749ebd0 5 bytes JMP 0000000077600340
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                           000000007749eec0 5 bytes JMP 0000000077600440
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                          000000007749f0c0 5 bytes JMP 0000000077600260
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                             000000007749f0d0 5 bytes JMP 0000000077600270
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                           000000007749f0e0 5 bytes JMP 0000000077600400
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                       000000007749f2a0 5 bytes JMP 00000000776001f0
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                        000000007749f2b0 5 bytes JMP 0000000077600210
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                             000000007749f320 5 bytes JMP 0000000077600200
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                             000000007749f380 5 bytes JMP 0000000077600420
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                              000000007749f390 5 bytes JMP 0000000077600430
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                         000000007749f3a0 5 bytes JMP 0000000077600220
.text  C:\windows\system32\SearchIndexer.exe[152] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                 000000007749f480 5 bytes JMP 0000000077600280
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            000000007749dc60 5 bytes JMP 0000000100070460
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtQueryObject                                     000000007749dcb0 5 bytes JMP 0000000100070450
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     000000007749de10 5 bytes JMP 0000000100070370
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          000000007749de60 5 bytes JMP 0000000100070470
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                000000007749de70 5 bytes JMP 00000001000703e0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenSection                                     000000007749df20 5 bytes JMP 0000000100070320
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              000000007749df50 5 bytes JMP 00000001000703b0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 000000007749df70 5 bytes JMP 0000000100070390
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       000000007749dfb0 5 bytes JMP 00000001000702e0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     000000007749e030 5 bytes JMP 00000001000702d0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateSection                                   000000007749e050 5 bytes JMP 0000000100070310
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateThread                                    000000007749e090 5 bytes JMP 00000001000703c0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 000000007749e0e0 5 bytes JMP 00000001000703f0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    000000007749e240 5 bytes JMP 0000000100070230
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         000000007749e400 5 bytes JMP 0000000100070480
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        000000007749e430 5 bytes JMP 00000001000703a0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 000000007749e510 5 bytes JMP 00000001000702f0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              000000007749e520 5 bytes JMP 0000000100070350
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    000000007749e580 5 bytes JMP 0000000100070290
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 000000007749e610 5 bytes JMP 00000001000702b0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  000000007749e630 5 bytes JMP 00000001000703d0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     000000007749e640 5 bytes JMP 0000000100070330
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              000000007749e6b0 5 bytes JMP 0000000100070410
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 000000007749e6e0 5 bytes JMP 0000000100070240
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      000000007749e9a0 5 bytes JMP 00000001000701e0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 000000007749ea60 5 bytes JMP 0000000100070250
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 000000007749ea90 5 bytes JMP 0000000100070490
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        000000007749eaa0 5 bytes JMP 00000001000704a0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   000000007749ead0 5 bytes JMP 0000000100070300
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                000000007749eae0 5 bytes JMP 0000000100070360
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      000000007749eb40 5 bytes JMP 00000001000702a0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   000000007749eb90 5 bytes JMP 00000001000702c0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenThread                                      000000007749ebc0 5 bytes JMP 0000000100070380
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       000000007749ebd0 5 bytes JMP 0000000100070340
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                000000007749eec0 5 bytes JMP 0000000100070440
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               000000007749f0c0 5 bytes JMP 0000000100070260
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  000000007749f0d0 5 bytes JMP 0000000100070270
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtSetContextThread                                000000007749f0e0 5 bytes JMP 0000000100070400
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            000000007749f2a0 5 bytes JMP 00000001000701f0
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             000000007749f2b0 5 bytes JMP 0000000100070210
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  000000007749f320 5 bytes JMP 0000000100070200
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  000000007749f380 5 bytes JMP 0000000100070420
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   000000007749f390 5 bytes JMP 0000000100070430
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              000000007749f3a0 5 bytes JMP 0000000100070220
.text  C:\windows\system32\svchost.exe[5968] C:\windows\SYSTEM32\ntdll.dll!NtVdmControl                                      000000007749f480 5 bytes JMP 0000000100070280

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Keys\cc52af4fbf8d (not active ControlSet)                       
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\cc52af4fbf8d                                           
Reg    HKLM\SYSTEM\ControlSet003\services\BTHPORT\Parameters\Keys\cc52af4fbf8d (not active ControlSet)                       

---- EOF - GMER 2.1 ----
         
__________________


Alt 31.05.2015, 10:34   #3
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

ProcessExplorer als Ersatz für den Windows Taskmanager installieren

Lade Dir den Process Explorer als Ersatz für den Taskmanager herunter und installiere ihn, hier findest Du eine Anleitung. Das ist ein wesentlich leistungsfähigerer Ersatz für den Windows-Taskmanager. Im Menü unter "Options" kannst Du den ProcessExplorer dauerhaft als Ersatz für den Taskmanager einrichten (Replace Taskmanager). Das ist sehr empfehlenswert, weil der ProcessExplorer erheblich mehr Funktionen als der Taskmanager hat. Wenn Du diese Einstellung gemacht hast, öffnet sich mit der Tastenkombination STRG + ALT + Entf. nicht mehr der Taskmanager, sondern der ProcessExplorer. Das kann jederzeit durch Abhaken dieser Einstellung wieder rückgängig gemacht werden.

Was wir jetzt konkret brauchen: In jeder Zeile steht ein Prozess, ein paar der Zeilen sind keine richtigen Prozesse, sondern nur Pseudoprozesse für die Tätigkeit des Windos-Kernels. Im Menü View => Select Columns wird ein Dialog geöffnet, in dem Du auswählen kannst, welche Spalten mit Informationen zu den Prozessen angezeigt werden sollen. In dem gehe in das Register "Process Performance" und stelle sicher, dass dort "CPU Usage" angehakt ist, "CPU History" wäre ebenfalls sinnvoll. Unter "CPU Usage" wird der aktuelle Wert der Prozessorauslastung für jeden Prozess angezeigt (im Tabellentitel steht nur kurz "CPU"), "CPU History" blendet für jeden Prozess ein Diagramm ein, das eine Kurve mit der Prozessorauslastung für die letzte Zeit anzeigt.

Damit sollte es Dir möglich sein, zu identifizieren, welcher Prozess Deine CPU in Trab hält. Mache einen Doppelklick auf den Prozess. Du kannst von dem ganzen auch einen Screenshot machen und ihn als Anhang mit Deiner Antwort hochladen (auf "Erweitert" unter dem Textfeld klicken und über "Anhänge verwalten" auf Deinem Rechner suchen lassen und über "Hochladen" anhängen).
__________________
__________________

Alt 31.05.2015, 13:56   #4
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Hallo schrauber,

erstmal Danke für die schnelle Antwort.

Habe mir Malwarebytes Anti.Rootkit runtergeladen, alles gemacht wie angewiesen, doch nach den Updates, wenn ich auf SCAN drücken muss, kommt bei mir sofort die Fehlermeldung:

"ERROR - Could not initialize database"

Somit komme ich erst gar nicht zum Punkt "Cleanup"

Was soll ich nun tun?

Habe meinen Laptop nochmal neu gestartet und Malwarebytes nochmal probiert auszuführen, letztendlich hat es auch geklappt, hier die Logfiles:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.05.30.06
  rootkit: v2015.05.24.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17801
Tosh :: TOSH-HP [administrator]

31.05.2015 13:40:56
mbar-log-2015-05-31 (13-40-56).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 397975
Time elapsed: 52 minute(s), 50 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Mein TDSSKiller-Logdatei hat zu viele Zeichen und auch als Datei kann ich sie auf Grund der Größe nicht hochladen

Alt 31.05.2015, 14:00   #5
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



jetzt hat's geklappt!

Win-Rar-Datei im Anhang


Alt 01.06.2015, 09:13   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.


Und bitte noch den Screenshot des Process Explorers
__________________
--> Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?

Alt 01.06.2015, 12:05   #7
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Code:
ATTFilter
14:38:30.0962 0x1444  TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
14:38:36.0117 0x1444  ============================================================
14:38:36.0117 0x1444  Current date / time: 2015/05/31 14:38:36.0117
14:38:36.0117 0x1444  SystemInfo:
14:38:36.0117 0x1444  
14:38:36.0117 0x1444  OS Version: 6.1.7601 ServicePack: 1.0
14:38:36.0117 0x1444  Product type: Workstation
14:38:36.0117 0x1444  ComputerName: TOSH-HP
14:38:36.0118 0x1444  UserName: Tosh
14:38:36.0118 0x1444  Windows directory: C:\windows
14:38:36.0118 0x1444  System windows directory: C:\windows
14:38:36.0118 0x1444  Running under WOW64
14:38:36.0118 0x1444  Processor architecture: Intel x64
14:38:36.0118 0x1444  Number of processors: 2
14:38:36.0118 0x1444  Page size: 0x1000
14:38:36.0118 0x1444  Boot type: Normal boot
14:38:36.0118 0x1444  ============================================================
14:38:36.0841 0x1444  KLMD registered as C:\windows\system32\drivers\20719183.sys
14:38:37.0744 0x1444  System UUID: {FBB3AB47-E0BC-DE7F-A5A9-9034F1F0EE4F}
14:38:40.0036 0x1444  Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 ( 298.09 Gb ), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:38:40.0051 0x1444  ============================================================
14:38:40.0051 0x1444  \Device\Harddisk0\DR0:
14:38:40.0052 0x1444  MBR partitions:
14:38:40.0052 0x1444  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x96000
14:38:40.0052 0x1444  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x96800, BlocksNum 0x23197000
14:38:40.0052 0x1444  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x2322D800, BlocksNum 0x1E00000
14:38:40.0052 0x1444  \Device\Harddisk0\DR0\Partition4: MBR, Type 0xC, StartLBA 0x2502D800, BlocksNum 0x3FD800
14:38:40.0052 0x1444  ============================================================
14:38:40.0099 0x1444  C: <-> \Device\Harddisk0\DR0\Partition2
14:38:40.0135 0x1444  F: <-> \Device\Harddisk0\DR0\Partition4
14:38:40.0135 0x1444  ============================================================
14:38:40.0136 0x1444  Initialize success
14:38:40.0136 0x1444  ============================================================
14:39:08.0006 0x07f8  ============================================================
14:39:08.0007 0x07f8  Scan started
14:39:08.0007 0x07f8  Mode: Manual; SigCheck; TDLFS; 
14:39:08.0007 0x07f8  ============================================================
14:39:08.0007 0x07f8  KSN ping started
14:39:10.0942 0x07f8  KSN ping finished: true
14:39:12.0842 0x07f8  ================ Scan system memory ========================
14:39:12.0842 0x07f8  System memory - ok
14:39:12.0843 0x07f8  ================ Scan services =============================
14:39:13.0043 0x07f8  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\windows\system32\drivers\1394ohci.sys
14:39:13.0349 0x07f8  1394ohci - ok
14:39:13.0451 0x07f8  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\windows\system32\drivers\ACPI.sys
14:39:13.0512 0x07f8  ACPI - ok
14:39:13.0577 0x07f8  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\windows\system32\drivers\acpipmi.sys
14:39:13.0726 0x07f8  AcpiPmi - ok
14:39:13.0860 0x07f8  [ FC5B75CA6A1DA31EDD4F8D53F5540B98, CDC445F2790ADFC4C5568C40D4DA8BB95CD71991665B38AEC3D84571C99C3520 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
14:39:13.0896 0x07f8  AdobeARMservice - ok
14:39:14.0005 0x07f8  [ 00CC35F515079F5F94FABC3AC5C7D363, 7CE8B1715009602059DEDD6CBCA9C18EF079EDA344E7809813D6C0A395622B82 ] AdobeFlashPlayerUpdateSvc C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:39:14.0029 0x07f8  AdobeFlashPlayerUpdateSvc - ok
14:39:14.0090 0x07f8  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\windows\system32\DRIVERS\adp94xx.sys
14:39:14.0145 0x07f8  adp94xx - ok
14:39:14.0214 0x07f8  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\windows\system32\DRIVERS\adpahci.sys
14:39:14.0250 0x07f8  adpahci - ok
14:39:14.0294 0x07f8  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\windows\system32\DRIVERS\adpu320.sys
14:39:14.0324 0x07f8  adpu320 - ok
14:39:14.0398 0x07f8  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\windows\System32\aelupsvc.dll
14:39:14.0490 0x07f8  AeLookupSvc - ok
14:39:14.0599 0x07f8  [ A6FB9DB8F1A86861D955FD6975977AE0, 788C6EE50719227D7A9B7F08C8D5E1289FCD0E8AC23A1021A5093D2E8368F696 ] AESTFilters     C:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21dba265e7e67cda\AESTSr64.exe
14:39:14.0698 0x07f8  AESTFilters - ok
14:39:14.0808 0x07f8  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\windows\system32\drivers\afd.sys
14:39:14.0892 0x07f8  AFD - ok
14:39:14.0939 0x07f8  [ B65F8DBA54F251906BBE8611B5A0E7AB, 9ADE347CB4E7C33D668DAC79A316C97C78D94D296B158F481F3E32F9DA4D647E ] AgereModemAudio C:\Program Files\LSI SoftModem\agr64svc.exe
14:39:15.0029 0x07f8  AgereModemAudio - ok
14:39:15.0100 0x07f8  [ A6AB6F0ACE87DA76B4C401813D18BE95, 6AE72E0F07DF2164A3198E14A6AE7E15F0B8EB467D2D68960A006E360DBBA891 ] AgereSoftModem  C:\windows\system32\DRIVERS\agrsm64.sys
14:39:15.0241 0x07f8  AgereSoftModem - ok
14:39:15.0293 0x07f8  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\windows\system32\drivers\agp440.sys
14:39:15.0317 0x07f8  agp440 - ok
14:39:15.0349 0x07f8  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\windows\System32\alg.exe
14:39:15.0434 0x07f8  ALG - ok
14:39:15.0488 0x07f8  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\windows\system32\drivers\aliide.sys
14:39:15.0511 0x07f8  aliide - ok
14:39:15.0583 0x07f8  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\windows\system32\drivers\amdide.sys
14:39:15.0604 0x07f8  amdide - ok
14:39:15.0678 0x07f8  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\windows\system32\DRIVERS\amdk8.sys
14:39:15.0777 0x07f8  AmdK8 - ok
14:39:15.0800 0x07f8  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\windows\system32\DRIVERS\amdppm.sys
14:39:15.0870 0x07f8  AmdPPM - ok
14:39:15.0956 0x07f8  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\windows\system32\drivers\amdsata.sys
14:39:15.0982 0x07f8  amdsata - ok
14:39:16.0054 0x07f8  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\windows\system32\DRIVERS\amdsbs.sys
14:39:16.0081 0x07f8  amdsbs - ok
14:39:16.0096 0x07f8  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\windows\system32\drivers\amdxata.sys
14:39:16.0129 0x07f8  amdxata - ok
14:39:16.0188 0x07f8  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\windows\system32\drivers\appid.sys
14:39:16.0276 0x07f8  AppID - ok
14:39:16.0316 0x07f8  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\windows\System32\appidsvc.dll
14:39:16.0359 0x07f8  AppIDSvc - ok
14:39:16.0432 0x07f8  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\windows\System32\appinfo.dll
14:39:16.0540 0x07f8  Appinfo - ok
14:39:16.0695 0x07f8  [ 612CB66D93ED0F2F21BB109840C7D813, 75484123DA27B8942B13148FCF061C75A08A50386A095143736B593E9C772173 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
14:39:16.0714 0x07f8  Apple Mobile Device Service - ok
14:39:16.0747 0x07f8  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\windows\system32\DRIVERS\arc.sys
14:39:16.0777 0x07f8  arc - ok
14:39:16.0798 0x07f8  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\windows\system32\DRIVERS\arcsas.sys
14:39:16.0822 0x07f8  arcsas - ok
14:39:16.0982 0x07f8  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:39:17.0114 0x07f8  aspnet_state - ok
14:39:17.0163 0x07f8  [ B5B4C90E9F52DA8586F1E5461AD90A5D, D1EAA34E6AEB014E942D22F8CB5FB19BF1E2EADE5B5357274C001F44FDC25F05 ] aswHwid         C:\windows\system32\drivers\aswHwid.sys
14:39:17.0234 0x07f8  aswHwid - ok
14:39:17.0271 0x07f8  [ 300CB8E510855189CAD0B72FFB5590CB, EB50DC553FA8FD9DE3F60AAFED20702EAFBB1498EBD3220A39CC52A12F694246 ] aswMonFlt       C:\windows\system32\drivers\aswMonFlt.sys
14:39:17.0295 0x07f8  aswMonFlt - ok
14:39:17.0312 0x07f8  [ 6D37D8DB30D086739507C5F6E542656A, 746D9E32E729138EA19062F4E6B6C98B6833504020A296E3E2A9CD92E0FED0B9 ] aswRdr          C:\windows\system32\drivers\aswRdr2.sys
14:39:17.0348 0x07f8  aswRdr - ok
14:39:17.0385 0x07f8  [ 07E32DFCA422A2920482D762D01957EC, A6502D26266D708E55EB2883897673AD3087C41D9EA0B41CD6BF6BD923EBDCB8 ] aswRvrt         C:\windows\system32\drivers\aswRvrt.sys
14:39:17.0407 0x07f8  aswRvrt - ok
14:39:17.0464 0x07f8  [ 3B4AC2DBFC86F7247C1FF1FAF2860530, A54A693D01C02AAE2B78BFE9B3900B5A6DD0C2C37C8FA58B14B5F57107032FF5 ] aswSnx          C:\windows\system32\drivers\aswSnx.sys
14:39:17.0549 0x07f8  aswSnx - ok
14:39:17.0613 0x07f8  [ B1368BE5F6BA529E0886F4DA2361BD2D, B95F430B4E4EFE9D257870722AA8F0507FB96FBE3AAB12068C662CCB6A180FE2 ] aswSP           C:\windows\system32\drivers\aswSP.sys
14:39:17.0671 0x07f8  aswSP - ok
14:39:17.0698 0x07f8  [ 6E53278ECCFFBC2ACC2A5006745ED4BB, 392170073A8933DB43CD1D64AD087F972F1971BF83BCAFE5B8FA1273C02026CE ] aswStm          C:\windows\system32\drivers\aswStm.sys
14:39:17.0722 0x07f8  aswStm - ok
14:39:17.0763 0x07f8  [ 91782404718C6352C26B3242BAC3F0F1, 84B1CDD1EBC83FAEBDCC8F67B13CA405C6CF0C518FC016603889EBE48FC91AB9 ] aswVmm          C:\windows\system32\drivers\aswVmm.sys
14:39:17.0792 0x07f8  aswVmm - ok
14:39:17.0828 0x07f8  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\windows\system32\DRIVERS\asyncmac.sys
14:39:17.0951 0x07f8  AsyncMac - ok
14:39:18.0010 0x07f8  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\windows\system32\drivers\atapi.sys
14:39:18.0032 0x07f8  atapi - ok
14:39:18.0124 0x07f8  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\windows\System32\Audiosrv.dll
14:39:18.0211 0x07f8  AudioEndpointBuilder - ok
14:39:18.0267 0x07f8  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\windows\System32\Audiosrv.dll
14:39:18.0310 0x07f8  AudioSrv - ok
14:39:18.0406 0x07f8  [ 54236E79A44F909612391C8A2D70D512, B0DF5BCC4F90AF087D0306F8D81F90B2CAE0176813E3AA6A7D5460F7878677CD ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
14:39:18.0434 0x07f8  avast! Antivirus - ok
14:39:18.0498 0x07f8  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\windows\System32\AxInstSV.dll
14:39:18.0700 0x07f8  AxInstSV - ok
14:39:18.0750 0x07f8  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\windows\system32\DRIVERS\bxvbda.sys
14:39:18.0858 0x07f8  b06bdrv - ok
14:39:18.0894 0x07f8  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\windows\system32\DRIVERS\b57nd60a.sys
14:39:18.0965 0x07f8  b57nd60a - ok
14:39:19.0025 0x07f8  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\windows\System32\bdesvc.dll
14:39:19.0097 0x07f8  BDESVC - ok
14:39:19.0138 0x07f8  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\windows\system32\drivers\Beep.sys
14:39:19.0228 0x07f8  Beep - ok
14:39:19.0313 0x07f8  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\windows\System32\bfe.dll
14:39:19.0421 0x07f8  BFE - ok
14:39:19.0625 0x07f8  [ 9E064B36AC74FB81AD04E0074C17B6BE, F1E10B6B46669869EF0A44F27F2BE41162EA59DEFD6E0C4DC61808F725AF03E0 ] BHDrvx64        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\BASHDefs\20110929.001\BHDrvx64.sys
14:39:19.0721 0x07f8  BHDrvx64 - ok
14:39:19.0843 0x07f8  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\windows\System32\qmgr.dll
14:39:20.0111 0x07f8  BITS - ok
14:39:20.0139 0x07f8  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\windows\system32\DRIVERS\blbdrive.sys
14:39:20.0208 0x07f8  blbdrive - ok
14:39:20.0296 0x07f8  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
14:39:20.0328 0x07f8  Bonjour Service - ok
14:39:20.0409 0x07f8  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\windows\system32\DRIVERS\bowser.sys
14:39:20.0482 0x07f8  bowser - ok
14:39:20.0509 0x07f8  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\windows\system32\DRIVERS\BrFiltLo.sys
14:39:20.0606 0x07f8  BrFiltLo - ok
14:39:20.0623 0x07f8  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\windows\system32\DRIVERS\BrFiltUp.sys
14:39:20.0680 0x07f8  BrFiltUp - ok
14:39:20.0725 0x07f8  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\windows\System32\browser.dll
14:39:20.0808 0x07f8  Browser - ok
14:39:20.0847 0x07f8  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\windows\System32\Drivers\Brserid.sys
14:39:20.0977 0x07f8  Brserid - ok
14:39:20.0994 0x07f8  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\windows\System32\Drivers\BrSerWdm.sys
14:39:21.0047 0x07f8  BrSerWdm - ok
14:39:21.0075 0x07f8  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\windows\System32\Drivers\BrUsbMdm.sys
14:39:21.0133 0x07f8  BrUsbMdm - ok
14:39:21.0166 0x07f8  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\windows\System32\Drivers\BrUsbSer.sys
14:39:21.0203 0x07f8  BrUsbSer - ok
14:39:21.0249 0x07f8  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\windows\system32\DRIVERS\BthEnum.sys
14:39:21.0347 0x07f8  BthEnum - ok
14:39:21.0378 0x07f8  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\windows\system32\DRIVERS\bthmodem.sys
14:39:21.0418 0x07f8  BTHMODEM - ok
14:39:21.0455 0x07f8  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\windows\system32\DRIVERS\bthpan.sys
14:39:21.0526 0x07f8  BthPan - ok
14:39:21.0578 0x07f8  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\windows\system32\Drivers\BTHport.sys
14:39:21.0682 0x07f8  BTHPORT - ok
14:39:21.0717 0x07f8  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\windows\system32\bthserv.dll
14:39:21.0813 0x07f8  bthserv - ok
14:39:21.0858 0x07f8  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\windows\system32\Drivers\BTHUSB.sys
14:39:21.0913 0x07f8  BTHUSB - ok
14:39:21.0943 0x07f8  BTMCOM - ok
14:39:22.0118 0x07f8  [ FECA9F830A5C6BAB9978E6781A26AE2B, CA1681A2F4FA849815B8E823805E078DB9C050CEE86E9E394B2A37B57CC474A6 ] c2cautoupdatesvc C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
14:39:22.0190 0x07f8  c2cautoupdatesvc - ok
14:39:22.0340 0x07f8  [ 5B33709F7FE59BB625F113EED86AFC5C, 8D29FE242D55526FDEB2CB4009B5DE19C93972E872BE6328AD3305E360A3D44B ] c2cpnrsvc       C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
14:39:22.0417 0x07f8  c2cpnrsvc - ok
14:39:22.0462 0x07f8  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\windows\system32\DRIVERS\cdfs.sys
14:39:22.0544 0x07f8  cdfs - ok
14:39:22.0633 0x07f8  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\windows\system32\DRIVERS\cdrom.sys
14:39:22.0669 0x07f8  cdrom - ok
14:39:22.0755 0x07f8  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\windows\System32\certprop.dll
14:39:22.0847 0x07f8  CertPropSvc - ok
14:39:22.0875 0x07f8  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\windows\system32\DRIVERS\circlass.sys
14:39:22.0929 0x07f8  circlass - ok
14:39:23.0038 0x07f8  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\windows\system32\CLFS.sys
14:39:23.0075 0x07f8  CLFS - ok
14:39:23.0310 0x07f8  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:39:23.0333 0x07f8  clr_optimization_v2.0.50727_32 - ok
14:39:23.0430 0x07f8  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:39:23.0461 0x07f8  clr_optimization_v2.0.50727_64 - ok
14:39:23.0723 0x07f8  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:39:23.0764 0x07f8  clr_optimization_v4.0.30319_32 - ok
14:39:23.0780 0x07f8  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:39:23.0923 0x07f8  clr_optimization_v4.0.30319_64 - ok
14:39:23.0955 0x07f8  clwvd - ok
14:39:23.0995 0x07f8  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\windows\system32\DRIVERS\CmBatt.sys
14:39:24.0058 0x07f8  CmBatt - ok
14:39:24.0176 0x07f8  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\windows\system32\drivers\cmdide.sys
14:39:24.0200 0x07f8  cmdide - ok
14:39:24.0280 0x07f8  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\windows\system32\Drivers\cng.sys
14:39:24.0346 0x07f8  CNG - ok
14:39:24.0374 0x07f8  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\windows\system32\DRIVERS\compbatt.sys
14:39:24.0396 0x07f8  Compbatt - ok
14:39:24.0455 0x07f8  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\windows\system32\drivers\CompositeBus.sys
14:39:24.0522 0x07f8  CompositeBus - ok
14:39:24.0530 0x07f8  COMSysApp - ok
14:39:24.0566 0x07f8  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\windows\system32\DRIVERS\crcdisk.sys
14:39:24.0587 0x07f8  crcdisk - ok
14:39:24.0654 0x07f8  [ 1CD76A83B9E8E9A5A3519B39E28354D9, F9931743B99820FFBFB13136DFFD92F86802D543F9D8478648CDC554FB38899D ] CryptSvc        C:\windows\system32\cryptsvc.dll
14:39:24.0732 0x07f8  CryptSvc - ok
14:39:25.0021 0x07f8  [ B4D1D62A09F09CB2DFD55628350CDAFB, 7DD3CE77D88B5AFAC4B6187F4CA6D50B7BD3398207163B2A1E4C76467801FF28 ] cvhsvc          C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
14:39:25.0066 0x07f8  cvhsvc - ok
14:39:25.0166 0x07f8  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\windows\system32\rpcss.dll
14:39:25.0310 0x07f8  DcomLaunch - ok
14:39:25.0376 0x07f8  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\windows\System32\defragsvc.dll
14:39:25.0470 0x07f8  defragsvc - ok
14:39:25.0554 0x07f8  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\windows\system32\Drivers\dfsc.sys
14:39:25.0635 0x07f8  DfsC - ok
14:39:25.0688 0x07f8  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\windows\system32\dhcpcore.dll
14:39:25.0794 0x07f8  Dhcp - ok
14:39:26.0028 0x07f8  [ EA8A3E8C674B03CB4AFA1D344DBD7BC1, 564D9370AE4D12973647997684B9637B2A5A7480F66B87018F789CE4E43C8191 ] DiagTrack       C:\windows\system32\diagtrack.dll
14:39:26.0172 0x07f8  DiagTrack - ok
14:39:26.0222 0x07f8  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\windows\system32\drivers\discache.sys
14:39:26.0325 0x07f8  discache - ok
14:39:26.0364 0x07f8  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\windows\system32\DRIVERS\disk.sys
14:39:26.0387 0x07f8  Disk - ok
14:39:26.0457 0x07f8  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\windows\System32\dnsrslvr.dll
14:39:26.0531 0x07f8  Dnscache - ok
14:39:26.0598 0x07f8  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\windows\System32\dot3svc.dll
14:39:26.0669 0x07f8  dot3svc - ok
14:39:26.0747 0x07f8  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\windows\system32\dps.dll
14:39:26.0825 0x07f8  DPS - ok
14:39:26.0903 0x07f8  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\windows\system32\drivers\drmkaud.sys
14:39:26.0981 0x07f8  drmkaud - ok
14:39:27.0075 0x07f8  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\windows\System32\drivers\dxgkrnl.sys
14:39:27.0137 0x07f8  DXGKrnl - ok
14:39:27.0168 0x07f8  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\windows\System32\eapsvc.dll
14:39:27.0246 0x07f8  EapHost - ok
14:39:27.0746 0x07f8  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\windows\system32\DRIVERS\evbda.sys
14:39:27.0948 0x07f8  ebdrv - ok
14:39:28.0073 0x07f8  [ 5E3A50930447F464C66032E05A4632F5, D07CD3E0527FA3769ECC031125172F36CA47257DE177619D43F0F714D346BC26 ] eeCtrl          C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
14:39:28.0120 0x07f8  eeCtrl - ok
14:39:28.0182 0x07f8  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] EFS             C:\windows\System32\lsass.exe
14:39:28.0276 0x07f8  EFS - ok
14:39:28.0463 0x07f8  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\windows\ehome\ehRecvr.exe
14:39:28.0572 0x07f8  ehRecvr - ok
14:39:28.0635 0x07f8  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\windows\ehome\ehsched.exe
14:39:28.0713 0x07f8  ehSched - ok
14:39:28.0775 0x07f8  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\windows\system32\DRIVERS\elxstor.sys
14:39:28.0869 0x07f8  elxstor - ok
14:39:28.0947 0x07f8  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\windows\system32\drivers\errdev.sys
14:39:28.0978 0x07f8  ErrDev - ok
14:39:29.0056 0x07f8  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\windows\system32\es.dll
14:39:29.0150 0x07f8  EventSystem - ok
14:39:29.0196 0x07f8  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\windows\system32\drivers\exfat.sys
14:39:29.0259 0x07f8  exfat - ok
14:39:29.0384 0x07f8  Fabs - ok
14:39:29.0415 0x07f8  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\windows\system32\drivers\fastfat.sys
14:39:29.0508 0x07f8  fastfat - ok
14:39:29.0649 0x07f8  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\windows\system32\fxssvc.exe
14:39:29.0758 0x07f8  Fax - ok
14:39:29.0789 0x07f8  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\windows\system32\DRIVERS\fdc.sys
14:39:29.0836 0x07f8  fdc - ok
14:39:29.0883 0x07f8  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\windows\system32\fdPHost.dll
14:39:29.0961 0x07f8  fdPHost - ok
14:39:29.0992 0x07f8  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\windows\system32\fdrespub.dll
14:39:30.0070 0x07f8  FDResPub - ok
14:39:30.0117 0x07f8  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\windows\system32\drivers\fileinfo.sys
14:39:30.0132 0x07f8  FileInfo - ok
14:39:30.0179 0x07f8  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\windows\system32\drivers\filetrace.sys
14:39:30.0273 0x07f8  Filetrace - ok
14:39:30.0507 0x07f8  [ 5BD96D8C5411ACE71A7EAACAF0EF2903, 2AF58E6060C7DEC44B4CA30E14E164473CD4089AE475DAFFC61DFE56990C1147 ] FirebirdServerMAGIXInstance C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe
14:39:30.0694 0x07f8  FirebirdServerMAGIXInstance - detected UnsignedFile.Multi.Generic ( 1 )
14:39:33.0377 0x07f8  Detect skipped due to KSN trusted
14:39:33.0377 0x07f8  FirebirdServerMAGIXInstance - ok
14:39:33.0471 0x07f8  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\windows\system32\DRIVERS\flpydisk.sys
14:39:33.0518 0x07f8  flpydisk - ok
14:39:33.0580 0x07f8  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\windows\system32\drivers\fltmgr.sys
14:39:33.0627 0x07f8  FltMgr - ok
14:39:33.0752 0x07f8  [ E612E86FA15EA1EF9A52433A2743C447, 8A66164541D2EE2334B6DE3995C31138EA85E3A06BC7FD901E60D345E4E1E8A8 ] FontCache       C:\windows\system32\FntCache.dll
14:39:33.0939 0x07f8  FontCache - ok
14:39:34.0017 0x07f8  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:39:34.0033 0x07f8  FontCache3.0.0.0 - ok
14:39:34.0064 0x07f8  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\windows\system32\drivers\FsDepends.sys
14:39:34.0079 0x07f8  FsDepends - ok
14:39:34.0126 0x07f8  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\windows\system32\drivers\Fs_Rec.sys
14:39:34.0142 0x07f8  Fs_Rec - ok
14:39:34.0220 0x07f8  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\windows\system32\DRIVERS\fvevol.sys
14:39:34.0267 0x07f8  fvevol - ok
14:39:34.0298 0x07f8  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\windows\system32\DRIVERS\gagp30kx.sys
14:39:34.0329 0x07f8  gagp30kx - ok
14:39:34.0407 0x07f8  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\windows\system32\DRIVERS\GEARAspiWDM.sys
14:39:34.0438 0x07f8  GEARAspiWDM - ok
14:39:34.0532 0x07f8  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\windows\System32\gpsvc.dll
14:39:34.0672 0x07f8  gpsvc - ok
14:39:34.0797 0x07f8  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:39:34.0828 0x07f8  gupdate - ok
14:39:34.0859 0x07f8  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:39:34.0875 0x07f8  gupdatem - ok
14:39:34.0922 0x07f8  [ C1B577B2169900F4CF7190C39F085794, 73E104B96A48F4C80D8C37254ECB0891D15C0D2F0C251B57C168F90D60316447 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
14:39:34.0953 0x07f8  gusvc - ok
14:39:34.0984 0x07f8  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\windows\system32\drivers\hcw85cir.sys
14:39:35.0031 0x07f8  hcw85cir - ok
14:39:35.0093 0x07f8  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\windows\system32\drivers\HdAudio.sys
14:39:35.0171 0x07f8  HdAudAddService - ok
14:39:35.0203 0x07f8  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\windows\system32\drivers\HDAudBus.sys
14:39:35.0265 0x07f8  HDAudBus - ok
14:39:35.0296 0x07f8  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\windows\system32\DRIVERS\HidBatt.sys
14:39:35.0343 0x07f8  HidBatt - ok
14:39:35.0374 0x07f8  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\windows\system32\DRIVERS\hidbth.sys
14:39:35.0405 0x07f8  HidBth - ok
14:39:35.0421 0x07f8  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\windows\system32\DRIVERS\hidir.sys
14:39:35.0483 0x07f8  HidIr - ok
14:39:35.0515 0x07f8  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\windows\system32\hidserv.dll
14:39:35.0593 0x07f8  hidserv - ok
14:39:35.0639 0x07f8  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\windows\system32\DRIVERS\hidusb.sys
14:39:35.0671 0x07f8  HidUsb - ok
14:39:35.0749 0x07f8  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\windows\system32\kmsvc.dll
14:39:35.0827 0x07f8  hkmsvc - ok
14:39:35.0873 0x07f8  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\windows\system32\ListSvc.dll
14:39:35.0951 0x07f8  HomeGroupListener - ok
14:39:36.0014 0x07f8  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\windows\system32\provsvc.dll
14:39:36.0045 0x07f8  HomeGroupProvider - ok
14:39:36.0139 0x07f8  [ 68EBC244E60795C9C11F30963A39A35E, 117D64AE96900194AC0C717466EEA965B75E24F3C7A97C74543DE66B79E16BD2 ] HPDrvMntSvc.exe C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
14:39:36.0154 0x07f8  HPDrvMntSvc.exe - ok
14:39:36.0232 0x07f8  [ 120C1CEB5E45DB0A04416242BD6C1E3E, 0229D67D6D98DFAEC105AD0CDE4C4A0E11B7E41C8372B863148DDF2AE3355BA7 ] hpHotkeyMonitor C:\Program Files (x86)\Hewlett-Packard\HP HotKey Support\hpHotkeyMonitor.exe
14:39:36.0248 0x07f8  hpHotkeyMonitor - ok
14:39:36.0263 0x07f8  [ B98EE5D4535A685634B90F7E04DE0DF7, E37D26EF83B70E84742498D2F53037F83BE13F0E01484D85A20C872F1F02ADDA ] HpqKbFiltr      C:\windows\system32\DRIVERS\HpqKbFiltr.sys
14:39:36.0279 0x07f8  HpqKbFiltr - ok
14:39:36.0341 0x07f8  [ 615586C9A6D065D1FBA098168D1748B4, E03669EA286C02B15B00F5B5EB472E20CE8AC085305A8E162D5A5987CB493093 ] hpqwmiex        C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
14:39:36.0373 0x07f8  hpqwmiex - ok
14:39:36.0451 0x07f8  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\windows\system32\drivers\HpSAMD.sys
14:39:36.0466 0x07f8  HpSAMD - ok
14:39:36.0575 0x07f8  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\windows\system32\drivers\HTTP.sys
14:39:36.0700 0x07f8  HTTP - ok
14:39:36.0763 0x07f8  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\windows\system32\drivers\hwpolicy.sys
14:39:36.0794 0x07f8  hwpolicy - ok
14:39:36.0809 0x07f8  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\windows\system32\drivers\i8042prt.sys
14:39:36.0841 0x07f8  i8042prt - ok
14:39:36.0903 0x07f8  [ ABBF174CB394F5C437410A788B7E404A, 95554F675329E7062F0936E4E902FEFF2456CAD95D6C9B60DCC213EF6E4C62D8 ] iaStor          C:\windows\system32\DRIVERS\iaStor.sys
14:39:36.0934 0x07f8  iaStor - ok
14:39:36.0981 0x07f8  [ 31A0E93CDF29007D6C6FFFB632F375ED, CA464928E9868B9A09C324DBBC8DA41A01C5C486B43578FC695250D523DE555B ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:39:36.0997 0x07f8  IAStorDataMgrSvc - ok
14:39:37.0059 0x07f8  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\windows\system32\drivers\iaStorV.sys
14:39:37.0106 0x07f8  iaStorV - ok
14:39:37.0184 0x07f8  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
14:39:37.0231 0x07f8  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
14:39:39.0929 0x07f8  Detect skipped due to KSN trusted
14:39:39.0929 0x07f8  IDriverT - ok
14:39:40.0039 0x07f8  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:39:40.0101 0x07f8  idsvc - ok
14:39:40.0195 0x07f8  [ 0B97F1A640AD3D159A7B5D2164C42E50, 786A6D073B63E8FAF86C4A7860136B4E873753BE46AABA12A05E9048B0D29839 ] IDSVia64        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\IPSDefs\20111007.030\IDSvia64.sys
14:39:40.0241 0x07f8  IDSVia64 - ok
14:39:40.0273 0x07f8  IEEtwCollectorService - ok
14:39:40.0600 0x07f8  [ 7467AE8F96EA983423148C62458669FA, E75D0704CC9716A140ABF9B01C69066F85747AD861B8783C1CE1911DD5C7F334 ] igfx            C:\windows\system32\DRIVERS\igdkmd64.sys
14:39:41.0021 0x07f8  igfx - ok
14:39:41.0068 0x07f8  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\windows\system32\DRIVERS\iirsp.sys
14:39:41.0084 0x07f8  iirsp - ok
14:39:41.0193 0x07f8  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\windows\System32\ikeext.dll
14:39:41.0271 0x07f8  IKEEXT - ok
14:39:41.0318 0x07f8  [ B014CE58F0A8048D3924BA8D5CCBC5F1, C2A913B7A7A0CB2B8C1EC9E51DE98B51DF55A9AA4D21804C531E30D9FACCC0F9 ] IntcHdmiAddService C:\windows\system32\drivers\IntcHdmi.sys
14:39:41.0396 0x07f8  IntcHdmiAddService - ok
14:39:41.0458 0x07f8  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\windows\system32\drivers\intelide.sys
14:39:41.0474 0x07f8  intelide - ok
14:39:41.0505 0x07f8  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\windows\system32\DRIVERS\intelppm.sys
14:39:41.0552 0x07f8  intelppm - ok
14:39:41.0599 0x07f8  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\windows\system32\ipbusenum.dll
14:39:41.0677 0x07f8  IPBusEnum - ok
14:39:41.0739 0x07f8  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\windows\system32\DRIVERS\ipfltdrv.sys
14:39:41.0817 0x07f8  IpFilterDriver - ok
14:39:41.0879 0x07f8  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\windows\System32\iphlpsvc.dll
14:39:41.0957 0x07f8  iphlpsvc - ok
14:39:42.0020 0x07f8  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\windows\system32\drivers\IPMIDrv.sys
14:39:42.0082 0x07f8  IPMIDRV - ok
14:39:42.0113 0x07f8  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\windows\system32\drivers\ipnat.sys
14:39:42.0191 0x07f8  IPNAT - ok
14:39:42.0285 0x07f8  [ E61BB95A7CB49696D25A0C4EBD108156, 65D95A0DBC408AD18D5E344A5E875551E6CC044038DE438E4EA1102A234FC529 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
14:39:42.0347 0x07f8  iPod Service - ok
14:39:42.0379 0x07f8  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\windows\system32\drivers\irenum.sys
14:39:42.0472 0x07f8  IRENUM - ok
14:39:42.0519 0x07f8  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\windows\system32\drivers\isapnp.sys
14:39:42.0550 0x07f8  isapnp - ok
14:39:42.0597 0x07f8  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\windows\system32\drivers\msiscsi.sys
14:39:42.0628 0x07f8  iScsiPrt - ok
14:39:42.0644 0x07f8  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\windows\system32\drivers\kbdclass.sys
14:39:42.0659 0x07f8  kbdclass - ok
14:39:42.0737 0x07f8  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\windows\system32\drivers\kbdhid.sys
14:39:42.0800 0x07f8  kbdhid - ok
14:39:42.0831 0x07f8  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] KeyIso          C:\windows\system32\lsass.exe
14:39:42.0862 0x07f8  KeyIso - ok
14:39:42.0925 0x07f8  [ F7DFAE6040AC910B7C64EE208A34157D, AEF1100F12391692D9DB78519D843A90C97E199A80DDC4D43E3AF1919A9E8E56 ] KSecDD          C:\windows\system32\Drivers\ksecdd.sys
14:39:42.0956 0x07f8  KSecDD - ok
14:39:43.0018 0x07f8  [ 8FE94F2EF9BF444E93E35D87E210D02F, 78E8F6FD7C1EA3556194947707BE6893538A9E25A550C22045866C5B30251D14 ] KSecPkg         C:\windows\system32\Drivers\ksecpkg.sys
14:39:43.0049 0x07f8  KSecPkg - ok
14:39:43.0065 0x07f8  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\windows\system32\drivers\ksthunk.sys
14:39:43.0112 0x07f8  ksthunk - ok
14:39:43.0159 0x07f8  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\windows\system32\msdtckrm.dll
14:39:43.0252 0x07f8  KtmRm - ok
14:39:43.0330 0x07f8  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\windows\system32\srvsvc.dll
14:39:43.0408 0x07f8  LanmanServer - ok
14:39:43.0502 0x07f8  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\windows\System32\wkssvc.dll
14:39:43.0564 0x07f8  LanmanWorkstation - ok
14:39:43.0627 0x07f8  [ 3503F257B3203F824B1567238EBE17E2, A6F7B0D3C213DC17B266199FAC7F242529A1C030244A819BDBDB892BF2969FD3 ] LightScribeService C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
14:39:43.0642 0x07f8  LightScribeService - detected UnsignedFile.Multi.Generic ( 1 )
14:39:46.0341 0x07f8  Detect skipped due to KSN trusted
14:39:46.0341 0x07f8  LightScribeService - ok
14:39:46.0419 0x07f8  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\windows\system32\DRIVERS\lltdio.sys
14:39:46.0497 0x07f8  lltdio - ok
14:39:46.0559 0x07f8  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\windows\System32\lltdsvc.dll
14:39:46.0669 0x07f8  lltdsvc - ok
14:39:46.0700 0x07f8  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\windows\System32\lmhsvc.dll
14:39:46.0778 0x07f8  lmhosts - ok
14:39:46.0840 0x07f8  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\windows\system32\DRIVERS\lsi_fc.sys
14:39:46.0871 0x07f8  LSI_FC - ok
14:39:46.0903 0x07f8  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\windows\system32\DRIVERS\lsi_sas.sys
14:39:46.0934 0x07f8  LSI_SAS - ok
14:39:46.0949 0x07f8  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\windows\system32\DRIVERS\lsi_sas2.sys
14:39:46.0965 0x07f8  LSI_SAS2 - ok
14:39:46.0996 0x07f8  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\windows\system32\DRIVERS\lsi_scsi.sys
14:39:47.0012 0x07f8  LSI_SCSI - ok
14:39:47.0059 0x07f8  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\windows\system32\drivers\luafv.sys
14:39:47.0121 0x07f8  luafv - ok
14:39:47.0199 0x07f8  [ 922CBAC7B992B9614CAB7122F4BF9406, CD6FFA2DE518DFD92604F1C6E3D274566410BEE02B6F3D575F2218EA4E165321 ] ManyCam         C:\windows\system32\DRIVERS\mcvidrv_x64.sys
14:39:47.0230 0x07f8  ManyCam - ok
14:39:47.0230 0x07f8  massfilter - ok
14:39:47.0293 0x07f8  [ 34A42DD7CF525D0D2C5232916496E4B8, FC703E247FB5D88470F57BCC10890F830BDE782BF7D24B12B2EAAB2C5EC23223 ] mcaudrv_simple  C:\windows\system32\drivers\mcaudrv_x64.sys
14:39:47.0324 0x07f8  mcaudrv_simple - ok
14:39:47.0433 0x07f8  [ 1704A8189EE5580AB147CFD25C5C8770, DFA076FD36B5CC844D4BE3B865E9A1F809E14CCB1D78D82A2D8D8EE38210E6EB ] McComponentHostService C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe
14:39:47.0464 0x07f8  McComponentHostService - ok
14:39:47.0542 0x07f8  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\windows\system32\Mcx2Svc.dll
14:39:47.0605 0x07f8  Mcx2Svc - ok
14:39:47.0651 0x07f8  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\windows\system32\DRIVERS\megasas.sys
14:39:47.0683 0x07f8  megasas - ok
14:39:47.0729 0x07f8  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\windows\system32\DRIVERS\MegaSR.sys
14:39:47.0761 0x07f8  MegaSR - ok
14:39:47.0901 0x07f8  [ 123271BD5237AB991DC5C21FDF8835EB, 004F8F9228EE291A0E36CE33078D572D61733516F9AA5CFC832AF204C6869E89 ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
14:39:47.0932 0x07f8  Microsoft Office Groove Audit Service - ok
14:39:47.0979 0x07f8  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\windows\system32\mmcss.dll
14:39:48.0057 0x07f8  MMCSS - ok
14:39:48.0104 0x07f8  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\windows\system32\drivers\modem.sys
14:39:48.0151 0x07f8  Modem - ok
14:39:48.0166 0x07f8  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\windows\system32\DRIVERS\monitor.sys
14:39:48.0197 0x07f8  monitor - ok
14:39:48.0260 0x07f8  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\windows\system32\DRIVERS\mouclass.sys
14:39:48.0291 0x07f8  mouclass - ok
14:39:48.0307 0x07f8  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\windows\system32\DRIVERS\mouhid.sys
14:39:48.0353 0x07f8  mouhid - ok
14:39:48.0416 0x07f8  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\windows\system32\drivers\mountmgr.sys
14:39:48.0431 0x07f8  mountmgr - ok
14:39:48.0478 0x07f8  [ DD370A8148862150BA81A3F5C56A1E40, F56B84297BDC32266CB69D10FB2D66B8B332D60CAB7E64E4E3AC2BB749BBD31B ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
14:39:48.0509 0x07f8  MozillaMaintenance - ok
14:39:48.0572 0x07f8  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\windows\system32\drivers\mpio.sys
14:39:48.0619 0x07f8  mpio - ok
14:39:48.0712 0x07f8  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\windows\system32\drivers\mpsdrv.sys
14:39:48.0775 0x07f8  mpsdrv - ok
14:39:48.0868 0x07f8  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\windows\system32\mpssvc.dll
14:39:48.0993 0x07f8  MpsSvc - ok
14:39:49.0055 0x07f8  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\windows\system32\drivers\mrxdav.sys
14:39:49.0133 0x07f8  MRxDAV - ok
14:39:49.0196 0x07f8  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\windows\system32\DRIVERS\mrxsmb.sys
14:39:49.0227 0x07f8  mrxsmb - ok
14:39:49.0258 0x07f8  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\windows\system32\DRIVERS\mrxsmb10.sys
14:39:49.0321 0x07f8  mrxsmb10 - ok
14:39:49.0399 0x07f8  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\windows\system32\DRIVERS\mrxsmb20.sys
14:39:49.0445 0x07f8  mrxsmb20 - ok
14:39:49.0492 0x07f8  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\windows\system32\drivers\msahci.sys
14:39:49.0523 0x07f8  msahci - ok
14:39:49.0539 0x07f8  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\windows\system32\drivers\msdsm.sys
14:39:49.0570 0x07f8  msdsm - ok
14:39:49.0586 0x07f8  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\windows\System32\msdtc.exe
14:39:49.0617 0x07f8  MSDTC - ok
14:39:49.0664 0x07f8  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\windows\system32\drivers\Msfs.sys
14:39:49.0726 0x07f8  Msfs - ok
14:39:49.0757 0x07f8  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\windows\System32\drivers\mshidkmdf.sys
14:39:49.0835 0x07f8  mshidkmdf - ok
14:39:49.0882 0x07f8  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\windows\system32\drivers\msisadrv.sys
14:39:49.0898 0x07f8  msisadrv - ok
14:39:49.0929 0x07f8  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\windows\system32\iscsiexe.dll
14:39:49.0991 0x07f8  MSiSCSI - ok
14:39:49.0991 0x07f8  msiserver - ok
14:39:50.0023 0x07f8  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\windows\system32\drivers\MSKSSRV.sys
14:39:50.0069 0x07f8  MSKSSRV - ok
14:39:50.0085 0x07f8  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\windows\system32\drivers\MSPCLOCK.sys
14:39:50.0147 0x07f8  MSPCLOCK - ok
14:39:50.0179 0x07f8  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\windows\system32\drivers\MSPQM.sys
14:39:50.0257 0x07f8  MSPQM - ok
14:39:50.0335 0x07f8  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\windows\system32\drivers\MsRPC.sys
14:39:50.0366 0x07f8  MsRPC - ok
14:39:50.0428 0x07f8  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\windows\system32\drivers\mssmbios.sys
14:39:50.0459 0x07f8  mssmbios - ok
14:39:50.0491 0x07f8  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\windows\system32\drivers\MSTEE.sys
14:39:50.0569 0x07f8  MSTEE - ok
14:39:50.0600 0x07f8  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\windows\system32\DRIVERS\MTConfig.sys
14:39:50.0647 0x07f8  MTConfig - ok
14:39:50.0678 0x07f8  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\windows\system32\Drivers\mup.sys
14:39:50.0693 0x07f8  Mup - ok
14:39:50.0771 0x07f8  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\windows\system32\qagentRT.dll
14:39:50.0881 0x07f8  napagent - ok
14:39:50.0927 0x07f8  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\windows\system32\DRIVERS\nwifi.sys
14:39:51.0005 0x07f8  NativeWifiP - ok
14:39:51.0083 0x07f8  [ 2DBE90210DE76BE6E1653BB20EC70EC2, E5AB955082084EB2261C801E74C1EEBEC26472DB3EE803C65C5ADF5A92527F07 ] NAVENG          C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\VirusDefs\20111007.034\ENG64.SYS
14:39:51.0115 0x07f8  NAVENG - ok
14:39:51.0224 0x07f8  [ 346DA70E203B8E2C850277713DE8F71B, 3F9359A3E2CC9B6158A9549E6786C6622BDA6E8851EDE0EF73F9AC8145F86D35 ] NAVEX15         C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\VirusDefs\20111007.034\EX64.SYS
14:39:51.0333 0x07f8  NAVEX15 - ok
14:39:51.0395 0x07f8  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\windows\system32\drivers\ndis.sys
14:39:51.0473 0x07f8  NDIS - ok
14:39:51.0489 0x07f8  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\windows\system32\DRIVERS\ndiscap.sys
14:39:51.0583 0x07f8  NdisCap - ok
14:39:51.0676 0x07f8  [ DE7A0EC26C6992954667FF7FD8EFC277, DD0443739F4526E0620CAF669F76D321981C974413BF22BC2FFB4A72EE262E15 ] ndiskhaz        C:\windows\system32\DRIVERS\ndiskhaz.sys
14:39:51.0707 0x07f8  ndiskhaz - ok
14:39:51.0739 0x07f8  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\windows\system32\DRIVERS\ndistapi.sys
14:39:51.0801 0x07f8  NdisTapi - ok
14:39:51.0848 0x07f8  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\windows\system32\DRIVERS\ndisuio.sys
14:39:51.0926 0x07f8  Ndisuio - ok
14:39:51.0973 0x07f8  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\windows\system32\DRIVERS\ndiswan.sys
14:39:52.0051 0x07f8  NdisWan - ok
14:39:52.0129 0x07f8  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\windows\system32\drivers\NDProxy.sys
14:39:52.0207 0x07f8  NDProxy - ok
14:39:52.0253 0x07f8  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\windows\system32\DRIVERS\netbios.sys
14:39:52.0331 0x07f8  NetBIOS - ok
14:39:52.0425 0x07f8  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\windows\system32\DRIVERS\netbt.sys
14:39:52.0472 0x07f8  NetBT - ok
14:39:52.0503 0x07f8  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] Netlogon        C:\windows\system32\lsass.exe
14:39:52.0519 0x07f8  Netlogon - ok
14:39:52.0550 0x07f8  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\windows\System32\netman.dll
14:39:52.0659 0x07f8  Netman - ok
14:39:52.0768 0x07f8  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:39:52.0877 0x07f8  NetMsmqActivator - ok
14:39:52.0924 0x07f8  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:39:52.0955 0x07f8  NetPipeActivator - ok
14:39:53.0002 0x07f8  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\windows\System32\netprofm.dll
14:39:53.0127 0x07f8  netprofm - ok
14:39:53.0221 0x07f8  [ B964D4C524A80ABA22DB16FC1EDED0A9, FCC6BE3BDCA1A452F02C85BCB134CCD15EAD4B33EB1575E4A165C786125C3D48 ] netr28x         C:\windows\system32\DRIVERS\netr28x.sys
14:39:53.0299 0x07f8  netr28x - ok
14:39:53.0345 0x07f8  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:39:53.0377 0x07f8  NetTcpActivator - ok
14:39:53.0392 0x07f8  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:39:53.0423 0x07f8  NetTcpPortSharing - ok
14:39:53.0455 0x07f8  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\windows\system32\DRIVERS\nfrd960.sys
14:39:53.0470 0x07f8  nfrd960 - ok
14:39:53.0579 0x07f8  [ E78A365CC3E0FBFC018A33DCE01909F8, 0A414BDD8F8FB4BA493B8FBE9EB63377D9BB0A6800C55B2E3500913CF0F96AC6 ] NIS             C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe
14:39:53.0611 0x07f8  NIS - ok
14:39:53.0642 0x07f8  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\windows\System32\nlasvc.dll
14:39:53.0720 0x07f8  NlaSvc - ok
14:39:53.0751 0x07f8  NOBU - ok
14:39:53.0782 0x07f8  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\windows\system32\drivers\Npfs.sys
14:39:53.0845 0x07f8  Npfs - ok
14:39:53.0876 0x07f8  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\windows\system32\nsisvc.dll
14:39:53.0954 0x07f8  nsi - ok
14:39:54.0001 0x07f8  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\windows\system32\drivers\nsiproxy.sys
14:39:54.0063 0x07f8  nsiproxy - ok
14:39:54.0219 0x07f8  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\windows\system32\drivers\Ntfs.sys
14:39:54.0344 0x07f8  Ntfs - ok
14:39:54.0375 0x07f8  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\windows\system32\drivers\Null.sys
14:39:54.0437 0x07f8  Null - ok
14:39:54.0469 0x07f8  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\windows\system32\drivers\nvraid.sys
14:39:54.0484 0x07f8  nvraid - ok
14:39:54.0532 0x07f8  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\windows\system32\drivers\nvstor.sys
14:39:54.0563 0x07f8  nvstor - ok
14:39:54.0610 0x07f8  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\windows\system32\drivers\nv_agp.sys
14:39:54.0626 0x07f8  nv_agp - ok
14:39:54.0750 0x07f8  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
14:39:54.0813 0x07f8  odserv - ok
14:39:54.0860 0x07f8  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\windows\system32\drivers\ohci1394.sys
14:39:54.0891 0x07f8  ohci1394 - ok
14:39:54.0984 0x07f8  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:39:55.0000 0x07f8  ose - ok
14:39:55.0265 0x07f8  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
14:39:55.0562 0x07f8  osppsvc - ok
14:39:55.0640 0x07f8  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\windows\system32\pnrpsvc.dll
14:39:55.0749 0x07f8  p2pimsvc - ok
14:39:55.0796 0x07f8  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\windows\system32\p2psvc.dll
14:39:55.0874 0x07f8  p2psvc - ok
14:39:55.0905 0x07f8  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\windows\system32\DRIVERS\parport.sys
14:39:55.0952 0x07f8  Parport - ok
14:39:55.0983 0x07f8  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\windows\system32\drivers\partmgr.sys
14:39:56.0014 0x07f8  partmgr - ok
14:39:56.0076 0x07f8  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\windows\System32\pcasvc.dll
14:39:56.0123 0x07f8  PcaSvc - ok
14:39:56.0186 0x07f8  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\windows\system32\drivers\pci.sys
14:39:56.0217 0x07f8  pci - ok
14:39:56.0279 0x07f8  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\windows\system32\drivers\pciide.sys
14:39:56.0295 0x07f8  pciide - ok
14:39:56.0326 0x07f8  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\windows\system32\DRIVERS\pcmcia.sys
14:39:56.0357 0x07f8  pcmcia - ok
14:39:56.0388 0x07f8  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\windows\system32\drivers\pcw.sys
14:39:56.0420 0x07f8  pcw - ok
14:39:56.0435 0x07f8  pdfcDispatcher - ok
14:39:56.0513 0x07f8  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\windows\system32\drivers\peauth.sys
14:39:56.0577 0x07f8  PEAUTH - ok
14:39:56.0655 0x07f8  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\windows\SysWow64\perfhost.exe
14:39:56.0670 0x07f8  PerfHost - ok
14:39:56.0795 0x07f8  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\windows\system32\pla.dll
14:39:56.0967 0x07f8  pla - ok
14:39:57.0060 0x07f8  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\windows\system32\umpnpmgr.dll
14:39:57.0169 0x07f8  PlugPlay - ok
14:39:57.0201 0x07f8  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\windows\system32\pnrpauto.dll
14:39:57.0232 0x07f8  PNRPAutoReg - ok
14:39:57.0263 0x07f8  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\windows\system32\pnrpsvc.dll
14:39:57.0294 0x07f8  PNRPsvc - ok
14:39:57.0372 0x07f8  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\windows\System32\ipsecsvc.dll
14:39:57.0466 0x07f8  PolicyAgent - ok
14:39:57.0513 0x07f8  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\windows\system32\umpo.dll
14:39:57.0592 0x07f8  Power - ok
14:39:57.0654 0x07f8  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\windows\system32\DRIVERS\raspptp.sys
14:39:57.0732 0x07f8  PptpMiniport - ok
14:39:57.0779 0x07f8  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\windows\system32\DRIVERS\processr.sys
14:39:57.0826 0x07f8  Processor - ok
14:39:57.0888 0x07f8  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\windows\system32\profsvc.dll
14:39:57.0935 0x07f8  ProfSvc - ok
14:39:57.0950 0x07f8  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] ProtectedStorage C:\windows\system32\lsass.exe
14:39:57.0966 0x07f8  ProtectedStorage - ok
14:39:58.0028 0x07f8  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\windows\system32\DRIVERS\pacer.sys
14:39:58.0106 0x07f8  Psched - ok
14:39:58.0153 0x07f8  [ CCE65976AAEB1DB4C3B98243B8AC448E, 996BC8CF7B5BFDA04D27FF0FCFEA8BA3C5623FDABFE96C9BE6503C6D3201D0AD ] PVUSB           C:\windows\system32\DRIVERS\CESG64.sys
14:39:58.0184 0x07f8  PVUSB - ok
14:39:58.0231 0x07f8  [ 87B04878A6D59D6C79251DC960C674C1, 3EB8DB0624E646F0A65D0381408D35CF9FDC5ABFC30DF6431F4070A8EB68447C ] PxHlpa64        C:\windows\system32\Drivers\PxHlpa64.sys
14:39:58.0262 0x07f8  PxHlpa64 - ok
14:39:58.0356 0x07f8  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\windows\system32\DRIVERS\ql2300.sys
14:39:58.0450 0x07f8  ql2300 - ok
14:39:58.0481 0x07f8  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\windows\system32\DRIVERS\ql40xx.sys
14:39:58.0512 0x07f8  ql40xx - ok
14:39:58.0543 0x07f8  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\windows\system32\qwave.dll
14:39:58.0607 0x07f8  QWAVE - ok
14:39:58.0669 0x07f8  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\windows\system32\drivers\qwavedrv.sys
14:39:58.0731 0x07f8  QWAVEdrv - ok
14:39:58.0763 0x07f8  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\windows\system32\DRIVERS\rasacd.sys
14:39:58.0856 0x07f8  RasAcd - ok
14:39:58.0887 0x07f8  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\windows\system32\DRIVERS\AgileVpn.sys
14:39:58.0981 0x07f8  RasAgileVpn - ok
14:39:59.0043 0x07f8  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\windows\System32\rasauto.dll
14:39:59.0121 0x07f8  RasAuto - ok
14:39:59.0168 0x07f8  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\windows\system32\DRIVERS\rasl2tp.sys
14:39:59.0246 0x07f8  Rasl2tp - ok
14:39:59.0340 0x07f8  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\windows\System32\rasmans.dll
14:39:59.0433 0x07f8  RasMan - ok
14:39:59.0496 0x07f8  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\windows\system32\DRIVERS\raspppoe.sys
14:39:59.0574 0x07f8  RasPppoe - ok
14:39:59.0621 0x07f8  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\windows\system32\DRIVERS\rassstp.sys
14:39:59.0714 0x07f8  RasSstp - ok
14:39:59.0761 0x07f8  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\windows\system32\DRIVERS\rdbss.sys
14:39:59.0839 0x07f8  rdbss - ok
14:39:59.0870 0x07f8  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\windows\system32\DRIVERS\rdpbus.sys
14:39:59.0901 0x07f8  rdpbus - ok
14:39:59.0933 0x07f8  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\windows\system32\DRIVERS\RDPCDD.sys
14:40:00.0011 0x07f8  RDPCDD - ok
14:40:00.0042 0x07f8  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\windows\system32\drivers\rdpencdd.sys
14:40:00.0089 0x07f8  RDPENCDD - ok
14:40:00.0104 0x07f8  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\windows\system32\drivers\rdprefmp.sys
14:40:00.0167 0x07f8  RDPREFMP - ok
14:40:00.0229 0x07f8  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\windows\system32\drivers\RDPWD.sys
14:40:00.0276 0x07f8  RDPWD - ok
14:40:00.0338 0x07f8  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\windows\system32\drivers\rdyboost.sys
14:40:00.0369 0x07f8  rdyboost - ok
14:40:00.0401 0x07f8  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\windows\System32\mprdim.dll
14:40:00.0479 0x07f8  RemoteAccess - ok
14:40:00.0541 0x07f8  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\windows\system32\regsvc.dll
14:40:00.0603 0x07f8  RemoteRegistry - ok
14:40:00.0666 0x07f8  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\windows\system32\DRIVERS\rfcomm.sys
14:40:00.0697 0x07f8  RFCOMM - ok
14:40:00.0713 0x07f8  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\windows\System32\RpcEpMap.dll
14:40:00.0806 0x07f8  RpcEptMapper - ok
14:40:00.0853 0x07f8  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\windows\system32\locator.exe
14:40:00.0900 0x07f8  RpcLocator - ok
14:40:00.0978 0x07f8  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\windows\system32\rpcss.dll
14:40:01.0040 0x07f8  RpcSs - ok
14:40:01.0087 0x07f8  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\windows\system32\DRIVERS\rspndr.sys
14:40:01.0165 0x07f8  rspndr - ok
14:40:01.0196 0x07f8  [ BA3E57C89E6F63808D3F2B11E1A2AD3C, AD444BB6D8295170F3AD640DEB36EC19E16CA7D57B42F871D037070C20D4B8ED ] RTL8167         C:\windows\system32\DRIVERS\Rt64win7.sys
14:40:01.0227 0x07f8  RTL8167 - ok
14:40:01.0602 0x07f8  [ A45A1D896ACE7CE1FA7166C7482D71E6, 24F8E778B5936BFC77D9374DFE0EB8B6AE22DF5B438F4EE367096CE36E205E34 ] rtsuvc          C:\windows\system32\DRIVERS\rtsuvc.sys
14:40:02.0007 0x07f8  rtsuvc - ok
14:40:02.0054 0x07f8  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] SamSs           C:\windows\system32\lsass.exe
14:40:02.0085 0x07f8  SamSs - ok
14:40:02.0148 0x07f8  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\windows\system32\drivers\sbp2port.sys
14:40:02.0179 0x07f8  sbp2port - ok
14:40:02.0226 0x07f8  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\windows\System32\SCardSvr.dll
14:40:02.0335 0x07f8  SCardSvr - ok
14:40:02.0382 0x07f8  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\windows\system32\DRIVERS\scfilter.sys
14:40:02.0460 0x07f8  scfilter - ok
14:40:02.0553 0x07f8  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\windows\system32\schedsvc.dll
14:40:02.0709 0x07f8  Schedule - ok
14:40:02.0756 0x07f8  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\windows\System32\certprop.dll
14:40:02.0819 0x07f8  SCPolicySvc - ok
14:40:02.0865 0x07f8  [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus           C:\windows\system32\drivers\sdbus.sys
14:40:02.0928 0x07f8  sdbus - ok
14:40:02.0975 0x07f8  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\windows\System32\SDRSVC.dll
14:40:03.0068 0x07f8  SDRSVC - ok
14:40:03.0099 0x07f8  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\windows\system32\drivers\secdrv.sys
14:40:03.0162 0x07f8  secdrv - ok
14:40:03.0240 0x07f8  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\windows\system32\seclogon.dll
14:40:03.0318 0x07f8  seclogon - ok
14:40:03.0365 0x07f8  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\windows\System32\sens.dll
14:40:03.0443 0x07f8  SENS - ok
14:40:03.0474 0x07f8  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\windows\system32\sensrsvc.dll
14:40:03.0552 0x07f8  SensrSvc - ok
14:40:03.0583 0x07f8  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\windows\system32\DRIVERS\serenum.sys
14:40:03.0614 0x07f8  Serenum - ok
14:40:03.0630 0x07f8  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\windows\system32\DRIVERS\serial.sys
14:40:03.0661 0x07f8  Serial - ok
14:40:03.0739 0x07f8  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\windows\system32\DRIVERS\sermouse.sys
14:40:03.0786 0x07f8  sermouse - ok
14:40:03.0864 0x07f8  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\windows\system32\sessenv.dll
14:40:03.0942 0x07f8  SessionEnv - ok
14:40:03.0989 0x07f8  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\windows\system32\drivers\sffdisk.sys
14:40:04.0020 0x07f8  sffdisk - ok
14:40:04.0035 0x07f8  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\windows\system32\drivers\sffp_mmc.sys
14:40:04.0098 0x07f8  sffp_mmc - ok
14:40:04.0113 0x07f8  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\windows\system32\drivers\sffp_sd.sys
14:40:04.0176 0x07f8  sffp_sd - ok
14:40:04.0223 0x07f8  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\windows\system32\DRIVERS\sfloppy.sys
14:40:04.0269 0x07f8  sfloppy - ok
14:40:04.0394 0x07f8  [ 21AB491BBCC8C1B26FDC402A374AB196, DD973C9963C840200D153A15078152D499639730D065BB8122C6BE65D4372300 ] Sftfs           C:\windows\system32\DRIVERS\Sftfslh.sys
14:40:04.0457 0x07f8  Sftfs - ok
14:40:04.0597 0x07f8  [ 4E1BB8A9CCDB4BAF41F7F9A930EB121D, D994B20DACEB187BEB6530309E2185040B58105E4FD5AC1DA435712F9DE027D0 ] sftlist         C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
14:40:04.0628 0x07f8  sftlist - ok
14:40:04.0675 0x07f8  [ 3B8D43FEEFF7A187534DDDFD675FE123, 9308D5C552FE3AF1121A3F7B7595547C6B892FF500377953F3B623511D84698C ] Sftplay         C:\windows\system32\DRIVERS\Sftplaylh.sys
14:40:04.0706 0x07f8  Sftplay - ok
14:40:04.0737 0x07f8  [ F1D1B1DC7A8765A09D7640FBF8D20970, 72E59B04BC44DAFFB88987C16CF3F9DC35438B15879E102FD83013673E0DB66F ] Sftredir        C:\windows\system32\DRIVERS\Sftredirlh.sys
14:40:04.0753 0x07f8  Sftredir - ok
14:40:04.0769 0x07f8  [ B3B9ADE7F8C4AF0C20E712E040588543, 9A6BB11DA046BF6F0239952871263E148FAE91FB21065613645114B5FA054EC5 ] Sftvol          C:\windows\system32\DRIVERS\Sftvollh.sys
14:40:04.0800 0x07f8  Sftvol - ok
14:40:04.0862 0x07f8  [ CECFDE5D3701B2D914862F5E6C3DFE18, E7627F90630C306324A39DC3C652B37D255F90636AC19D3302EE5B85BD504BD5 ] sftvsa          C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
14:40:04.0893 0x07f8  sftvsa - ok
14:40:04.0940 0x07f8  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\windows\System32\ipnathlp.dll
14:40:05.0034 0x07f8  SharedAccess - ok
14:40:05.0143 0x07f8  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\windows\System32\shsvcs.dll
14:40:05.0237 0x07f8  ShellHWDetection - ok
14:40:05.0283 0x07f8  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\windows\system32\DRIVERS\SiSRaid2.sys
14:40:05.0315 0x07f8  SiSRaid2 - ok
14:40:05.0346 0x07f8  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\windows\system32\DRIVERS\sisraid4.sys
14:40:05.0361 0x07f8  SiSRaid4 - ok
14:40:05.0439 0x07f8  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
14:40:05.0486 0x07f8  SkypeUpdate - ok
14:40:05.0517 0x07f8  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\windows\system32\DRIVERS\smb.sys
14:40:05.0611 0x07f8  Smb - ok
14:40:05.0642 0x07f8  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\windows\System32\snmptrap.exe
14:40:05.0705 0x07f8  SNMPTRAP - ok
14:40:05.0767 0x07f8  [ 12583AF6CBE0050651EAF2723B3AD7B3, 965D4F981B54669A96C5AB02D09BF0A9850D13862425B8981F1A9271350F28BB ] speedfan        C:\windows\syswow64\speedfan.sys
14:40:05.0798 0x07f8  speedfan - ok
14:40:05.0829 0x07f8  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\windows\system32\drivers\spldr.sys
14:40:05.0861 0x07f8  spldr - ok
14:40:05.0939 0x07f8  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\windows\System32\spoolsv.exe
14:40:06.0048 0x07f8  Spooler - ok
14:40:06.0235 0x07f8  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\windows\system32\sppsvc.exe
14:40:06.0469 0x07f8  sppsvc - ok
14:40:06.0516 0x07f8  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\windows\system32\sppuinotify.dll
14:40:06.0578 0x07f8  sppuinotify - ok
14:40:06.0687 0x07f8  [ 90EF30C3867BCDE4579C01A6D6E75A7A, 60A02EA23164561E09E783F5AED6016B5E2997667141EB4C7AD0ED64A66C4ADC ] SRTSP           C:\windows\System32\Drivers\NISx64\1207020.003\SRTSP64.SYS
14:40:06.0750 0x07f8  SRTSP - ok
14:40:06.0781 0x07f8  [ C513E8A5E7978DA49077F5484344EE1B, EC173DB62B7BADEA5CCB7C13CB46067427A514EA431DFCD124D0833D9E13E094 ] SRTSPX          C:\windows\system32\drivers\NISx64\1207020.003\SRTSPX64.SYS
14:40:06.0797 0x07f8  SRTSPX - ok
14:40:06.0890 0x07f8  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\windows\system32\DRIVERS\srv.sys
14:40:06.0999 0x07f8  srv - ok
14:40:07.0046 0x07f8  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\windows\system32\DRIVERS\srv2.sys
14:40:07.0093 0x07f8  srv2 - ok
14:40:07.0124 0x07f8  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\windows\system32\DRIVERS\srvnet.sys
14:40:07.0171 0x07f8  srvnet - ok
14:40:07.0202 0x07f8  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\windows\System32\ssdpsrv.dll
14:40:07.0296 0x07f8  SSDPSRV - ok
14:40:07.0327 0x07f8  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\windows\system32\sstpsvc.dll
14:40:07.0374 0x07f8  SstpSvc - ok
14:40:07.0483 0x07f8  [ D632AA8F172287C7391FB95889D1C05A, 447FDA22506F275D5FE604FC9603269AD8D05110A6CB44ABEA6911E896E3BDA8 ] STacSV          C:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21dba265e7e67cda\STacSV64.exe
14:40:07.0514 0x07f8  STacSV - ok
14:40:07.0545 0x07f8  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\windows\system32\DRIVERS\stexstor.sys
14:40:07.0561 0x07f8  stexstor - ok
14:40:07.0623 0x07f8  [ C962F5C90BDBEFB6446B5B252C70FE33, 276351A2C60D60271AADC98DF115F3BEFAC21BA79873EC3AC5B68B1794B28879 ] STHDA           C:\windows\system32\DRIVERS\stwrt64.sys
14:40:07.0701 0x07f8  STHDA - ok
14:40:07.0779 0x07f8  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\windows\System32\wiaservc.dll
14:40:07.0873 0x07f8  stisvc - ok
14:40:07.0935 0x07f8  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\windows\system32\drivers\swenum.sys
14:40:07.0951 0x07f8  swenum - ok
14:40:08.0013 0x07f8  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\windows\System32\swprv.dll
14:40:08.0123 0x07f8  swprv - ok
14:40:08.0247 0x07f8  [ 6160145C7A87FC7672E8E3B886888176, 16B79AD77C53D5CA3125BE45120BD62097975FEF144DBC681FF3C5D76CF3D7D8 ] SymDS           C:\windows\system32\drivers\NISx64\1207020.003\SYMDS64.SYS
14:40:08.0279 0x07f8  SymDS - ok
14:40:08.0341 0x07f8  [ 96AEED40D4D3521568B42027687E69E0, 0BF6E20349EBE7AA9F98D3DEB5C86C77C74CA2FEA5F15FF9A278556C09BFC639 ] SymEFA          C:\windows\system32\drivers\NISx64\1207020.003\SYMEFA64.SYS
14:40:08.0419 0x07f8  SymEFA - ok
14:40:08.0466 0x07f8  [ 21A1C2D694C3CF962D31F5E873AB3D6F, 4EB997BFF485A708BAD11C0CC53F750B40F968E69B532B5631840D105EC4344C ] SymEvent        C:\windows\system32\Drivers\SYMEVENT64x86.SYS
14:40:08.0481 0x07f8  SymEvent - ok
14:40:08.0513 0x07f8  [ BD0D711D8CBFCAA19CA123306EAF53A5, 89E76A0BA4C3EF43FE8BF7AD075E4311CF08CEA460B2352C06497BBEC7198849 ] SymIRON         C:\windows\system32\drivers\NISx64\1207020.003\Ironx64.SYS
14:40:08.0544 0x07f8  SymIRON - ok
14:40:08.0575 0x07f8  [ A6ADB3D83023F8DAA0F7B6FDA785D83B, 036A355654D2779FF930F863760D9877298D11CFA7DDCFEEFBF44D9466E28598 ] SymNetS         C:\windows\System32\Drivers\NISx64\1207020.003\SYMNETS.SYS
14:40:08.0606 0x07f8  SymNetS - ok
14:40:08.0653 0x07f8  [ BE2B928DE9AF2848289DB7A54C7E2398, A3B07D0CCE0CE228FF62757EBA90E189438C4FA82BE4B5B8FFAED6DB25F06107 ] SynTP           C:\windows\system32\DRIVERS\SynTP.sys
14:40:08.0684 0x07f8  SynTP - ok
14:40:08.0840 0x07f8  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\windows\system32\sysmain.dll
14:40:08.0996 0x07f8  SysMain - ok
14:40:09.0059 0x07f8  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\windows\System32\TabSvc.dll
14:40:09.0105 0x07f8  TabletInputService - ok
14:40:09.0215 0x07f8  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\windows\System32\tapisrv.dll
14:40:09.0308 0x07f8  TapiSrv - ok
14:40:09.0355 0x07f8  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\windows\System32\tbssvc.dll
14:40:09.0417 0x07f8  TBS - ok
14:40:09.0542 0x07f8  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\windows\system32\drivers\tcpip.sys
14:40:09.0651 0x07f8  Tcpip - ok
14:40:09.0761 0x07f8  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\windows\system32\DRIVERS\tcpip.sys
14:40:09.0839 0x07f8  TCPIP6 - ok
14:40:09.0901 0x07f8  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\windows\system32\drivers\tcpipreg.sys
14:40:09.0948 0x07f8  tcpipreg - ok
14:40:09.0995 0x07f8  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\windows\system32\drivers\tdpipe.sys
14:40:10.0041 0x07f8  TDPIPE - ok
14:40:10.0057 0x07f8  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\windows\system32\drivers\tdtcp.sys
14:40:10.0104 0x07f8  TDTCP - ok
14:40:10.0166 0x07f8  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\windows\system32\DRIVERS\tdx.sys
14:40:10.0229 0x07f8  tdx - ok
14:40:10.0275 0x07f8  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\windows\system32\drivers\termdd.sys
14:40:10.0307 0x07f8  TermDD - ok
14:40:10.0385 0x07f8  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\windows\System32\termsrv.dll
14:40:10.0478 0x07f8  TermService - ok
14:40:10.0525 0x07f8  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\windows\system32\themeservice.dll
14:40:10.0556 0x07f8  Themes - ok
14:40:10.0587 0x07f8  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\windows\system32\mmcss.dll
14:40:10.0650 0x07f8  THREADORDER - ok
14:40:10.0665 0x07f8  [ DBCC20C02E8A3E43B03C304A4E40A84F, BF5F3ACCB0342304A6870E94D2576644B08DBF307C853C7DBA4B82B0C7309DA4 ] TPM             C:\windows\system32\drivers\tpm.sys
14:40:10.0697 0x07f8  TPM - ok
14:40:10.0712 0x07f8  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\windows\System32\trkwks.dll
14:40:10.0806 0x07f8  TrkWks - ok
14:40:10.0915 0x07f8  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\windows\servicing\TrustedInstaller.exe
14:40:10.0993 0x07f8  TrustedInstaller - ok
14:40:11.0040 0x07f8  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\windows\system32\DRIVERS\tssecsrv.sys
14:40:11.0102 0x07f8  tssecsrv - ok
14:40:11.0180 0x07f8  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\windows\system32\drivers\tsusbflt.sys
14:40:11.0227 0x07f8  TsUsbFlt - ok
14:40:11.0305 0x07f8  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\windows\system32\DRIVERS\tunnel.sys
14:40:11.0383 0x07f8  tunnel - ok
14:40:11.0414 0x07f8  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\windows\system32\DRIVERS\uagp35.sys
14:40:11.0445 0x07f8  uagp35 - ok
14:40:11.0523 0x07f8  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\windows\system32\DRIVERS\udfs.sys
14:40:11.0617 0x07f8  udfs - ok
14:40:11.0664 0x07f8  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\windows\system32\UI0Detect.exe
14:40:11.0695 0x07f8  UI0Detect - ok
14:40:11.0757 0x07f8  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\windows\system32\drivers\uliagpkx.sys
14:40:11.0789 0x07f8  uliagpkx - ok
14:40:11.0804 0x07f8  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\windows\system32\drivers\umbus.sys
14:40:11.0851 0x07f8  umbus - ok
14:40:11.0898 0x07f8  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\windows\system32\DRIVERS\umpass.sys
14:40:11.0945 0x07f8  UmPass - ok
14:40:12.0007 0x07f8  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\windows\System32\upnphost.dll
14:40:12.0101 0x07f8  upnphost - ok
14:40:12.0147 0x07f8  [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64       C:\windows\system32\Drivers\usbaapl64.sys
14:40:12.0225 0x07f8  USBAAPL64 - ok
14:40:12.0257 0x07f8  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\windows\system32\DRIVERS\usbccgp.sys
14:40:12.0288 0x07f8  usbccgp - ok
14:40:12.0319 0x07f8  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\windows\system32\drivers\usbcir.sys
14:40:12.0397 0x07f8  usbcir - ok
14:40:12.0413 0x07f8  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\windows\system32\DRIVERS\usbehci.sys
14:40:12.0444 0x07f8  usbehci - ok
14:40:12.0475 0x07f8  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\windows\system32\DRIVERS\usbhub.sys
14:40:12.0553 0x07f8  usbhub - ok
14:40:12.0553 0x07f8  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\windows\system32\drivers\usbohci.sys
14:40:12.0600 0x07f8  usbohci - ok
14:40:12.0647 0x07f8  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\windows\system32\DRIVERS\usbprint.sys
14:40:12.0709 0x07f8  usbprint - ok
14:40:12.0756 0x07f8  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\windows\system32\DRIVERS\usbscan.sys
14:40:12.0787 0x07f8  usbscan - ok
14:40:12.0849 0x07f8  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\windows\system32\DRIVERS\USBSTOR.SYS
14:40:12.0927 0x07f8  USBSTOR - ok
14:40:12.0959 0x07f8  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\windows\system32\DRIVERS\usbuhci.sys
14:40:12.0990 0x07f8  usbuhci - ok
14:40:13.0021 0x07f8  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\windows\System32\Drivers\usbvideo.sys
14:40:13.0099 0x07f8  usbvideo - ok
14:40:13.0130 0x07f8  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\windows\System32\uxsms.dll
14:40:13.0208 0x07f8  UxSms - ok
14:40:13.0255 0x07f8  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] VaultSvc        C:\windows\system32\lsass.exe
14:40:13.0286 0x07f8  VaultSvc - ok
14:40:13.0349 0x07f8  [ FD911873C0BB6945FA38C16E9A2B58F9, EF8C833321449A6E8B671890F2EBC82ABC276B890D274AADDB626D763EE98964 ] VClone          C:\windows\system32\DRIVERS\VClone.sys
14:40:13.0427 0x07f8  VClone - ok
14:40:13.0489 0x07f8  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\windows\system32\drivers\vdrvroot.sys
14:40:13.0520 0x07f8  vdrvroot - ok
14:40:13.0598 0x07f8  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\windows\System32\vds.exe
14:40:13.0692 0x07f8  vds - ok
14:40:13.0723 0x07f8  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\windows\system32\DRIVERS\vgapnp.sys
14:40:13.0754 0x07f8  vga - ok
14:40:13.0770 0x07f8  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\windows\System32\drivers\vga.sys
14:40:13.0848 0x07f8  VgaSave - ok
14:40:13.0895 0x07f8  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\windows\system32\drivers\vhdmp.sys
14:40:13.0926 0x07f8  vhdmp - ok
14:40:14.0004 0x07f8  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\windows\system32\drivers\viaide.sys
14:40:14.0019 0x07f8  viaide - ok
14:40:14.0082 0x07f8  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\windows\system32\drivers\volmgr.sys
14:40:14.0113 0x07f8  volmgr - ok
14:40:14.0191 0x07f8  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\windows\system32\drivers\volmgrx.sys
14:40:14.0253 0x07f8  volmgrx - ok
14:40:14.0269 0x07f8  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\windows\system32\drivers\volsnap.sys
14:40:14.0300 0x07f8  volsnap - ok
14:40:14.0331 0x07f8  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\windows\system32\DRIVERS\vsmraid.sys
14:40:14.0363 0x07f8  vsmraid - ok
14:40:14.0487 0x07f8  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\windows\system32\vssvc.exe
14:40:14.0628 0x07f8  VSS - ok
14:40:14.0659 0x07f8  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\windows\system32\DRIVERS\vwifibus.sys
14:40:14.0690 0x07f8  vwifibus - ok
14:40:14.0706 0x07f8  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\windows\system32\DRIVERS\vwififlt.sys
14:40:14.0737 0x07f8  vwififlt - ok
14:40:14.0753 0x07f8  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\windows\system32\DRIVERS\vwifimp.sys
14:40:14.0799 0x07f8  vwifimp - ok
14:40:14.0831 0x07f8  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\windows\system32\w32time.dll
14:40:14.0909 0x07f8  W32Time - ok
14:40:14.0924 0x07f8  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\windows\system32\DRIVERS\wacompen.sys
14:40:14.0987 0x07f8  WacomPen - ok
         

Alt 01.06.2015, 12:06   #8
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Code:
ATTFilter
14:40:15.0018 0x07f8  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\windows\system32\DRIVERS\wanarp.sys
14:40:15.0080 0x07f8  WANARP - ok
14:40:15.0080 0x07f8  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\windows\system32\DRIVERS\wanarp.sys
14:40:15.0143 0x07f8  Wanarpv6 - ok
14:40:15.0221 0x07f8  [ 7890F4E21809D269E5287821D4CE984A, 029BCF1D474420404A4C1C587BD30BE2D9ECEF3D7EC24CB2FC2C1AA5DFF55611 ] wasnotify       C:\Program Files (x86)\Wise\Wise Registry Cleaner\AssistService.exe
14:40:15.0267 0x07f8  wasnotify - ok
14:40:15.0392 0x07f8  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\windows\system32\Wat\WatAdminSvc.exe
14:40:15.0470 0x07f8  WatAdminSvc - ok
14:40:15.0595 0x07f8  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\windows\system32\wbengine.exe
14:40:15.0735 0x07f8  wbengine - ok
14:40:15.0767 0x07f8  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\windows\System32\wbiosrvc.dll
14:40:15.0845 0x07f8  WbioSrvc - ok
14:40:15.0938 0x07f8  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\windows\System32\wcncsvc.dll
14:40:16.0016 0x07f8  wcncsvc - ok
14:40:16.0063 0x07f8  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\windows\System32\WcsPlugInService.dll
14:40:16.0125 0x07f8  WcsPlugInService - ok
14:40:16.0125 0x07f8  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\windows\system32\DRIVERS\wd.sys
14:40:16.0157 0x07f8  Wd - ok
14:40:16.0219 0x07f8  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\windows\system32\drivers\Wdf01000.sys
14:40:16.0297 0x07f8  Wdf01000 - ok
14:40:16.0359 0x07f8  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\windows\system32\wdi.dll
14:40:16.0391 0x07f8  WdiServiceHost - ok
14:40:16.0406 0x07f8  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\windows\system32\wdi.dll
14:40:16.0437 0x07f8  WdiSystemHost - ok
14:40:16.0469 0x07f8  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\windows\System32\webclnt.dll
14:40:16.0531 0x07f8  WebClient - ok
14:40:16.0562 0x07f8  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\windows\system32\wecsvc.dll
14:40:16.0625 0x07f8  Wecsvc - ok
14:40:16.0640 0x07f8  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\windows\System32\wercplsupport.dll
14:40:16.0718 0x07f8  wercplsupport - ok
14:40:16.0749 0x07f8  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\windows\System32\WerSvc.dll
14:40:16.0843 0x07f8  WerSvc - ok
14:40:16.0890 0x07f8  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\windows\system32\DRIVERS\wfplwf.sys
14:40:16.0937 0x07f8  WfpLwf - ok
14:40:16.0952 0x07f8  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\windows\system32\drivers\wimmount.sys
14:40:16.0968 0x07f8  WIMMount - ok
14:40:16.0999 0x07f8  WinDefend - ok
14:40:17.0030 0x07f8  WinHttpAutoProxySvc - ok
14:40:17.0093 0x07f8  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\windows\system32\wbem\WMIsvc.dll
14:40:17.0155 0x07f8  Winmgmt - ok
14:40:17.0249 0x07f8  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\windows\system32\WsmSvc.dll
14:40:17.0436 0x07f8  WinRM - ok
14:40:17.0498 0x07f8  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\windows\system32\drivers\WinUsb.sys
14:40:17.0514 0x07f8  WinUsb - ok
14:40:17.0607 0x07f8  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\windows\System32\wlansvc.dll
14:40:17.0717 0x07f8  Wlansvc - ok
14:40:17.0888 0x07f8  [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:40:17.0966 0x07f8  wlidsvc - ok
14:40:18.0013 0x07f8  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\windows\system32\drivers\wmiacpi.sys
14:40:18.0029 0x07f8  WmiAcpi - ok
14:40:18.0075 0x07f8  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\windows\system32\wbem\WmiApSrv.exe
14:40:18.0122 0x07f8  wmiApSrv - ok
14:40:18.0185 0x07f8  WMPNetworkSvc - ok
14:40:18.0216 0x07f8  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\windows\System32\wpcsvc.dll
14:40:18.0247 0x07f8  WPCSvc - ok
14:40:18.0309 0x07f8  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\windows\system32\wpdbusenum.dll
14:40:18.0372 0x07f8  WPDBusEnum - ok
14:40:18.0387 0x07f8  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\windows\system32\drivers\ws2ifsl.sys
14:40:18.0434 0x07f8  ws2ifsl - ok
14:40:18.0450 0x07f8  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\windows\System32\wscsvc.dll
14:40:18.0481 0x07f8  wscsvc - ok
14:40:18.0497 0x07f8  WSearch - ok
14:40:18.0653 0x07f8  [ 0814A74C853F50B354F08F83DDA9F7FB, 0A63BAA8DE451B8C2C71FEF961718E769B9BAC305C76D24048C664CB27D0DF28 ] wuauserv        C:\windows\system32\wuaueng.dll
14:40:18.0840 0x07f8  wuauserv - ok
14:40:18.0902 0x07f8  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\windows\system32\drivers\WudfPf.sys
14:40:18.0980 0x07f8  WudfPf - ok
14:40:19.0011 0x07f8  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\windows\system32\drivers\WUDFRd.sys
14:40:19.0074 0x07f8  WUDFRd - ok
14:40:19.0121 0x07f8  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\windows\System32\WUDFSvc.dll
14:40:19.0183 0x07f8  wudfsvc - ok
14:40:19.0308 0x07f8  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\windows\System32\wwansvc.dll
14:40:19.0417 0x07f8  WwanSvc - ok
14:40:19.0417 0x07f8  ZTEusbmdm6k - ok
14:40:19.0433 0x07f8  ZTEusbnmea - ok
14:40:19.0448 0x07f8  ZTEusbser6k - ok
14:40:19.0495 0x07f8  ================ Scan global ===============================
14:40:19.0557 0x07f8  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\windows\system32\basesrv.dll
14:40:19.0635 0x07f8  [ D17DD01601460F5899E5C154B3FD0BFA, B2FCFDE4B6F87634EA1F6D8AEA6D9B3C641D41D999C68B76F95491539B19D422 ] C:\windows\system32\winsrv.dll
14:40:19.0651 0x07f8  [ D17DD01601460F5899E5C154B3FD0BFA, B2FCFDE4B6F87634EA1F6D8AEA6D9B3C641D41D999C68B76F95491539B19D422 ] C:\windows\system32\winsrv.dll
14:40:19.0682 0x07f8  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\windows\system32\sxssrv.dll
14:40:19.0729 0x07f8  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\windows\system32\services.exe
14:40:19.0745 0x07f8  [ Global ] - ok
14:40:19.0745 0x07f8  ================ Scan MBR ==================================
14:40:19.0760 0x07f8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:40:20.0181 0x07f8  \Device\Harddisk0\DR0 - ok
14:40:20.0181 0x07f8  ================ Scan VBR ==================================
14:40:20.0181 0x07f8  [ 1EE21C7B77ED91C9058AEB55E9ECF476 ] \Device\Harddisk0\DR0\Partition1
14:40:20.0181 0x07f8  \Device\Harddisk0\DR0\Partition1 - ok
14:40:20.0228 0x07f8  [ E34163E73CC8E800B1E2AA4A2005F24F ] \Device\Harddisk0\DR0\Partition2
14:40:20.0228 0x07f8  \Device\Harddisk0\DR0\Partition2 - ok
14:40:20.0228 0x07f8  [ 747D8EC49B44BD7740D9DE6C8DC4AE7E ] \Device\Harddisk0\DR0\Partition3
14:40:20.0228 0x07f8  \Device\Harddisk0\DR0\Partition3 - ok
14:40:20.0244 0x07f8  [ AD45380CAC14186C9B1E4E92E4FD550C ] \Device\Harddisk0\DR0\Partition4
14:40:20.0244 0x07f8  \Device\Harddisk0\DR0\Partition4 - ok
14:40:20.0244 0x07f8  ================ Scan generic autorun ======================
14:40:20.0244 0x07f8  SynTPEnh - ok
14:40:20.0291 0x07f8  [ CC994CCE95D7E30FA194BD8F0545DB7D, 8A3E6E0CD07522D3CC6535D55AB93334C752CCC884D8A4E43670CC64097EA05D ] C:\windows\system32\igfxtray.exe
14:40:20.0306 0x07f8  IgfxTray - ok
14:40:20.0322 0x07f8  [ 1F3429CD86AA2E29B4BEF88DF8A8920E, E19925429D2BB6BAA464E01F5D21C6B05306EE8E317159227A2D07B17B659FA3 ] C:\windows\system32\hkcmd.exe
14:40:20.0369 0x07f8  HotKeysCmds - ok
14:40:20.0400 0x07f8  [ 677AEFEED80E69E086A9EADB278BC57B, 187E620348B2ED9AEDB13738AAE914ADB10153273CE0BFB9EB5CE24DF3111202 ] C:\windows\system32\igfxpers.exe
14:40:20.0431 0x07f8  Persistence - ok
14:40:20.0509 0x07f8  [ 85C311AA035A6EC9261C103D9DFA03EC, 11E7B4EBCEDB2B49AC551055B9DBECAF12340F4713E83245195E378EA0523B2C ] C:\Program Files\IDT\WDM\sttray64.exe
14:40:20.0556 0x07f8  SysTrayApp - ok
14:40:20.0681 0x07f8  [ 25107F58D1B8F60D67D1EE95798C0DE8, C3B5205E8818576EBF33E3B9FD8664A498714B823D9128FC1CA0A64F81499263 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
14:40:20.0712 0x07f8  IAStorIcon - ok
14:40:20.0915 0x07f8  [ 8A7F55E5B5543C95D8AF191BCBF6D125, 6DE8F960AEF4D953804CF9FFE813392BF7A3AFF798829B5D325204883CBD49A8 ] C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe
14:40:21.0008 0x07f8  Microsoft Default Manager - ok
14:40:21.0258 0x07f8  [ 0E34B7BB1FCF22BCC1E394D16F9E992B, 382CA8E6BAC301E2F277F8EDA03D263FF71272796A8EED582C36294EEE9191F9 ] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe
14:40:21.0289 0x07f8  GrooveMonitor - ok
14:40:21.0991 0x07f8  [ 65C6AA484AD2287D20541C7735989437, 1842787640391F4A4CD9ED0A531298A61F4B2FB09BEC98FEE256313AFB458EDB ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
14:40:22.0194 0x07f8  AvastUI.exe - ok
14:40:22.0334 0x07f8  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:40:22.0475 0x07f8  Sidebar - ok
14:40:22.0506 0x07f8  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:40:22.0584 0x07f8  mctadmin - ok
14:40:22.0677 0x07f8  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:40:22.0771 0x07f8  Sidebar - ok
14:40:22.0787 0x07f8  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:40:22.0833 0x07f8  mctadmin - ok
14:40:22.0989 0x07f8  [ BDF37B36AC60A7D97161A103B14CEE65, 38DEC2F59AC7C22AD5ADC48076C38A9AC92D3AE4F2EEFBBA408FFDC7A4E1E54A ] C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
14:40:23.0145 0x07f8  LightScribe Control Panel - detected UnsignedFile.Multi.Generic ( 1 )
14:40:25.0844 0x07f8  Detect skipped due to KSN trusted
14:40:25.0844 0x07f8  LightScribe Control Panel - ok
14:40:25.0938 0x07f8  [ 164E1E002CCC52C624953E660456F753, 74966E58DA3D348CE7B52C38FAE4FA9AD9A0F60FEE0269F9EDEFCD0EBEF72D78 ] C:\Windows\SysWOW64\studnet\studnet.exe
14:40:25.0969 0x07f8  studNET-Autologin - detected UnsignedFile.Multi.Generic ( 1 )
14:40:28.0761 0x07f8  studNET-Autologin ( UnsignedFile.Multi.Generic ) - warning
14:40:42.0177 0x07f8  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] C:\Users\Tosh\AppData\Local\Google\Update\GoogleUpdate.exe
14:40:42.0193 0x07f8  Google Update - ok
14:40:42.0396 0x07f8  AV detected via SS2: Norton Internet Security, C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\WSCStub.exe ( 18.7.0.0 ), 0x50010 ( disabled : outofdate )
14:40:42.0443 0x07f8  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.2.2218.942 ), 0x41000 ( enabled : updated )
14:40:42.0443 0x07f8  FW detected via SS2: Norton Internet Security, C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\WSCStub.exe ( 18.7.0.0 ), 0x50010 ( disabled )
14:40:42.0489 0x07f8  Win FW state via NFP2: enabled
14:40:45.0219 0x07f8  ============================================================
14:40:45.0219 0x07f8  Scan finished
14:40:45.0219 0x07f8  ============================================================
14:40:45.0235 0x06bc  Detected object count: 1
14:40:45.0235 0x06bc  Actual detected object count: 1
14:41:26.0107 0x06bc  studNET-Autologin ( UnsignedFile.Multi.Generic ) - skipped by user
14:41:26.0107 0x06bc  studNET-Autologin ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:42:02.0379 0x03c0  ============================================================
14:42:02.0379 0x03c0  Scan started
14:42:02.0379 0x03c0  Mode: Manual; SigCheck; TDLFS; 
14:42:02.0379 0x03c0  ============================================================
14:42:02.0379 0x03c0  KSN ping started
14:42:05.0046 0x03c0  KSN ping finished: true
14:42:05.0374 0x03c0  ================ Scan system memory ========================
14:42:05.0374 0x03c0  System memory - ok
14:42:05.0374 0x03c0  ================ Scan services =============================
14:42:05.0577 0x03c0  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\windows\system32\drivers\1394ohci.sys
14:42:05.0624 0x03c0  1394ohci - ok
14:42:05.0670 0x03c0  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\windows\system32\drivers\ACPI.sys
14:42:05.0686 0x03c0  ACPI - ok
14:42:05.0717 0x03c0  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\windows\system32\drivers\acpipmi.sys
14:42:05.0748 0x03c0  AcpiPmi - ok
14:42:05.0842 0x03c0  [ FC5B75CA6A1DA31EDD4F8D53F5540B98, CDC445F2790ADFC4C5568C40D4DA8BB95CD71991665B38AEC3D84571C99C3520 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
14:42:05.0858 0x03c0  AdobeARMservice - ok
14:42:05.0951 0x03c0  [ 00CC35F515079F5F94FABC3AC5C7D363, 7CE8B1715009602059DEDD6CBCA9C18EF079EDA344E7809813D6C0A395622B82 ] AdobeFlashPlayerUpdateSvc C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:42:05.0967 0x03c0  AdobeFlashPlayerUpdateSvc - ok
14:42:06.0029 0x03c0  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\windows\system32\DRIVERS\adp94xx.sys
14:42:06.0060 0x03c0  adp94xx - ok
14:42:06.0123 0x03c0  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\windows\system32\DRIVERS\adpahci.sys
14:42:06.0154 0x03c0  adpahci - ok
14:42:06.0216 0x03c0  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\windows\system32\DRIVERS\adpu320.sys
14:42:06.0232 0x03c0  adpu320 - ok
14:42:06.0310 0x03c0  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\windows\System32\aelupsvc.dll
14:42:06.0341 0x03c0  AeLookupSvc - ok
14:42:06.0435 0x03c0  [ A6FB9DB8F1A86861D955FD6975977AE0, 788C6EE50719227D7A9B7F08C8D5E1289FCD0E8AC23A1021A5093D2E8368F696 ] AESTFilters     C:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21dba265e7e67cda\AESTSr64.exe
14:42:06.0450 0x03c0  AESTFilters - ok
14:42:06.0544 0x03c0  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\windows\system32\drivers\afd.sys
14:42:06.0591 0x03c0  AFD - ok
14:42:06.0622 0x03c0  [ B65F8DBA54F251906BBE8611B5A0E7AB, 9ADE347CB4E7C33D668DAC79A316C97C78D94D296B158F481F3E32F9DA4D647E ] AgereModemAudio C:\Program Files\LSI SoftModem\agr64svc.exe
14:42:06.0653 0x03c0  AgereModemAudio - ok
14:42:06.0762 0x03c0  [ A6AB6F0ACE87DA76B4C401813D18BE95, 6AE72E0F07DF2164A3198E14A6AE7E15F0B8EB467D2D68960A006E360DBBA891 ] AgereSoftModem  C:\windows\system32\DRIVERS\agrsm64.sys
14:42:06.0825 0x03c0  AgereSoftModem - ok
14:42:06.0887 0x03c0  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\windows\system32\drivers\agp440.sys
14:42:06.0918 0x03c0  agp440 - ok
14:42:06.0950 0x03c0  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\windows\System32\alg.exe
14:42:06.0965 0x03c0  ALG - ok
14:42:07.0043 0x03c0  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\windows\system32\drivers\aliide.sys
14:42:07.0059 0x03c0  aliide - ok
14:42:07.0121 0x03c0  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\windows\system32\drivers\amdide.sys
14:42:07.0137 0x03c0  amdide - ok
14:42:07.0168 0x03c0  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\windows\system32\DRIVERS\amdk8.sys
14:42:07.0184 0x03c0  AmdK8 - ok
14:42:07.0199 0x03c0  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\windows\system32\DRIVERS\amdppm.sys
14:42:07.0230 0x03c0  AmdPPM - ok
14:42:07.0308 0x03c0  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\windows\system32\drivers\amdsata.sys
14:42:07.0324 0x03c0  amdsata - ok
14:42:07.0371 0x03c0  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\windows\system32\DRIVERS\amdsbs.sys
14:42:07.0386 0x03c0  amdsbs - ok
14:42:07.0402 0x03c0  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\windows\system32\drivers\amdxata.sys
14:42:07.0433 0x03c0  amdxata - ok
14:42:07.0496 0x03c0  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\windows\system32\drivers\appid.sys
14:42:07.0527 0x03c0  AppID - ok
14:42:07.0527 0x03c0  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\windows\System32\appidsvc.dll
14:42:07.0558 0x03c0  AppIDSvc - ok
14:42:07.0620 0x03c0  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\windows\System32\appinfo.dll
14:42:07.0652 0x03c0  Appinfo - ok
14:42:07.0761 0x03c0  [ 612CB66D93ED0F2F21BB109840C7D813, 75484123DA27B8942B13148FCF061C75A08A50386A095143736B593E9C772173 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
14:42:07.0776 0x03c0  Apple Mobile Device Service - ok
14:42:07.0823 0x03c0  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\windows\system32\DRIVERS\arc.sys
14:42:07.0839 0x03c0  arc - ok
14:42:07.0854 0x03c0  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\windows\system32\DRIVERS\arcsas.sys
14:42:07.0886 0x03c0  arcsas - ok
14:42:08.0026 0x03c0  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:42:08.0042 0x03c0  aspnet_state - ok
14:42:08.0073 0x03c0  [ B5B4C90E9F52DA8586F1E5461AD90A5D, D1EAA34E6AEB014E942D22F8CB5FB19BF1E2EADE5B5357274C001F44FDC25F05 ] aswHwid         C:\windows\system32\drivers\aswHwid.sys
14:42:08.0104 0x03c0  aswHwid - ok
14:42:08.0135 0x03c0  [ 300CB8E510855189CAD0B72FFB5590CB, EB50DC553FA8FD9DE3F60AAFED20702EAFBB1498EBD3220A39CC52A12F694246 ] aswMonFlt       C:\windows\system32\drivers\aswMonFlt.sys
14:42:08.0151 0x03c0  aswMonFlt - ok
14:42:08.0166 0x03c0  [ 6D37D8DB30D086739507C5F6E542656A, 746D9E32E729138EA19062F4E6B6C98B6833504020A296E3E2A9CD92E0FED0B9 ] aswRdr          C:\windows\system32\drivers\aswRdr2.sys
14:42:08.0198 0x03c0  aswRdr - ok
14:42:08.0229 0x03c0  [ 07E32DFCA422A2920482D762D01957EC, A6502D26266D708E55EB2883897673AD3087C41D9EA0B41CD6BF6BD923EBDCB8 ] aswRvrt         C:\windows\system32\drivers\aswRvrt.sys
14:42:08.0244 0x03c0  aswRvrt - ok
14:42:08.0307 0x03c0  [ 3B4AC2DBFC86F7247C1FF1FAF2860530, A54A693D01C02AAE2B78BFE9B3900B5A6DD0C2C37C8FA58B14B5F57107032FF5 ] aswSnx          C:\windows\system32\drivers\aswSnx.sys
14:42:08.0369 0x03c0  aswSnx - ok
14:42:08.0416 0x03c0  [ B1368BE5F6BA529E0886F4DA2361BD2D, B95F430B4E4EFE9D257870722AA8F0507FB96FBE3AAB12068C662CCB6A180FE2 ] aswSP           C:\windows\system32\drivers\aswSP.sys
14:42:08.0447 0x03c0  aswSP - ok
14:42:08.0478 0x03c0  [ 6E53278ECCFFBC2ACC2A5006745ED4BB, 392170073A8933DB43CD1D64AD087F972F1971BF83BCAFE5B8FA1273C02026CE ] aswStm          C:\windows\system32\drivers\aswStm.sys
14:42:08.0510 0x03c0  aswStm - ok
14:42:08.0541 0x03c0  [ 91782404718C6352C26B3242BAC3F0F1, 84B1CDD1EBC83FAEBDCC8F67B13CA405C6CF0C518FC016603889EBE48FC91AB9 ] aswVmm          C:\windows\system32\drivers\aswVmm.sys
14:42:08.0572 0x03c0  aswVmm - ok
14:42:08.0603 0x03c0  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\windows\system32\DRIVERS\asyncmac.sys
14:42:08.0650 0x03c0  AsyncMac - ok
14:42:08.0712 0x03c0  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\windows\system32\drivers\atapi.sys
14:42:08.0728 0x03c0  atapi - ok
14:42:08.0822 0x03c0  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\windows\System32\Audiosrv.dll
14:42:08.0868 0x03c0  AudioEndpointBuilder - ok
14:42:08.0915 0x03c0  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\windows\System32\Audiosrv.dll
14:42:08.0962 0x03c0  AudioSrv - ok
14:42:09.0056 0x03c0  [ 54236E79A44F909612391C8A2D70D512, B0DF5BCC4F90AF087D0306F8D81F90B2CAE0176813E3AA6A7D5460F7878677CD ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
14:42:09.0087 0x03c0  avast! Antivirus - ok
14:42:09.0149 0x03c0  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\windows\System32\AxInstSV.dll
14:42:09.0180 0x03c0  AxInstSV - ok
14:42:09.0243 0x03c0  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\windows\system32\DRIVERS\bxvbda.sys
14:42:09.0274 0x03c0  b06bdrv - ok
14:42:09.0321 0x03c0  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\windows\system32\DRIVERS\b57nd60a.sys
14:42:09.0352 0x03c0  b57nd60a - ok
14:42:09.0383 0x03c0  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\windows\System32\bdesvc.dll
14:42:09.0414 0x03c0  BDESVC - ok
14:42:09.0430 0x03c0  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\windows\system32\drivers\Beep.sys
14:42:09.0477 0x03c0  Beep - ok
14:42:09.0555 0x03c0  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\windows\System32\bfe.dll
14:42:09.0602 0x03c0  BFE - ok
14:42:09.0773 0x03c0  [ 9E064B36AC74FB81AD04E0074C17B6BE, F1E10B6B46669869EF0A44F27F2BE41162EA59DEFD6E0C4DC61808F725AF03E0 ] BHDrvx64        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\BASHDefs\20110929.001\BHDrvx64.sys
14:42:09.0836 0x03c0  BHDrvx64 - ok
14:42:09.0914 0x03c0  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\windows\System32\qmgr.dll
14:42:09.0992 0x03c0  BITS - ok
14:42:10.0007 0x03c0  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\windows\system32\DRIVERS\blbdrive.sys
14:42:10.0038 0x03c0  blbdrive - ok
14:42:10.0070 0x03c0  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
14:42:10.0101 0x03c0  Bonjour Service - ok
14:42:10.0163 0x03c0  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\windows\system32\DRIVERS\bowser.sys
14:42:10.0194 0x03c0  bowser - ok
14:42:10.0210 0x03c0  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\windows\system32\DRIVERS\BrFiltLo.sys
14:42:10.0241 0x03c0  BrFiltLo - ok
14:42:10.0257 0x03c0  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\windows\system32\DRIVERS\BrFiltUp.sys
14:42:10.0272 0x03c0  BrFiltUp - ok
14:42:10.0335 0x03c0  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\windows\System32\browser.dll
14:42:10.0366 0x03c0  Browser - ok
14:42:10.0413 0x03c0  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\windows\System32\Drivers\Brserid.sys
14:42:10.0444 0x03c0  Brserid - ok
14:42:10.0460 0x03c0  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\windows\System32\Drivers\BrSerWdm.sys
14:42:10.0491 0x03c0  BrSerWdm - ok
14:42:10.0538 0x03c0  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\windows\System32\Drivers\BrUsbMdm.sys
14:42:10.0569 0x03c0  BrUsbMdm - ok
14:42:10.0584 0x03c0  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\windows\System32\Drivers\BrUsbSer.sys
14:42:10.0616 0x03c0  BrUsbSer - ok
14:42:10.0647 0x03c0  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\windows\system32\DRIVERS\BthEnum.sys
14:42:10.0662 0x03c0  BthEnum - ok
14:42:10.0694 0x03c0  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\windows\system32\DRIVERS\bthmodem.sys
14:42:10.0709 0x03c0  BTHMODEM - ok
14:42:10.0740 0x03c0  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\windows\system32\DRIVERS\bthpan.sys
14:42:10.0772 0x03c0  BthPan - ok
14:42:10.0818 0x03c0  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\windows\system32\Drivers\BTHport.sys
14:42:10.0850 0x03c0  BTHPORT - ok
14:42:10.0896 0x03c0  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\windows\system32\bthserv.dll
14:42:10.0943 0x03c0  bthserv - ok
14:42:10.0974 0x03c0  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\windows\system32\Drivers\BTHUSB.sys
14:42:11.0006 0x03c0  BTHUSB - ok
14:42:11.0006 0x03c0  BTMCOM - ok
14:42:11.0146 0x03c0  [ FECA9F830A5C6BAB9978E6781A26AE2B, CA1681A2F4FA849815B8E823805E078DB9C050CEE86E9E394B2A37B57CC474A6 ] c2cautoupdatesvc C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
14:42:11.0208 0x03c0  c2cautoupdatesvc - ok
14:42:11.0302 0x03c0  [ 5B33709F7FE59BB625F113EED86AFC5C, 8D29FE242D55526FDEB2CB4009B5DE19C93972E872BE6328AD3305E360A3D44B ] c2cpnrsvc       C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
14:42:11.0380 0x03c0  c2cpnrsvc - ok
14:42:11.0411 0x03c0  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\windows\system32\DRIVERS\cdfs.sys
14:42:11.0474 0x03c0  cdfs - ok
14:42:11.0536 0x03c0  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\windows\system32\DRIVERS\cdrom.sys
14:42:11.0567 0x03c0  cdrom - ok
14:42:11.0630 0x03c0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\windows\System32\certprop.dll
14:42:11.0676 0x03c0  CertPropSvc - ok
14:42:11.0692 0x03c0  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\windows\system32\DRIVERS\circlass.sys
14:42:11.0723 0x03c0  circlass - ok
14:42:11.0786 0x03c0  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\windows\system32\CLFS.sys
14:42:11.0817 0x03c0  CLFS - ok
14:42:11.0895 0x03c0  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:42:11.0926 0x03c0  clr_optimization_v2.0.50727_32 - ok
14:42:12.0004 0x03c0  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:42:12.0020 0x03c0  clr_optimization_v2.0.50727_64 - ok
14:42:12.0113 0x03c0  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:42:12.0144 0x03c0  clr_optimization_v4.0.30319_32 - ok
14:42:12.0160 0x03c0  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:42:12.0191 0x03c0  clr_optimization_v4.0.30319_64 - ok
14:42:12.0191 0x03c0  clwvd - ok
14:42:12.0222 0x03c0  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\windows\system32\DRIVERS\CmBatt.sys
14:42:12.0254 0x03c0  CmBatt - ok
14:42:12.0300 0x03c0  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\windows\system32\drivers\cmdide.sys
14:42:12.0332 0x03c0  cmdide - ok
14:42:12.0394 0x03c0  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\windows\system32\Drivers\cng.sys
14:42:12.0441 0x03c0  CNG - ok
14:42:12.0441 0x03c0  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\windows\system32\DRIVERS\compbatt.sys
14:42:12.0456 0x03c0  Compbatt - ok
14:42:12.0519 0x03c0  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\windows\system32\drivers\CompositeBus.sys
14:42:12.0550 0x03c0  CompositeBus - ok
14:42:12.0566 0x03c0  COMSysApp - ok
14:42:12.0581 0x03c0  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\windows\system32\DRIVERS\crcdisk.sys
14:42:12.0612 0x03c0  crcdisk - ok
14:42:12.0690 0x03c0  [ 1CD76A83B9E8E9A5A3519B39E28354D9, F9931743B99820FFBFB13136DFFD92F86802D543F9D8478648CDC554FB38899D ] CryptSvc        C:\windows\system32\cryptsvc.dll
14:42:12.0706 0x03c0  CryptSvc - ok
14:42:12.0831 0x03c0  [ B4D1D62A09F09CB2DFD55628350CDAFB, 7DD3CE77D88B5AFAC4B6187F4CA6D50B7BD3398207163B2A1E4C76467801FF28 ] cvhsvc          C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
14:42:12.0878 0x03c0  cvhsvc - ok
14:42:12.0956 0x03c0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\windows\system32\rpcss.dll
14:42:13.0018 0x03c0  DcomLaunch - ok
14:42:13.0049 0x03c0  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\windows\System32\defragsvc.dll
14:42:13.0112 0x03c0  defragsvc - ok
14:42:13.0174 0x03c0  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\windows\system32\Drivers\dfsc.sys
14:42:13.0236 0x03c0  DfsC - ok
14:42:13.0283 0x03c0  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\windows\system32\dhcpcore.dll
14:42:13.0330 0x03c0  Dhcp - ok
14:42:13.0439 0x03c0  [ EA8A3E8C674B03CB4AFA1D344DBD7BC1, 564D9370AE4D12973647997684B9637B2A5A7480F66B87018F789CE4E43C8191 ] DiagTrack       C:\windows\system32\diagtrack.dll
14:42:13.0502 0x03c0  DiagTrack - ok
14:42:13.0533 0x03c0  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\windows\system32\drivers\discache.sys
14:42:13.0595 0x03c0  discache - ok
14:42:13.0611 0x03c0  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\windows\system32\DRIVERS\disk.sys
14:42:13.0626 0x03c0  Disk - ok
14:42:13.0689 0x03c0  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\windows\System32\dnsrslvr.dll
14:42:13.0720 0x03c0  Dnscache - ok
14:42:13.0782 0x03c0  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\windows\System32\dot3svc.dll
14:42:13.0845 0x03c0  dot3svc - ok
14:42:13.0907 0x03c0  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\windows\system32\dps.dll
14:42:13.0954 0x03c0  DPS - ok
14:42:14.0016 0x03c0  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\windows\system32\drivers\drmkaud.sys
14:42:14.0032 0x03c0  drmkaud - ok
14:42:14.0126 0x03c0  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\windows\System32\drivers\dxgkrnl.sys
14:42:14.0172 0x03c0  DXGKrnl - ok
14:42:14.0204 0x03c0  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\windows\System32\eapsvc.dll
14:42:14.0266 0x03c0  EapHost - ok
14:42:14.0422 0x03c0  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\windows\system32\DRIVERS\evbda.sys
14:42:14.0531 0x03c0  ebdrv - ok
14:42:14.0625 0x03c0  [ 5E3A50930447F464C66032E05A4632F5, D07CD3E0527FA3769ECC031125172F36CA47257DE177619D43F0F714D346BC26 ] eeCtrl          C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
14:42:14.0656 0x03c0  eeCtrl - ok
14:42:14.0734 0x03c0  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] EFS             C:\windows\System32\lsass.exe
14:42:14.0750 0x03c0  EFS - ok
14:42:14.0859 0x03c0  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\windows\ehome\ehRecvr.exe
14:42:14.0906 0x03c0  ehRecvr - ok
14:42:14.0937 0x03c0  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\windows\ehome\ehsched.exe
14:42:14.0968 0x03c0  ehSched - ok
14:42:15.0015 0x03c0  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\windows\system32\DRIVERS\elxstor.sys
14:42:15.0062 0x03c0  elxstor - ok
14:42:15.0108 0x03c0  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\windows\system32\drivers\errdev.sys
14:42:15.0140 0x03c0  ErrDev - ok
14:42:15.0202 0x03c0  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\windows\system32\es.dll
14:42:15.0264 0x03c0  EventSystem - ok
14:42:15.0296 0x03c0  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\windows\system32\drivers\exfat.sys
14:42:15.0342 0x03c0  exfat - ok
14:42:15.0374 0x03c0  Fabs - ok
14:42:15.0405 0x03c0  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\windows\system32\drivers\fastfat.sys
14:42:15.0452 0x03c0  fastfat - ok
14:42:15.0545 0x03c0  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\windows\system32\fxssvc.exe
14:42:15.0576 0x03c0  Fax - ok
14:42:15.0592 0x03c0  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\windows\system32\DRIVERS\fdc.sys
14:42:15.0623 0x03c0  fdc - ok
14:42:15.0654 0x03c0  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\windows\system32\fdPHost.dll
14:42:15.0701 0x03c0  fdPHost - ok
14:42:15.0717 0x03c0  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\windows\system32\fdrespub.dll
14:42:15.0764 0x03c0  FDResPub - ok
14:42:15.0795 0x03c0  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\windows\system32\drivers\fileinfo.sys
14:42:15.0810 0x03c0  FileInfo - ok
14:42:15.0826 0x03c0  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\windows\system32\drivers\filetrace.sys
14:42:15.0873 0x03c0  Filetrace - ok
14:42:16.0044 0x03c0  [ 5BD96D8C5411ACE71A7EAACAF0EF2903, 2AF58E6060C7DEC44B4CA30E14E164473CD4089AE475DAFFC61DFE56990C1147 ] FirebirdServerMAGIXInstance C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe
14:42:16.0138 0x03c0  FirebirdServerMAGIXInstance - detected UnsignedFile.Multi.Generic ( 1 )
14:42:16.0138 0x03c0  Detect skipped due to KSN trusted
14:42:16.0138 0x03c0  FirebirdServerMAGIXInstance - ok
14:42:16.0154 0x03c0  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\windows\system32\DRIVERS\flpydisk.sys
14:42:16.0185 0x03c0  flpydisk - ok
14:42:16.0247 0x03c0  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\windows\system32\drivers\fltmgr.sys
14:42:16.0278 0x03c0  FltMgr - ok
14:42:16.0372 0x03c0  [ E612E86FA15EA1EF9A52433A2743C447, 8A66164541D2EE2334B6DE3995C31138EA85E3A06BC7FD901E60D345E4E1E8A8 ] FontCache       C:\windows\system32\FntCache.dll
14:42:16.0434 0x03c0  FontCache - ok
14:42:16.0512 0x03c0  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:42:16.0528 0x03c0  FontCache3.0.0.0 - ok
14:42:16.0559 0x03c0  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\windows\system32\drivers\FsDepends.sys
14:42:16.0590 0x03c0  FsDepends - ok
14:42:16.0606 0x03c0  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\windows\system32\drivers\Fs_Rec.sys
14:42:16.0637 0x03c0  Fs_Rec - ok
14:42:16.0715 0x03c0  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\windows\system32\DRIVERS\fvevol.sys
14:42:16.0746 0x03c0  fvevol - ok
14:42:16.0778 0x03c0  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\windows\system32\DRIVERS\gagp30kx.sys
14:42:16.0809 0x03c0  gagp30kx - ok
14:42:16.0871 0x03c0  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\windows\system32\DRIVERS\GEARAspiWDM.sys
14:42:16.0887 0x03c0  GEARAspiWDM - ok
14:42:16.0980 0x03c0  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\windows\System32\gpsvc.dll
14:42:17.0043 0x03c0  gpsvc - ok
14:42:17.0136 0x03c0  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:42:17.0152 0x03c0  gupdate - ok
14:42:17.0168 0x03c0  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:42:17.0183 0x03c0  gupdatem - ok
14:42:17.0214 0x03c0  [ C1B577B2169900F4CF7190C39F085794, 73E104B96A48F4C80D8C37254ECB0891D15C0D2F0C251B57C168F90D60316447 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
14:42:17.0230 0x03c0  gusvc - ok
14:42:17.0277 0x03c0  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\windows\system32\drivers\hcw85cir.sys
14:42:17.0292 0x03c0  hcw85cir - ok
14:42:17.0370 0x03c0  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\windows\system32\drivers\HdAudio.sys
14:42:17.0402 0x03c0  HdAudAddService - ok
14:42:17.0433 0x03c0  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\windows\system32\drivers\HDAudBus.sys
14:42:17.0464 0x03c0  HDAudBus - ok
14:42:17.0480 0x03c0  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\windows\system32\DRIVERS\HidBatt.sys
14:42:17.0495 0x03c0  HidBatt - ok
14:42:17.0511 0x03c0  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\windows\system32\DRIVERS\hidbth.sys
14:42:17.0558 0x03c0  HidBth - ok
14:42:17.0573 0x03c0  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\windows\system32\DRIVERS\hidir.sys
14:42:17.0589 0x03c0  HidIr - ok
14:42:17.0620 0x03c0  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\windows\system32\hidserv.dll
14:42:17.0682 0x03c0  hidserv - ok
14:42:17.0745 0x03c0  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\windows\system32\DRIVERS\hidusb.sys
14:42:17.0776 0x03c0  HidUsb - ok
14:42:17.0854 0x03c0  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\windows\system32\kmsvc.dll
14:42:17.0901 0x03c0  hkmsvc - ok
14:42:17.0979 0x03c0  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\windows\system32\ListSvc.dll
14:42:18.0010 0x03c0  HomeGroupListener - ok
14:42:18.0072 0x03c0  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\windows\system32\provsvc.dll
14:42:18.0104 0x03c0  HomeGroupProvider - ok
14:42:18.0182 0x03c0  [ 68EBC244E60795C9C11F30963A39A35E, 117D64AE96900194AC0C717466EEA965B75E24F3C7A97C74543DE66B79E16BD2 ] HPDrvMntSvc.exe C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
14:42:18.0197 0x03c0  HPDrvMntSvc.exe - ok
14:42:18.0260 0x03c0  [ 120C1CEB5E45DB0A04416242BD6C1E3E, 0229D67D6D98DFAEC105AD0CDE4C4A0E11B7E41C8372B863148DDF2AE3355BA7 ] hpHotkeyMonitor C:\Program Files (x86)\Hewlett-Packard\HP HotKey Support\hpHotkeyMonitor.exe
14:42:18.0275 0x03c0  hpHotkeyMonitor - ok
14:42:18.0291 0x03c0  [ B98EE5D4535A685634B90F7E04DE0DF7, E37D26EF83B70E84742498D2F53037F83BE13F0E01484D85A20C872F1F02ADDA ] HpqKbFiltr      C:\windows\system32\DRIVERS\HpqKbFiltr.sys
14:42:18.0322 0x03c0  HpqKbFiltr - ok
14:42:18.0353 0x03c0  [ 615586C9A6D065D1FBA098168D1748B4, E03669EA286C02B15B00F5B5EB472E20CE8AC085305A8E162D5A5987CB493093 ] hpqwmiex        C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
14:42:18.0400 0x03c0  hpqwmiex - ok
14:42:18.0462 0x03c0  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\windows\system32\drivers\HpSAMD.sys
14:42:18.0494 0x03c0  HpSAMD - ok
14:42:18.0587 0x03c0  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\windows\system32\drivers\HTTP.sys
14:42:18.0634 0x03c0  HTTP - ok
14:42:18.0696 0x03c0  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\windows\system32\drivers\hwpolicy.sys
14:42:18.0712 0x03c0  hwpolicy - ok
14:42:18.0728 0x03c0  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\windows\system32\drivers\i8042prt.sys
14:42:18.0759 0x03c0  i8042prt - ok
14:42:18.0821 0x03c0  [ ABBF174CB394F5C437410A788B7E404A, 95554F675329E7062F0936E4E902FEFF2456CAD95D6C9B60DCC213EF6E4C62D8 ] iaStor          C:\windows\system32\DRIVERS\iaStor.sys
14:42:18.0852 0x03c0  iaStor - ok
14:42:18.0884 0x03c0  [ 31A0E93CDF29007D6C6FFFB632F375ED, CA464928E9868B9A09C324DBBC8DA41A01C5C486B43578FC695250D523DE555B ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:42:18.0899 0x03c0  IAStorDataMgrSvc - ok
14:42:18.0930 0x03c0  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\windows\system32\drivers\iaStorV.sys
14:42:18.0962 0x03c0  iaStorV - ok
14:42:19.0024 0x03c0  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
14:42:19.0024 0x03c0  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
14:42:19.0024 0x03c0  Detect skipped due to KSN trusted
14:42:19.0024 0x03c0  IDriverT - ok
14:42:19.0118 0x03c0  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:42:19.0164 0x03c0  idsvc - ok
14:42:19.0258 0x03c0  [ 0B97F1A640AD3D159A7B5D2164C42E50, 786A6D073B63E8FAF86C4A7860136B4E873753BE46AABA12A05E9048B0D29839 ] IDSVia64        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\IPSDefs\20111007.030\IDSvia64.sys
14:42:19.0289 0x03c0  IDSVia64 - ok
14:42:19.0305 0x03c0  IEEtwCollectorService - ok
14:42:19.0664 0x03c0  [ 7467AE8F96EA983423148C62458669FA, E75D0704CC9716A140ABF9B01C69066F85747AD861B8783C1CE1911DD5C7F334 ] igfx            C:\windows\system32\DRIVERS\igdkmd64.sys
14:42:19.0913 0x03c0  igfx - ok
14:42:20.0022 0x03c0  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\windows\system32\DRIVERS\iirsp.sys
14:42:20.0038 0x03c0  iirsp - ok
14:42:20.0147 0x03c0  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\windows\System32\ikeext.dll
14:42:20.0194 0x03c0  IKEEXT - ok
14:42:20.0225 0x03c0  [ B014CE58F0A8048D3924BA8D5CCBC5F1, C2A913B7A7A0CB2B8C1EC9E51DE98B51DF55A9AA4D21804C531E30D9FACCC0F9 ] IntcHdmiAddService C:\windows\system32\drivers\IntcHdmi.sys
14:42:20.0256 0x03c0  IntcHdmiAddService - ok
14:42:20.0319 0x03c0  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\windows\system32\drivers\intelide.sys
14:42:20.0334 0x03c0  intelide - ok
14:42:20.0350 0x03c0  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\windows\system32\DRIVERS\intelppm.sys
14:42:20.0381 0x03c0  intelppm - ok
14:42:20.0412 0x03c0  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\windows\system32\ipbusenum.dll
14:42:20.0475 0x03c0  IPBusEnum - ok
14:42:20.0537 0x03c0  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\windows\system32\DRIVERS\ipfltdrv.sys
14:42:20.0584 0x03c0  IpFilterDriver - ok
14:42:20.0662 0x03c0  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\windows\System32\iphlpsvc.dll
14:42:20.0724 0x03c0  iphlpsvc - ok
14:42:20.0771 0x03c0  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\windows\system32\drivers\IPMIDrv.sys
14:42:20.0818 0x03c0  IPMIDRV - ok
14:42:20.0849 0x03c0  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\windows\system32\drivers\ipnat.sys
14:42:20.0896 0x03c0  IPNAT - ok
14:42:20.0958 0x03c0  [ E61BB95A7CB49696D25A0C4EBD108156, 65D95A0DBC408AD18D5E344A5E875551E6CC044038DE438E4EA1102A234FC529 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
14:42:20.0990 0x03c0  iPod Service - ok
14:42:21.0005 0x03c0  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\windows\system32\drivers\irenum.sys
14:42:21.0036 0x03c0  IRENUM - ok
14:42:21.0052 0x03c0  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\windows\system32\drivers\isapnp.sys
14:42:21.0068 0x03c0  isapnp - ok
14:42:21.0114 0x03c0  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\windows\system32\drivers\msiscsi.sys
14:42:21.0130 0x03c0  iScsiPrt - ok
14:42:21.0161 0x03c0  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\windows\system32\drivers\kbdclass.sys
14:42:21.0177 0x03c0  kbdclass - ok
14:42:21.0255 0x03c0  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\windows\system32\drivers\kbdhid.sys
14:42:21.0286 0x03c0  kbdhid - ok
14:42:21.0302 0x03c0  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] KeyIso          C:\windows\system32\lsass.exe
14:42:21.0333 0x03c0  KeyIso - ok
14:42:21.0395 0x03c0  [ F7DFAE6040AC910B7C64EE208A34157D, AEF1100F12391692D9DB78519D843A90C97E199A80DDC4D43E3AF1919A9E8E56 ] KSecDD          C:\windows\system32\Drivers\ksecdd.sys
14:42:21.0411 0x03c0  KSecDD - ok
14:42:21.0442 0x03c0  [ 8FE94F2EF9BF444E93E35D87E210D02F, 78E8F6FD7C1EA3556194947707BE6893538A9E25A550C22045866C5B30251D14 ] KSecPkg         C:\windows\system32\Drivers\ksecpkg.sys
14:42:21.0458 0x03c0  KSecPkg - ok
14:42:21.0504 0x03c0  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\windows\system32\drivers\ksthunk.sys
14:42:21.0552 0x03c0  ksthunk - ok
14:42:21.0599 0x03c0  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\windows\system32\msdtckrm.dll
14:42:21.0661 0x03c0  KtmRm - ok
14:42:21.0724 0x03c0  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\windows\system32\srvsvc.dll
14:42:21.0786 0x03c0  LanmanServer - ok
14:42:21.0864 0x03c0  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\windows\System32\wkssvc.dll
14:42:21.0911 0x03c0  LanmanWorkstation - ok
14:42:21.0958 0x03c0  [ 3503F257B3203F824B1567238EBE17E2, A6F7B0D3C213DC17B266199FAC7F242529A1C030244A819BDBDB892BF2969FD3 ] LightScribeService C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
14:42:21.0973 0x03c0  LightScribeService - detected UnsignedFile.Multi.Generic ( 1 )
14:42:21.0973 0x03c0  Detect skipped due to KSN trusted
14:42:21.0973 0x03c0  LightScribeService - ok
14:42:21.0989 0x03c0  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\windows\system32\DRIVERS\lltdio.sys
14:42:22.0036 0x03c0  lltdio - ok
14:42:22.0083 0x03c0  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\windows\System32\lltdsvc.dll
14:42:22.0129 0x03c0  lltdsvc - ok
14:42:22.0161 0x03c0  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\windows\System32\lmhsvc.dll
14:42:22.0223 0x03c0  lmhosts - ok
14:42:22.0254 0x03c0  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\windows\system32\DRIVERS\lsi_fc.sys
14:42:22.0285 0x03c0  LSI_FC - ok
14:42:22.0317 0x03c0  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\windows\system32\DRIVERS\lsi_sas.sys
14:42:22.0332 0x03c0  LSI_SAS - ok
14:42:22.0348 0x03c0  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\windows\system32\DRIVERS\lsi_sas2.sys
14:42:22.0363 0x03c0  LSI_SAS2 - ok
14:42:22.0395 0x03c0  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\windows\system32\DRIVERS\lsi_scsi.sys
14:42:22.0426 0x03c0  LSI_SCSI - ok
14:42:22.0457 0x03c0  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\windows\system32\drivers\luafv.sys
14:42:22.0519 0x03c0  luafv - ok
14:42:22.0583 0x03c0  [ 922CBAC7B992B9614CAB7122F4BF9406, CD6FFA2DE518DFD92604F1C6E3D274566410BEE02B6F3D575F2218EA4E165321 ] ManyCam         C:\windows\system32\DRIVERS\mcvidrv_x64.sys
14:42:22.0614 0x03c0  ManyCam - ok
14:42:22.0614 0x03c0  massfilter - ok
14:42:22.0645 0x03c0  [ 34A42DD7CF525D0D2C5232916496E4B8, FC703E247FB5D88470F57BCC10890F830BDE782BF7D24B12B2EAAB2C5EC23223 ] mcaudrv_simple  C:\windows\system32\drivers\mcaudrv_x64.sys
14:42:22.0661 0x03c0  mcaudrv_simple - ok
14:42:22.0739 0x03c0  [ 1704A8189EE5580AB147CFD25C5C8770, DFA076FD36B5CC844D4BE3B865E9A1F809E14CCB1D78D82A2D8D8EE38210E6EB ] McComponentHostService C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe
14:42:22.0754 0x03c0  McComponentHostService - ok
14:42:22.0817 0x03c0  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\windows\system32\Mcx2Svc.dll
14:42:22.0848 0x03c0  Mcx2Svc - ok
14:42:22.0879 0x03c0  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\windows\system32\DRIVERS\megasas.sys
14:42:22.0910 0x03c0  megasas - ok
14:42:22.0957 0x03c0  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\windows\system32\DRIVERS\MegaSR.sys
14:42:22.0973 0x03c0  MegaSR - ok
14:42:23.0129 0x03c0  [ 123271BD5237AB991DC5C21FDF8835EB, 004F8F9228EE291A0E36CE33078D572D61733516F9AA5CFC832AF204C6869E89 ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
14:42:23.0160 0x03c0  Microsoft Office Groove Audit Service - ok
14:42:23.0176 0x03c0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\windows\system32\mmcss.dll
14:42:23.0238 0x03c0  MMCSS - ok
14:42:23.0269 0x03c0  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\windows\system32\drivers\modem.sys
14:42:23.0316 0x03c0  Modem - ok
14:42:23.0332 0x03c0  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\windows\system32\DRIVERS\monitor.sys
14:42:23.0363 0x03c0  monitor - ok
14:42:23.0425 0x03c0  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\windows\system32\DRIVERS\mouclass.sys
14:42:23.0441 0x03c0  mouclass - ok
14:42:23.0456 0x03c0  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\windows\system32\DRIVERS\mouhid.sys
14:42:23.0488 0x03c0  mouhid - ok
14:42:23.0551 0x03c0  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\windows\system32\drivers\mountmgr.sys
14:42:23.0567 0x03c0  mountmgr - ok
14:42:23.0613 0x03c0  [ DD370A8148862150BA81A3F5C56A1E40, F56B84297BDC32266CB69D10FB2D66B8B332D60CAB7E64E4E3AC2BB749BBD31B ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
14:42:23.0629 0x03c0  MozillaMaintenance - ok
14:42:23.0707 0x03c0  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\windows\system32\drivers\mpio.sys
14:42:23.0738 0x03c0  mpio - ok
14:42:23.0754 0x03c0  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\windows\system32\drivers\mpsdrv.sys
14:42:23.0801 0x03c0  mpsdrv - ok
14:42:23.0894 0x03c0  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\windows\system32\mpssvc.dll
14:42:23.0972 0x03c0  MpsSvc - ok
14:42:24.0019 0x03c0  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\windows\system32\drivers\mrxdav.sys
14:42:24.0050 0x03c0  MRxDAV - ok
14:42:24.0097 0x03c0  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\windows\system32\DRIVERS\mrxsmb.sys
14:42:24.0128 0x03c0  mrxsmb - ok
14:42:24.0144 0x03c0  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\windows\system32\DRIVERS\mrxsmb10.sys
14:42:24.0191 0x03c0  mrxsmb10 - ok
14:42:24.0222 0x03c0  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\windows\system32\DRIVERS\mrxsmb20.sys
14:42:24.0253 0x03c0  mrxsmb20 - ok
14:42:24.0300 0x03c0  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\windows\system32\drivers\msahci.sys
14:42:24.0331 0x03c0  msahci - ok
14:42:24.0347 0x03c0  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\windows\system32\drivers\msdsm.sys
14:42:24.0378 0x03c0  msdsm - ok
14:42:24.0393 0x03c0  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\windows\System32\msdtc.exe
14:42:24.0425 0x03c0  MSDTC - ok
14:42:24.0471 0x03c0  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\windows\system32\drivers\Msfs.sys
14:42:24.0518 0x03c0  Msfs - ok
14:42:24.0518 0x03c0  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\windows\System32\drivers\mshidkmdf.sys
14:42:24.0581 0x03c0  mshidkmdf - ok
14:42:24.0643 0x03c0  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\windows\system32\drivers\msisadrv.sys
14:42:24.0659 0x03c0  msisadrv - ok
14:42:24.0690 0x03c0  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\windows\system32\iscsiexe.dll
14:42:24.0752 0x03c0  MSiSCSI - ok
14:42:24.0752 0x03c0  msiserver - ok
14:42:24.0783 0x03c0  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\windows\system32\drivers\MSKSSRV.sys
14:42:24.0830 0x03c0  MSKSSRV - ok
14:42:24.0846 0x03c0  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\windows\system32\drivers\MSPCLOCK.sys
14:42:24.0893 0x03c0  MSPCLOCK - ok
14:42:24.0908 0x03c0  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\windows\system32\drivers\MSPQM.sys
14:42:24.0955 0x03c0  MSPQM - ok
14:42:25.0033 0x03c0  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\windows\system32\drivers\MsRPC.sys
14:42:25.0064 0x03c0  MsRPC - ok
14:42:25.0127 0x03c0  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\windows\system32\drivers\mssmbios.sys
14:42:25.0142 0x03c0  mssmbios - ok
14:42:25.0173 0x03c0  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\windows\system32\drivers\MSTEE.sys
14:42:25.0220 0x03c0  MSTEE - ok
14:42:25.0251 0x03c0  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\windows\system32\DRIVERS\MTConfig.sys
14:42:25.0283 0x03c0  MTConfig - ok
14:42:25.0298 0x03c0  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\windows\system32\Drivers\mup.sys
14:42:25.0314 0x03c0  Mup - ok
14:42:25.0392 0x03c0  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\windows\system32\qagentRT.dll
14:42:25.0454 0x03c0  napagent - ok
14:42:25.0501 0x03c0  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\windows\system32\DRIVERS\nwifi.sys
14:42:25.0532 0x03c0  NativeWifiP - ok
14:42:25.0595 0x03c0  [ 2DBE90210DE76BE6E1653BB20EC70EC2, E5AB955082084EB2261C801E74C1EEBEC26472DB3EE803C65C5ADF5A92527F07 ] NAVENG          C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\VirusDefs\20111007.034\ENG64.SYS
14:42:25.0610 0x03c0  NAVENG - ok
14:42:25.0704 0x03c0  [ 346DA70E203B8E2C850277713DE8F71B, 3F9359A3E2CC9B6158A9549E6786C6622BDA6E8851EDE0EF73F9AC8145F86D35 ] NAVEX15         C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.1.0.37\Definitions\VirusDefs\20111007.034\EX64.SYS
14:42:25.0782 0x03c0  NAVEX15 - ok
14:42:26.0297 0x03c0  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\windows\system32\drivers\ndis.sys
14:42:26.0343 0x03c0  NDIS - ok
14:42:26.0375 0x03c0  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\windows\system32\DRIVERS\ndiscap.sys
14:42:26.0421 0x03c0  NdisCap - ok
14:42:26.0468 0x03c0  [ DE7A0EC26C6992954667FF7FD8EFC277, DD0443739F4526E0620CAF669F76D321981C974413BF22BC2FFB4A72EE262E15 ] ndiskhaz        C:\windows\system32\DRIVERS\ndiskhaz.sys
14:42:26.0484 0x03c0  ndiskhaz - ok
14:42:26.0515 0x03c0  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\windows\system32\DRIVERS\ndistapi.sys
14:42:26.0562 0x03c0  NdisTapi - ok
14:42:26.0624 0x03c0  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\windows\system32\DRIVERS\ndisuio.sys
14:42:26.0671 0x03c0  Ndisuio - ok
14:42:26.0733 0x03c0  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\windows\system32\DRIVERS\ndiswan.sys
14:42:26.0780 0x03c0  NdisWan - ok
14:42:26.0843 0x03c0  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\windows\system32\drivers\NDProxy.sys
14:42:26.0889 0x03c0  NDProxy - ok
14:42:26.0905 0x03c0  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\windows\system32\DRIVERS\netbios.sys
14:42:26.0967 0x03c0  NetBIOS - ok
14:42:27.0030 0x03c0  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\windows\system32\DRIVERS\netbt.sys
14:42:27.0092 0x03c0  NetBT - ok
14:42:27.0092 0x03c0  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] Netlogon        C:\windows\system32\lsass.exe
14:42:27.0123 0x03c0  Netlogon - ok
14:42:27.0155 0x03c0  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\windows\System32\netman.dll
14:42:27.0217 0x03c0  Netman - ok
14:42:27.0279 0x03c0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:42:27.0295 0x03c0  NetMsmqActivator - ok
14:42:27.0311 0x03c0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:42:27.0342 0x03c0  NetPipeActivator - ok
14:42:27.0389 0x03c0  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\windows\System32\netprofm.dll
14:42:27.0451 0x03c0  netprofm - ok
14:42:27.0513 0x03c0  [ B964D4C524A80ABA22DB16FC1EDED0A9, FCC6BE3BDCA1A452F02C85BCB134CCD15EAD4B33EB1575E4A165C786125C3D48 ] netr28x         C:\windows\system32\DRIVERS\netr28x.sys
14:42:27.0560 0x03c0  netr28x - ok
14:42:27.0576 0x03c0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:42:27.0607 0x03c0  NetTcpActivator - ok
14:42:27.0623 0x03c0  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:42:27.0654 0x03c0  NetTcpPortSharing - ok
14:42:27.0669 0x03c0  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\windows\system32\DRIVERS\nfrd960.sys
14:42:27.0685 0x03c0  nfrd960 - ok
14:42:27.0794 0x03c0  [ E78A365CC3E0FBFC018A33DCE01909F8, 0A414BDD8F8FB4BA493B8FBE9EB63377D9BB0A6800C55B2E3500913CF0F96AC6 ] NIS             C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\ccSvcHst.exe
14:42:27.0810 0x03c0  NIS - ok
14:42:27.0857 0x03c0  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\windows\System32\nlasvc.dll
14:42:27.0888 0x03c0  NlaSvc - ok
14:42:27.0903 0x03c0  NOBU - ok
14:42:27.0919 0x03c0  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\windows\system32\drivers\Npfs.sys
14:42:27.0981 0x03c0  Npfs - ok
14:42:28.0013 0x03c0  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\windows\system32\nsisvc.dll
14:42:28.0059 0x03c0  nsi - ok
14:42:28.0106 0x03c0  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\windows\system32\drivers\nsiproxy.sys
14:42:28.0153 0x03c0  nsiproxy - ok
14:42:28.0278 0x03c0  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\windows\system32\drivers\Ntfs.sys
14:42:28.0356 0x03c0  Ntfs - ok
14:42:28.0387 0x03c0  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\windows\system32\drivers\Null.sys
14:42:28.0434 0x03c0  Null - ok
14:42:28.0465 0x03c0  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\windows\system32\drivers\nvraid.sys
14:42:28.0481 0x03c0  nvraid - ok
14:42:28.0543 0x03c0  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\windows\system32\drivers\nvstor.sys
14:42:28.0574 0x03c0  nvstor - ok
14:42:28.0590 0x03c0  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\windows\system32\drivers\nv_agp.sys
14:42:28.0605 0x03c0  nv_agp - ok
14:42:28.0746 0x03c0  [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
14:42:28.0777 0x03c0  odserv - ok
14:42:28.0824 0x03c0  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\windows\system32\drivers\ohci1394.sys
14:42:28.0855 0x03c0  ohci1394 - ok
14:42:28.0917 0x03c0  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:42:28.0933 0x03c0  ose - ok
14:42:29.0198 0x03c0  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
14:42:29.0370 0x03c0  osppsvc - ok
14:42:29.0432 0x03c0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\windows\system32\pnrpsvc.dll
14:42:29.0463 0x03c0  p2pimsvc - ok
14:42:29.0495 0x03c0  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\windows\system32\p2psvc.dll
14:42:29.0541 0x03c0  p2psvc - ok
14:42:29.0557 0x03c0  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\windows\system32\DRIVERS\parport.sys
14:42:29.0588 0x03c0  Parport - ok
14:42:29.0619 0x03c0  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\windows\system32\drivers\partmgr.sys
14:42:29.0651 0x03c0  partmgr - ok
14:42:29.0713 0x03c0  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\windows\System32\pcasvc.dll
14:42:29.0744 0x03c0  PcaSvc - ok
14:42:29.0807 0x03c0  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\windows\system32\drivers\pci.sys
14:42:29.0838 0x03c0  pci - ok
14:42:29.0900 0x03c0  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\windows\system32\drivers\pciide.sys
14:42:29.0916 0x03c0  pciide - ok
14:42:29.0947 0x03c0  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\windows\system32\DRIVERS\pcmcia.sys
14:42:29.0963 0x03c0  pcmcia - ok
14:42:30.0009 0x03c0  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\windows\system32\drivers\pcw.sys
14:42:30.0025 0x03c0  pcw - ok
14:42:30.0056 0x03c0  pdfcDispatcher - ok
14:42:30.0134 0x03c0  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\windows\system32\drivers\peauth.sys
14:42:30.0165 0x03c0  PEAUTH - ok
14:42:30.0243 0x03c0  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\windows\SysWow64\perfhost.exe
14:42:30.0275 0x03c0  PerfHost - ok
14:42:30.0399 0x03c0  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\windows\system32\pla.dll
14:42:30.0493 0x03c0  pla - ok
14:42:30.0587 0x03c0  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\windows\system32\umpnpmgr.dll
14:42:30.0633 0x03c0  PlugPlay - ok
14:42:30.0665 0x03c0  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\windows\system32\pnrpauto.dll
14:42:30.0680 0x03c0  PNRPAutoReg - ok
14:42:30.0711 0x03c0  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\windows\system32\pnrpsvc.dll
14:42:30.0758 0x03c0  PNRPsvc - ok
14:42:30.0789 0x03c0  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\windows\System32\ipsecsvc.dll
14:42:30.0852 0x03c0  PolicyAgent - ok
14:42:30.0883 0x03c0  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\windows\system32\umpo.dll
14:42:30.0945 0x03c0  Power - ok
14:42:31.0008 0x03c0  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\windows\system32\DRIVERS\raspptp.sys
14:42:31.0055 0x03c0  PptpMiniport - ok
14:42:31.0086 0x03c0  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\windows\system32\DRIVERS\processr.sys
14:42:31.0117 0x03c0  Processor - ok
14:42:31.0179 0x03c0  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\windows\system32\profsvc.dll
14:42:31.0211 0x03c0  ProfSvc - ok
14:42:31.0226 0x03c0  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] ProtectedStorage C:\windows\system32\lsass.exe
14:42:31.0257 0x03c0  ProtectedStorage - ok
14:42:31.0335 0x03c0  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\windows\system32\DRIVERS\pacer.sys
14:42:31.0382 0x03c0  Psched - ok
14:42:31.0445 0x03c0  [ CCE65976AAEB1DB4C3B98243B8AC448E, 996BC8CF7B5BFDA04D27FF0FCFEA8BA3C5623FDABFE96C9BE6503C6D3201D0AD ] PVUSB           C:\windows\system32\DRIVERS\CESG64.sys
14:42:31.0460 0x03c0  PVUSB - ok
14:42:31.0491 0x03c0  [ 87B04878A6D59D6C79251DC960C674C1, 3EB8DB0624E646F0A65D0381408D35CF9FDC5ABFC30DF6431F4070A8EB68447C ] PxHlpa64        C:\windows\system32\Drivers\PxHlpa64.sys
14:42:31.0507 0x03c0  PxHlpa64 - ok
14:42:31.0601 0x03c0  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\windows\system32\DRIVERS\ql2300.sys
14:42:31.0663 0x03c0  ql2300 - ok
14:42:31.0694 0x03c0  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\windows\system32\DRIVERS\ql40xx.sys
14:42:31.0710 0x03c0  ql40xx - ok
14:42:31.0757 0x03c0  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\windows\system32\qwave.dll
14:42:31.0803 0x03c0  QWAVE - ok
14:42:31.0819 0x03c0  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\windows\system32\drivers\qwavedrv.sys
14:42:31.0850 0x03c0  QWAVEdrv - ok
14:42:31.0866 0x03c0  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\windows\system32\DRIVERS\rasacd.sys
14:42:31.0928 0x03c0  RasAcd - ok
14:42:31.0959 0x03c0  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\windows\system32\DRIVERS\AgileVpn.sys
14:42:32.0006 0x03c0  RasAgileVpn - ok
14:42:32.0037 0x03c0  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\windows\System32\rasauto.dll
14:42:32.0100 0x03c0  RasAuto - ok
14:42:32.0162 0x03c0  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\windows\system32\DRIVERS\rasl2tp.sys
14:42:32.0209 0x03c0  Rasl2tp - ok
14:42:32.0287 0x03c0  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\windows\System32\rasmans.dll
14:42:32.0349 0x03c0  RasMan - ok
14:42:32.0396 0x03c0  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\windows\system32\DRIVERS\raspppoe.sys
14:42:32.0443 0x03c0  RasPppoe - ok
14:42:32.0459 0x03c0  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\windows\system32\DRIVERS\rassstp.sys
14:42:32.0521 0x03c0  RasSstp - ok
14:42:32.0599 0x03c0  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\windows\system32\DRIVERS\rdbss.sys
14:42:32.0661 0x03c0  rdbss - ok
14:42:32.0693 0x03c0  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\windows\system32\DRIVERS\rdpbus.sys
14:42:32.0724 0x03c0  rdpbus - ok
14:42:32.0755 0x03c0  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\windows\system32\DRIVERS\RDPCDD.sys
14:42:32.0802 0x03c0  RDPCDD - ok
14:42:32.0864 0x03c0  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\windows\system32\drivers\rdpencdd.sys
14:42:32.0911 0x03c0  RDPENCDD - ok
14:42:32.0958 0x03c0  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\windows\system32\drivers\rdprefmp.sys
14:42:33.0005 0x03c0  RDPREFMP - ok
14:42:33.0145 0x03c0  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\windows\system32\drivers\RDPWD.sys
14:42:33.0176 0x03c0  RDPWD - ok
14:42:33.0223 0x03c0  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\windows\system32\drivers\rdyboost.sys
14:42:33.0270 0x03c0  rdyboost - ok
14:42:33.0285 0x03c0  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\windows\System32\mprdim.dll
14:42:33.0363 0x03c0  RemoteAccess - ok
14:42:33.0441 0x03c0  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\windows\system32\regsvc.dll
14:42:33.0504 0x03c0  RemoteRegistry - ok
14:42:33.0597 0x03c0  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\windows\system32\DRIVERS\rfcomm.sys
14:42:33.0629 0x03c0  RFCOMM - ok
14:42:33.0675 0x03c0  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\windows\System32\RpcEpMap.dll
14:42:33.0738 0x03c0  RpcEptMapper - ok
14:42:33.0847 0x03c0  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\windows\system32\locator.exe
14:42:33.0863 0x03c0  RpcLocator - ok
14:42:34.0034 0x03c0  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\windows\system32\rpcss.dll
14:42:34.0112 0x03c0  RpcSs - ok
14:42:34.0143 0x03c0  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\windows\system32\DRIVERS\rspndr.sys
14:42:34.0206 0x03c0  rspndr - ok
14:42:34.0393 0x03c0  [ BA3E57C89E6F63808D3F2B11E1A2AD3C, AD444BB6D8295170F3AD640DEB36EC19E16CA7D57B42F871D037070C20D4B8ED ] RTL8167         C:\windows\system32\DRIVERS\Rt64win7.sys
14:42:34.0424 0x03c0  RTL8167 - ok
14:42:35.0189 0x03c0  [ A45A1D896ACE7CE1FA7166C7482D71E6, 24F8E778B5936BFC77D9374DFE0EB8B6AE22DF5B438F4EE367096CE36E205E34 ] rtsuvc          C:\windows\system32\DRIVERS\rtsuvc.sys
14:42:35.0501 0x03c0  rtsuvc - ok
14:42:35.0547 0x03c0  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] SamSs           C:\windows\system32\lsass.exe
14:42:35.0579 0x03c0  SamSs - ok
14:42:35.0670 0x03c0  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\windows\system32\drivers\sbp2port.sys
14:42:35.0687 0x03c0  sbp2port - ok
14:42:35.0727 0x03c0  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\windows\System32\SCardSvr.dll
14:42:35.0798 0x03c0  SCardSvr - ok
14:42:35.0889 0x03c0  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\windows\system32\DRIVERS\scfilter.sys
14:42:35.0939 0x03c0  scfilter - ok
14:42:36.0099 0x03c0  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\windows\system32\schedsvc.dll
14:42:36.0179 0x03c0  Schedule - ok
14:42:36.0249 0x03c0  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\windows\System32\certprop.dll
14:42:36.0299 0x03c0  SCPolicySvc - ok
14:42:36.0369 0x03c0  [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus           C:\windows\system32\drivers\sdbus.sys
14:42:36.0399 0x03c0  sdbus - ok
14:42:36.0459 0x03c0  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\windows\System32\SDRSVC.dll
14:42:36.0489 0x03c0  SDRSVC - ok
14:42:36.0529 0x03c0  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\windows\system32\drivers\secdrv.sys
14:42:36.0579 0x03c0  secdrv - ok
14:42:36.0713 0x03c0  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\windows\system32\seclogon.dll
14:42:36.0760 0x03c0  seclogon - ok
14:42:36.0791 0x03c0  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\windows\System32\sens.dll
14:42:36.0854 0x03c0  SENS - ok
14:42:36.0869 0x03c0  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\windows\system32\sensrsvc.dll
14:42:36.0901 0x03c0  SensrSvc - ok
14:42:36.0947 0x03c0  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\windows\system32\DRIVERS\serenum.sys
14:42:36.0979 0x03c0  Serenum - ok
14:42:36.0994 0x03c0  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\windows\system32\DRIVERS\serial.sys
14:42:37.0025 0x03c0  Serial - ok
14:42:37.0072 0x03c0  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\windows\system32\DRIVERS\sermouse.sys
14:42:37.0103 0x03c0  sermouse - ok
14:42:37.0181 0x03c0  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\windows\system32\sessenv.dll
14:42:37.0244 0x03c0  SessionEnv - ok
14:42:37.0275 0x03c0  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\windows\system32\drivers\sffdisk.sys
14:42:37.0306 0x03c0  sffdisk - ok
14:42:37.0337 0x03c0  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\windows\system32\drivers\sffp_mmc.sys
14:42:37.0369 0x03c0  sffp_mmc - ok
14:42:37.0384 0x03c0  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\windows\system32\drivers\sffp_sd.sys
14:42:37.0400 0x03c0  sffp_sd - ok
14:42:37.0462 0x03c0  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\windows\system32\DRIVERS\sfloppy.sys
14:42:37.0478 0x03c0  sfloppy - ok
14:42:37.0649 0x03c0  [ 21AB491BBCC8C1B26FDC402A374AB196, DD973C9963C840200D153A15078152D499639730D065BB8122C6BE65D4372300 ] Sftfs           C:\windows\system32\DRIVERS\Sftfslh.sys
14:42:37.0696 0x03c0  Sftfs - ok
14:42:37.0852 0x03c0  [ 4E1BB8A9CCDB4BAF41F7F9A930EB121D, D994B20DACEB187BEB6530309E2185040B58105E4FD5AC1DA435712F9DE027D0 ] sftlist         C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
14:42:37.0899 0x03c0  sftlist - ok
14:42:37.0977 0x03c0  [ 3B8D43FEEFF7A187534DDDFD675FE123, 9308D5C552FE3AF1121A3F7B7595547C6B892FF500377953F3B623511D84698C ] Sftplay         C:\windows\system32\DRIVERS\Sftplaylh.sys
14:42:38.0008 0x03c0  Sftplay - ok
14:42:38.0024 0x03c0  [ F1D1B1DC7A8765A09D7640FBF8D20970, 72E59B04BC44DAFFB88987C16CF3F9DC35438B15879E102FD83013673E0DB66F ] Sftredir        C:\windows\system32\DRIVERS\Sftredirlh.sys
14:42:38.0055 0x03c0  Sftredir - ok
14:42:38.0071 0x03c0  [ B3B9ADE7F8C4AF0C20E712E040588543, 9A6BB11DA046BF6F0239952871263E148FAE91FB21065613645114B5FA054EC5 ] Sftvol          C:\windows\system32\DRIVERS\Sftvollh.sys
14:42:38.0086 0x03c0  Sftvol - ok
14:42:38.0117 0x03c0  [ CECFDE5D3701B2D914862F5E6C3DFE18, E7627F90630C306324A39DC3C652B37D255F90636AC19D3302EE5B85BD504BD5 ] sftvsa          C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
14:42:38.0149 0x03c0  sftvsa - ok
14:42:38.0211 0x03c0  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\windows\System32\ipnathlp.dll
14:42:38.0273 0x03c0  SharedAccess - ok
14:42:38.0383 0x03c0  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\windows\System32\shsvcs.dll
14:42:38.0461 0x03c0  ShellHWDetection - ok
14:42:38.0507 0x03c0  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\windows\system32\DRIVERS\SiSRaid2.sys
14:42:38.0539 0x03c0  SiSRaid2 - ok
14:42:38.0570 0x03c0  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\windows\system32\DRIVERS\sisraid4.sys
14:42:38.0601 0x03c0  SiSRaid4 - ok
14:42:38.0726 0x03c0  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
14:42:38.0757 0x03c0  SkypeUpdate - ok
14:42:38.0788 0x03c0  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\windows\system32\DRIVERS\smb.sys
14:42:38.0851 0x03c0  Smb - ok
14:42:38.0882 0x03c0  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\windows\System32\snmptrap.exe
14:42:38.0913 0x03c0  SNMPTRAP - ok
14:42:38.0960 0x03c0  [ 12583AF6CBE0050651EAF2723B3AD7B3, 965D4F981B54669A96C5AB02D09BF0A9850D13862425B8981F1A9271350F28BB ] speedfan        C:\windows\syswow64\speedfan.sys
14:42:38.0975 0x03c0  speedfan - ok
14:42:39.0022 0x03c0  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\windows\system32\drivers\spldr.sys
14:42:39.0053 0x03c0  spldr - ok
14:42:39.0147 0x03c0  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\windows\System32\spoolsv.exe
14:42:39.0178 0x03c0  Spooler - ok
14:42:39.0490 0x03c0  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\windows\system32\sppsvc.exe
14:42:39.0646 0x03c0  sppsvc - ok
14:42:39.0693 0x03c0  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\windows\system32\sppuinotify.dll
14:42:39.0787 0x03c0  sppuinotify - ok
14:42:40.0052 0x03c0  [ 90EF30C3867BCDE4579C01A6D6E75A7A, 60A02EA23164561E09E783F5AED6016B5E2997667141EB4C7AD0ED64A66C4ADC ] SRTSP           C:\windows\System32\Drivers\NISx64\1207020.003\SRTSP64.SYS
14:42:40.0083 0x03c0  SRTSP - ok
14:42:40.0114 0x03c0  [ C513E8A5E7978DA49077F5484344EE1B, EC173DB62B7BADEA5CCB7C13CB46067427A514EA431DFCD124D0833D9E13E094 ] SRTSPX          C:\windows\system32\drivers\NISx64\1207020.003\SRTSPX64.SYS
14:42:40.0145 0x03c0  SRTSPX - ok
14:42:40.0255 0x03c0  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\windows\system32\DRIVERS\srv.sys
14:42:40.0301 0x03c0  srv - ok
14:42:40.0379 0x03c0  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\windows\system32\DRIVERS\srv2.sys
14:42:40.0411 0x03c0  srv2 - ok
14:42:40.0489 0x03c0  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\windows\system32\DRIVERS\srvnet.sys
14:42:40.0520 0x03c0  srvnet - ok
14:42:40.0582 0x03c0  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\windows\System32\ssdpsrv.dll
14:42:40.0629 0x03c0  SSDPSRV - ok
14:42:40.0691 0x03c0  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\windows\system32\sstpsvc.dll
14:42:40.0754 0x03c0  SstpSvc - ok
14:42:41.0596 0x03c0  [ D632AA8F172287C7391FB95889D1C05A, 447FDA22506F275D5FE604FC9603269AD8D05110A6CB44ABEA6911E896E3BDA8 ] STacSV          C:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_21dba265e7e67cda\STacSV64.exe
14:42:41.0627 0x03c0  STacSV - ok
14:42:41.0721 0x03c0  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\windows\system32\DRIVERS\stexstor.sys
14:42:41.0737 0x03c0  stexstor - ok
14:42:41.0815 0x03c0  [ C962F5C90BDBEFB6446B5B252C70FE33, 276351A2C60D60271AADC98DF115F3BEFAC21BA79873EC3AC5B68B1794B28879 ] STHDA           C:\windows\system32\DRIVERS\stwrt64.sys
14:42:41.0846 0x03c0  STHDA - ok
14:42:42.0049 0x03c0  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\windows\System32\wiaservc.dll
14:42:42.0095 0x03c0  stisvc - ok
14:42:42.0173 0x03c0  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\windows\system32\drivers\swenum.sys
14:42:42.0205 0x03c0  swenum - ok
14:42:42.0283 0x03c0  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\windows\System32\swprv.dll
14:42:42.0361 0x03c0  swprv - ok
14:42:42.0454 0x03c0  [ 6160145C7A87FC7672E8E3B886888176, 16B79AD77C53D5CA3125BE45120BD62097975FEF144DBC681FF3C5D76CF3D7D8 ] SymDS           C:\windows\system32\drivers\NISx64\1207020.003\SYMDS64.SYS
14:42:42.0485 0x03c0  SymDS - ok
14:42:42.0579 0x03c0  [ 96AEED40D4D3521568B42027687E69E0, 0BF6E20349EBE7AA9F98D3DEB5C86C77C74CA2FEA5F15FF9A278556C09BFC639 ] SymEFA          C:\windows\system32\drivers\NISx64\1207020.003\SYMEFA64.SYS
14:42:42.0626 0x03c0  SymEFA - ok
14:42:42.0657 0x03c0  [ 21A1C2D694C3CF962D31F5E873AB3D6F, 4EB997BFF485A708BAD11C0CC53F750B40F968E69B532B5631840D105EC4344C ] SymEvent        C:\windows\system32\Drivers\SYMEVENT64x86.SYS
14:42:42.0673 0x03c0  SymEvent - ok
14:42:42.0751 0x03c0  [ BD0D711D8CBFCAA19CA123306EAF53A5, 89E76A0BA4C3EF43FE8BF7AD075E4311CF08CEA460B2352C06497BBEC7198849 ] SymIRON         C:\windows\system32\drivers\NISx64\1207020.003\Ironx64.SYS
14:42:42.0782 0x03c0  SymIRON - ok
14:42:42.0875 0x03c0  [ A6ADB3D83023F8DAA0F7B6FDA785D83B, 036A355654D2779FF930F863760D9877298D11CFA7DDCFEEFBF44D9466E28598 ] SymNetS         C:\windows\System32\Drivers\NISx64\1207020.003\SYMNETS.SYS
14:42:42.0891 0x03c0  SymNetS - ok
14:42:43.0000 0x03c0  [ BE2B928DE9AF2848289DB7A54C7E2398, A3B07D0CCE0CE228FF62757EBA90E189438C4FA82BE4B5B8FFAED6DB25F06107 ] SynTP           C:\windows\system32\DRIVERS\SynTP.sys
14:42:43.0031 0x03c0  SynTP - ok
14:42:43.0328 0x03c0  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\windows\system32\sysmain.dll
14:42:43.0406 0x03c0  SysMain - ok
14:42:43.0499 0x03c0  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\windows\System32\TabSvc.dll
14:42:43.0531 0x03c0  TabletInputService - ok
14:42:43.0624 0x03c0  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\windows\System32\tapisrv.dll
14:42:43.0687 0x03c0  TapiSrv - ok
14:42:43.0733 0x03c0  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\windows\System32\tbssvc.dll
14:42:43.0811 0x03c0  TBS - ok
14:42:44.0030 0x03c0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\windows\system32\drivers\tcpip.sys
14:42:44.0108 0x03c0  Tcpip - ok
14:42:44.0389 0x03c0  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\windows\system32\DRIVERS\tcpip.sys
14:42:44.0467 0x03c0  TCPIP6 - ok
14:42:44.0529 0x03c0  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\windows\system32\drivers\tcpipreg.sys
14:42:44.0560 0x03c0  tcpipreg - ok
14:42:44.0607 0x03c0  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\windows\system32\drivers\tdpipe.sys
14:42:44.0623 0x03c0  TDPIPE - ok
14:42:44.0685 0x03c0  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\windows\system32\drivers\tdtcp.sys
14:42:44.0701 0x03c0  TDTCP - ok
14:42:44.0810 0x03c0  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\windows\system32\DRIVERS\tdx.sys
14:42:44.0841 0x03c0  tdx - ok
14:42:44.0919 0x03c0  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\windows\system32\drivers\termdd.sys
14:42:44.0935 0x03c0  TermDD - ok
14:42:45.0122 0x03c0  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\windows\System32\termsrv.dll
14:42:45.0169 0x03c0  TermService - ok
14:42:45.0262 0x03c0  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\windows\system32\themeservice.dll
14:42:45.0293 0x03c0  Themes - ok
14:42:45.0387 0x03c0  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\windows\system32\mmcss.dll
14:42:45.0434 0x03c0  THREADORDER - ok
14:42:45.0496 0x03c0  [ DBCC20C02E8A3E43B03C304A4E40A84F, BF5F3ACCB0342304A6870E94D2576644B08DBF307C853C7DBA4B82B0C7309DA4 ] TPM             C:\windows\system32\drivers\tpm.sys
14:42:45.0512 0x03c0  TPM - ok
14:42:45.0543 0x03c0  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\windows\System32\trkwks.dll
14:42:45.0605 0x03c0  TrkWks - ok
14:42:45.0777 0x03c0  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\windows\servicing\TrustedInstaller.exe
14:42:45.0824 0x03c0  TrustedInstaller - ok
14:42:45.0886 0x03c0  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\windows\system32\DRIVERS\tssecsrv.sys
14:42:45.0917 0x03c0  tssecsrv - ok
14:42:45.0995 0x03c0  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\windows\system32\drivers\tsusbflt.sys
14:42:46.0011 0x03c0  TsUsbFlt - ok
14:42:46.0105 0x03c0  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\windows\system32\DRIVERS\tunnel.sys
14:42:46.0151 0x03c0  tunnel - ok
14:42:46.0323 0x03c0  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\windows\system32\DRIVERS\uagp35.sys
14:42:46.0354 0x03c0  uagp35 - ok
14:42:46.0495 0x03c0  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\windows\system32\DRIVERS\udfs.sys
14:42:46.0557 0x03c0  udfs - ok
14:42:46.0604 0x03c0  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\windows\system32\UI0Detect.exe
14:42:46.0619 0x03c0  UI0Detect - ok
14:42:46.0713 0x03c0  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\windows\system32\drivers\uliagpkx.sys
14:42:46.0729 0x03c0  uliagpkx - ok
14:42:46.0838 0x03c0  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\windows\system32\drivers\umbus.sys
14:42:46.0869 0x03c0  umbus - ok
14:42:46.0885 0x03c0  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\windows\system32\DRIVERS\umpass.sys
14:42:46.0916 0x03c0  UmPass - ok
14:42:46.0978 0x03c0  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\windows\System32\upnphost.dll
14:42:47.0056 0x03c0  upnphost - ok
14:42:47.0087 0x03c0  [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64       C:\windows\system32\Drivers\usbaapl64.sys
14:42:47.0119 0x03c0  USBAAPL64 - ok
14:42:47.0165 0x03c0  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\windows\system32\DRIVERS\usbccgp.sys
14:42:47.0197 0x03c0  usbccgp - ok
14:42:47.0243 0x03c0  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\windows\system32\drivers\usbcir.sys
14:42:47.0275 0x03c0  usbcir - ok
14:42:47.0306 0x03c0  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\windows\system32\DRIVERS\usbehci.sys
14:42:47.0337 0x03c0  usbehci - ok
14:42:47.0415 0x03c0  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\windows\system32\DRIVERS\usbhub.sys
14:42:47.0446 0x03c0  usbhub - ok
14:42:47.0462 0x03c0  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\windows\system32\drivers\usbohci.sys
14:42:47.0493 0x03c0  usbohci - ok
14:42:47.0555 0x03c0  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\windows\system32\DRIVERS\usbprint.sys
14:42:47.0587 0x03c0  usbprint - ok
14:42:47.0633 0x03c0  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\windows\system32\DRIVERS\usbscan.sys
14:42:47.0665 0x03c0  usbscan - ok
14:42:47.0743 0x03c0  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\windows\system32\DRIVERS\USBSTOR.SYS
14:42:47.0758 0x03c0  USBSTOR - ok
14:42:47.0789 0x03c0  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\windows\system32\DRIVERS\usbuhci.sys
14:42:47.0821 0x03c0  usbuhci - ok
14:42:47.0852 0x03c0  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\windows\System32\Drivers\usbvideo.sys
14:42:47.0883 0x03c0  usbvideo - ok
14:42:47.0914 0x03c0  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\windows\System32\uxsms.dll
14:42:47.0977 0x03c0  UxSms - ok
14:42:48.0039 0x03c0  [ 9262D6E2C239EDD6D87B080F2BCCEC9F, 4947F2C3DD9D2D08CBB03FCA822C78B24F841464FF52FDBFF7D34AC7EB484104 ] VaultSvc        C:\windows\system32\lsass.exe
14:42:48.0070 0x03c0  VaultSvc - ok
14:42:48.0133 0x03c0  [ FD911873C0BB6945FA38C16E9A2B58F9, EF8C833321449A6E8B671890F2EBC82ABC276B890D274AADDB626D763EE98964 ] VClone          C:\windows\system32\DRIVERS\VClone.sys
14:42:48.0179 0x03c0  VClone - ok
14:42:48.0273 0x03c0  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\windows\system32\drivers\vdrvroot.sys
14:42:48.0304 0x03c0  vdrvroot - ok
14:42:48.0429 0x03c0  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\windows\System32\vds.exe
14:42:48.0507 0x03c0  vds - ok
14:42:48.0523 0x03c0  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\windows\system32\DRIVERS\vgapnp.sys
14:42:48.0569 0x03c0  vga - ok
14:42:48.0585 0x03c0  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\windows\System32\drivers\vga.sys
14:42:48.0632 0x03c0  VgaSave - ok
14:42:48.0725 0x03c0  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\windows\system32\drivers\vhdmp.sys
14:42:48.0741 0x03c0  vhdmp - ok
14:42:48.0819 0x03c0  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\windows\system32\drivers\viaide.sys
14:42:48.0835 0x03c0  viaide - ok
14:42:48.0913 0x03c0  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\windows\system32\drivers\volmgr.sys
14:42:48.0928 0x03c0  volmgr - ok
14:42:49.0006 0x03c0  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\windows\system32\drivers\volmgrx.sys
14:42:49.0037 0x03c0  volmgrx - ok
14:42:49.0147 0x03c0  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\windows\system32\drivers\volsnap.sys
14:42:49.0162 0x03c0  volsnap - ok
14:42:49.0225 0x03c0  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\windows\system32\DRIVERS\vsmraid.sys
14:42:49.0256 0x03c0  vsmraid - ok
14:42:49.0459 0x03c0  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\windows\system32\vssvc.exe
14:42:49.0568 0x03c0  VSS - ok
14:42:49.0615 0x03c0  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\windows\system32\DRIVERS\vwifibus.sys
14:42:49.0646 0x03c0  vwifibus - ok
14:42:49.0708 0x03c0  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\windows\system32\DRIVERS\vwififlt.sys
14:42:49.0724 0x03c0  vwififlt - ok
14:42:49.0755 0x03c0  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\windows\system32\DRIVERS\vwifimp.sys
14:42:49.0786 0x03c0  vwifimp - ok
14:42:49.0849 0x03c0  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\windows\system32\w32time.dll
14:42:49.0911 0x03c0  W32Time - ok
14:42:49.0942 0x03c0  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\windows\system32\DRIVERS\wacompen.sys
14:42:49.0958 0x03c0  WacomPen - ok
14:42:50.0036 0x03c0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\windows\system32\DRIVERS\wanarp.sys
14:42:50.0083 0x03c0  WANARP - ok
14:42:50.0083 0x03c0  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\windows\system32\DRIVERS\wanarp.sys
14:42:50.0145 0x03c0  Wanarpv6 - ok
14:42:50.0410 0x03c0  [ 7890F4E21809D269E5287821D4CE984A, 029BCF1D474420404A4C1C587BD30BE2D9ECEF3D7EC24CB2FC2C1AA5DFF55611 ] wasnotify       C:\Program Files (x86)\Wise\Wise Registry Cleaner\AssistService.exe
14:42:50.0441 0x03c0  wasnotify - ok
14:42:50.0769 0x03c0  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\windows\system32\Wat\WatAdminSvc.exe
14:42:50.0831 0x03c0  WatAdminSvc - ok
14:42:51.0097 0x03c0  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\windows\system32\wbengine.exe
14:42:51.0159 0x03c0  wbengine - ok
14:42:51.0221 0x03c0  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\windows\System32\wbiosrvc.dll
14:42:51.0268 0x03c0  WbioSrvc - ok
14:42:51.0409 0x03c0  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\windows\System32\wcncsvc.dll
14:42:51.0440 0x03c0  wcncsvc - ok
14:42:51.0502 0x03c0  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\windows\System32\WcsPlugInService.dll
14:42:51.0533 0x03c0  WcsPlugInService - ok
14:42:51.0565 0x03c0  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\windows\system32\DRIVERS\wd.sys
14:42:51.0580 0x03c0  Wd - ok
14:42:51.0658 0x03c0  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\windows\system32\drivers\Wdf01000.sys
14:42:51.0705 0x03c0  Wdf01000 - ok
14:42:51.0767 0x03c0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\windows\system32\wdi.dll
14:42:51.0799 0x03c0  WdiServiceHost - ok
14:42:51.0814 0x03c0  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\windows\system32\wdi.dll
14:42:51.0845 0x03c0  WdiSystemHost - ok
14:42:51.0892 0x03c0  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\windows\System32\webclnt.dll
14:42:51.0923 0x03c0  WebClient - ok
14:42:51.0986 0x03c0  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\windows\system32\wecsvc.dll
14:42:52.0048 0x03c0  Wecsvc - ok
14:42:52.0064 0x03c0  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\windows\System32\wercplsupport.dll
14:42:52.0126 0x03c0  wercplsupport - ok
14:42:52.0142 0x03c0  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\windows\System32\WerSvc.dll
14:42:52.0204 0x03c0  WerSvc - ok
14:42:52.0251 0x03c0  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\windows\system32\DRIVERS\wfplwf.sys
14:42:52.0298 0x03c0  WfpLwf - ok
14:42:52.0313 0x03c0  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\windows\system32\drivers\wimmount.sys
14:42:52.0329 0x03c0  WIMMount - ok
14:42:52.0391 0x03c0  WinDefend - ok
14:42:52.0407 0x03c0  WinHttpAutoProxySvc - ok
14:42:52.0547 0x03c0  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\windows\system32\wbem\WMIsvc.dll
14:42:52.0594 0x03c0  Winmgmt - ok
14:42:52.0781 0x03c0  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\windows\system32\WsmSvc.dll
14:42:52.0875 0x03c0  WinRM - ok
14:42:52.0922 0x03c0  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\windows\system32\drivers\WinUsb.sys
14:42:52.0953 0x03c0  WinUsb - ok
14:42:53.0047 0x03c0  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\windows\System32\wlansvc.dll
14:42:53.0109 0x03c0  Wlansvc - ok
14:42:53.0327 0x03c0  [ 2BACD71123F42CEA603F4E205E1AE337, 1FEF20554110371D738F462ECFFA999158EFEED02062414C58C1B61C422BF0B9 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:42:53.0405 0x03c0  wlidsvc - ok
14:42:53.0499 0x03c0  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\windows\system32\drivers\wmiacpi.sys
14:42:53.0530 0x03c0  WmiAcpi - ok
14:42:53.0593 0x03c0  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\windows\system32\wbem\WmiApSrv.exe
14:42:53.0624 0x03c0  wmiApSrv - ok
14:42:53.0655 0x03c0  WMPNetworkSvc - ok
14:42:53.0686 0x03c0  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\windows\System32\wpcsvc.dll
14:42:53.0717 0x03c0  WPCSvc - ok
14:42:53.0811 0x03c0  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\windows\system32\wpdbusenum.dll
14:42:53.0842 0x03c0  WPDBusEnum - ok
14:42:53.0858 0x03c0  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\windows\system32\drivers\ws2ifsl.sys
14:42:53.0920 0x03c0  ws2ifsl - ok
14:42:53.0951 0x03c0  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\windows\System32\wscsvc.dll
14:42:53.0983 0x03c0  wscsvc - ok
14:42:53.0983 0x03c0  WSearch - ok
14:42:54.0263 0x03c0  [ 0814A74C853F50B354F08F83DDA9F7FB, 0A63BAA8DE451B8C2C71FEF961718E769B9BAC305C76D24048C664CB27D0DF28 ] wuauserv        C:\windows\system32\wuaueng.dll
14:42:54.0373 0x03c0  wuauserv - ok
14:42:54.0451 0x03c0  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\windows\system32\drivers\WudfPf.sys
14:42:54.0497 0x03c0  WudfPf - ok
14:42:54.0513 0x03c0  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\windows\system32\drivers\WUDFRd.sys
14:42:54.0544 0x03c0  WUDFRd - ok
14:42:54.0638 0x03c0  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\windows\System32\WUDFSvc.dll
14:42:54.0669 0x03c0  wudfsvc - ok
14:42:54.0731 0x03c0  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\windows\System32\wwansvc.dll
14:42:54.0778 0x03c0  WwanSvc - ok
14:42:54.0794 0x03c0  ZTEusbmdm6k - ok
14:42:54.0794 0x03c0  ZTEusbnmea - ok
14:42:54.0809 0x03c0  ZTEusbser6k - ok
14:42:54.0841 0x03c0  ================ Scan global ===============================
14:42:54.0887 0x03c0  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\windows\system32\basesrv.dll
14:42:54.0950 0x03c0  [ D17DD01601460F5899E5C154B3FD0BFA, B2FCFDE4B6F87634EA1F6D8AEA6D9B3C641D41D999C68B76F95491539B19D422 ] C:\windows\system32\winsrv.dll
14:42:54.0981 0x03c0  [ D17DD01601460F5899E5C154B3FD0BFA, B2FCFDE4B6F87634EA1F6D8AEA6D9B3C641D41D999C68B76F95491539B19D422 ] C:\windows\system32\winsrv.dll
14:42:55.0059 0x03c0  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ]
         

Alt 01.06.2015, 12:09   #9
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Code:
ATTFilter
C:\windows\system32\sxssrv.dll
14:42:55.0090 0x03c0  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\windows\system32\services.exe
14:42:55.0106 0x03c0  [ Global ] - ok
14:42:55.0106 0x03c0  ================ Scan MBR ==================================
14:42:55.0121 0x03c0  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:42:56.0104 0x03c0  \Device\Harddisk0\DR0 - ok
14:42:56.0104 0x03c0  ================ Scan VBR ==================================
14:42:56.0120 0x03c0  [ 1EE21C7B77ED91C9058AEB55E9ECF476 ] \Device\Harddisk0\DR0\Partition1
14:42:56.0120 0x03c0  \Device\Harddisk0\DR0\Partition1 - ok
14:42:56.0135 0x03c0  [ E34163E73CC8E800B1E2AA4A2005F24F ] \Device\Harddisk0\DR0\Partition2
14:42:56.0135 0x03c0  \Device\Harddisk0\DR0\Partition2 - ok
14:42:56.0167 0x03c0  [ 747D8EC49B44BD7740D9DE6C8DC4AE7E ] \Device\Harddisk0\DR0\Partition3
14:42:56.0167 0x03c0  \Device\Harddisk0\DR0\Partition3 - ok
14:42:56.0182 0x03c0  [ AD45380CAC14186C9B1E4E92E4FD550C ] \Device\Harddisk0\DR0\Partition4
14:42:56.0198 0x03c0  \Device\Harddisk0\DR0\Partition4 - ok
14:42:56.0198 0x03c0  ================ Scan generic autorun ======================
14:42:56.0198 0x03c0  SynTPEnh - ok
14:42:56.0245 0x03c0  [ CC994CCE95D7E30FA194BD8F0545DB7D, 8A3E6E0CD07522D3CC6535D55AB93334C752CCC884D8A4E43670CC64097EA05D ] C:\windows\system32\igfxtray.exe
14:42:56.0276 0x03c0  IgfxTray - ok
14:42:56.0291 0x03c0  [ 1F3429CD86AA2E29B4BEF88DF8A8920E, E19925429D2BB6BAA464E01F5D21C6B05306EE8E317159227A2D07B17B659FA3 ] C:\windows\system32\hkcmd.exe
14:42:56.0323 0x03c0  HotKeysCmds - ok
14:42:56.0354 0x03c0  [ 677AEFEED80E69E086A9EADB278BC57B, 187E620348B2ED9AEDB13738AAE914ADB10153273CE0BFB9EB5CE24DF3111202 ] C:\windows\system32\igfxpers.exe
14:42:56.0401 0x03c0  Persistence - ok
14:42:56.0479 0x03c0  [ 85C311AA035A6EC9261C103D9DFA03EC, 11E7B4EBCEDB2B49AC551055B9DBECAF12340F4713E83245195E378EA0523B2C ] C:\Program Files\IDT\WDM\sttray64.exe
14:42:56.0510 0x03c0  SysTrayApp - ok
14:42:56.0572 0x03c0  [ 25107F58D1B8F60D67D1EE95798C0DE8, C3B5205E8818576EBF33E3B9FD8664A498714B823D9128FC1CA0A64F81499263 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
14:42:56.0603 0x03c0  IAStorIcon - ok
14:42:56.0681 0x03c0  [ 8A7F55E5B5543C95D8AF191BCBF6D125, 6DE8F960AEF4D953804CF9FFE813392BF7A3AFF798829B5D325204883CBD49A8 ] C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe
14:42:56.0728 0x03c0  Microsoft Default Manager - ok
14:42:56.0884 0x03c0  [ 0E34B7BB1FCF22BCC1E394D16F9E992B, 382CA8E6BAC301E2F277F8EDA03D263FF71272796A8EED582C36294EEE9191F9 ] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe
14:42:56.0900 0x03c0  GrooveMonitor - ok
14:42:57.0196 0x03c0  [ 65C6AA484AD2287D20541C7735989437, 1842787640391F4A4CD9ED0A531298A61F4B2FB09BEC98FEE256313AFB458EDB ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
14:42:57.0399 0x03c0  AvastUI.exe - ok
14:42:57.0742 0x03c0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:42:57.0883 0x03c0  Sidebar - ok
14:42:57.0945 0x03c0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:42:57.0976 0x03c0  mctadmin - ok
14:42:58.0210 0x03c0  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
14:42:58.0335 0x03c0  Sidebar - ok
14:42:58.0366 0x03c0  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
14:42:58.0397 0x03c0  mctadmin - ok
14:42:58.0553 0x03c0  [ BDF37B36AC60A7D97161A103B14CEE65, 38DEC2F59AC7C22AD5ADC48076C38A9AC92D3AE4F2EEFBBA408FFDC7A4E1E54A ] C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
14:42:58.0631 0x03c0  LightScribe Control Panel - detected UnsignedFile.Multi.Generic ( 1 )
14:42:58.0631 0x03c0  Detect skipped due to KSN trusted
14:42:58.0631 0x03c0  LightScribe Control Panel - ok
14:42:58.0756 0x03c0  [ 164E1E002CCC52C624953E660456F753, 74966E58DA3D348CE7B52C38FAE4FA9AD9A0F60FEE0269F9EDEFCD0EBEF72D78 ] C:\Windows\SysWOW64\studnet\studnet.exe
14:42:58.0787 0x03c0  studNET-Autologin - detected UnsignedFile.Multi.Generic ( 1 )
14:42:58.0787 0x03c0  studNET-Autologin ( UnsignedFile.Multi.Generic ) - warning
14:43:01.0783 0x03c0  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] C:\Users\Tosh\AppData\Local\Google\Update\GoogleUpdate.exe
14:43:01.0798 0x03c0  Google Update - ok
14:43:01.0814 0x03c0  AV detected via SS2: Norton Internet Security, C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\WSCStub.exe ( 18.7.0.0 ), 0x50010 ( disabled : outofdate )
14:43:01.0829 0x03c0  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.2.2218.942 ), 0x41000 ( enabled : updated )
14:43:01.0829 0x03c0  FW detected via SS2: Norton Internet Security, C:\Program Files (x86)\Norton Internet Security\Engine\18.7.2.3\WSCStub.exe ( 18.7.0.0 ), 0x50010 ( disabled )
14:43:01.0829 0x03c0  Win FW state via NFP2: enabled
14:43:04.0559 0x03c0  ============================================================
14:43:04.0559 0x03c0  Scan finished
14:43:04.0559 0x03c0  ============================================================
14:43:04.0559 0x02a0  Detected object count: 1
14:43:04.0559 0x02a0  Actual detected object count: 1
14:43:25.0822 0x02a0  studNET-Autologin ( UnsignedFile.Multi.Generic ) - skipped by user
14:43:25.0822 0x02a0  studNET-Autologin ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:53:38.0735 0x0afc  Deinitialize success
         

Alt 01.06.2015, 12:11   #10
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



hier noch der Screenshot
Miniaturansicht angehängter Grafiken
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?-process-explorer.jpg  

Alt 02.06.2015, 06:08   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Dein Firefox zieht ganz schön was weg.

Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.06.2015, 10:30   #12
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Habe firefox komplett entfernt und wieder installiert und dann restauriert, jedoch ist die Aulastung (auch als firefox deinstlliert war) zwischen 75-85%.

Hast du noch eine andere Idee, woran das liegen könnte?

Alt 03.06.2015, 06:09   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Dann zeig mal bitte einen neuen Screenshot, sortiere die Anzeige dass die Auslastung oben steht.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.06.2015, 23:26   #14
ToshTosh
 
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



hier der neue Screenshot
Miniaturansicht angehängter Grafiken
Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?-process-explorer.jpg  

Alt 04.06.2015, 20:24   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Standard

Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?



Ehm, nicht die CPU nach oben sortieren, sondern die Private Bytes
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?
adobe, antivirus, auslastung, avg, bonjour, browser, computer, defender, desktop, firefox, flash player, google, home, homepage, langsam, mozilla, prozesse, realtek, registry, scan, security, svchost.exe, symantec, system, windows




Ähnliche Themen: Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?


  1. CPU fast durchgehend über 80% im Leerlauf + evtl. defekte Grafikkarte
    Log-Analyse und Auswertung - 07.01.2015 (6)
  2. Evtl. Virenbefall / Trojanerbefall auf Laptop mit Win7
    Plagegeister aller Art und deren Bekämpfung - 19.10.2014 (12)
  3. Windows 8 : Laptop startet immer wieder neu.Angeblich zu wenig Arbeitsspeicher.Eventuell virenverseuchtes WoW-Addon gedownloadet
    Plagegeister aller Art und deren Bekämpfung - 17.08.2014 (14)
  4. Windows 7: Virenbefall, Trojaner, Laptop wird immer langsamer.
    Log-Analyse und Auswertung - 14.02.2014 (13)
  5. Windows 8: Rechner langsam, CPU fast immer 100%, Laufwerkfehler (lassen sich nicht korrigieren), Windowsupdates werden nicht installiert
    Log-Analyse und Auswertung - 23.10.2013 (27)
  6. PC sehr langsam, Arbeitsspeicher fast oben
    Plagegeister aller Art und deren Bekämpfung - 22.12.2012 (4)
  7. Arbeitsspeicher im Leerlauf fast zu 100% ausgelastet.
    Log-Analyse und Auswertung - 22.04.2012 (1)
  8. Explorer. exe bringt Cpu Last fast immer auf 100%
    Log-Analyse und Auswertung - 15.12.2011 (5)
  9. CPU Auslastung fast immer bei 100 %/ Vista / HijackThis Log vorhanden
    Log-Analyse und Auswertung - 01.07.2011 (1)
  10. PC wird immer langsamer und schläft fast ein Windows 7
    Log-Analyse und Auswertung - 11.08.2010 (4)
  11. Cpu Auslastung fast immer bei 100%
    Log-Analyse und Auswertung - 22.07.2010 (1)
  12. CPU fast immer zu 100 % ausgelastet
    Log-Analyse und Auswertung - 12.06.2010 (31)
  13. Bluescreen das fast immer
    Alles rund um Windows - 24.09.2008 (9)
  14. CPU - Auslastung immer auf fast 100%
    Log-Analyse und Auswertung - 25.09.2006 (1)
  15. CPU-Auslastung fast immer 100%
    Log-Analyse und Auswertung - 26.05.2006 (6)
  16. Fast nix geht mehr und es wird immer schlimmer!!!
    Plagegeister aller Art und deren Bekämpfung - 21.08.2004 (19)
  17. mein cpu ist fast immer auf 100%
    Plagegeister aller Art und deren Bekämpfung - 09.03.2004 (5)

Zum Thema Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? - Hallo Liebes Trojaner-Board-Team, seit geraumer Zeit ist mein Laptop auf Grund von dauerhafter Auslastung des Arbeitsspeichers sehr langsam geworden und das Arbeiten und Surfen gleicht einer Odysee. Ich vermute, irgendeine - Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall?...
Archiv
Du betrachtest: Windows 7: Arbeitsspeicher immer fast am Limit - evtl. Virenbefall? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.