Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.06.2015, 16:49   #16
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Hallo,

ich habe überraschend Besuch bekommen, bei dem es um intensive Dinge geht.
Ich werde mich deshalb wohl erst ab etwa Donnerstag wieder um "Trojaner-board" kümmern können.
Ich bitte um Verständnis.
Bitte halte den thread so lange offen.

Gruß
Frusti

Alt 29.06.2015, 18:10   #17
M-K-D-B
/// TB-Ausbilder
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Servus,


danke für den Hinweis.

Dann bis Donnerstag.
__________________


Alt 02.07.2015, 10:05   #18
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Hallo,

so, da bin ich wieder.
Ich habe die Anweisungen ausgeführt, ich hoffe, ich habe alles richtig gemacht.

Zitat:
Fix result of Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Besitzer at 2015-07-02 09:02:47 Run:1
Running from C:\Users\Besitzer\Desktop
Loaded Profiles: Besitzer (Available Profiles: Besitzer)
Boot Mode: Normal
==============================================

fixlist content:
*****************
start
CloseProcesses:
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
CHR Extension: (HD Streamer) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\oleglodmkonbpfmlffapjfednjopbeeh [2014-01-22]
C:\ProgramData\V93GE
RemoveProxy:
EmptyTemp:
end

*****************

Processes closed successfully.
"HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\oleglodmkonbpfmlffapjfednjopbeeh => moved successfully.
C:\ProgramData\V93GE => moved successfully.

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully


========= End of RemoveProxy: =========

EmptyTemp: => 60.9 MB temporary data Removed.


The system needed a reboot..

==== End of Fixlog 09:03:11 ====
========================
=========================
Zitat:
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=5762b9f06e8aea4c8638eaae500bb535
# end=init
# utc_time=2015-07-02 07:13:58
# local_time=2015-07-02 09:13:58 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24602
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=5762b9f06e8aea4c8638eaae500bb535
# end=updated
# utc_time=2015-07-02 07:16:02
# local_time=2015-07-02 09:16:02 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=5762b9f06e8aea4c8638eaae500bb535
# engine=24602
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-07-02 08:34:23
# local_time=2015-07-02 10:34:23 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Norton 360'
# compatibility_mode=3598 16777213 100 100 12256 186488559 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 53107265 187455913 0 0
# scanned=247740
# found=0
# cleaned=0
# scan_time=4701
=======================
========================
Zitat:
Results of screen317's Security Check version 1.004
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Norton 360 Premier Edition
WMI entry may not exist for antivirus; attempting automatic update.
`````````Anti-malware/Other Utilities Check:`````````
Secunia PSI (3.0.0.10004)
TuneUp Utilities 2014
TuneUp Utilities Language Pack (de-DE)
TuneUp Utilities 2014 (de-DE)
TuneUp Utilities Language Pack (de-DE)
TuneUp Utilities 2014
Java 8 Update 45
Adobe Flash Player 18.0.0.194
Adobe Reader XI
Mozilla Firefox (38.0.1)
````````Process Check: objlist.exe by Laurent````````
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````
Gruß
Frusti
__________________

Alt 02.07.2015, 13:54   #19
M-K-D-B
/// TB-Ausbilder
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Servus,


  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.

Alt 02.07.2015, 15:15   #20
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Hallo,

1.) Interessant war für mich, daß Norton FRST nach dem Deaktivieren gleich erst mal vom PC entfernt hat - Norton mag FRST ganz offensichtlich nicht, hat es auch als "nicht sicher" eingestuft)!!!

2.) War das richtig so: die Zusatzgeräte (Stick, Ext. Festplatte) hatte ich zwischenzeitlich (vor Durchführung von FRST) wieder entfernt?

3.)

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:28-06-2015 01
Ran by Besitzer (administrator) on BESITZER-PC on 02-07-2015 16:06:04
Running from C:\Users\Besitzer\Desktop
Loaded Profiles: Besitzer (Available Profiles: Besitzer)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Geeks to Go Forum

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\n360.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\n360.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.17843_none_85394e6bf752dae9\iexplore.exe
(RealNetworks, Inc.) C:\Program Files (x86)\RealNetworks\RealDownloader\recordingmanager.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_18_0_0_194_ActiveX.exe
(Microsoft Corporation) C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.17843_none_85394e6bf752dae9\iexplore.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-04-27] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [TkBellExe] => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [295512 2015-03-02] (RealNetworks, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-19\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-20\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8358680 2015-06-01] (Piriform Ltd)
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk [2015-04-24]
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\buShell.dll [2015-03-07] (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\buShell.dll [2015-03-07] (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\buShell.dll [2015-03-07] (Symantec Corporation)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = Google
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = Google
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = MSN Deutschland ? mit Hotmail Nachfolger Outlook und Messenger Skype
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1654125919-855541359-3433209274-1000 -> {D15E8C8C-9DAD-46A3-BB48-4B891FEDCE69} URL = hxxp://de.wikipedia.org/w/index.php?title=Spezial:Suche&search={searchTerms}
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\coIEPlg.dll [2015-06-26] (Symantec Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2015-04-19] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll [2013-09-02] ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2015-04-19] (Oracle Corporation)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll [2014-08-12] (RealDownloader)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\coIEPlg.dll [2015-06-26] (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\IPS\IPSBHO.DLL [2015-03-05] (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-04-19] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-19] (Oracle Corporation)
Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\coIEPlg.dll [2015-06-26] (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\coIEPlg.dll [2015-06-26] (Symantec Corporation)
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection2.cab
DPF: HKLM-x32 {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_intel_4.4.24.0.cab
Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{51DCD475-287D-43BE-A240-DB826AEB2CBC}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_194.dll [2015-06-27] ()
FF Plugin: @java.com/DTPlugin,version=10.79.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2015-04-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.79.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2015-04-19] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_194.dll [2015-06-27] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-02-13] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-19] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @real.com/nppl3260;version=16.0.4.19 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll [2015-03-02] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.4 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll [2014-08-12] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpchromebrowserrecordext;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll No File
FF Plugin-x32: @real.com/nprphtml5videoshim;version=15.0.4.53 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll No File
FF Plugin-x32: @real.com/nprpplugin;version=16.0.4.19 -> C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll [2015-03-02] (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 -> C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll [2014-08-12] (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-18] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Extension: Adblock Plus - C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\5ab6qqw3.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-26]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-05-16]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-05-16]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2015-05-16]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2015-03-02]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.6.0.32\coFFPlgn [2015-07-02]
FF HKLM-x32\...\Firefox\Extensions: [{1B12EF76-2B5E-4DA1-B587-4762D49BFE03}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext

Chrome: 
=======
CHR Profile: C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\Exts\Chrome.crx [2015-03-19]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\Exts\Chrome.crx [2015-03-19]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\N360.exe [265000 2015-03-07] (Symantec Corporation)
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2014-08-12] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1363160 2014-11-28] (Secunia)
S2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [765144 2014-11-28] (Secunia)
S3 Symantec RemoteAssist; C:\Program Files (x86)\Common Files\Symantec Shared\Support Controls\ssrc.exe [394704 2008-01-29] (Symantec, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\BASHDefs\20150625.001\BHDrvx64.sys [1648880 2015-06-17] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1507000.00B\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [489776 2015-05-27] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [145200 2015-05-27] (Symantec Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\IPSDefs\20150701.001\IDSvia64.sys [692984 2015-06-19] (Symantec Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150701.017\ENG64.SYS [138488 2015-06-23] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.6.0.32\Definitions\VirusDefs\20150701.017\EX64.SYS [2146040 2015-06-23] (Symantec Corporation)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2014-11-28] (Secunia)
S3 Spyder3; C:\Windows\System32\DRIVERS\Spyder3.sys [15360 2008-09-08] ()
R3 SRTSP; C:\Windows\System32\Drivers\N360x64\1507000.00B\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1507000.00B\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\N360x64\1507000.00B\SYMDS64.SYS [493656 2014-08-26] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1507000.00B\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-12-11] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1507000.00B\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\N360x64\1507000.00B\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
R0 tdrpman251; C:\Windows\System32\DRIVERS\tdrpm251.sys [1455648 2012-06-03] (Acronis)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-02 16:05 - 2015-07-02 16:05 - 02112512 _____ (Farbar) C:\Users\Besitzer\Desktop\FRST64.exe
2015-07-02 11:14 - 2015-07-02 11:15 - 00000000 ____D C:\Users\Besitzer\AppData\Local\{EE922DA7-DFDF-4F90-939F-9EDB58189645}
2015-07-02 10:46 - 2015-07-02 10:46 - 00852662 _____ C:\Users\Besitzer\Desktop\SecurityCheck.exe
2015-07-02 09:13 - 2015-07-02 09:13 - 00000000 ____D C:\Program Files (x86)\ESET
2015-07-02 09:12 - 2015-07-02 09:13 - 02870984 _____ (ESET) C:\Users\Besitzer\Desktop\esetsmartinstaller_deu.exe
2015-07-01 20:10 - 2015-07-01 20:10 - 00000000 ____D C:\Users\Besitzer\AppData\Local\{956FB05E-D18C-4D1C-8472-E1B26D530591}
2015-07-01 20:07 - 2015-07-01 20:07 - 00000000 ____D C:\Users\Besitzer\Desktop\TV-Film Paradies
2015-07-01 08:08 - 2015-07-01 08:09 - 00000000 ____D C:\Users\Besitzer\AppData\Local\{6AAEC0B0-DACA-486F-8420-62B81782F956}
2015-06-30 08:55 - 2015-06-30 08:55 - 00000000 ____D C:\Users\Besitzer\AppData\Local\{FCB03F12-DA88-429E-AEFB-8A6DB838A1AE}
2015-06-30 08:53 - 2015-06-30 08:53 - 00000000 ____D C:\Users\Besitzer\AppData\Local\{0C06C6E1-FC45-41C7-A7BE-479ED212E49C}
2015-06-29 09:25 - 2015-06-29 09:25 - 00000000 ____D C:\Users\Besitzer\AppData\Local\{C11610D8-D822-4347-995A-3A40908FC865}
2015-06-28 15:46 - 2015-06-28 15:46 - 00001271 _____ C:\Users\Besitzer\Desktop\JRT.txt
2015-06-28 15:10 - 2015-06-28 15:10 - 00000207 _____ C:\Windows\tweaking.com-regbackup-BESITZER-PC-Windows-7-Home-Premium-(64-bit).dat
2015-06-28 15:08 - 2015-06-28 15:09 - 02950808 _____ (Malwarebytes Corporation) C:\Users\Besitzer\Desktop\JRT.exe
2015-06-28 15:07 - 2015-06-28 15:07 - 00001210 _____ C:\Users\Besitzer\Desktop\mbam.txt
2015-06-28 14:23 - 2015-06-28 14:23 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-28 14:21 - 2015-06-28 14:21 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Besitzer\Desktop\mbam-setup-2.1.6.1022.exe
2015-06-28 14:18 - 2015-06-28 14:18 - 00002434 _____ C:\Users\Besitzer\Desktop\AdwCleaner[S0].txt
2015-06-28 14:14 - 2015-06-28 14:16 - 00000000 ____D C:\AdwCleaner
2015-06-28 14:13 - 2015-06-28 14:13 - 02244096 _____ C:\Users\Besitzer\Desktop\AdwCleaner_4.207.exe
2015-06-28 08:40 - 2015-07-02 09:05 - 00003352 _____ C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-06-28 08:40 - 2015-07-02 09:05 - 00003224 _____ C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-06-27 16:34 - 2015-06-27 16:36 - 00001940 _____ C:\Users\Besitzer\Desktop\Search.txt
2015-06-27 10:47 - 2015-06-27 10:47 - 00019441 _____ C:\ComboFix.txt
2015-06-27 10:20 - 2015-06-27 10:47 - 00000000 ____D C:\ComboFix
2015-06-27 09:58 - 2015-06-27 09:59 - 00000326 _____ C:\Windows\SecuniaPackage.log
2015-06-27 09:56 - 2015-07-02 09:04 - 00000448 _____ C:\Windows\setupact.log
2015-06-27 09:56 - 2015-07-02 07:09 - 00006616 _____ C:\Windows\PFRO.log
2015-06-27 09:56 - 2015-06-27 09:56 - 00000000 _____ C:\Windows\setuperr.log
2015-06-26 10:33 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-06-26 10:33 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-06-26 10:33 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-06-26 10:33 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-06-26 10:33 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-06-26 10:33 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-06-26 10:33 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-06-26 10:33 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-06-26 10:32 - 2015-06-27 10:47 - 00000000 ____D C:\Qoobox
2015-06-25 16:00 - 2015-06-28 15:56 - 00033745 _____ C:\Users\Besitzer\Desktop\Addition.txt
2015-06-25 15:59 - 2015-07-02 16:06 - 00018682 _____ C:\Users\Besitzer\Desktop\FRST.txt
2015-06-25 11:52 - 2015-06-25 11:52 - 00016004 _____ C:\Users\Besitzer\Desktop\2015-06-24_Fatima.odt
2015-06-25 10:01 - 2015-07-02 16:06 - 00000000 ____D C:\FRST
2015-06-24 17:53 - 2015-06-24 17:53 - 00011407 _____ C:\Users\Besitzer\Desktop\Hallo Matthias,.odt
2015-06-24 14:38 - 2015-06-24 14:38 - 00016839 _____ C:\Users\Besitzer\Desktop\Karin  Anruf am 23.06.15.odt
2015-06-24 14:08 - 2015-06-24 14:12 - 00018637 _____ C:\Users\Besitzer\Desktop\2015-06-22_Ingeburg.odt
2015-06-22 17:45 - 2015-06-25 16:22 - 00000000 ____D C:\Users\Besitzer\Desktop\Alex-III Münze-Auktion
2015-06-21 16:25 - 2015-06-21 16:59 - 00000000 ____D C:\Users\Besitzer\Desktop\Expander
2015-06-21 13:45 - 2015-07-01 11:41 - 00003246 _____ C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000
2015-06-21 13:39 - 2015-06-21 17:23 - 00013503 _____ C:\Users\Besitzer\Desktop\Neue Porns.odt
2015-06-19 11:28 - 2015-06-21 18:40 - 00000000 ____D C:\Users\Besitzer\Desktop\2015-06-19_Sammelsurium
2015-06-16 10:58 - 2015-06-22 17:34 - 00000000 ____D C:\Users\Besitzer\Desktop\Invitation Christa
2015-06-15 12:09 - 2015-06-15 11:57 - 00022104 _____ C:\Users\Besitzer\Desktop\Ziele erreichen.odt
2015-06-15 12:09 - 2015-06-15 11:50 - 00021263 _____ C:\Users\Besitzer\Desktop\Ziele setzen.odt
2015-06-10 16:35 - 2015-06-10 16:35 - 00166957 _____ C:\Users\Besitzer\Desktop\Cycas revoluta.odt
2015-06-10 16:21 - 2015-06-10 16:21 - 00011772 _____ C:\Users\Besitzer\Desktop\Pulque.odt
2015-06-10 09:40 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-10 09:40 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-10 09:40 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-10 09:40 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-10 09:40 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-10 09:40 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-10 09:40 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-10 09:40 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-10 09:40 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-10 09:40 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-10 09:40 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-10 09:40 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-10 09:40 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-10 09:40 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-10 09:40 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-10 09:40 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-10 09:40 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-10 09:40 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-10 09:40 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-10 09:40 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-10 09:40 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-10 09:40 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-10 09:40 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-10 09:40 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-10 09:40 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-10 09:40 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-10 09:40 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-10 09:40 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-10 09:40 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-10 09:40 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-10 09:40 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-10 09:40 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 09:40 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 09:39 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-10 09:39 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-10 09:39 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-10 09:39 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-10 09:39 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-10 09:39 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-10 09:39 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-10 09:39 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-10 09:39 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-10 09:39 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-10 09:39 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-10 09:39 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-10 09:39 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-10 09:39 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-10 09:39 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-10 09:39 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-10 09:39 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-10 09:39 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-10 09:39 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 09:39 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-10 09:39 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-10 09:39 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-10 09:39 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-10 09:39 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-10 09:39 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-10 09:39 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-10 09:39 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-10 09:39 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-10 09:39 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-10 09:39 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-10 09:39 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-10 09:39 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-10 09:39 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-10 09:39 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-10 09:39 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-10 09:39 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-10 09:39 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-10 09:39 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-10 09:39 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-10 09:39 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-10 09:39 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-10 09:39 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-10 09:39 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-10 09:39 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-10 09:39 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-10 09:39 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-10 09:39 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-10 09:39 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-10 09:39 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 09:39 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-10 09:39 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-10 09:39 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-10 09:39 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-10 09:39 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-10 09:39 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-10 09:39 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-10 09:39 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-10 09:39 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-10 09:39 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-10 09:39 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-10 09:39 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-10 09:39 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-10 09:39 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-09 19:32 - 2015-06-09 19:42 - 345237209 _____ C:\Users\Besitzer\Desktop\saartalk.-saartalk._mit_Grand_Prix_Gewinnerin_Nicole-saartalk_20150608_193501_L.mp4
2015-06-05 10:48 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-05 10:48 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-05 10:48 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-05 10:48 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-05 10:48 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-05 10:48 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-05 10:48 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-05 10:48 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-05 09:03 - 2015-06-05 09:03 - 00342252 _____ C:\Users\Besitzer\Desktop\bpost messthaler.html
2015-06-04 16:19 - 2015-06-04 16:19 - 00013440 _____ C:\Users\Besitzer\Desktop\Klotz,  03.06.15.odt
2015-06-03 07:23 - 2015-06-03 07:23 - 00002156 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-02 16:02 - 2012-12-07 08:53 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-02 16:02 - 2012-12-07 08:53 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-02 16:02 - 2012-10-04 20:30 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-02 16:02 - 2011-04-04 12:29 - 01912183 _____ C:\Windows\WindowsUpdate.log
2015-07-02 16:02 - 2009-07-14 06:45 - 00023568 _____ C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-02 16:02 - 2009-07-14 06:45 - 00023568 _____ C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-02 14:38 - 2013-11-13 18:06 - 00003954 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{083BECD6-A6F2-4401-A905-5865C87918C6}
2015-07-02 11:30 - 2014-05-01 16:38 - 00000000 ____D C:\Users\Besitzer\Desktop\Essen auf Rädern
2015-07-02 11:30 - 2011-05-12 18:37 - 49757184 ___SH C:\Users\Besitzer\Desktop\Thumbs.db
2015-07-02 09:12 - 2009-07-14 19:58 - 00699390 _____ C:\Windows\system32\perfh007.dat
2015-07-02 09:12 - 2009-07-14 19:58 - 00152094 _____ C:\Windows\system32\perfc007.dat
2015-07-02 09:12 - 2009-07-14 07:13 - 01659792 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-02 09:04 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-28 15:11 - 2013-09-07 14:35 - 00000000 ____D C:\Program Files (x86)\TuneUp Utilities 2014
2015-06-28 14:53 - 2015-03-07 17:40 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-28 14:23 - 2015-03-07 17:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-28 14:23 - 2015-03-07 17:40 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-27 10:47 - 2014-04-23 06:33 - 00000000 ____D C:\Users\dub_cm_auto
2015-06-27 10:42 - 2014-02-18 18:56 - 00000000 ____D C:\Windows\erdnt
2015-06-27 10:42 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-06-27 09:59 - 2012-10-04 20:30 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-27 09:58 - 2012-10-04 20:29 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-27 09:58 - 2012-10-04 20:29 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-26 17:02 - 2012-06-08 08:40 - 00003756 _____ C:\Windows\System32\Tasks\Real Player-Online-Aktualisierungsprogramm
2015-06-26 17:00 - 2011-04-07 18:15 - 00000000 ____D C:\Users\Besitzer\AppData\Local\CrashDumps
2015-06-26 16:53 - 2011-04-07 18:06 - 00000000 ____D C:\Program Files\CCleaner
2015-06-25 14:18 - 2013-09-23 12:36 - 00000000 ____D C:\Users\Besitzer\AppData\Roaming\vlc
2015-06-25 10:21 - 2014-12-29 11:14 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-22 16:02 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2015-06-17 09:39 - 2014-06-21 16:42 - 00000000 ____D C:\Users\Besitzer\AppData\Local\Adobe
2015-06-12 14:40 - 2014-05-01 15:02 - 00000000 ____D C:\Users\Besitzer\Desktop\D - III - DVDs  und  Festplatte-HDD
2015-06-10 18:03 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-10 14:12 - 2014-11-12 14:52 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieBrowserModeList
2015-06-10 14:12 - 2014-05-07 06:53 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieUserList
2015-06-10 14:12 - 2014-05-07 06:53 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieSiteList
2015-06-10 13:47 - 2015-03-01 15:59 - 00297616 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-10 13:44 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-10 12:02 - 2013-08-14 21:13 - 00000000 ____D C:\Windows\system32\MRT
2015-06-10 11:58 - 2011-04-04 15:51 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-09 19:39 - 2015-04-21 09:28 - 00000000 ____D C:\Users\Besitzer\.mediathek3
2015-06-09 19:32 - 2015-04-21 09:43 - 00000000 ____D C:\Users\Besitzer\MediathekView
2015-06-09 19:01 - 2012-09-22 19:59 - 00051200 ___SH C:\Users\Besitzer\Documents\Thumbs.db
2015-06-05 18:29 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-06-05 15:59 - 2014-12-10 18:00 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-05 15:59 - 2014-05-06 21:13 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-02 17:31 - 2015-05-13 10:45 - 00000000 ____D C:\Users\Besitzer\Desktop\PC

==================== Files in the root of some directories =======

2010-08-31 10:42 - 2010-08-31 10:42 - 0006148 _____ () C:\Program Files (x86)\Common Files\.DS_Store
2014-03-12 17:12 - 2014-03-12 17:12 - 0000044 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2011-05-11 20:06 - 2015-03-04 19:18 - 0007168 _____ () C:\Users\Besitzer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-24 12:42

==================== End of log ============================
         
--- --- ---


=======================
====================FRST Additions Logfile:
[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Besitzer at 2015-07-02 16:06:43
Running from C:\Users\Besitzer\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1654125919-855541359-3433209274-500 - Administrator - Disabled)
ASPNET (S-1-5-21-1654125919-855541359-3433209274-1006 - Limited - Enabled)
Besitzer (S-1-5-21-1654125919-855541359-3433209274-1000 - Administrator - Enabled) => C:\Users\Besitzer
Gast (S-1-5-21-1654125919-855541359-3433209274-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1654125919-855541359-3433209274-1004 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton 360 Premier Edition (Disabled - Up to date) {53C7D717-52E2-B95E-FA61-6F32ECC805DB}
AS: Norton 360 Premier Edition (Enabled - Up to date) {E8A636F3-74D8-B6D0-C0D1-5440974F4F66}
FW: Norton 360 Premier Edition (Disabled) {6BFC5632-188D-B806-D13E-C607121B42A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acronis*True*Image*Home (HKLM-x32\...\{C2F1F96A-057E-5819-B52E-FEA1D1D2933B}) (Version: 13.0.5029 - Acronis)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\{B0069674-D80C-48CB-852D-88AD36EAB0A5}) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Amazon Kindle (HKU\S-1-5-21-1654125919-855541359-3433209274-1000\...\Amazon Kindle) (Version:  - Amazon)
AM-DeadLink 4.6 (HKLM-x32\...\aignesamdeadlink_is1) (Version: 4.6 - WebSite-Watcher - Software to check websites for updates and changes (web page monitoring))
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
CanoScan 4400F (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ4803) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.07 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diercke Globus Online (HKLM-x32\...\Diercke Globus Online) (Version: 2.1.36 - Imagon GmbH)
Free YouTube Download version 3.2.56.324 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.56.324 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.59.415 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.59.415 - DVDVideoSoft Ltd.)
Freemake Video Converter Version 4.1.3 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.3 - Ellora Assets Corporation)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
HP Product Detection (HKLM-x32\...\{CAE7D1D9-3794-4169-B4DD-964ADBC534EE}) (Version: 10.7.9.0 - Hewlett-Packard Company)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2555 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 7 Update 79 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417079FF}) (Version: 7.0.790 - Oracle)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Excel Viewer (HKLM-x32\...\{95120000-003F-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Mozilla Firefox 38.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.1 (x86 de)) (Version: 38.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 37.0.2 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Norton 360 (HKLM-x32\...\N360) (Version: 21.7.0.11 - Symantec Corporation)
OEBackup - Outlook Express Datensicherung (Testversion) (HKLM-x32\...\OutlookExpressDatensicherung) (Version:  - )
OEMaster - DBX-Reader und Daten-Export für Outlook Express (HKLM-x32\...\OEMaster-Daten-ExportfürOutlookExpress) (Version:  - )
OLYMPUS Digital Camera Updater (HKLM-x32\...\{A68C62E8-B243-4777-89BB-12173DFA1D45}) (Version: 1.0.1 - OLYMPUS IMAGING CORP.)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
RealDownloader (x32 Version: 1.3.4 - RealNetworks, Inc.) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (Version: 10.0 - RealNetworks, Inc) Hidden
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM-x32\...\RealPlayer 16.0) (Version: 16.0.4 - RealNetworks)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.4.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.4.0 - Renesas Electronics Corporation) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Secunia PSI (3.0.0.10004) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.10004 - Secunia)
SilverFast 8.0.1r13 (64bit) (HKLM-x32\...\SilverFast 8 x64) (Version: 8.0.1r13 - LaserSoft Imaging AG)
Stellarium 0.13.1 (HKLM-x32\...\Stellarium_is1) (Version: 0.13.1 - Stellarium team)
StreamTransport version: 1.1.6.1 (HKLM-x32\...\{FA0BBB87-91A1-4BFD-9005-EB058BBA0E14}_is1) (Version:  - )
Symantec Technical Support Web Controls (HKLM-x32\...\{20C53FA2-4307-4671-A93F-9463B29DFCF1}) (Version: 3.5.3 - Symantec Corporation)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.3600.73 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows-Treiberpaket - OLYMPUS IMAGING CORP. Camera Communication Driver Package (09/09/2009 1.0.0.0) (HKLM\...\2C1C2F29FADF39F533CEEE67B90F07A5306A4BDB) (Version: 09/09/2009 1.0.0.0 - OLYMPUS IMAGING CORP.)
WOT für Internet Explorer (HKLM\...\{373B90E1-A28C-434C-92B6-7281AFA6115A}) (Version: 13.9.2.0 - WOT Services Oy)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

22-06-2015 10:49:59 Geplanter Prüfpunkt
27-06-2015 10:21:05 ComboFix created restore point

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-06-27 10:41 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0B2DD2F8-3803-4FFB-A356-B90CCE77374C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-07] (Google Inc.)
Task: {0D0700C1-2039-4203-BB6C-C3B8EAAA4D92} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-27] (Adobe Systems Incorporated)
Task: {18472CB8-7517-4B63-BF1B-2FBAEAA014D4} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-08-29] (RealNetworks, Inc.)
Task: {2EB26125-02FB-4F8D-BB82-A45C3B00F9E1} - System32\Tasks\{EF28A5FD-BFF8-4212-9D83-6EFC93B9C0FB} => pcalua.exe -a "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe" -d "C:\Program Files (x86)\VS Revo Group\Revo Uninstaller"
Task: {2F41D3F5-62CC-4510-A39A-D5D52071DAC0} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\WSCStub.exe [2015-03-07] (Symantec Corporation)
Task: {400314AA-48FB-4480-9C72-028BCD6A2591} - System32\Tasks\Norton 360\Norton Error Processor => C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {49A63869-8BC4-46D9-848A-AA1E7D005F61} - System32\Tasks\RealDownloaderDownloaderScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\recordingmanager.exe [2014-08-12] (RealNetworks, Inc.)
Task: {4DADF2CA-9334-49C8-8826-88B4ACE47900} - System32\Tasks\Google Updater and Installer => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {55515B29-1490-4787-9AAE-48A5A07300B6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-12-07] (Google Inc.)
Task: {5687AFCB-F8A1-4661-B4B3-3AD8F3541754} - System32\Tasks\{6976D51C-B97F-480C-9B1E-D78F8A738E92} => pcalua.exe -a "C:\Users\Besitzer\Desktop\Programme          -auf PC-6 -\OEMaster  082\Setup.exe" -d "C:\Users\Besitzer\Desktop\Programme          -auf PC-6 -\OEMaster  082"
Task: {5B944C46-99EB-4559-B528-1659F78A0DEC} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-08-29] (RealNetworks, Inc.)
Task: {69B4DE0B-5054-4760-9E77-186BDC229F6A} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-12-17] (Oracle Corporation)
Task: {7384C263-FE44-4A9A-8EA2-155FE92F2815} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2014-08-29] (RealNetworks, Inc.)
Task: {77FC51DB-F189-49BA-82CB-4B9906A20E5D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {78E05A94-48E1-4866-93F2-D9D38F865EEE} - System32\Tasks\{1F7E5E00-647A-47E6-9221-252E2625D665} => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageLauncher.exe [2009-08-28] (Acronis)
Task: {7FC83C0E-00EF-4589-987E-90F98BD6ADBB} - System32\Tasks\Norton 360\Norton Error Analyzer => C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {83BBEF56-C32C-4465-8679-D8B3C1294BF1} - System32\Tasks\{B8A21EE9-7235-49BD-9493-2DB5DFC4D4D6} => pcalua.exe -a C:\Users\Besitzer\Downloads\wmp11-windowsxp-x86-DE-DE.exe -d C:\Users\Besitzer\Downloads
Task: {8BD6AC21-8434-4ADD-8015-50BAA928F8CE} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {97DC5E36-A874-4A9E-9082-95A93FC76864} - System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-08-12] (RealNetworks, Inc.)
Task: {A9F98046-3081-4997-B922-FFE619E35DA5} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-06-01] (Piriform Ltd)
Task: {B10F2A1C-0C6D-46EF-BCEB-6ABC91D5064B} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe
Task: {BB3C9B46-660E-468F-A7FB-4F0167C925A8} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2012 => C:\Program Files (x86)\TuneUp Utilities 2012\OneClick.exe
Task: {C30E1EBC-F7B2-42BC-9C8C-68C1EE7BA375} - System32\Tasks\{E61EAE4B-AADF-40B4-B9C1-55D0ADA7AB47} => pcalua.exe -a C:\Users\Besitzer\Desktop\swfsetup-2-6.exe -d C:\Users\Besitzer\Desktop
Task: {C7E8F109-5765-445C-849F-C720D48603A3} - System32\Tasks\{3E41D0D5-558F-4424-A981-BF9E51EEF31B} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGCKGF3G\RegCleaner[1].exe" -d C:\Users\Besitzer\Desktop
Task: {D1C27D89-8A79-4A5A-AB71-3889CE10DF2A} - System32\Tasks\{42C1F945-6EBE-437E-8AE1-88D60BD1CA54} => pcalua.exe -a C:\Users\Besitzer\Desktop\irfanview_plugins_427_setup.exe -d C:\Users\Besitzer\Desktop
Task: {D4F8EEDC-64E7-49AD-BE69-88852D88F58D} - System32\Tasks\Real Networks Scheduler => c:\program files (x86)\real\realplayer\Update\realsched.exe [2015-03-02] (RealNetworks, Inc.)
Task: {D8F27A7F-E7C1-4CF7-BFCA-2FE16ECA759C} - System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-1654125919-855541359-3433209274-1000 => C:\Program Files (x86)\RealNetworks\RealDownloader\realupgrade.exe [2014-08-12] (RealNetworks, Inc.)
Task: {DCDA6114-7A9F-4D6C-A4B5-C3A4563420D9} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {E11A1FE1-3971-49DE-A5A9-9250E2C2DF49} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {E82F5AC5-126C-4316-B75D-CBB5DB373CC1} - System32\Tasks\{974799ED-061E-4569-B98A-017C857A82E8} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JCU6EN96\DierckeGlobusOnline.exe" -d C:\Users\Besitzer\Desktop
Task: {EDCEDC44-7B66-44A4-A8EA-7E71A6196586} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {EE289BC9-387C-488C-B2D6-B6FBFE6DEA46} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {F7E186B2-5BEB-4176-B198-85BFCBC22408} - System32\Tasks\Real Player-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [2015-03-02] (RealNetworks, Inc.)
Task: {FC1F032C-7853-4FCA-918D-3D213E04DE08} - System32\Tasks\{16D2A7FC-5A97-4D12-B147-F00E9F44C7A0} => C:\Program Files (x86)\Datacolor\Spyder3Express\Spyder3Express.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2014-08-12 12:34 - 2014-08-12 12:34 - 00039056 _____ () C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
2015-06-01 19:28 - 2015-06-01 19:28 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1654125919-855541359-3433209274-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"                                                                                                                                                                                      
MSCONFIG\startupreg: TrueImageMonitor.exe => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe                                                                                                                                                                                                        

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{FCB6148C-8AEF-431E-8118-1F725B6AFF43}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{25579D7E-AD88-4669-A5EF-5D2B3850CE20}] => (Allow) LPort=2869
FirewallRules: [{058C2573-AB4C-4EFA-8C95-FF82CFE53EC1}] => (Allow) LPort=1900
FirewallRules: [{A7942C46-1F15-4346-958A-2F336879B005}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{24BA15E4-2FA1-4BBC-98EA-2D2282E59191}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{74E41A11-2636-44DE-9AF3-BD1796E6162A}] => (Allow) c:\program files (x86)\real\realplayer\RPDS\Bin\rpdsvc.exe
FirewallRules: [{F95023A9-A83A-4870-B858-A606C76401BE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2865131E-A377-49F3-8999-5AD662E8EDAA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/02/2015 10:36:12 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/02/2015 09:13:49 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/02/2015 09:13:42 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/02/2015 09:13:41 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/02/2015 09:13:07 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/27/2015 09:56:54 AM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (06/27/2015 09:56:54 AM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (06/27/2015 09:56:54 AM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (06/27/2015 09:56:54 AM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.TripoliIndexer> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Element nicht gefunden.  (HRESULT : 0x80070490) (0x80070490)

Error: (06/27/2015 09:56:45 AM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.JetPropStore> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


System errors:
=============
Error: (07/02/2015 04:02:31 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (07/02/2015 02:37:59 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (07/02/2015 02:37:59 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (07/02/2015 11:25:50 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (07/02/2015 11:25:50 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (07/02/2015 11:25:43 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (07/02/2015 11:25:43 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 10. Der interne Fehlerstatus lautet: 10.

Error: (07/02/2015 11:00:46 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (07/02/2015 11:00:19 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (07/02/2015 11:00:18 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.


Microsoft Office:
=========================
Error: (07/02/2015 10:36:12 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (07/02/2015 09:13:49 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\Besitzer\Desktop\esetsmartinstaller_deu.exe

Error: (07/02/2015 09:13:42 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\Besitzer\Desktop\esetsmartinstaller_deu.exe

Error: (07/02/2015 09:13:41 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\Besitzer\Desktop\esetsmartinstaller_deu.exe

Error: (07/02/2015 09:13:07 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\Besitzer\Desktop\esetsmartinstaller_deu.exe

Error: (06/27/2015 09:56:54 AM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (06/27/2015 09:56:54 AM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (06/27/2015 09:56:54 AM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (06/27/2015 09:56:54 AM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Element nicht gefunden.  (HRESULT : 0x80070490) (0x80070490)
Search.TripoliIndexer

Error: (06/27/2015 09:56:45 AM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)
Search.JetPropStore


CodeIntegrity Errors:
===================================
  Date: 2015-06-27 10:41:19.933
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-27 10:41:19.839
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-27 10:41:19.730
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-27 10:41:19.605
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-18 18:03:40.466
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-18 18:03:40.247
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Pentium(R) Dual-Core CPU E6600 @ 3.06GHz
Percentage of memory in use: 51%
Total physical RAM: 4061.24 MB
Available physical RAM: 1984.71 MB
Total Pagefile: 8120.69 MB
Available Pagefile: 6158.66 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:1397.17 GB) (Free:1329.12 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1397.3 GB) (Disk ID: 7FD2F734)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1397.2 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

--- --- ---

Gruß
Frusti


Alt 03.07.2015, 14:33   #21
M-K-D-B
/// TB-Ausbilder
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Zitat:
Zitat von Frusti Beitrag anzeigen
1.) Interessant war für mich, daß Norton FRST nach dem Deaktivieren gleich erst mal vom PC entfernt hat - Norton mag FRST ganz offensichtlich nicht, hat es auch als "nicht sicher" eingestuft)!!!
Die Einstufung von FRST als "nicht sicher" durch Norton zeigt mir ein weiteres Mal, dass die Sicherheitsprodukte von Symantec einfach zu viele Fehlalarme/Falschmeldungen produzieren... auch ein Grund, warum ich Norton nicht empfehlen kann...





Hinweis: Registry Cleaner

Ich sehe, dass du sogenannte Registry Cleaner installiert hast.
In deinem Fall
CCleaner
TuneUp
.

Wir raten von der Verwendung jeglicher Art von Registry Cleaner ab.

Der Grund ist ganz einfach:
Die Registry ist das Hirn des Systems. Funktioniert das Hirn nicht, funktioniert der Rest nicht mehr wirklich.
Man sollte nicht unnötigerweise an der Registry rumbasteln. Schon ein kleiner Fehler kann gravierende Folgen haben und auch Programme machen manchmal Fehler.
Zerstörst du die Registry, zerstörst du Windows.

Zudem ist der Nutzen zur Performancesteigerung umstritten und meist kaum im wahrnehmbaren Bereich.

Ich würde dir empfehlen, Registry Cleaner nicht weiterhin zu verwenden und über
Start --> Systemsteuerung --> Software (bei Windows XP)
Start --> Systemsteuerung --> Programme und Funktionen (bei Vista / Win 7)
zu deinstallieren.




Zitat:
Zitat von Frusti Beitrag anzeigen
2.) War das richtig so: die Zusatzgeräte (Stick, Ext. Festplatte) hatte ich zwischenzeitlich (vor Durchführung von FRST) wieder entfernt?
Genau richtig.




Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
Task: {C7E8F109-5765-445C-849F-C720D48603A3} - System32\Tasks\{3E41D0D5-558F-4424-A981-BF9E51EEF31B} => pcalua.exe -a "C:\Users\Besitzer\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WGCKGF3G\RegCleaner[1].exe" -d C:\Users\Besitzer\Desktop
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 04.07.2015, 08:55   #22
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Hallo,

zunächst zu den "Registry Cleanern":
bei BEIDEN habe ich eine jeweilige "Bereinigung" der REGISTRY ausgeschaltet.
Der Rest "läuft". Das müßte doch eigentlich so ok sein, oder?

========================
==========================

Hier die Dateien:

Zitat:
Fix result of Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Besitzer at 2015-07-02 09:02:47 Run:1
Running from C:\Users\Besitzer\Desktop
Loaded Profiles: Besitzer (Available Profiles: Besitzer)
Boot Mode: Normal
==============================================

fixlist content:
*****************
start
CloseProcesses:
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
CHR Extension: (HD Streamer) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\oleglodmkonbpfmlffapjfednjopbeeh [2014-01-22]
C:\ProgramData\V93GE
RemoveProxy:
EmptyTemp:
end

*****************

Processes closed successfully.
"HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\oleglodmkonbpfmlffapjfednjopbeeh => moved successfully.
C:\ProgramData\V93GE => moved successfully.

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-1654125919-855541359-3433209274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully


========= End of RemoveProxy: =========

EmptyTemp: => 60.9 MB temporary data Removed.


The system needed a reboot..

==== End of Fixlog 09:03:11 ====
======================================
=======================================
Zitat:
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=5762b9f06e8aea4c8638eaae500bb535
# end=init
# utc_time=2015-07-04 07:03:44
# local_time=2015-07-04 09:03:44 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24635
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=5762b9f06e8aea4c8638eaae500bb535
# end=updated
# utc_time=2015-07-04 07:05:33
# local_time=2015-07-04 09:05:33 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=5762b9f06e8aea4c8638eaae500bb535
# engine=24635
# end=stopped
# remove_checked=false
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-07-04 07:25:12
# local_time=2015-07-04 09:25:12 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Norton 360'
# compatibility_mode=3598 16777213 100 100 180905 186657208 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 53275914 187624562 0 0
# scanned=76222
# found=0
# cleaned=0
# scan_time=1179
======================
======================
Zitat:
Results of screen317's Security Check version 1.004
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Norton 360 Premier Edition
WMI entry may not exist for antivirus; attempting automatic update.
`````````Anti-malware/Other Utilities Check:`````````
Secunia PSI (3.0.0.10004)
TuneUp Utilities 2014
TuneUp Utilities Language Pack (de-DE)
TuneUp Utilities 2014 (de-DE)
TuneUp Utilities Language Pack (de-DE)
TuneUp Utilities 2014
Java 8 Update 45
Adobe Flash Player 18.0.0.194
Adobe Reader XI
Mozilla Firefox (38.0.1)
````````Process Check: objlist.exe by Laurent````````
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````
Gruß
Frusti

Alt 04.07.2015, 11:49   #23
M-K-D-B
/// TB-Ausbilder
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Zitat:
Zitat von Frusti Beitrag anzeigen
zunächst zu den "Registry Cleanern":
bei BEIDEN habe ich eine jeweilige "Bereinigung" der REGISTRY ausgeschaltet.
Der Rest "läuft". Das müßte doch eigentlich so ok sein, oder?
Dann sollte das passen.

Wie gesagt, ich hab schon Systeme hier gesehen, die wegen diesen Reg-Cleanern nicht mehr booteten...








Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.


Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein einziges der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:

   
 
 


Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
Adblock Plus Kann Banner, Pop-ups, Videowerbung, Tracking und Malware-Seiten blockieren.
NoScript Verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Ghostery Erkennt und blockiert Tracker, Web Bugs, Pixel und Beacons und weitere Scripte, die das Surfverhalten ausspähen/beobachten.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 04.07.2015, 14:46   #24
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Hallo,

vielen Dank für Deine Hilfe und die offensichtliche gründliche Reinigung.

Zwei Dinge habe ich nun zunächst noch:

1.) Seit den Aktionen ist mein Programm "TuneUp" verschwunden.
Das wollte ich so eigentlich nicht gelöscht haben! Ich hatte Dir ja geschrieben, daß ich die registry aus allen Aktionen von TuneUp unangetastet lasse.

2.) Nun habe ich noch einen Laptop, mit dem ich auch mal Dokumente, Bilder, Programme usw. manchmal über einen Stick mit dem jetzt geprüften PC hin- und herschiebe.
Müßte der nun nicht auch - zumindest mit einem Minimal-Umfang - untersucht werden?

Gruß
Frusti

Alt 05.07.2015, 11:05   #25
M-K-D-B
/// TB-Ausbilder
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Zitat:
Zitat von Frusti Beitrag anzeigen
1.) Seit den Aktionen ist mein Programm "TuneUp" verschwunden.
Das wollte ich so eigentlich nicht gelöscht haben! Ich hatte Dir ja geschrieben, daß ich die registry aus allen Aktionen von TuneUp unangetastet lasse.
Bitte neu installieren.



Zitat:
Zitat von Frusti Beitrag anzeigen
2.) Nun habe ich noch einen Laptop, mit dem ich auch mal Dokumente, Bilder, Programme usw. manchmal über einen Stick mit dem jetzt geprüften PC hin- und herschiebe.
Müßte der nun nicht auch - zumindest mit einem Minimal-Umfang - untersucht werden?
Ja, könnte und sollte man. Interesse?

Alt 07.07.2015, 14:03   #26
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Hallo,

1.) Was mag der Grund sein, daß das Programm während unsrer Arbeit vollständig gelöscht wurde, und zwar so, daß ich es noch nicht einmal wieder neu aufladen kann, weil mir die Unterlagen fehlen?

2.) Wenn man den Laptop auch prüfen "sollte", dann wäre ich schon dafür!
Was ist zu tun?
Einen neuen thread eröffnen? Oder bei diesem weitermachen?
Muß ich dann damit rechnen, daß dann dort auch in irgendeinem Schritt 'TuneUp' gelöscht wird?

Gruß
Frusti

Alt 07.07.2015, 15:22   #27
M-K-D-B
/// TB-Ausbilder
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Zitat:
Zitat von Frusti Beitrag anzeigen
1.) Was mag der Grund sein, daß das Programm während unsrer Arbeit vollständig gelöscht wurde, und zwar so, daß ich es noch nicht einmal wieder neu aufladen kann, weil mir die Unterlagen fehlen?
Könnte an einem Tool liegen, das wir verwendet haben. Ich habe den Entwickler bereits informiert. Es sagte, dass es aus der Datenbank gelöscht wird.


Zitat:
Zitat von Frusti Beitrag anzeigen
2.) Wenn man den Laptop auch prüfen "sollte", dann wäre ich schon dafür!
Was ist zu tun?
Einen neuen thread eröffnen? Oder bei diesem weitermachen?
das machen wir gleich hier.



Zitat:
Zitat von Frusti Beitrag anzeigen
Muß ich dann damit rechnen, daß dann dort auch in irgendeinem Schritt 'TuneUp' gelöscht wird?
Wie gesagt, sollte bereits aus der Datenbank von JRT draußen sein....






Notebook:



Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.





Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)


Alt 08.07.2015, 07:38   #28
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Zitat:
Wie gesagt, sollte bereits aus der Datenbank von JRT draußen sein....
Nee, auf dem Laptop ist 'TuneUp' NOCH drauf. - Ich hab ja kein Heimnetzwerk, das Laptop ist isoliert vom PC.

============================
===========================

08:18:42.0713 0x148c TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
08:18:48.0157 0x148c ============================================================
08:18:48.0157 0x148c Current date / time: 2015/07/08 08:18:48.0157
08:18:48.0157 0x148c SystemInfo:
08:18:48.0157 0x148c
08:18:48.0157 0x148c OS Version: 6.1.7601 ServicePack: 1.0
08:18:48.0157 0x148c Product type: Workstation
08:18:48.0157 0x148c ComputerName: PC
08:18:48.0157 0x148c UserName: GHM
08:18:48.0157 0x148c Windows directory: C:\Windows
08:18:48.0157 0x148c System windows directory: C:\Windows
08:18:48.0157 0x148c Processor architecture: Intel x86
08:18:48.0157 0x148c Number of processors: 4
08:18:48.0157 0x148c Page size: 0x1000
08:18:48.0157 0x148c Boot type: Normal boot
08:18:48.0157 0x148c ============================================================
08:18:48.0469 0x148c KLMD registered as C:\Windows\system32\drivers\14673167.sys
08:18:48.0766 0x148c System UUID: {4ECAA060-4151-19AE-4A30-A0627BFFA00F}
08:18:49.0280 0x148c Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
08:18:49.0280 0x148c ============================================================
08:18:49.0280 0x148c \Device\Harddisk0\DR0:
08:18:49.0280 0x148c MBR partitions:
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x35152000
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x35184800, BlocksNum 0x5000000
08:18:49.0280 0x148c ============================================================
08:18:49.0312 0x148c C: <-> \Device\Harddisk0\DR0\Partition2
08:18:49.0358 0x148c D: <-> \Device\Harddisk0\DR0\Partition3
08:18:49.0358 0x148c ============================================================
08:18:49.0358 0x148c Initialize success
08:18:49.0358 0x148c ============================================================
08:18:53.0258 0x14c8 ============================================================
08:18:53.0258 0x14c8 Scan started
08:18:53.0258 0x14c8 Mode: Manual;
08:18:53.0258 0x14c8 ============================================================
08:18:53.0258 0x14c8 KSN ping started
08:19:08.0656 0x14c8 KSN ping finished: true
08:19:09.0295 0x14c8 ================ Scan system memory ========================
08:19:09.0295 0x14c8 System memory - ok
08:19:09.0295 0x14c8 ================ Scan services =============================
08:19:09.0529 0x14c8 [ 1B133875B8AA8AC48969BD3458AFE9F5, 01753BDD47F3F9BC0E0D23A069B9C56D4AE6A6B6295BC19B95AE245D25B12744 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
08:19:09.0545 0x14c8 1394ohci - ok
08:19:09.0623 0x14c8 [ CEA80C80BED809AA0DA6FEBC04733349, AE69C142DC2210A4AE657C23CEA4A6E7CB32C4F4EBA039414123CAC52157509B ] ACPI C:\Windows\system32\drivers\ACPI.sys
08:19:09.0638 0x14c8 ACPI - ok
08:19:09.0670 0x14c8 [ 1EFBC664ABFF416D1D07DB115DCB264F, BF94D069D692140B792DBF4FD3CB0127D27C26CC5BFB6B0C28A8B6346767EE58 ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
08:19:09.0670 0x14c8 AcpiPmi - ok
08:19:09.0794 0x14c8 [ A542C712794FB8FBD27E37271C730F36, 8C327BFAC10C7BBD48277D4FEB862D58CA1F22DC10F0632BB8B18CF54A507216 ] AdobeARMservice C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
08:19:09.0810 0x14c8 AdobeARMservice - ok
08:19:09.0888 0x14c8 [ 1234A12B71DAE034E45C714AE5A54412, 079E6BC834F38322ED5ED76295EC3961ED894084EF5CB171DFFBD9B3822CC78D ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
08:19:09.0919 0x14c8 AdobeFlashPlayerUpdateSvc - ok
08:19:09.0997 0x14c8 [ 21E785EBD7DC90A06391141AAC7892FB, A2D3D764C5E6DC0AD5AAF48485FFB8B121D2A40DC08ECF2D2CB92278A1002B25 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
08:19:10.0044 0x14c8 adp94xx - ok
08:19:10.0106 0x14c8 [ 0C676BC278D5B59FF5ABD57BBE9123F2, 339E8A433D186BAAB6FCB44C82CC9FB6FCD63C87981449494CBEB2072CB6B7BB ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
08:19:10.0138 0x14c8 adpahci - ok
08:19:10.0216 0x14c8 [ 7C7B5EE4B7B822EC85321FE23A27DB33, A934AFB71D439555E6376DA9B34F82E8D39A300A4547BE9AC9311F6A3C36270C ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
08:19:10.0216 0x14c8 adpu320 - ok
08:19:10.0262 0x14c8 [ 12E6A172D72AFC626727B8635DD17E39, 33B3D109C39DF6EA86AFC3C89A93657906E981D3D22FF854401BC7326990CC08 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
08:19:10.0278 0x14c8 AeLookupSvc - ok
08:19:10.0325 0x14c8 [ D0B388DA1D111A34366E04EB4A5DD156, 60D226F027F4025CC032CAFF73A80FAFB5FA75445654FDCF80CA8C0419C6E938 ] AFD C:\Windows\system32\drivers\afd.sys
08:19:10.0372 0x14c8 AFD - ok
08:19:10.0387 0x14c8 [ 507812C3054C21CEF746B6EE3D04DD6E, D7E59350AC338AD229E3D10C76E32AE16D120311B263714A9CD94AB538633B0E ] agp440 C:\Windows\system32\drivers\agp440.sys
08:19:10.0403 0x14c8 agp440 - ok
08:19:10.0434 0x14c8 [ 8B30250D573A8F6B4BD23195160D8707, 64EC289AFCD63D84EAFD9D81C50D0A77BCC79A1EFF32C50B2776BB0C0151757D ] aic78xx C:\Windows\system32\DRIVERS\djsvs.sys
08:19:10.0450 0x14c8 aic78xx - ok
08:19:10.0496 0x14c8 [ 18A54E132947CD98FEA9ACCC57F98F13, 9D39AF972785E49F0DD12C4BAEF39A79CD69F098886BF152AF1B7CCE2E902115 ] ALG C:\Windows\System32\alg.exe
08:19:10.0496 0x14c8 ALG - ok
08:19:10.0512 0x14c8 [ 0D40BCF52EA90FC7DF2AEAB6503DEA44, 1D1AA8F50935D976C29DE7A84708CADBBBDD936F0DD2C059E820F0D21367B3B6 ] aliide C:\Windows\system32\drivers\aliide.sys
08:19:10.0528 0x14c8 aliide - ok
08:19:10.0543 0x14c8 [ 3C6600A0696E90A463771C7422E23AB5, 370B33DC1C25B981628A318BAE434A78A5F0A0DA93C2896DC7A3D7B87AE1A5E7 ] amdagp C:\Windows\system32\drivers\amdagp.sys
08:19:10.0543 0x14c8 amdagp - ok
08:19:10.0574 0x14c8 [ CD5914170297126B6266860198D1D4F0, 2239FCBD1A7EC27CE4F10DA36AE6BD6CCB87E5128C82CA71B84BFE5AF5602A60 ] amdide C:\Windows\system32\drivers\amdide.sys
08:19:10.0590 0x14c8 amdide - ok
08:19:10.0606 0x14c8 [ 00DDA200D71BAC534BF56A9DB5DFD666, CA316B1FFD85BA1CF8664B3229DA1F238A5341E016059F7ED89702324CFD124B ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
08:19:10.0621 0x14c8 AmdK8 - ok
08:19:10.0621 0x14c8 [ 3CBF30F5370FDA40DD3E87DF38EA53B6, 7EACF1743367BE805357B6FD10F8F99E9B1C301FE3782D77719347B13DFA65EC ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
08:19:10.0637 0x14c8 AmdPPM - ok
08:19:10.0668 0x14c8 [ D320BF87125326F996D4904FE24300FC, F767D8C5C58D57202905D829F7AE1B1FF33937F407FDCE4C90E32A6638F27416 ] amdsata C:\Windows\system32\drivers\amdsata.sys
08:19:10.0684 0x14c8 amdsata - ok
08:19:10.0699 0x14c8 [ EA43AF0C423FF267355F74E7A53BDABA, 3F1335909AB0281A2FBDD7AD90E18309E091656CD32B48894B992789D8C61DB4 ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
08:19:10.0699 0x14c8 amdsbs - ok
08:19:10.0730 0x14c8 [ 46387FB17B086D16DEA267D5BE23A2F2, 8B8AC61B91F154B4EB5CC6DECB5FCCEBA8B42EFE94859947136AD06681EA8ED0 ] amdxata C:\Windows\system32\drivers\amdxata.sys
08:19:10.0730 0x14c8 amdxata - ok
08:19:10.0793 0x14c8 [ D1AF38FBAC0DC7E6D796B0ED01707EE0, FAFD2C36594A1628293E7623C8CAB2D47EDF8C6C0E18CC2FB37F9A6CA1F0E57C ] AppHostSvc C:\Windows\system32\inetsrv\apphostsvc.dll
08:19:10.0793 0x14c8 AppHostSvc - ok
08:19:10.0824 0x14c8 [ 81F97D8F8B3FB94A451CC6F7CF8B2965, 8DEBA4E47E1016D69740C0BB7CDD23852D86E0D42C1C1EA5A847ECB115C38CB1 ] AppID C:\Windows\system32\drivers\appid.sys
08:19:10.0824 0x14c8 AppID - ok
08:19:10.0871 0x14c8 [ F5090F8FA6757C58E17BAEAA86093636, 5E14CF3032DF5801240F45C59AA93962EA41AA5648A0C6458D16D9B9D95A131F ] AppIDSvc C:\Windows\System32\appidsvc.dll
08:19:10.0886 0x14c8 AppIDSvc - ok
08:19:10.0918 0x14c8 [ EACFDF31921F51C097629F1F3C9129B4, 24138755D823E69760579ECBD672421192457CDC9941B2BC499C2D34D83E86C3 ] Appinfo C:\Windows\System32\appinfo.dll
08:19:10.0918 0x14c8 Appinfo - ok
08:19:10.0964 0x14c8 [ 2932004F49677BD84DBC72EDB754FFB3, 73F84582244AC53994A2F4499A119B4A84A6BF7FD3046C29A8080C763DE540B8 ] arc C:\Windows\system32\DRIVERS\arc.sys
08:19:10.0964 0x14c8 arc - ok
08:19:11.0011 0x14c8 [ 5D6F36C46FD283AE1B57BD2E9FEB0BC7, F7C9C3B4F2C816F57A43B2921672858C291054220BADE291044343778216F6BA ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
08:19:11.0011 0x14c8 arcsas - ok
08:19:11.0136 0x14c8 [ 537B2948976F5D9B5767B74A63EBB395, 1A14F8B582E74AD15B612EDA5B707AA3CB0B2A107ED14572B4232EAA7383B634 ] aspnet_state C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
08:19:11.0136 0x14c8 aspnet_state - ok
08:19:11.0183 0x14c8 [ ADD2ADE1C2B285AB8378D2DAAF991481, 7965A705F37924C0EC7A934E64E89C5DF4069816E2EEA3509E0AC90F78910519 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
08:19:11.0183 0x14c8 AsyncMac - ok
08:19:11.0230 0x14c8 [ 338C86357871C167A96AB976519BF59E, F28CC534523D1701B0552F5D7E18E88369C4218BDB1F69110C3E31D395884AD6 ] atapi C:\Windows\system32\drivers\atapi.sys
08:19:11.0230 0x14c8 atapi - ok
08:19:11.0292 0x14c8 [ C1619A13B10CAC5038BF7129F57D8DE3, 9F71EA6C844650658938E68CCC1383F92D37C68E46E08461A8351491185BA791 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
08:19:11.0339 0x14c8 AudioEndpointBuilder - ok
08:19:11.0354 0x14c8 [ C1619A13B10CAC5038BF7129F57D8DE3, 9F71EA6C844650658938E68CCC1383F92D37C68E46E08461A8351491185BA791 ] Audiosrv C:\Windows\System32\Audiosrv.dll
08:19:11.0386 0x14c8 Audiosrv - ok
08:19:11.0432 0x14c8 [ 6E30D02AAC9CAC84F421622E3A2F6178, 229DC527C1D6C778BCA2C855A2A6F6D2C4B0F4F6DE56C886B3AAD26E3347952C ] AxInstSV C:\Windows\System32\AxInstSV.dll
08:19:11.0432 0x14c8 AxInstSV - ok
08:19:11.0479 0x14c8 [ 1A231ABEC60FD316EC54C66715543CEC, 09E2897BA80737997A286EA5408C03DD3CC0EBACD24CB391C2455B6D4BE7D67E ] b06bdrv C:\Windows\system32\DRIVERS\bxvbdx.sys
08:19:11.0495 0x14c8 b06bdrv - ok
08:19:11.0573 0x14c8 [ BD8869EB9CDE6BBE4508D869929869EE, F4363A12EBFDBB89C69FD59B22F9EE05BADA07D477A1DF2DE01F59D6EE496543 ] b57nd60x C:\Windows\system32\DRIVERS\b57nd60x.sys
08:19:11.0573 0x14c8 b57nd60x - ok
08:19:11.0651 0x14c8 [ EE1E9C3BB8228AE423DD38DB69128E71, ED54FD9795F3A4D32F02BED6052AD9404409A05644CDBEBFF19C662D104DA95A ] BDESVC C:\Windows\System32\bdesvc.dll
08:19:11.0666 0x14c8 BDESVC - ok
08:19:11.0682 0x14c8 [ 505506526A9D467307B3C393DEDAF858, 8AD6F1492E357F57CF42261497BA29122045D4FC0DCC9669AA5AC9B2A4BABFA4 ] Beep C:\Windows\system32\drivers\Beep.sys
08:19:11.0682 0x14c8 Beep - ok
08:19:11.0744 0x14c8 [ 1E2BAC209D184BB851E1A187D8A29136, 53933C938DA5126986FFF2918C1F522ABE93ABAB460AE32E4453161C2F7B68DF ] BFE C:\Windows\System32\bfe.dll
08:19:11.0791 0x14c8 BFE - ok
08:19:11.0994 0x14c8 [ 69D90F57C6E40EA593F5E24AA586E4C4, 51DB6B08FFBBF563AF11DCDE28464FB5B317EEB45F33F881510FFB3ADFB8B754 ] BHDrvx86 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\BASHDefs\20150706.001\BHDrvx86.sys
08:19:12.0025 0x14c8 BHDrvx86 - ok
08:19:12.0103 0x14c8 [ E585445D5021971FAE10393F0F1C3961, 178C008A9A0A6BFDA65EB0B98C510271360AD4474F22F13594F5EB60AA4E1CF5 ] BITS C:\Windows\system32\qmgr.dll
08:19:12.0150 0x14c8 BITS - ok
08:19:12.0197 0x14c8 [ 2287078ED48FCFC477B05B20CF38F36F, 55BCA6174E6034A8D61CBE4126B2F1989F6052BFA624BEA9C0A0A664AEC74521 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
08:19:12.0197 0x14c8 blbdrive - ok
08:19:12.0228 0x14c8 [ 8F2DA3028D5FCBD1A060A3DE64CD6506, E234672E9CFE1A95AD2E78E306E41E010B870221E6EBBC0E2B0BE2FA5CE0CD76 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
08:19:12.0228 0x14c8 bowser - ok
08:19:12.0259 0x14c8 [ 9F9ACC7F7CCDE8A15C282D3F88B43309, A9131334BD9CF8FD60BA9D54AA054E2DF2BE1219FB650DF1464F2787BDEAE98F ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
08:19:12.0259 0x14c8 BrFiltLo - ok
08:19:12.0275 0x14c8 [ 56801AD62213A41F6497F96DEE83755A, 0DEB8318FB47DF6473C171C795C735E26A73FA12232876C6856549EA16F33361 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
08:19:12.0275 0x14c8 BrFiltUp - ok
08:19:12.0322 0x14c8 [ 77361D72A04F18809D0EFB6CCEB74D4B, 55E7DB65BB29FF421F138CDFF05E5ECFFC7C8862FAA68F6179A3BA9D6B69AE64 ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
08:19:12.0322 0x14c8 BridgeMP - ok
08:19:12.0368 0x14c8 [ 3DAA727B5B0A45039B0E1C9A211B8400, 903B51E75F0C503A0E255120F53BF51B047B219FEC1E15F2F1D02DDD562FC73B ] Browser C:\Windows\System32\browser.dll
08:19:12.0368 0x14c8 Browser - ok
08:19:12.0400 0x14c8 [ 845B8CE732E67F3B4133164868C666EA, 9309B094CD9B5EBC46295A5EB806BED472C3CEDE3B5F6F497EBDABA496A2A27F ] Brserid C:\Windows\System32\Drivers\Brserid.sys
08:19:12.0415 0x14c8 Brserid - ok
08:19:12.0431 0x14c8 [ 203F0B1E73ADADBBB7B7B1FABD901F6B, 782FA7B26940FE479C49C9BAA2EB582CDAAAD607013E9BCFC85E6FBBB7D49A6D ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
08:19:12.0431 0x14c8 BrSerWdm - ok
08:19:12.0478 0x14c8 [ BD456606156BA17E60A04E18016AE54B, DFBDC9DA6A3EA40BACFF204BC6C55C2C122B5885D2CBF6D45054DE43EE15EC4D ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
08:19:12.0478 0x14c8 BrUsbMdm - ok
08:19:12.0509 0x14c8 [ AF72ED54503F717A43268B3CC5FAEC2E, 4A638669B0C30B1BDED242A8BF2015A37749570FF4D67D190BACC8D7E0C44468 ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
08:19:12.0509 0x14c8 BrUsbSer - ok
08:19:12.0540 0x14c8 [ ED3DF7C56CE0084EB2034432FC56565A, B5B75E002E7BC0209582C635CCCA26DB569BDB23C33A126634E00C6434BF941B ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
08:19:12.0540 0x14c8 BTHMODEM - ok
08:19:12.0587 0x14c8 [ 1DF19C96EEF6C29D1C3E1A8678E07190, 1F4BB161FF3A1C5B1465BB52F3520FEDB7ACB1FAA132466F07D16DB8E394AEA5 ] bthserv C:\Windows\system32\bthserv.dll
08:19:12.0587 0x14c8 bthserv - ok
08:19:12.0680 0x14c8 catchme - ok
08:19:12.0758 0x14c8 [ 2D63DABE3805F1C644494913DE285BC7, 87EC4A94F32DCC41EBFB2BDAC26C649A433DA41E42C2B516B08358FA3D341781 ] ccSet_N360 C:\Windows\system32\drivers\N360\1605000.07C\ccSetx86.sys
08:19:12.0758 0x14c8 ccSet_N360 - ok
08:19:12.0805 0x14c8 [ 77EA11B065E0A8AB902D78145CA51E10, 160EB3BBE9E5F3CC4A02584E6F2576A812C7565B940D74838B983F1EE51FA73A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
08:19:12.0805 0x14c8 cdfs - ok
08:19:12.0852 0x14c8 [ BE167ED0FDB9C1FA1133953C18D5A6C9, E26A851CA13E7300F977E5B20FA5D25FD0E1442AB6AD5DB58BBDB2DAAD87027C ] cdrom C:\Windows\system32\drivers\cdrom.sys
08:19:12.0868 0x14c8 cdrom - ok
08:19:12.0914 0x14c8 [ 319C6B309773D063541D01DF8AC6F55F, 182F392FE839499D159A30A3CD04B5D0C87219930BFB1A7456880B7DA75B9820 ] CertPropSvc C:\Windows\System32\certprop.dll
08:19:12.0914 0x14c8 CertPropSvc - ok
08:19:12.0961 0x14c8 [ 3FE3FE94A34DF6FB06E6418D0F6A0060, 6B3A2A26609A75B690D4C0B3059E40822F3B3DB08943F58EC496BABDA7D0A735 ] circlass C:\Windows\system32\DRIVERS\circlass.sys
08:19:12.0961 0x14c8 circlass - ok
08:19:13.0008 0x14c8 [ 33A60554882FDF59CDA3E1806370BBA1, 3DE5451E1CB84AAEBD03F54BEFC670C401447B4881A8B022748B6ECF0F500F01 ] CLFS C:\Windows\system32\CLFS.sys
08:19:13.0024 0x14c8 CLFS - ok
08:19:13.0102 0x14c8 [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
08:19:13.0102 0x14c8 clr_optimization_v2.0.50727_32 - ok
08:19:13.0148 0x14c8 [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
08:19:13.0148 0x14c8 clr_optimization_v4.0.30319_32 - ok
08:19:13.0195 0x14c8 [ DEA805815E587DAD1DD2C502220B5616, 2D6A7668C95352B818F5EC59FF462894935833D34190257DA9CAC7E67FD3631C ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
08:19:13.0195 0x14c8 CmBatt - ok
08:19:13.0211 0x14c8 [ C537B1DB64D495B9B4717B4D6D9EDBF2, 400EEFE662DE117C9CC956E4CBD5E98F28F962E7447CD93E8A78FDD8CA39EB4B ] cmdide C:\Windows\system32\drivers\cmdide.sys
08:19:13.0211 0x14c8 cmdide - ok
08:19:13.0258 0x14c8 [ 3051724F223EA48968B19567DE2A81F4, DCC27DE1B2B35866FC6DBDE95A368E7D0D346B6C3F31D0BACA63DD39B0A8874E ] CNG C:\Windows\system32\Drivers\cng.sys
08:19:13.0289 0x14c8 CNG - ok
08:19:13.0351 0x14c8 [ A6023D3823C37043986713F118A89BEE, FAC239A7FA6251C7EDFFA34B4BAE3910B8BC0BD4A3574B6DB6931A8D691E207B ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
08:19:13.0351 0x14c8 Compbatt - ok
08:19:13.0382 0x14c8 [ CBE8C58A8579CFE5FCCF809E6F114E89, AC083A1C649EBA18C59FCC1772D0784B10E2B8C63094E3C14388E147DBC3F6DF ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
08:19:13.0382 0x14c8 CompositeBus - ok
08:19:13.0398 0x14c8 COMSysApp - ok
08:19:13.0398 0x14c8 [ 2C4EBCFC84A9B44F209DFF6C6E6C61D1, 6FC323217D82EF661BA0E3F949B61B05BB5235D1A69C81D24876C2153FAECEF6 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
08:19:13.0414 0x14c8 crcdisk - ok
08:19:13.0460 0x14c8 [ 49474B3E37969AF4B5C076F42B623AFF, BDA6B57E9B60EF1B67C74099263D33A367AAA035667239F76AB8B268FD3E8F23 ] CryptSvc C:\Windows\system32\cryptsvc.dll
08:19:13.0460 0x14c8 CryptSvc - ok
08:19:13.0507 0x14c8 [ 7660F01D3B38ACA1747E397D21D790AF, 04611B43705C064C2A8331F6D3F8E4530295694AE2C3E3EC3F62CFF4A5EFA88D ] DcomLaunch C:\Windows\system32\rpcss.dll
08:19:13.0538 0x14c8 DcomLaunch - ok
08:19:13.0570 0x14c8 [ 8D6E10A2D9A5EED59562D9B82CF804E1, 888F9650F4E872BA8F4E0C27E38A6672A561042B17EBA40E306A22357965B0AD ] defragsvc C:\Windows\System32\defragsvc.dll
08:19:13.0585 0x14c8 defragsvc - ok
08:19:13.0616 0x14c8 [ F024449C97EC1E464AAFFDA18593DB88, 7EF1E241892E098A472BCA14C724DFF1AACCF190954AF1C4A38B6D542CC74BD2 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
08:19:13.0632 0x14c8 DfsC - ok
08:19:13.0679 0x14c8 [ E9E01EB683C132F7FA27CD607B8A2B63, 4D9037B458C522874619143A4176BCED42472C68933E6E83D37B67242706F3C4 ] Dhcp C:\Windows\system32\dhcpcore.dll
08:19:13.0694 0x14c8 Dhcp - ok
08:19:13.0804 0x14c8 [ 7AB2DE012C88870C9274E966EC88AB61, CE2098B152B9C039C29C0573C813BFBF13B2D2E6BEE83985374160884A817133 ] DiagTrack C:\Windows\system32\diagtrack.dll
08:19:13.0897 0x14c8 DiagTrack - ok
08:19:13.0928 0x14c8 [ 1A050B0274BFB3890703D490F330C0DA, 79D74F4679A2EE040FAAF4D0392A9311239A10A5F8A5CCB48656C6F89B6D62FB ] discache C:\Windows\system32\drivers\discache.sys
08:19:13.0928 0x14c8 discache - ok
08:19:13.0975 0x14c8 [ 565003F326F99802E68CA78F2A68E9FF, ABC42B24DBA4FFC411120E09278EF26AF56CCAB463B69B4BD6C530B4A07063D2 ] Disk C:\Windows\system32\DRIVERS\disk.sys
08:19:13.0975 0x14c8 Disk - ok
08:19:14.0022 0x14c8 [ 33EF4861F19A0736B11314AAD9AE28D0, 4C4B84365D85758E3263B88F157D8B086B392C6F1EA5F0F3DB6BF87EF90248EC ] Dnscache C:\Windows\System32\dnsrslvr.dll
08:19:14.0038 0x14c8 Dnscache - ok
08:19:14.0069 0x14c8 [ 366BA8FB4B7BB7435E3B9EACB3843F67, 65B7C61ACF34F1F0149045AA9E09A3F917A927963237A385A914D0B80551DC31 ] dot3svc C:\Windows\System32\dot3svc.dll
08:19:14.0084 0x14c8 dot3svc - ok
08:19:14.0116 0x14c8 [ 8EC04CA86F1D68DA9E11952EB85973D6, 2E3FBC2D683D1274E8BC45EEEA87D43B77EDDCAAF0D453296D9FDA6B9D717071 ] DPS C:\Windows\system32\dps.dll
08:19:14.0116 0x14c8 DPS - ok
08:19:14.0162 0x14c8 [ B918E7C5F9BF77202F89E1A9539F2EB4, C589A37DE50BBEF22E2DAA9682EA43147F614AA1AF7DAAA942BA5FC192313A0B ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
08:19:14.0162 0x14c8 drmkaud - ok
08:19:14.0209 0x14c8 [ 3583A5A8CC2E682BFFBD4630D0FEC08B, FD0F184B358FCECAA763444B414074BEF4E871EB7527D88385519FC158435C72 ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
08:19:14.0240 0x14c8 DXGKrnl - ok
08:19:14.0272 0x14c8 [ 8600142FA91C1B96367D3300AD0F3F3A, 5713625E27DF11FAAFDA7AC79899A6AD813166E167088FA990EC5DE87DBE83DF ] EapHost C:\Windows\System32\eapsvc.dll
08:19:14.0272 0x14c8 EapHost - ok
08:19:14.0459 0x14c8 [ 024E1B5CAC09731E4D868E64DBFB4AB0, AB0826A74BBEE5B7A1B035861B665C79BC98305CFC7D82BEF420558FBD3EE994 ] ebdrv C:\Windows\system32\DRIVERS\evbdx.sys
08:19:14.0615 0x14c8 ebdrv - ok
08:19:14.0724 0x14c8 [ 0CD77CB89473151E6A0201DA7B063EAC, ADE268EB7DE6A07327E74B5F89A087249C6BD5DDEDB7EA2745D54849FF2AF549 ] eeCtrl C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
08:19:14.0740 0x14c8 eeCtrl - ok
08:19:14.0771 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] EFS C:\Windows\System32\lsass.exe
08:19:14.0771 0x14c8 EFS - ok
08:19:14.0864 0x14c8 [ A8C362018EFC87BEB013EE28F29C0863, 07971C681FBD391C0BA0172618AF8AD77520182207F1C57F134B34D6A113857F ] ehRecvr C:\Windows\ehome\ehRecvr.exe
08:19:14.0911 0x14c8 ehRecvr - ok
08:19:14.0942 0x14c8 [ D389BFF34F80CAEDE417BF9D1507996A, 12859B9925D7A4631DE61A820922F43F56ED23C2AF014CBF36322685E5CF641E ] ehSched C:\Windows\ehome\ehsched.exe
08:19:14.0942 0x14c8 ehSched - ok
08:19:15.0005 0x14c8 [ 0ED67910C8C326796FAA00B2BF6D9D3C, 97FAA7627A162B0AEC15545E0165D13355D535B4157604BB87F8EEB72ECD24A8 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
08:19:15.0052 0x14c8 elxstor - ok
08:19:15.0130 0x14c8 [ 94DB911F59E7FA1806DC0408B5EF5720, 9E36A506B8FBE8F2998A4A01A621C33D16911FBBB3CE3C0A106072B456EDA179 ] EraserUtilRebootDrv C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
08:19:15.0130 0x14c8 EraserUtilRebootDrv - ok
08:19:15.0176 0x14c8 [ 8FC3208352DD3912C94367A206AB3F11, 69B65C12BDADD4B730508674B1B77C5496612B4ACCC447DB9AFE49ADEA8CBF02 ] ErrDev C:\Windows\system32\drivers\errdev.sys
08:19:15.0176 0x14c8 ErrDev - ok
08:19:15.0239 0x14c8 [ F6916EFC29D9953D5D0DF06882AE8E16, ED41893960018D5EC2F7829B1DE4B6967D9FD074D60B11B9EB854E3E0948EC24 ] EventSystem C:\Windows\system32\es.dll
08:19:15.0254 0x14c8 EventSystem - ok
08:19:15.0286 0x14c8 [ 2DC9108D74081149CC8B651D3A26207F, 75CB47923A867DDAC512701CE71DFCFC340FC3A2E27F4255D0836A1FBC463176 ] exfat C:\Windows\system32\drivers\exfat.sys
08:19:15.0301 0x14c8 exfat - ok
08:19:15.0317 0x14c8 [ 7E0AB74553476622FB6AE36F73D97D35, 41463A255FDA1D550B3385EC7C73ABC343B1BBBE9CEE4DF9F2A8B3E7338C4947 ] fastfat C:\Windows\system32\drivers\fastfat.sys
08:19:15.0332 0x14c8 fastfat - ok
08:19:15.0395 0x14c8 [ 967EA5B213E9984CBE270205DF37755B, 43153E23210B03FAE16897D62D55B8742F834EDC695F8401EAB5DE307F62602D ] Fax C:\Windows\system32\fxssvc.exe
08:19:15.0457 0x14c8 Fax - ok
08:19:15.0488 0x14c8 [ E817A017F82DF2A1F8CFDBDA29388B29, 4CC9320A21E6FEA2D16C48D6BEA14391B695BD541A3C5FDDAEEE086A414FC837 ] fdc C:\Windows\system32\DRIVERS\fdc.sys
08:19:15.0504 0x14c8 fdc - ok
08:19:15.0520 0x14c8 [ F3222C893BD2F5821A0179E5C71E88FB, A85B947249DBB986358CCD4B158DD58A9301F074F3C6CCCDEF2D01F432E59D1B ] fdPHost C:\Windows\system32\fdPHost.dll
08:19:15.0520 0x14c8 fdPHost - ok
08:19:15.0551 0x14c8 [ 7DBE8CBFE79EFBDEB98C9FB08D3A9A5B, 0E76C29D2A974A3F2FBFCB63D066D4136B78E02F6B1F579B1865CA7A76193987 ] FDResPub C:\Windows\system32\fdrespub.dll
08:19:15.0551 0x14c8 FDResPub - ok
08:19:15.0582 0x14c8 [ 6CF00369C97F3CF563BE99BE983D13D8, F65F35324A2FB9DFB533B1C4D089D990CC242218FE83414329D07B786D8EFF33 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
08:19:15.0582 0x14c8 FileInfo - ok
08:19:15.0598 0x14c8 [ 42C51DC94C91DA21CB9196EB64C45DB9, 388C68D12ECC8FFE3116FEAAF4DB7B80CF4A3F97E935788DD21C6ADE2369F635 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
08:19:15.0613 0x14c8 Filetrace - ok
08:19:15.0644 0x14c8 [ 87907AA70CB3C56600F1C2FB8841579B, CA1CD82A1CD453617CE5EA431A1836997F14E3580554E8A516D9FE1E9926D979 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
08:19:15.0644 0x14c8 flpydisk - ok
08:19:15.0660 0x14c8 [ 7520EC808E0C35E0EE6F841294316653, 6EC65511B4838A7172A8F89E35C2F9DF4F0BFCE3BE12EDA790F3EB567102FF67 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
08:19:15.0676 0x14c8 FltMgr - ok
08:19:15.0754 0x14c8 [ 6EC244F102C7F129678E5F7309D1366D, C30DA201AC623DA440B0A0716534557C578218C2A591FA8893CCCBD96B4518F9 ] FontCache C:\Windows\system32\FntCache.dll
08:19:15.0800 0x14c8 FontCache - ok
08:19:15.0863 0x14c8 [ E56F39F6B7FDA0AC77A79B0FD3DE1A2F, DBED26852B99B362152DA9CD4F31A1883EF6F9B496F3CF3772A197BA72DB61DA ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
08:19:15.0878 0x14c8 FontCache3.0.0.0 - ok
08:19:15.0910 0x14c8 [ 1A16B57943853E598CFF37FE2B8CBF1D, 87609F46F3B8123552141FD70866E895220B1BBD92BC2B580CAF49201AA0197E ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
08:19:15.0910 0x14c8 FsDepends - ok
08:19:15.0941 0x14c8 [ 7DAE5EBCC80E45D3253F4923DC424D05, 8A2C4D5591509B0B0A44583520617A9AE34F32BB6E68A012A7D7870ED24F703A ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
08:19:15.0941 0x14c8 Fs_Rec - ok
08:19:15.0972 0x14c8 [ E306A24D9694C724FA2491278BF50FDB, 1D246B9C28550640EACBF8CF9DC980FD75106B92832D392FEBEF0C7012353091 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
08:19:15.0988 0x14c8 fvevol - ok
08:19:16.0019 0x14c8 [ 65EE0C7A58B65E74AE05637418153938, 0E1A398ADD8411AF4CCC3344D67BE1B261320C58328BD5C5855A357476FAEBEF ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
08:19:16.0019 0x14c8 gagp30kx - ok
08:19:16.0081 0x14c8 [ E897EAF5ED6BA41E081060C9B447A673, A428DC68516F19C6C53A8B62E4BDB2587E70FB751B9D77700B6B147D347DA157 ] gpsvc C:\Windows\System32\gpsvc.dll
08:19:16.0159 0x14c8 gpsvc - ok
08:19:16.0237 0x14c8 [ C1B577B2169900F4CF7190C39F085794, 73E104B96A48F4C80D8C37254ECB0891D15C0D2F0C251B57C168F90D60316447 ] gusvc C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
08:19:16.0237 0x14c8 gusvc - ok
08:19:16.0268 0x14c8 [ C44E3C2BAB6837DB337DDEE7544736DB, 88A24FF7D2FECCEAFFD421B2039A0FB623DA47A6B220B80EF1E52DD26D9E222D ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
08:19:16.0268 0x14c8 hcw85cir - ok
08:19:16.0315 0x14c8 [ A5EF29D5315111C80A5C1ABAD14C8972, A181DA72E946F121C3F4A19438C547B0BFD15138AB1DB5465945EC89DF1F6B0A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
08:19:16.0346 0x14c8 HdAudAddService - ok
08:19:16.0378 0x14c8 [ 9036377B8A6C15DC2EEC53E489D159B5, 1E56D2ACFE92E6DF96D755B05C63D580EED82C210F075C8623E138BEE6BCD41B ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
08:19:16.0378 0x14c8 HDAudBus - ok
08:19:16.0409 0x14c8 [ A88485DC6A7136C10D9A6C7E38FDFE3C, B651823E5F6D13B086B00440AD17C7C2756F079DD9290E0FEB1A3A48D0104F8C ] HECI C:\Windows\system32\DRIVERS\HECI.sys
08:19:16.0409 0x14c8 HECI - ok
08:19:16.0440 0x14c8 [ 1D58A7F3E11A9731D0EAAAA8405ACC36, 7056FA18B86FBD52C4A6092D80476C02553EA053D6A0BEDB01A2FA5E152D5215 ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
08:19:16.0440 0x14c8 HidBatt - ok
08:19:16.0456 0x14c8 [ 89448F40E6DF260C206A193A4683BA78, 71E0FCC32AE6FF8DFF420DB0383D6A200E1EAE14BD2E32453F92CE18B31C1F3C ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
08:19:16.0456 0x14c8 HidBth - ok
08:19:16.0487 0x14c8 [ CF50B4CF4A4F229B9F3C08351F99CA5E, B97843620AF80FF0EC8F2C438255C0A42A756C6314FAF3DEF415DE16E14C108F ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
08:19:16.0502 0x14c8 HidIr - ok
08:19:16.0534 0x14c8 [ 2BC6F6A1992B3A77F5F41432CA6B3B6B, 2AF3312F1C8C8923C0A29AA5DAE57CE269417E53DEA2F0CCCC8DB57029698FE1 ] hidserv C:\Windows\System32\hidserv.dll
08:19:16.0534 0x14c8 hidserv - ok
08:19:16.0580 0x14c8 [ 10C19F8290891AF023EAEC0832E1EB4D, E208553029488A6EE2F5216CC9FE5F93E9931A94C0D0625253BB159E30642853 ] HidUsb C:\Windows\system32\drivers\hidusb.sys
08:19:16.0580 0x14c8 HidUsb - ok
08:19:16.0612 0x14c8 [ 196B4E3F4CCCC24AF836CE58FACBB699, 7A2E1F603A073421FA0987EFB96647F1F0F2D4E0C82AA62EBC041585DA811DAF ] hkmsvc C:\Windows\system32\kmsvc.dll
08:19:16.0627 0x14c8 hkmsvc - ok
08:19:16.0658 0x14c8 [ 6658F4404DE03D75FE3BA09F7ABA6A30, E51D9C1580A283EB862F09B73AAE1B647DD683A53F3DD99834222F12DD15E40F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
08:19:16.0674 0x14c8 HomeGroupListener - ok
08:19:16.0705 0x14c8 [ DBC02D918FFF1CAD628ACBE0C0EAA8E8, 02121800D9062692C102475876AE8143EBE46D855E8328B8CDCFE6A2F0D19696 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
08:19:16.0721 0x14c8 HomeGroupProvider - ok
08:19:16.0752 0x14c8 [ 295FDC419039090EB8B49FFDBB374549, 670E8015FD374640C6570F56F7FE8DE4D8F92E7A8072F5D1B2B95D0BD699CEF7 ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
08:19:16.0768 0x14c8 HpSAMD - ok
08:19:16.0830 0x14c8 [ 487569E5DA56A5A432FF8AF6D3599CF9, 7C974D8379C60B4F69A20B01876C49181B0A63AC318C4BD0A21DABFF27A15C9D ] HTTP C:\Windows\system32\drivers\HTTP.sys
08:19:16.0877 0x14c8 HTTP - ok
08:19:16.0892 0x14c8 [ 0C4E035C7F105F1299258C90886C64C5, CFB4FBE7B28058E6D3E6E508CF3C1645F6AAE0AFEB4C5364835B9C42311DF0D4 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
08:19:16.0908 0x14c8 hwpolicy - ok
08:19:16.0939 0x14c8 [ F151F0BDC47F4A28B1B20A0818EA36D6, 84B24B5796D9F70A8C37773F5484A4606CC7908370CCD942627ACBEDC4952D79 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
08:19:16.0939 0x14c8 i8042prt - ok
08:19:17.0002 0x14c8 [ D5EDB998656E6ECF1A17C78DAB019A3C, 59A6A658218CE098D28D2202DEE178973C91C5C008AE83391DD6EB64D97DA6A3 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
08:19:17.0017 0x14c8 iaStor - ok
08:19:17.0064 0x14c8 [ 7493EA4DE41348F7D3EDBF9DB298F56A, D40BE4E8D90B5F6EF0B16F3B9E9F63273FE558492A560CB291C7DE2864794CCB ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
08:19:17.0064 0x14c8 IAStorDataMgrSvc - ok
08:19:17.0111 0x14c8 [ 5CD5F9A5444E6CDCB0AC89BD62D8B76E, 72870092A80C6DAE0105025B0ED8B607E98BA81E59298364A7FE4C9C56C68FF0 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
08:19:17.0142 0x14c8 iaStorV - ok
08:19:17.0220 0x14c8 [ 3E9213A2A050BF429E91898C90F8B4E3, D80ABE5691087661B19F01927B631CB8C5291120B814B6F863F046E0D643E9E4 ] idsvc C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
08:19:17.0298 0x14c8 idsvc - ok
08:19:17.0392 0x14c8 [ BA459F9D857B493D29B01A1BD6C9167A, C9C085018629DE508BCC38DFCF4459057BEA015ECDEB69B8FCF8751A80AAC09D ] IDSVix86 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\IPSDefs\20150706.001\IDSvix86.sys
08:19:17.0423 0x14c8 IDSVix86 - ok
08:19:17.0454 0x14c8 IEEtwCollectorService - ok
08:19:17.0860 0x14c8 [ 8266AE06DF974E5BA047B3E9E9E70B3F, 44E5A8EED802A1DDF3CCDB478A88A3AB3CF009F449FB11E0F94A28498342B4E2 ] igfx C:\Windows\system32\DRIVERS\igdkmd32.sys
08:19:18.0250 0x14c8 igfx - ok
08:19:18.0281 0x14c8 [ 4173FF5708F3236CF25195FECD742915, 0A9C0701DF6EAC6602BE342FC13C7950EF04BB5BDF7D96C2C5DABBD2A29AA55D ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
08:19:18.0296 0x14c8 iirsp - ok
08:19:18.0359 0x14c8 [ B9C54120F46392100478F58F374E5709, A28EE8B0988F580D5984E815FC78DF41B169260814234AA0E453375542D0957B ] IKEEXT C:\Windows\System32\ikeext.dll
08:19:18.0406 0x14c8 IKEEXT - ok
08:19:18.0452 0x14c8 [ 03C0D99BC2913226F1CEA7CB0D984659, DB42313E98D789634C83A1B8F90D815AA625A970E7C6D3B753386A94BBDAA3EE ] Impcd C:\Windows\system32\DRIVERS\Impcd.sys
08:19:18.0468 0x14c8 Impcd - ok
08:19:18.0640 0x14c8 [ 2A4EB3167A071A67D3F56E94663544EC, 0610929670CE2209995813473BB8380500763F328952E4DDDDAF9FF73379A294 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHDA.sys
08:19:18.0718 0x14c8 IntcAzAudAddService - ok
08:19:18.0764 0x14c8 [ 4EA6B57A3B71FD1A208AF054E97FBA37, 590AF022F02083996FA06187BE470CDEC11DA91BE077EA52B1415C048B8BE720 ] IntcDAud C:\Windows\system32\DRIVERS\IntcDAud.sys
08:19:18.0780 0x14c8 IntcDAud - ok
08:19:18.0811 0x14c8 [ A0F12F2C9BA6C72F3987CE780E77C130, 5F53DF8BE1621AA7DFB655CFD9C95E0AFA1AD3CE2E290E19D7B7FB3C6E380034 ] intelide C:\Windows\system32\drivers\intelide.sys
08:19:18.0811 0x14c8 intelide - ok
08:19:18.0858 0x14c8 [ 3B514D27BFC4ACCB4037BC6685F766E0, F12D7AC62F8550E6F33B28AD751D8413AB7FFEF963242D99FFA76CE8A48B027A ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
08:19:18.0858 0x14c8 intelppm - ok
08:19:18.0889 0x14c8 [ ACB364B9075A45C0736E5C47BE5CAE19, 202F77C659103D2D0E787B8CB0A23BE32EA5AA2E6B3B0A0F0A8DFA906AB3C0C0 ] IPBusEnum C:\Windows\system32\ipbusenum.dll
08:19:18.0905 0x14c8 IPBusEnum - ok
08:19:18.0920 0x14c8 [ 709D1761D3B19A932FF0238EA6D50200, 0A9D2C3A6E91CA45540555B40CB4E2DF3EBE98C1D164C4EECEE20C86782F5823 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
08:19:18.0920 0x14c8 IpFilterDriver - ok
08:19:18.0967 0x14c8 [ 58F67245D041FBE7AF88F4EAF79DF0FA, 67468D6A46FF4D87AD321BFEA42F2FC843D09AA292A119C76D4D795D06028F96 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
08:19:18.0998 0x14c8 iphlpsvc - ok
08:19:19.0030 0x14c8 [ 4BD7134618C1D2A27466A099062547BF, 20284ABEF4433A59E2981F4143CAEC67DC990864FE0B9E3DC70EE0B88539E964 ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
08:19:19.0030 0x14c8 IPMIDRV - ok
08:19:19.0045 0x14c8 [ A5FA468D67ABCDAA36264E463A7BB0CD, EDB828D596E43372F97DAE1AADA46428C4C45FB80646DDC64FAD5F25C826CF63 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
08:19:19.0061 0x14c8 IPNAT - ok
08:19:19.0092 0x14c8 [ 42996CFF20A3084A56017B7902307E9F, 688176DAB91BE569280E4822E4C5BDE755794D293591C53F8047AD59C441751D ] IRENUM C:\Windows\system32\drivers\irenum.sys
08:19:19.0092 0x14c8 IRENUM - ok
08:19:19.0123 0x14c8 [ 1F32BB6B38F62F7DF1A7AB7292638A35, 86522358680FBB1CEBC56B4D139290689BB0F71A3EC78CE883E4D75D0B37586F ] isapnp C:\Windows\system32\drivers\isapnp.sys
08:19:19.0123 0x14c8 isapnp - ok
08:19:19.0170 0x14c8 [ EB34CE31FABD4DC4343FD2AD16D2CAF9, D21C91227A15DA89ECF522345D0AB80B3B7FC24A230596DABDB8BD3B7554CE8C ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
08:19:19.0186 0x14c8 iScsiPrt - ok
08:19:19.0201 0x14c8 [ ADEF52CA1AEAE82B50DF86B56413107E, A3AE1E96B04AC81665ABBD3CB267DFB3F78376DAE18FB0DBD447908DDAAA22D2 ] kbdclass C:\Windows\system32\drivers\kbdclass.sys
08:19:19.0201 0x14c8 kbdclass - ok
08:19:19.0248 0x14c8 [ 9E3CED91863E6EE98C24794D05E27A71, 90CF59F20E14E4A5A793266805E82BF7AE1F0CF4C7BAB1FD2EEF3B53C5DF770F ] kbdhid C:\Windows\system32\drivers\kbdhid.sys
08:19:19.0248 0x14c8 kbdhid - ok
08:19:19.0264 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] KeyIso C:\Windows\system32\lsass.exe
08:19:19.0264 0x14c8 KeyIso - ok
08:19:19.0310 0x14c8 [ D8DF201E64B455DE473FEFD4A7A7AF0C, A6608EA1DD00AC280E655BF1C50067778FD0FCAF919F9C5C3F0B4AABFF54DA4B ] KMWDFilter C:\Windows\System32\Drivers\KMWDFilter.SYS
08:19:19.0310 0x14c8 KMWDFilter - ok
08:19:19.0373 0x14c8 [ 393B6C708B318C457317A32A1F45C545, 18A88519CB883169EEFECA0F8CA19DAD35D9201DFE00AF9230FEBD7C342395FC ] KMWDSERVICE C:\Program Files\Silvercrest NM1005 driver\KMWDSrv.exe
08:19:19.0388 0x14c8 KMWDSERVICE - ok
08:19:19.0420 0x14c8 [ 3C9D9DFCF517103677D7B6255C727B48, F03252C1EF131AC4FEB83983B7BB3BAAACE0EEB0B1CFA06D0E04A156D527A0FD ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
08:19:19.0420 0x14c8 KSecDD - ok
08:19:19.0451 0x14c8 [ 0DFC56491C8B56A35AD52EAF770752FE, C887D6A06DD691DB6E6DC73D2ED0072FE5430F46F85111338196CF342C5892D0 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
08:19:19.0451 0x14c8 KSecPkg - ok
08:19:19.0498 0x14c8 [ 89A7B9CC98D0D80C6F31B91C0A310FCD, 4583CAEEE0D50C0C7CE955E533FDA063CDC37B69033D41EF22EF1BA242E4C747 ] KtmRm C:\Windows\system32\msdtckrm.dll
08:19:19.0529 0x14c8 KtmRm - ok
08:19:19.0591 0x14c8 [ 4566FD5F4416E7FEF3600E4B30D086C3, 8AF3E81D4BFE974D7419D1C7EFA7D2910AEA38A44C932A5EC83DAAAD995B7AB7 ] L1C C:\Windows\system32\DRIVERS\L1C62x86.sys
08:19:19.0591 0x14c8 L1C - ok
08:19:19.0638 0x14c8 [ D64AF876D53ECA3668BB97B51B4E70AB, D5C07C019BFEAFBEDC29AB5060356A3B07449712B21B50E03378BEF04AF180F9 ] LanmanServer C:\Windows\System32\srvsvc.dll
08:19:19.0654 0x14c8 LanmanServer - ok
08:19:19.0685 0x14c8 [ 58405E4F68BA8E4057C6E914F326ABA2, C3E6519A1A38F1B3597D4391E42ABFE8F1F5E86256C4B3BD876CDAD9BB68B0A6 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
08:19:19.0700 0x14c8 LanmanWorkstation - ok
08:19:19.0747 0x14c8 [ F7611EC07349979DA9B0AE1F18CCC7A6, 879AA7A391966F00761CA039C25EBC62F6712DD5461694911EEC673E12DE103E ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
08:19:19.0747 0x14c8 lltdio - ok
08:19:19.0778 0x14c8 [ 5700673E13A2117FA3B9020C852C01E2, 6684A2905EE8C438F2A64BE47E51A54D287B08DEFB8E0AE7FC2809D845EE3C5F ] lltdsvc C:\Windows\System32\lltdsvc.dll
08:19:19.0794 0x14c8 lltdsvc - ok
08:19:19.0810 0x14c8 [ 55CA01BA19D0006C8F2639B6C045E08B, 4DBBDC820C514DB18CC13F8EE178F8C4E39C295C6E3C255416C235553CE7BDC1 ] lmhosts C:\Windows\System32\lmhsvc.dll
08:19:19.0810 0x14c8 lmhosts - ok
08:19:19.0888 0x14c8 [ 1E2F802846EB944E0333EFEE7C9532A8, 86EB59BF238E3DB8AF9E379B0BAE5AEC734C15598E665062B2E19C0A58BEF783 ] LMS C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
08:19:19.0903 0x14c8 LMS - ok
08:19:19.0966 0x14c8 [ EB119A53CCF2ACC000AC71B065B78FEF, 1FD60735C4945AE565C223F0B47EAF9602D8777E3D15600914C1A9D761215AF9 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
08:19:19.0966 0x14c8 LSI_FC - ok
08:19:19.0997 0x14c8 [ 8ADE1C877256A22E49B75D1CC9161F9C, 3D64F233DC866537E50549A7C1A2B40A954055B22F0BDA39825B04C38C607CB7 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
08:19:20.0012 0x14c8 LSI_SAS - ok
08:19:20.0028 0x14c8 [ DC9DC3D3DAA0E276FD2EC262E38B11E9, A264990857CBC74036799E17A087130626C0A09BE19879019BAF2D761C62AECC ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
08:19:20.0044 0x14c8 LSI_SAS2 - ok
08:19:20.0075 0x14c8 [ 0A036C7D7CAB643A7F07135AC47E0524, 2F662D07FCB74B8D493156DB555EAA90A47E93CF14C7B30039D2FE47EB8682B8 ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
08:19:20.0075 0x14c8 LSI_SCSI - ok
08:19:20.0106 0x14c8 [ 6703E366CC18D3B6E534F5CF7DF39CEE, 7396B9AF938284D99EC51206A7B2FA4A0DC10A493DCE6707818B03A7473782C4 ] luafv C:\Windows\system32\drivers\luafv.sys
08:19:20.0106 0x14c8 luafv - ok
08:19:20.0168 0x14c8 [ 3C21F7E95FFCA33EF1A83AA33D9663CF, C843116969E1CDBA45AEF98B33BEDBA9200C62CDB52CD7056CE6768A1EF3A637 ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
08:19:20.0168 0x14c8 MBAMProtector - ok
08:19:20.0278 0x14c8 [ 2B983F067AEE3F9EB4DF5E97F45D21D1, 0B9ED0E91FF01A5445927650113E320C3C0EA16F1401AA55A509DDBF704DF22F ] MBAMService C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
08:19:20.0356 0x14c8 MBAMService - ok
08:19:20.0418 0x14c8 [ 167BCE00050B19DA25065335645A3C7A, 5CD3EA3E09B4ED318AB6151F56A17B0E4C8CE32DBB77342A39DEF53908F7D2F0 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
08:19:20.0418 0x14c8 MBAMWebAccessControl - ok
08:19:20.0465 0x14c8 [ BFB9EE8EE977EFE85D1A3105ABEF6DD1, D2A84EBF0C0B7A14AD432FD2EF43CC12300027AEA3FA4075659FB088AB62B588 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
08:19:20.0480 0x14c8 Mcx2Svc - ok
08:19:20.0496 0x14c8 [ 0FFF5B045293002AB38EB1FD1FC2FB74, 49071B565FD5B2DE43EC00D8518C3BE70843F38919E82F13104B8C1FAFB20374 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
08:19:20.0496 0x14c8 megasas - ok
08:19:20.0558 0x14c8 [ DCBAB2920C75F390CAF1D29F675D03D6, 85C3A7A010BEA5E3C6179161B295F2CB900A6A214833A5F87A4327392880E2BB ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
08:19:20.0590 0x14c8 MegaSR - ok
08:19:20.0621 0x14c8 [ 146B6F43A673379A3C670E86D89BE5EA, C4412DCF80DE6B55466F399413271364F14BC0819C224AA161EDDC31A9775440 ] MMCSS C:\Windows\system32\mmcss.dll
08:19:20.0621 0x14c8 MMCSS - ok
08:19:20.0699 0x14c8 [ 5B9CA81817E046666E7ABF8B9B101545, 6DD02C4C991198AC515847DAAEF7A3DF379636649FDB2623A0FBD8B51DADD523 ] mod7700 C:\Windows\system32\DRIVERS\mod7700.sys
08:19:20.0746 0x14c8 mod7700 - ok
08:19:20.0777 0x14c8 [ F001861E5700EE84E2D4E52C712F4964, F4DC5AEED6F34D76CCEF360862CC47EF71097BE0813C8CE04EE5F0DB387DFFAE ] Modem C:\Windows\system32\drivers\modem.sys
08:19:20.0777 0x14c8 Modem - ok
08:19:20.0792 0x14c8 [ 79D10964DE86B292320E9DFE02282A23, 52714827B7EEDACA55326A4E4F6158D4942DFAA3BACDE303A2F569BF3F4FAA72 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
08:19:20.0792 0x14c8 monitor - ok
08:19:20.0839 0x14c8 [ FB18CC1D4C2E716B6B903B0AC0CC0609, F10CCA63493782B16DE6B96B94A27078DBE68AECEF34FDF840CFF86D2C6E3C5E ] mouclass C:\Windows\system32\drivers\mouclass.sys
08:19:20.0855 0x14c8 mouclass - ok
08:19:20.0870 0x14c8 [ 2C388D2CD01C9042596CF3C8F3C7B24D, B2FB72272BB01AEDA4047B57C943B7E9BD8A6497854F8CC34672AAA592D0A703 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
08:19:20.0870 0x14c8 mouhid - ok
08:19:20.0902 0x14c8 [ 644905A19D0F37F2233DFCE53BC4BC19, F52CB40AA0FD1EBF8CBF0F3BFB20C47142C637719840877FB93F10D085EB8C2B ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
08:19:20.0902 0x14c8 mountmgr - ok
08:19:20.0948 0x14c8 [ 2D699FB6E89CE0D8DA14ECC03B3EDFE0, D3D903EEA465D77345AAC9B9F02CDEADF4831212EA2DE4FCA33BEE26EBB47420 ] mpio C:\Windows\system32\drivers\mpio.sys
08:19:20.0948 0x14c8 mpio - ok
08:19:20.0980 0x14c8 [ AD2723A7B53DD1AACAE6AD8C0BFBF4D0, 1D6DCFA0E56C3E55B6AED819176E751502F863BA0FCF4F0B3253A81D208141A2 ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
08:19:20.0980 0x14c8 mpsdrv - ok
08:19:21.0042 0x14c8 [ 9835584E999D25004E1EE8E5F3E3B881, 71798B0CBE9AE69F1F29B845319019C69EC7F415CBABB3B87DDE92C360675021 ] MpsSvc C:\Windows\system32\mpssvc.dll
08:19:21.0104 0x14c8 MpsSvc - ok
08:19:21.0136 0x14c8 [ 03F899F521D2AAED1C55008F734DF252, 4E56A51476A13F5630719018037B1F63DF9ACEA1CFE782AF04E669BD696954C5 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
08:19:21.0136 0x14c8 MRxDAV - ok
08:19:21.0182 0x14c8 [ 5D16C921E3671636C0EBA3BBAAC5FD25, 5BC107B95CAFC88F51FBB9F657B99944B20627A2B618F263093D7045E4FFD65C ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
08:19:21.0182 0x14c8 mrxsmb - ok
08:19:21.0229 0x14c8 [ 6D17A4791ACA19328C685D256349FEFC, 012AA3D84EEAAF53780D06D2D11B9727DFC3441F3FAD75BC9E751FB814403668 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
08:19:21.0229 0x14c8 mrxsmb10 - ok
08:19:21.0245 0x14c8 [ B81F204D146000BE76651A50670A5E9E, 78193D0F967BE9829E53F9B500342934B4B1E1F4CEFC444382959E2061BC3B17 ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
08:19:21.0260 0x14c8 mrxsmb20 - ok
08:19:21.0292 0x14c8 [ 012C5F4E9349E711E11E0F19A8589F0A, 208B92DFCF7AD43202660FBBC9FF5E03AEDBEE38178FF3628EB74CB6CD37C584 ] msahci C:\Windows\system32\drivers\msahci.sys
08:19:21.0292 0x14c8 msahci - ok
08:19:21.0307 0x14c8 [ 55055F8AD8BE27A64C831322A780A228, C2C9FD1F61302997117B1CD0835E8234405BB80084065ED05363B77868397304 ] msdsm C:\Windows\system32\drivers\msdsm.sys
08:19:21.0323 0x14c8 msdsm - ok
08:19:21.0354 0x14c8 [ E1BCE74A3BD9902B72599C0192A07E27, 5162EB623FE64E9DFEAC6CA2410EFA1314E62EC13207FFBFED2D61AA887603C4 ] MSDTC C:\Windows\System32\msdtc.exe
08:19:21.0354 0x14c8 MSDTC - ok
08:19:21.0385 0x14c8 [ DAEFB28E3AF5A76ABCC2C3078C07327F, 6EB558532400B489763BAE7203538DE5F196282A8CB46A1B31D59120FC5AFCEF ] Msfs C:\Windows\system32\drivers\Msfs.sys
08:19:21.0401 0x14c8 Msfs - ok
08:19:21.0416 0x14c8 [ 3E1E5767043C5AF9367F0056295E9F84, B2EDFECD3C14E4FE1BA87D9A86334043A9BD696A554EBD186DA7EAEB2EBD4F70 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
08:19:21.0416 0x14c8 mshidkmdf - ok
08:19:21.0448 0x14c8 [ 0A4E5757AE09FA9622E3158CC1AEF114, ED574E420E57374E328C7C526504ECA569C164287966F06019EC207CB17F2C54 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
08:19:21.0448 0x14c8 msisadrv - ok
08:19:21.0494 0x14c8 [ 90F7D9E6B6F27E1A707D4A297F077828, BEFC220EAA7307849600748842ACB9254A6A91158812D9B23EFAF912C498BA7F ] MSiSCSI C:\Windows\system32\iscsiexe.dll
08:19:21.0510 0x14c8 MSiSCSI - ok
08:19:21.0510 0x14c8 msiserver - ok
08:19:21.0557 0x14c8 [ 8C0860D6366AAFFB6C5BB9DF9448E631, 949C5A14E57F2D7385543C17C3485E7ADE36EA2016F6E0A1866571D2EDE90A77 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
08:19:21.0557 0x14c8 MSKSSRV - ok
08:19:21.0588 0x14c8 [ 3EA8B949F963562CEDBB549EAC0C11CE, 1B0B2F16A1790282504F3C548D47C3281EFB440D5D9711A1EF76D6371B768D2D ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
08:19:21.0588 0x14c8 MSPCLOCK - ok
08:19:21.0604 0x14c8 [ F456E973590D663B1073E9C463B40932, 48BA6D5580EE7B6A4C06E04772FD35B51779553FC0DD6C5C30DD8B5DEEB25B11 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
08:19:21.0604 0x14c8 MSPQM - ok
08:19:21.0619 0x14c8 [ 0E008FC4819D238C51D7C93E7B41E560, 141FCEBDD05874407EAEC35A9DCD3BB16F2A428F23E55487D6A5DBFCADBF10D2 ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
08:19:21.0635 0x14c8 MsRPC - ok
08:19:21.0666 0x14c8 [ FC6B9FF600CC585EA38B12589BD4E246, F05DB01AE1955D2468CE6B51E51998B111CA3B0BDEED090EE6B99B625CBA564A ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
08:19:21.0666 0x14c8 mssmbios - ok
08:19:21.0682 0x14c8 [ B42C6B921F61A6E55159B8BE6CD54A36, 6BB0A7BE005B8F281E551D1B8046CE4202372BC7AE0161881C858BFAC675FE1C ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
08:19:21.0682 0x14c8 MSTEE - ok
08:19:21.0713 0x14c8 [ 33599130F44E1F34631CEA241DE8AC84, E15B31D1AFDC8DC6D2B21D4215796A99ECC69EEDBB06CEED01AECC3C99A44C8B ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
08:19:21.0713 0x14c8 MTConfig - ok
08:19:21.0744 0x14c8 [ 159FAD02F64E6381758C990F753BCC80, E55AB01DCFA95ECAB24A2A9656E28FF9D064BA08B3D82DC8AA42F5991BA09598 ] Mup C:\Windows\system32\Drivers\mup.sys
08:19:21.0744 0x14c8 Mup - ok
08:19:21.0916 0x14c8 [ ED3C7037BF8AEA20291C01B66078FF77, A052ED91C26746D236219785C1932394A769F0A34BCBDBE12B960484F532FB9D ] N360 C:\Program Files\Norton 360\Engine\22.5.0.124\N360.exe
08:19:21.0931 0x14c8 N360 - ok
08:19:21.0978 0x14c8 [ 61D57A5D7C6D9AFE10E77DAE6E1B445E, D252248532142E9E2332DA693BC51B795102CA938B568FF04981E98B19BFBC5C ] napagent C:\Windows\system32\qagentRT.dll
08:19:22.0025 0x14c8 napagent - ok
08:19:22.0072 0x14c8 [ 26384429FCD85D83746F63E798AB1480, 957C115C263A4B4DC854558B43ECE632D8E2BCCB744E23A01EBA7476BA2E7FFB ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
08:19:22.0103 0x14c8 NativeWifiP - ok
08:19:22.0212 0x14c8 [ 18AD0AC87FF266B5E5616FCD6C577311, 8B97F1C95FDD650F14974CF16D8756CE5ABD9D8306D703C2AD5AC3BC6B6DF992 ] NAVENG C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\VirusDefs\20150707.001\NAVENG.SYS
08:19:22.0212 0x14c8 NAVENG - ok
08:19:22.0321 0x14c8 [ 9EDB941A9FA181C4C3DEFF0A0559A056, 1EDC562955EE2D9A464F82A38F82555FE9021ABAC4B0DED99AE6E611EB750AF1 ] NAVEX15 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\VirusDefs\20150707.001\NAVEX15.SYS
08:19:22.0368 0x14c8 NAVEX15 - ok
08:19:22.0425 0x14c8 [ 8C9C922D71F1CD4DEF73F186416B7896, 15FF43CD90C7913F83B35F2E7986561584588E8A45196EBD965C3A355836A9C7 ] NDIS C:\Windows\system32\drivers\ndis.sys
08:19:22.0470 0x14c8 NDIS - ok
08:19:22.0495 0x14c8 [ 0E1787AA6C9191D3D319E8BAFE86F80C, F535022747355B2C66424BDA892D7DCB820C2EB8EE05BAE5BC6D1B1D65186278 ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
08:19:22.0495 0x14c8 NdisCap - ok
08:19:22.0515 0x14c8 [ E4A8AEC125A2E43A9E32AFEEA7C9C888, 6EA181117126FC70B3C1DD1AC73CC26D1603A2CF49E47F66623E2C9489C49B55 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
08:19:22.0515 0x14c8 NdisTapi - ok
08:19:22.0555 0x14c8 [ D8A65DAFB3EB41CBB622745676FCD072, 874D3C3D247C4A309DA813DB1D2EDB0037D3C489824BD5FE95B0C20699764EF7 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
08:19:22.0560 0x14c8 Ndisuio - ok
08:19:22.0595 0x14c8 [ 38FBE267E7E6983311179230FACB1017, CFD1CBCA59650795C030DB30E5795B37C11C736E14003AE1DAB081BA5C0C9B14 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
08:19:22.0605 0x14c8 NdisWan - ok
08:19:22.0620 0x14c8 [ A4BDC541E69674FBFF1A8FF00BE913F2, 18CCFD063E9870B8B6958715BC0414C4D920AE63528EA1E9D7E30F7138918FFA ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
08:19:22.0625 0x14c8 NDProxy - ok
08:19:22.0650 0x14c8 [ 80B275B1CE3B0E79909DB7B39AF74D51, 75B406B0D9D28239D4EB2A298419A5F78A58237D88C5FD688EF1DFFAFACCF796 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
08:19:22.0655 0x14c8 NetBIOS - ok
08:19:22.0690 0x14c8 [ 280122DDCF04B378EDD1AD54D71C1E54, F98B2ADE34F7E67C7C06C1D0FFB80ECBC353D044D4B4784CD952910345DC2ED0 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
08:19:22.0700 0x14c8 NetBT - ok
08:19:22.0720 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] Netlogon C:\Windows\system32\lsass.exe
08:19:22.0725 0x14c8 Netlogon - ok
08:19:22.0765 0x14c8 [ 7CCCFCA7510684768DA22092D1FA4DB2, BB9E4F8FABBF596D888E6D303CB54A336D9DFF95B36AEA9369D2ED787DDC4B5D ] Netman C:\Windows\System32\netman.dll
08:19:22.0780 0x14c8 Netman - ok
08:19:22.0825 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0835 0x14c8 NetMsmqActivator - ok
08:19:22.0860 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0865 0x14c8 NetPipeActivator - ok
08:19:22.0915 0x14c8 [ 8C338238C16777A802D6A9211EB2BA50, 0D08A47CD403EDA5E8CAD7409BBBBCDC29A9861D2DC41D42B68B22B1AA1EBDD6 ] netprofm C:\Windows\System32\netprofm.dll
08:19:22.0950 0x14c8 netprofm - ok
08:19:22.0960 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0970 0x14c8 NetTcpActivator - ok
08:19:22.0980 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0990 0x14c8 NetTcpPortSharing - ok
08:19:23.0025 0x14c8 [ 1D85C4B390B0EE09C7A46B91EFB2C097, 6A8850B151E88EE371F3CC543A946302DDF9494908D684B8B0C706A42CC54348 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
08:19:23.0030 0x14c8 nfrd960 - ok
08:19:23.0075 0x14c8 [ F115C5CD29E512F18BD7138A094B77E5, 90C2CE8B256EE9AABF674ADDE7F85E91DAF48EA368452D03C187A4AE027D4E39 ] NlaSvc C:\Windows\System32\nlasvc.dll
08:19:23.0090 0x14c8 NlaSvc - ok
08:19:23.0115 0x14c8 [ 1DB262A9F8C087E8153D89BEF3D2235F, A51EE5D5AD3CD76B74BEA9C66C462608BF3B50C53DAA4110A75DB10495A8C101 ] Npfs C:\Windows\system32\drivers\Npfs.sys
08:19:23.0120 0x14c8 Npfs - ok
08:19:23.0145 0x14c8 [ BA387E955E890C8A88306D9B8D06BF17, 3477BD9686C5777A93251C154512671AAA7533B18C536DF51F7B1D6D28E7F8A5 ] nsi C:\Windows\system32\nsisvc.dll
08:19:23.0150 0x14c8 nsi - ok
08:19:23.0160 0x14c8 [ E9A0A4D07E53D8FEA2BB8387A3293C58, 690CAD6C4E35ECC1172A2E1FD3933DF73158B3BF42CB21244269612A53DE4D7A ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
08:19:23.0160 0x14c8 nsiproxy - ok
08:19:23.0250 0x14c8 [ C8DFF8D07755A66C7A4A738930F0FEAC, A2CC58312CE57988ABD976155BE91F558DCEC4C23481C6FBE64B361D511A36EA ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
08:19:23.0340 0x14c8 Ntfs - ok
08:19:23.0355 0x14c8 [ F9756A98D69098DCA8945D62858A812C, 572ADBFCFDE2030B34A013AADC14DBC144EB3F34D06991E2464A3EA9605BC045 ] Null C:\Windows\system32\drivers\Null.sys
08:19:23.0360 0x14c8 Null - ok
08:19:23.0400 0x14c8 [ B3E25EE28883877076E0E1FF877D02E0, 402B6FED6FBBF645190396DC141141EF52DD059DABD01F8AC9CF01D23664070C ] nvraid C:\Windows\system32\drivers\nvraid.sys
08:19:23.0410 0x14c8 nvraid - ok
08:19:23.0460 0x14c8 [ 4380E59A170D88C4F1022EFF6719A8A4, 93EDB3F4CDBF53C9C1970DD29AB146E390695C568180847BA8903F5FBEABCFF2 ] nvstor C:\Windows\system32\drivers\nvstor.sys
08:19:23.0470 0x14c8 nvstor - ok
08:19:23.0495 0x14c8 [ 5A0983915F02BAE73267CC2A041F717D, D83461D74597BF2BE042FEFCC27FCD18BF63CB8135B0666D731D50951C3468A8 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
08:19:23.0500 0x14c8 nv_agp - ok
08:19:23.0535 0x14c8 [ 08A70A1F2CDDE9BB49B885CB817A66EB, 0BB98123B544124B144F3E95D77E01E973D060B8B2302503FF24ABBBE803EB63 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
08:19:23.0540 0x14c8 ohci1394 - ok
08:19:23.0585 0x14c8 [ 82A8521DDC60710C3D3D3E7325209BEC, C4E34571EDD57C7FBB3D736B5FE8BD154624705B5C8EA2EC898F19F75B9A5942 ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
08:19:23.0605 0x14c8 p2pimsvc - ok
08:19:23.0645 0x14c8 [ 59C3DDD501E39E006DAC31BF55150D91, E02B63AB7F34CF6FF3F644AF354D10004E6F50014E03172D80BD78934EF71EF1 ] p2psvc C:\Windows\system32\p2psvc.dll
08:19:23.0665 0x14c8 p2psvc - ok
08:19:23.0700 0x14c8 [ 2EA877ED5DD9713C5AC74E8EA7348D14, 14BA3722CE5F8FF07F2D97DCDD6558EB49C9B02E5E6FAD6D9F18D354733EFECE ] Parport C:\Windows\system32\DRIVERS\parport.sys
08:19:23.0705 0x14c8 Parport - ok
08:19:23.0740 0x14c8 [ 3F34A1B4C5F6475F320C275E63AFCE9B, 31295D5121C0C3F2085E0EEBA260EEE4CA003993C026E2F81986D19158036E6B ] partmgr C:\Windows\system32\drivers\partmgr.sys
08:19:23.0745 0x14c8 partmgr - ok
08:19:23.0770 0x14c8 [ EB0A59F29C19B86479D36B35983DAADC, AC09AFE7F13BE4079D01383BAC44091997E1AAF6512C9673A42B9E3780EB08A8 ] Parvdm C:\Windows\system32\DRIVERS\parvdm.sys
08:19:23.0770 0x14c8 Parvdm - ok
08:19:23.0805 0x14c8 [ 52954BE460EC6C54C0ACB2B3B126FFC6, 9F9878EC5ABC74C5A8EE8E1D940F0934F081895B07D844F42F80A638FE713F7B ] PcaSvc C:\Windows\System32\pcasvc.dll
08:19:23.0815 0x14c8 PcaSvc - ok
08:19:23.0855 0x14c8 [ 673E55C3498EB970088E812EA820AA8F, 1F81315664B8CBFDD569416C0ECCE4C6251F34577313A0858AB46609781303B5 ] pci C:\Windows\system32\drivers\pci.sys
08:19:23.0865 0x14c8 pci - ok
08:19:23.0900 0x14c8 [ AFE86F419014DB4E5593F69FFE26CE0A, CAF36E61BE7B511D3A03A65FF5A3017CEE4D2F53005B410F2D4A2AAE9FED4C00 ] pciide C:\Windows\system32\drivers\pciide.sys
08:19:23.0900 0x14c8 pciide - ok
08:19:23.0940 0x14c8 [ F396431B31693E71E8A80687EF523506, BC614FC21E029E2497F1CCE3131BBD295B827F2310762B47D5BBC7703D80554B ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
08:19:23.0950 0x14c8 pcmcia - ok
08:19:23.0990 0x14c8 [ 250F6B43D2B613172035C6747AEEB19F, A91F15B133F2619912CF750E6F3662E011CD0FA4B9477CE532CE3196D23307D9 ] pcw C:\Windows\system32\drivers\pcw.sys
08:19:23.0990 0x14c8 pcw - ok
08:19:24.0050 0x14c8 [ AEBC369F7DC72AB3F5B9BDF34FA0D43F, 2A819154AC6C23E97C583D90B4D0C112188B7AE9D8D9B3F88811BFCED124E551 ] PEAUTH C:\Windows\system32\drivers\peauth.sys
08:19:24.0145 0x14c8 PEAUTH - ok
08:19:24.0290 0x14c8 [ 414BBA67A3DED1D28437EB66AEB8A720, D6DF254E2615FA402044824DCD9004F579FC0DF74B90E44C99D5F0253CF8AD88 ] pla C:\Windows\system32\pla.dll
08:19:24.0365 0x14c8 pla - ok
08:19:24.0430 0x14c8 [ EC7BC28D207DA09E79B3E9FAF8B232CA, A42F8F69C3CD753D787A5D558659DEA2CC306C896D75B8C82549219CF654504F ] PlugPlay C:\Windows\system32\umpnpmgr.dll
08:19:24.0460 0x14c8 PlugPlay - ok
08:19:24.0495 0x14c8 [ 63FF8572611249931EB16BB8EED6AFC8, 9732CCBCB93A7A4BEC88812B952C20244479E9BD781240C195E57F09E619EA33 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
08:19:24.0500 0x14c8 PNRPAutoReg - ok
08:19:24.0540 0x14c8 [ 82A8521DDC60710C3D3D3E7325209BEC, C4E34571EDD57C7FBB3D736B5FE8BD154624705B5C8EA2EC898F19F75B9A5942 ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
08:19:24.0555 0x14c8 PNRPsvc - ok
08:19:24.0605 0x14c8 [ 53946B69BA0836BD95B03759530C81EC, 7F14A34635354CCA0F5342C8D9DF5A6AA1B94F6A508BD8834029E9BACF252920 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
08:19:24.0625 0x14c8 PolicyAgent - ok
08:19:24.0660 0x14c8 [ F87D30E72E03D579A5199CCB3831D6EA, B09328E89954584F97908FA5946376BA990B8C650DABCBF3CA3B08719937C694 ] Power C:\Windows\system32\umpo.dll
08:19:24.0670 0x14c8 Power - ok
08:19:24.0710 0x14c8 [ 631E3E205AD6D86F2AED6A4A8E69F2DB, 1D3BF0CFC37D91A3A56246920B9CF1084E78A055D56E85A773417809C58C8065 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
08:19:24.0715 0x14c8 PptpMiniport - ok
08:19:24.0740 0x14c8 [ 85B1E3A0C7585BC4AAE6899EC6FCF011, 1E067113C146D6842D7FB04007F363D6FB7783C6BC7C9AB6614E44075C4F86C3 ] Processor C:\Windows\system32\DRIVERS\processr.sys
08:19:24.0745 0x14c8 Processor - ok
08:19:24.0770 0x14c8 [ FD9692A3D31E021207D3C2A9DDDC2BE3, 5295EFAD9BD4B59996935A41825392C12A4C968D161BEEA37797F90AF8E54229 ] ProfSvc C:\Windows\system32\profsvc.dll
08:19:24.0780 0x14c8 ProfSvc - ok
08:19:24.0795 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] ProtectedStorage C:\Windows\system32\lsass.exe
08:19:24.0800 0x14c8 ProtectedStorage - ok
08:19:24.0830 0x14c8 [ 6270CCAE2A86DE6D146529FE55B3246A, 463209CBAF1B0E269DC8FC6FBDEE5BB7E5ADB5D3F024930BFD0B97E0A9678883 ] Psched C:\Windows\system32\DRIVERS\pacer.sys
08:19:24.0835 0x14c8 Psched - ok
08:19:24.0900 0x14c8 [ 68B57D7C11277EA89F78255480376B4D, 5530B58126BF33E6BCDED99C73C41B90BA148587BDA3866FD4DAD12035B302B5 ] PSI C:\Windows\system32\DRIVERS\psi_mf_x86.sys
08:19:24.0900 0x14c8 PSI - ok
08:19:24.0940 0x14c8 [ A6A7AD767BF5141665F5C675F671B3E1, 11D43F732C3B82679E53516F83E675B60B0EFEDE3F4EE3C42AC752AD8D5155AF ] PSI_SVC_2 c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
08:19:24.0955 0x14c8 PSI_SVC_2 - ok
08:19:25.0065 0x14c8 [ AB95ECF1F6659A60DDC166D8315B0751, 0ED6D3460D28978BADF31B930DBB3298A6A10EFF8883763EABA0E36A21A0E83D ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
08:19:25.0160 0x14c8 ql2300 - ok
08:19:25.0190 0x14c8 [ B4DD51DD25182244B86737DC51AF2270, 7E62B04F054A6330B7F9968222523BDE8F3EE47A11D17E6C0E2D5ACDC07B9E6B ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
08:19:25.0195 0x14c8 ql40xx - ok
08:19:25.0235 0x14c8 [ 31AC809E7707EB580B2BDB760390765A, A8481FD19A0F778F5591B7676F591F664ADC68B6867E663C0F9564173F4AC909 ] QWAVE C:\Windows\system32\qwave.dll
08:19:25.0245 0x14c8 QWAVE - ok
08:19:25.0265 0x14c8 [ 584078CA1B95CA72DF2A27C336F9719D, 836F115C92D343463C14A9DE39648C1EFA7C7EE4720F5C692EE0F68B84830121 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
08:19:25.0265 0x14c8 QWAVEdrv - ok
08:19:25.0285 0x14c8 [ 30A81B53C766D0133BB86D234E5556AB, 726C6B83B5ACAA84CAB1689B6DD6DDAE3199D61A57B5D7B5B5A0F62FCF838090 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
08:19:25.0285 0x14c8 RasAcd - ok
08:19:25.0305 0x14c8 [ 57EC4AEF73660166074D8F7F31C0D4FD, C66B425EC4DB5E7FD289AE631C9B019EB16717C55E80FAE964BB22203E4AACEF ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
08:19:25.0305 0x14c8 RasAgileVpn - ok
08:19:25.0335 0x14c8 [ A60F1839849C0C00739787FD5EC03F13, B210DFA5A843CF1DA73635F168E2EA5052CBED15C664F8523CDFB34CA165D0E0 ] RasAuto C:\Windows\System32\rasauto.dll
08:19:25.0345 0x14c8 RasAuto - ok
08:19:25.0370 0x14c8 [ D9F91EAFEC2815365CBE6D167E4E332A, 8350457A39D141C13807E7DB5A8D4113197C4016F7744B9993391F4AEA0C4A5C ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
08:19:25.0375 0x14c8 Rasl2tp - ok
08:19:25.0430 0x14c8 [ CB9E04DC05EACF5B9A36CA276D475006, 4D8C0AEF1D4F84F375AD2BAF786C9F6C52316A3E655B913449E71AD7C0FCA56E ] RasMan C:\Windows\System32\rasmans.dll
08:19:25.0450 0x14c8 RasMan - ok
08:19:25.0475 0x14c8 [ 0FE8B15916307A6AC12BFB6A63E45507, 64119474DE7499E6E8B82E78BBD50074B3AA70B3E8329089FAE9B7F29919004E ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
08:19:25.0480 0x14c8 RasPppoe - ok
08:19:25.0500 0x14c8 [ 44101F495A83EA6401D886E7FD70096B, 56A0CE5C89870752B9B2AB795C1A248CA28209E049B2F20CCA0308CBE2488A0A ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
08:19:25.0505 0x14c8 RasSstp - ok
08:19:25.0525 0x14c8 [ D528BC58A489409BA40334EBF96A311B, C71E9A4B101DB6C3183B9F97B9098D73D6FE1B12C05C2EB3CE8A8041BEE6BA61 ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
08:19:25.0540 0x14c8 rdbss - ok
08:19:25.0575 0x14c8 [ 0D8F05481CB76E70E1DA06EE9F0DA9DF, 2AFCBE3237D27AFBF095F91F1FCCA63E6890F34A9E4F00E5C34C92394CDA89FB ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
08:19:25.0575 0x14c8 rdpbus - ok
08:19:25.0605 0x14c8 [ 23DAE03F29D253AE74C44F99E515F9A1, 8FED93D10B2062F0526FE3508101F8FCF8F72DEB90AFB472EB7CBAE83A0EC430 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
08:19:25.0605 0x14c8 RDPCDD - ok
08:19:25.0630 0x14c8 [ 5A53CA1598DD4156D44196D200C94B8A, 8112FE14FEC94C67B1C5BDE4171E37584F1D0098D2C557C9E4BDD3E0291E25E4 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
08:19:25.0635 0x14c8 RDPENCDD - ok
08:19:25.0645 0x14c8 [ 44B0A53CD4F27D50ED461DAE0C0B4E1F, CDA80B08E67AD034081C0C920CD66147689F1844403CBC552F65005E7C011A91 ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
08:19:25.0645 0x14c8 RDPREFMP - ok
08:19:25.0680 0x14c8 [ CD9214A6AE17D188D17C3CF8CB9CC693, 2E16FF1F7446F0600D6519010FD05A30B94D97167C16B3E7FC396A97D8139D60 ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
08:19:25.0690 0x14c8 RDPWD - ok
08:19:25.0745 0x14c8 [ 518395321DC96FE2C9F0E96AC743B656, 5F6A0880B4F3EE7196259EA362DA9554B0687B0236F9A8E5CF7A4A77F01F1776 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
08:19:25.0755 0x14c8 rdyboost - ok
08:19:25.0790 0x14c8 [ 7B5E1419717FAC363A31CC302895217A, 048B96B127CC20833948DAE53C59886D5C725ECA7A744424A01339447D2DDC32 ] RemoteAccess C:\Windows\System32\mprdim.dll
08:19:25.0800 0x14c8 RemoteAccess - ok
08:19:25.0830 0x14c8 [ CB9A8683F4EF2BF99E123D79950D7935, B9FA3E7E91E76D975CF40BFA37909E50F29CC13AB1399007884710651827E9AA ] RemoteRegistry C:\Windows\system32\regsvc.dll
08:19:25.0840 0x14c8 RemoteRegistry - ok
08:19:25.0855 0x14c8 [ 78D072F35BC45D9E4E1B61895C152234, 80C924EE1156B4E3172E83DCB9C60817E87885FB9377647E0BF90153E415B1CA ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
08:19:25.0860 0x14c8 RpcEptMapper - ok
08:19:25.0890 0x14c8 [ 94D36C0E44677DD26981D2BFEEF2A29D, D77A93AC60536F3706E8A0154C0C2199E888B7748C84DB7437254FF175F4DF55 ] RpcLocator C:\Windows\system32\locator.exe
08:19:25.0890 0x14c8 RpcLocator - ok
08:19:25.0930 0x14c8 [ 7660F01D3B38ACA1747E397D21D790AF, 04611B43705C064C2A8331F6D3F8E4530295694AE2C3E3EC3F62CFF4A5EFA88D ] RpcSs C:\Windows\system32\rpcss.dll
08:19:25.0940 0x14c8 RpcSs - ok
08:19:25.0975 0x14c8 [ 032B0D36AD92B582D869879F5AF5B928, 0F8F18A6A0A689957B886D9368015889091094EDA18BE532093F06A70A7CE184 ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
08:19:25.0975 0x14c8 rspndr - ok
08:19:26.0025 0x14c8 [ A633399432491BB173BB3CF3B41B9C55, B4AD5D5B3801D026BE3FC4EAB97543193A90C2262EE0EF82261670149FCB58C6 ] RSUSBSTOR C:\Windows\System32\Drivers\RtsUStor.sys
08:19:26.0035 0x14c8 RSUSBSTOR - ok
08:19:26.0115 0x14c8 [ 7AC9F43613CD0EE40BEBBF150FF3A189, C8260E36BE5E156936273FA3FE02C996C06740843E663AFCB1904E4976B37581 ] rtl8192se C:\Windows\system32\DRIVERS\rtl8192se.sys
08:19:26.0145 0x14c8 rtl8192se - ok
08:19:26.0165 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] SamSs C:\Windows\system32\lsass.exe
08:19:26.0165 0x14c8 SamSs - ok
08:19:26.0210 0x14c8 [ 05D860DA1040F111503AC416CCEF2BCA, DAE2F37D09A5A42F945BC8E27E4EA2303521081783A80CEE7FEE7C5A1C2CFC5E ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
08:19:26.0215 0x14c8 sbp2port - ok
08:19:26.0255 0x14c8 [ 8FC518FFE9519C2631D37515A68009C4, 21E10585470CF9FC3BD1977F8A426686CD2FA6BD2094B9E3594B21C7C4541D25 ] SCardSvr C:\Windows\System32\SCardSvr.dll
08:19:26.0270 0x14c8 SCardSvr - ok
08:19:26.0290 0x14c8 [ 0693B5EC673E34DC147E195779A4DCF6, AF1B56FBF3ADABF94CD9DBA67586B8746DE135151F6B3D1B0EE315BC1E2DB670 ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
08:19:26.0295 0x14c8 scfilter - ok
08:19:26.0355 0x14c8 [ A04BB13F8A72F8B6E8B4071723E4E336, E63287FF71C39CBF64C3347C455324C8437F9CF398153E269543588B65389502 ] Schedule C:\Windows\system32\schedsvc.dll
08:19:26.0410 0x14c8 Schedule - ok
08:19:26.0450 0x14c8 [ 319C6B309773D063541D01DF8AC6F55F, 182F392FE839499D159A30A3CD04B5D0C87219930BFB1A7456880B7DA75B9820 ] SCPolicySvc C:\Windows\System32\certprop.dll
08:19:26.0455 0x14c8 SCPolicySvc - ok
08:19:26.0490 0x14c8 [ 08236C4BCE5EDD0A0318A438AF28E0F7, 77727F963F63C4CEC11E7AAD5FB3836179701D512CA9436C3170B9E6A4E5F888 ] SDRSVC C:\Windows\System32\SDRSVC.dll
08:19:26.0500 0x14c8 SDRSVC - ok
08:19:26.0535 0x14c8 [ 90A3935D05B494A5A39D37E71F09A677, F72733A69BC6E1A2BB91D7632FF3463C12563F60FDCC00A2CDD67FF20D479952 ] secdrv C:\Windows\system32\drivers\secdrv.sys
08:19:26.0540 0x14c8 secdrv - ok
08:19:26.0570 0x14c8 [ A59B3A4442C52060CC7A85293AA3546F, 1776D6DEE51991149265AAF39E17065E301C5FA1FF4068653DC0010B9B27185D ] seclogon C:\Windows\system32\seclogon.dll
08:19:26.0575 0x14c8 seclogon - ok
08:19:26.0745 0x14c8 [ 5E0E975998BF1612E18B898E5D17838B, 76C11C62DB8055F03F868685E8E2016D99D3FC48313CB51C69E7CEA589D80890 ] Secunia PSI Agent C:\Program Files\Secunia\PSI\PSIA.exe
08:19:26.0790 0x14c8 Secunia PSI Agent - ok
08:19:26.0910 0x14c8 [ 508DD2E1D5F272B2D3196335DEA2BC26, 2BDC828DB9D9766445C345E82751FA7EF94A089EC84565675EDADE3EC7EB5748 ] Secunia Update Agent C:\Program Files\Secunia\PSI\sua.exe
08:19:26.0975 0x14c8 Secunia Update Agent - ok
08:19:27.0000 0x14c8 [ DCB7FCDCC97F87360F75D77425B81737, F8289AF2C458C167038EEFE613EE5E3D6D5B3308B8784168374BC81C47891CE5 ] SENS C:\Windows\system32\sens.dll
08:19:27.0005 0x14c8 SENS - ok
08:19:27.0020 0x14c8 [ 50087FE1EE447009C9CC2997B90DE53F, B5E6CF1D991F87C29C5E28198E0962E31FFB499A46C3BD43FC20391693389959 ] SensrSvc C:\Windows\system32\sensrsvc.dll
08:19:27.0025 0x14c8 SensrSvc - ok
08:19:27.0060 0x14c8 [ B97E1D0E59A128394F24E9F31E227EF2, 4E3349407522F31D60ACF0BDC050A02D646905048471C43E1A4CFDB31F0D7C64 ] Ser2pl C:\Windows\system32\DRIVERS\ser2pl.sys
08:19:27.0070 0x14c8 Ser2pl - ok
08:19:27.0085 0x14c8 [ 9AD8B8B515E3DF6ACD4212EF465DE2D1, E2F019BCD1446236D078D46065DD151DD068778F33BE2F1E8A0CC1EA2F954E86 ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
08:19:27.0085 0x14c8 Serenum - ok
08:19:27.0095 0x14c8 [ 5FB7FCEA0490D821F26F39CC5EA3D1E2, A26DB2EB9F3E2509B4EBA949DB97595CC32332D9321DF68283BFC102E66D766F ] Serial C:\Windows\system32\DRIVERS\serial.sys
08:19:27.0100 0x14c8 Serial - ok
08:19:27.0115 0x14c8 [ 79BFFB520327FF916A582DFEA17AA813, 7A2A9D69BE02228591186A9F4453D4B5FD98837CA422C873C48040170E8BD18C ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
08:19:27.0120 0x14c8 sermouse - ok
08:19:27.0150 0x14c8 [ 4AE380F39A0032EAB7DD953030B26D28, C8F5F2DD59574E966FDF3057867BB959A554BAB6FD5DC6F1427094A6BC2B2809 ] SessionEnv C:\Windows\system32\sessenv.dll
08:19:27.0155 0x14c8 SessionEnv - ok
08:19:27.0175 0x14c8 [ 9F976E1EB233DF46FCE808D9DEA3EB9C, 6A5C53F27F8BCA85CE206EE7D196176F67EC6FFA5D4830373A20792C149B5E75 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
08:19:27.0175 0x14c8 sffdisk - ok
08:19:27.0190 0x14c8 [ 932A68EE27833CFD57C1639D375F2731, 11D6B98FBEEE2B9C7B06EF7091857BBD3B349077997D6261D66280668FD1B5C3 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
08:19:27.0190 0x14c8 sffp_mmc - ok
08:19:27.0205 0x14c8 [ 6D4CCAEDC018F1CF52866BBBAA235982, AAC41F5C97B3FE5A3DC0838457EB8CC9BB71FCA16D3EDBB67D603F0A9D46C131 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
08:19:27.0205 0x14c8 sffp_sd - ok
08:19:27.0245 0x14c8 [ DB96666CC8312EBC45032F30B007A547, C3AE60FC65A36E96E0D2CC6E184481D70F91A19DC3E2E17E2873DD670A592DD7 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
08:19:27.0250 0x14c8 sfloppy - ok
08:19:27.0285 0x14c8 [ D1A079A0DE2EA524513B6930C24527A2, E2BC16DBCF38841EECD49C6FA1A9AC89C17F332F12606CA826F058E995E1B83D ] SharedAccess C:\Windows\System32\ipnathlp.dll
08:19:27.0310 0x14c8 SharedAccess - ok
08:19:27.0345 0x14c8 [ 414DA952A35BF5D50192E28263B40577, 9C9BAFB9880DA6CC728506A142BE124E186219610DCC3460657A3CA93C865DF1 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
08:19:27.0370 0x14c8 ShellHWDetection - ok
08:19:27.0390 0x14c8 [ 2565CAC0DC9FE0371BDCE60832582B2E, 1A775214E86B83C2F1799F12D71077D81C89AD32734A248BA88787B7F104B79D ] sisagp C:\Windows\system32\drivers\sisagp.sys
08:19:27.0395 0x14c8 sisagp - ok
08:19:27.0420 0x14c8 [ A9F0486851BECB6DDA1D89D381E71055, 7E909538AB758C18AC2CCBFFEE17BA36FA6ED2E674AA70924AA87AC61375FF35 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
08:19:27.0425 0x14c8 SiSRaid2 - ok
08:19:27.0465 0x14c8 [ 3727097B55738E2F554972C3BE5BC1AA, 75D52A596A298C33EC79A3B0B80F25492C08A182ABC679401502DA9597687566 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
08:19:27.0470 0x14c8 SiSRaid4 - ok
08:19:27.0500 0x14c8 [ 3E21C083B8A01CB70BA1F09303010FCE, 803F8F91299C387110F34A49340E7136AAE91B418E2977A36285EA8F432FF197 ] Smb C:\Windows\system32\DRIVERS\smb.sys
08:19:27.0505 0x14c8 Smb - ok
08:19:27.0565 0x14c8 [ 6A984831644ECA1A33FFEAE4126F4F37, 753E23D2B33D47C52C05D892B052CFD96D93B97FB6E9FCB58EF1E4C4A125BF78 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
08:19:27.0570 0x14c8 SNMPTRAP - ok
08:19:27.0590 0x14c8 [ 95CF1AE7527FB70F7816563CBC09D942, CE8BACB91A5A86CBCE82619C6C1873B4D7593B00CED3B522E41B8F7F6258CC65 ] spldr C:\Windows\system32\drivers\spldr.sys
08:19:27.0590 0x14c8 spldr - ok
08:19:27.0625 0x14c8 [ 9AEA093B8F9C37CF45538382CABA2475, CC63239C412067AA72318ADB8BB80BCDF2CA60DA05D814D32753C92508BC16A8 ] Spooler C:\Windows\System32\spoolsv.exe
08:19:27.0660 0x14c8 Spooler - ok
08:19:27.0820 0x14c8 [ CF87A1DE791347E75B98885214CED2B8, 7AF4E03D751C951A4E5FBA28200DABFE6B3BF055490163EEEEA84EBA4D0F368A ] sppsvc C:\Windows\system32\sppsvc.exe
08:19:27.0925 0x14c8 sppsvc - ok
08:19:27.0965 0x14c8 [ B0180B20B065D89232A78A40FE56EAA6, 4D045B23AD58A8822BE9F20119744A8D47455469D54494745CEB099951DA60FF ] sppuinotify C:\Windows\system32\sppuinotify.dll
08:19:27.0975 0x14c8 sppuinotify - ok
08:19:28.0000 0x14c8 [ 1C63FE706AB797BC3C24813FF969B4DE, 7AD2016E1A8119B3E6063F8D065BA16D558E8DA4293604BE4CF7D1C493F5CEED ] Spyder3 C:\Windows\system32\DRIVERS\Spyder3.sys
08:19:28.0005 0x14c8 Spyder3 - ok
08:19:28.0170 0x14c8 [ F0910D9F11A5C1A32B05C8A5B3FB1571, 55E605DEE056966981E93F39BD7851C5F97949A7C6D9E3BEFC1933CB074C3F4D ] SRTSP C:\Windows\System32\Drivers\N360\1605000.07C\SRTSP.SYS
08:19:28.0195 0x14c8 SRTSP - ok
08:19:28.0215 0x14c8 [ 8360A8AF7AA0FCDC67C82FDEF7C38A4B, 9C74DC0B079C2ECD48D9DAD51269DE1DA3F9967EE2706BB39004B9984C4BB6CA ] SRTSPX C:\Windows\system32\drivers\N360\1605000.07C\SRTSPX.SYS
08:19:28.0215 0x14c8 SRTSPX - ok
08:19:28.0250 0x14c8 [ E4C2764065D66EA1D2D3EBC28FE99C46, 043AEF06A23069DD17675955C834690A5FD8F1948A05B3969F977E823C4E25F5 ] srv C:\Windows\system32\DRIVERS\srv.sys
08:19:28.0265 0x14c8 srv - ok
08:19:28.0295 0x14c8 [ 03F0545BD8D4C77FA0AE1CEEDFCC71AB, 4DF31206DF8F33C2975E23C7257ED930C4EDA8BC4E246D8FDA130BB583083ED0 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
08:19:28.0305 0x14c8 srv2 - ok
08:19:28.0320 0x14c8 [ BE6BD660CAA6F291AE06A718A4FA8ABC, CD38939CFBA80B882D38099194FC1EBAE15A9D27A4D941DD03C55EC745E52E59 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
08:19:28.0325 0x14c8 srvnet - ok
08:19:28.0355 0x14c8 [ D887C9FD02AC9FA880F6E5027A43E118, F38BAD90EC791368C37C21090302708D2DFB83ECE9096609AD9AA667B2E5592E ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
08:19:28.0360 0x14c8 SSDPSRV - ok
08:19:28.0380 0x14c8 [ D318F23BE45D5E3A107469EB64815B50, D74355E6FF215AA8CE53BC9DF16AF2740F2FC2FD754939478A3608BDA8C6DDA0 ] SstpSvc C:\Windows\system32\sstpsvc.dll
08:19:28.0385 0x14c8 SstpSvc - ok
08:19:28.0400 0x14c8 [ DB32D325C192B801DF274BFD12A7E72B, F089DBA719E22BC269720A6B840B873A4AF5639745DB0C3DBC8BD2F2839A1ABA ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
08:19:28.0405 0x14c8 stexstor - ok
08:19:28.0452 0x14c8 [ E1FB3706030FB4578A0D72C2FC3689E4, A62EC9AA4514CAF2A10C0A3AEF7A36F593A7E7DA370A3F130C24E1B612E19427 ] StiSvc C:\Windows\System32\wiaservc.dll
08:19:28.0483 0x14c8 StiSvc - ok
08:19:28.0514 0x14c8 [ E58C78A848ADD9610A4DB6D214AF5224, 1575A90EB22A4FB066459BDA00C6CAC10198C3C8C74493721EC6D34B51F50426 ] swenum C:\Windows\system32\drivers\swenum.sys
08:19:28.0514 0x14c8 swenum - ok
08:19:28.0545 0x14c8 [ A28BD92DF340E57B024BA433165D34D7, 889CC7FF143C3549982128473FF927CD80CF36485A347EF399C1271C8CE12CE4 ] swprv C:\Windows\System32\swprv.dll
08:19:28.0545 0x14c8 swprv - ok
08:19:28.0701 0x14c8 [ 1B92C102E6F6D28D9A4B86BE1160D6F0, 672D383D3396E9380E6E39839586D20EDC02C6E2EA4CDE9F3282F366B331E603 ] SymEFASI C:\Windows\system32\drivers\N360\1605000.07C\SYMEFASI.SYS
08:19:28.0764 0x14c8 SymEFASI - ok
08:19:28.0826 0x14c8 [ 3A6653DD91E159476409D567CB9D4708, D4F1D331D8A2455A03070B46A52FED10BC3FEF37750099F72CD35331CCE6B1DD ] SymEvent C:\Windows\system32\Drivers\SYMEVENT.SYS
08:19:28.0826 0x14c8 SymEvent - ok
08:19:28.0873 0x14c8 [ D31541BE604898F04B86278010E834DE, E29D10BC138D0607EC9FC6ACCA6AEA1071FE41139F429499C3081C6A51C8C5DC ] SymIRON C:\Windows\system32\drivers\N360\1605000.07C\Ironx86.SYS
08:19:28.0888 0x14c8 SymIRON - ok
08:19:28.0966 0x14c8 [ 30DA051C81788C1091A70BF0E2989777, 4295EE071E5C5582D0A0D39F306D364497E04E88FEA749D048D0B094586FEFC6 ] SymNetS C:\Windows\System32\Drivers\N360\1605000.07C\SYMNETS.SYS
08:19:28.0982 0x14c8 SymNetS - ok
08:19:29.0029 0x14c8 [ D776EB85A20696D9D43129CCF6E703E2, F4C16C6EE09DA173A8FE3FD85E3F81E68AB4FF66D996FA3CCC47989052DD69C2 ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
08:19:29.0044 0x14c8 SynTP - ok
08:19:29.0138 0x14c8 [ 36650D618CA34C9D357DFD3D89B2C56F, 7C3774E53DCF32CB3A4B3504E32D2A651E18467FA0A6AC4C7993C696741B704B ] SysMain C:\Windows\system32\sysmain.dll
08:19:29.0200 0x14c8 SysMain - ok
08:19:29.0247 0x14c8 [ 763FECDC3D30C815FE72DD57936C6CD1, 1A62C7E63E426D56894F4121C75D9C60FC9A14469ADBD0D6F0B94B8DE48CDA3E ] TabletInputService C:\Windows\System32\TabSvc.dll
08:19:29.0263 0x14c8 TabletInputService - ok
08:19:29.0294 0x14c8 [ 613BF4820361543956909043A265C6AC, FCFF02E466D2501630B452627FB218C01E5245A0921EE3D2117E7FD63AC7E98E ] TapiSrv C:\Windows\System32\tapisrv.dll
08:19:29.0325 0x14c8 TapiSrv - ok
08:19:29.0356 0x14c8 [ B799D9FDB26111737F58288D8DC172D9, 409A60819A4305699E2E492A6190637FAAEBD19E745A5DB2A5D6977106C86591 ] TBS C:\Windows\System32\tbssvc.dll
08:19:29.0356 0x14c8 TBS - ok
08:19:29.0450 0x14c8 [ 5579DD18546999F5D0EC39D018726C6B, 82432BACEE75C34F21222D9CC1607223C2940947118A63DB239777A4B1442AD3 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
08:19:29.0544 0x14c8 Tcpip - ok
08:19:29.0590 0x14c8 [ 5579DD18546999F5D0EC39D018726C6B, 82432BACEE75C34F21222D9CC1607223C2940947118A63DB239777A4B1442AD3 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
08:19:29.0637 0x14c8 TCPIP6 - ok
08:19:29.0653 0x14c8 [ 3EEBD3BD93DA46A26E89893C7AB2FF3B, 2C7204DCD2BCBC6A250FF0F6477616F327AF41FDB7CABE69E5C357361009FB4E ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
08:19:29.0653 0x14c8 tcpipreg - ok
08:19:29.0684 0x14c8 [ 1CB91B2BD8F6DD367DFC2EF26FD751B2, 879E2827354BB21573AC6A7CCEB746D44214540687E6882FFCB4089546FBD954 ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
08:19:29.0684 0x14c8 TDPIPE - ok
08:19:29.0715 0x14c8 [ 2C2C5AFE7EE4F620D69C23C0617651A8, E828D974C3F9D7004A030C3AD448096C736FDB4C4C1707D043E567D08C845103 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
08:19:29.0715 0x14c8 TDTCP - ok
08:19:29.0746 0x14c8 [ 7FE680A3DFA421C4A8E4879AE4C5AAB0, A4C64E155AB2843823CD3586756BA7681CFDEA50812095468221503BBAD30DCD ] tdx C:\Windows\system32\DRIVERS\tdx.sys
08:19:29.0746 0x14c8 tdx - ok
08:19:29.0778 0x14c8 [ 04DBF4B01EA4BF25A9A3E84AFFAC9B20, 0D81B427720637882077C5024D738191F858FC734ED040697872D906351EF663 ] TermDD C:\Windows\system32\drivers\termdd.sys
08:19:29.0778 0x14c8 TermDD - ok
08:19:29.0840 0x14c8 [ FCFD4F50419B4BC72E80066DA10D2E54, 7C2314A57A404525F0444986332DBAE0964A3359374671598387051D7AAE72AE ] TermService C:\Windows\System32\termsrv.dll
08:19:29.0887 0x14c8 TermService - ok
08:19:29.0934 0x14c8 [ 42FB6AFD6B79D9FE07381609172E7CA4, B57C85091209A2FAD19ED490B8FA7FC98F12911F9C9CACE9AF1E540780CE6700 ] Themes C:\Windows\system32\themeservice.dll
08:19:29.0934 0x14c8 Themes - ok
08:19:29.0965 0x14c8 [ 146B6F43A673379A3C670E86D89BE5EA, C4412DCF80DE6B55466F399413271364F14BC0819C224AA161EDDC31A9775440 ] THREADORDER C:\Windows\system32\mmcss.dll
08:19:29.0965 0x14c8 THREADORDER - ok
08:19:29.0996 0x14c8 [ 4792C0378DB99A9BC2AE2DE6CFFF0C3A, 532A3A812578B2DFD83001DE66FC73689D79EC729409EB572E07E6D65B281712 ] TrkWks C:\Windows\System32\trkwks.dll
08:19:29.0996 0x14c8 TrkWks - ok
08:19:30.0058 0x14c8 [ 2C49B175AEE1D4364B91B531417FE583, 6C7995E18F84E465C376D1D5F153C15ACB66CDEA86EE5BF186677F572E7E129B ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
08:19:30.0074 0x14c8 TrustedInstaller - ok
08:19:30.0105 0x14c8 [ 6C5139E4283249518F7743D7043775B3, 58684E8C90EBAC65459A97C905CDCFE3A915CFF7E8E96071DE1AC3489F85E67F ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
08:19:30.0105 0x14c8 tssecsrv - ok
08:19:30.0136 0x14c8 [ FD1D6C73E6333BE727CBCC6054247654, 6F7B9AE1A5986204DB3348D13B303F30FC17624939DA74D6BD114FAEED0FB30E ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
08:19:30.0136 0x14c8 TsUsbFlt - ok
08:19:30.0246 0x14c8 [ C1A64414DB4E49D41D9DF9359ED9369B, 9AD4971380D4B76089363A66E2CE220139DB6B5D96334CBCF2B7FAEDA3A386F0 ] TuneUp.Defrag C:\Program Files\TuneUp Utilities 2010\TuneUpDefragService.exe
08:19:30.0292 0x14c8 TuneUp.Defrag - ok
08:19:30.0386 0x14c8 [ DC653CF2D70827C4EBC2B157DA25CF57, 2361101B2E5D15FB7E3690681E402C23E1A149442D1907D5C9DB8BEF19E70C29 ] TuneUp.UtilitiesSvc C:\Program Files\TuneUp Utilities 2010\TuneUpUtilitiesService32.exe
08:19:30.0417 0x14c8 TuneUp.UtilitiesSvc - ok
08:19:30.0464 0x14c8 [ F2107C9D85EC0DF116939CCCE06AE697, 4608E3D0CA0B252130B4DF2505DB4D89635C327A343B470FCB81B8B02CD9FA44 ] TuneUpUtilitiesDrv C:\Program Files\TuneUp Utilities 2010\TuneUpUtilitiesDriver32.sys
08:19:30.0464 0x14c8 TuneUpUtilitiesDrv - ok
08:19:30.0511 0x14c8 [ B2FA25D9B17A68BB93D58B0556E8C90D, 0146931B733CAB1CD87F94C35F97E110D6ED6C55EAFF03345400A29AEDE99BDE ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
08:19:30.0511 0x14c8 tunnel - ok
08:19:30.0542 0x14c8 [ 750FBCB269F4D7DD2E420C56B795DB6D, E1A95C59148FE463539C34336FD0E74B31A33B8AB2B8E34AA10349C3347471D7 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
08:19:30.0558 0x14c8 uagp35 - ok
08:19:30.0573 0x14c8 [ EE43346C7E4B5E63E54F927BABBB32FF, BAD6FC3BEE45E644D5A6A0A31428F5B2AEC72A0AA0C74EF8177B1FE23EEF3AA9 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
08:19:30.0589 0x14c8 udfs - ok
08:19:30.0620 0x14c8 [ 8344FD4FCE927880AA1AA7681D4927E5, 1B54EFA60A221E2B9FFE59BB41C7E7D8B5AC6826F1C5577456D81371D464255A ] UI0Detect C:\Windows\system32\UI0Detect.exe
08:19:30.0620 0x14c8 UI0Detect - ok
08:19:30.0667 0x14c8 [ 44E8048ACE47BEFBFDC2E9BE4CBC8880, 5D96D90FDF68AE470CC92CA9DF9DA2C05A53EF455A5A109DBBF7C96F3238257C ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
08:19:30.0667 0x14c8 uliagpkx - ok
08:19:30.0714 0x14c8 [ D295BED4B898F0FD999FCFA9B32B071B, D4130DB4AE76EE6DC0B8E7A4FEF5CB8B26EBD822C21021F6FA78FD29C1E211C2 ] umbus C:\Windows\system32\drivers\umbus.sys
08:19:30.0714 0x14c8 umbus - ok
08:19:30.0760 0x14c8 [ 7550AD0C6998BA1CB4843E920EE0FEAC, 24C001E422C3B3B920CDCF6003A3179CE464DE4284775403DD5122EF9780460D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
08:19:30.0760 0x14c8 UmPass - ok
08:19:30.0916 0x14c8 [ AF905F4966CFC8B973623AB150CD4B2B, E1BF0481A584C10AE4A927A01A1E6B76036C18FAF7AB38D9B78641F5808D9888 ] UNS C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
08:19:31.0041 0x14c8 UNS - ok
08:19:31.0072 0x14c8 [ 833FBB672460EFCE8011D262175FAD33, C0C3067A305993CBF056C229771CB0593DD60C9C7AC5130FF1CA610BCA812AB5 ] upnphost C:\Windows\System32\upnphost.dll
08:19:31.0088 0x14c8 upnphost - ok
08:19:31.0119 0x14c8 [ 0803FBA9FE829D61AE26EC0BCC910C46, 30D00E2C7DFC630C99C1599587D4F9C272BC30D444E07C961AA05BF84587806B ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
08:19:31.0119 0x14c8 usbccgp - ok
08:19:31.0166 0x14c8 [ 2352AB5F9F8F097BF9D41D5A4718A041, 25BC7828C625B9B2A5110C25B230C5828CEC18EC97ECF9EC4745E8930CBF472C ] usbcir C:\Windows\system32\drivers\usbcir.sys
08:19:31.0166 0x14c8 usbcir - ok
08:19:31.0182 0x14c8 [ D40855F89B69305140BBD7E9A3BA2DA6, 745DC6D770666F6B19C2B6AA89C21D1A314732E291453BFA2367F9AF86F97C3C ] usbehci C:\Windows\system32\drivers\usbehci.sys
08:19:31.0182 0x14c8 usbehci - ok
08:19:31.0213 0x14c8 [ EDF2DF71C4F1E13A6AC75F5224DE655A, 1764D155C6B99201774B57195349304259232A12868ECFC2069CA49443EBDC2C ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
08:19:31.0228 0x14c8 usbhub - ok
08:19:31.0244 0x14c8 [ 9828C8D14CC2676421778F0DE638CF97, 479A28211FFB85190A01FAB0283B927588805D2C0CDB03F85F8F814B88E4F453 ] usbohci C:\Windows\system32\drivers\usbohci.sys
08:19:31.0244 0x14c8 usbohci - ok
08:19:31.0275 0x14c8 [ 797D862FE0875E75C7CC4C1AD7B30252, 1BBE745E4C85F8911076F6032ACD7A35FAC048D3CB1500C64E08D8B2C70A1069 ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
08:19:31.0275 0x14c8 usbprint - ok
08:19:31.0306 0x14c8 [ F991AB9CC6B908DB552166768176896A, AD8E7A16B23B244B7F834622D4E38B5844193C6E31EF96F61E0E2EA16C945026 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
08:19:31.0322 0x14c8 USBSTOR - ok
08:19:31.0322 0x14c8 [ 800AABFD625EEFF899F7E5496BDE37AB, 3EB7ED07760CB348FCA9A06C2B838EF79B51A83C5F70A9C9EAAEAE54480067E2 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
08:19:31.0322 0x14c8 usbuhci - ok
08:19:31.0353 0x14c8 [ 081E6E1C91AEC36758902A9F727CD23C, 9FDAA17A3B99067E035E5D76305427F15FFDBC5D304B2BB78AFC6463EDDE1A75 ] UxSms C:\Windows\System32\uxsms.dll
08:19:31.0353 0x14c8 UxSms - ok
08:19:31.0400 0x14c8 [ DC2172ACCB384C6A3D59342050422102, 64B7CA9383FD3D6F4F6B5EC55E483C72D6BAF47BA4A3AF33F802E7A1DFDC359B ] UxTuneUp C:\Windows\System32\uxtuneup.dll
08:19:31.0416 0x14c8 UxTuneUp - ok
08:19:31.0431 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] VaultSvc C:\Windows\system32\lsass.exe
08:19:31.0431 0x14c8 VaultSvc - ok
08:19:31.0462 0x14c8 [ A059C4C3EDB09E07D21A8E5C0AABD3CB, BDD3729B49DF2E2FC72FFEF9D10235B481A671DE5A721B6B9A80873B7A343F07 ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
08:19:31.0462 0x14c8 vdrvroot - ok
08:19:31.0525 0x14c8 [ C3CD30495687C2A2F66A65CA6FD89BE9, 582E4706C1D6A151020D14B26C7BF166F4E42BDD6E410F30EC452469270C5E9B ] vds C:\Windows\System32\vds.exe
08:19:31.0587 0x14c8 vds - ok
08:19:31.0618 0x14c8 [ 17C408214EA61696CEC9C66E388B14F3, 829C0416672E2B2DFABCFE641E7F281F41E8DBB3C0EF11C7784CB9BB94F87E97 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
08:19:31.0618 0x14c8 vga - ok
08:19:31.0634 0x14c8 [ 8E38096AD5C8570A6F1570A61E251561, 4DBA3C1397A2203548F45F006E66D99F837903F601ABBCE2304754F783CA8A39 ] VgaSave C:\Windows\System32\drivers\vga.sys
08:19:31.0634 0x14c8 VgaSave - ok
08:19:31.0665 0x14c8 [ 5461686CCA2FDA57B024547733AB42E3, 2721D0659AA890172FCAD4EC4D926B58ACD0EE4887DA51545DC7237420D5BF84 ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
08:19:31.0681 0x14c8 vhdmp - ok
08:19:31.0696 0x14c8 [ C829317A37B4BEA8F39735D4B076E923, 55D1796AE750071E1E05BD7702B6C355CCFFE27B4C00E93E7044C3184732B497 ] viaagp C:\Windows\system32\drivers\viaagp.sys
08:19:31.0696 0x14c8 viaagp - ok
08:19:31.0743 0x14c8 [ E02F079A6AA107F06B16549C6E5C7B74, B530DCE3EE4F285B3D5F69F7148D17E016D54F04E6F93706B829A34567748788 ] ViaC7 C:\Windows\system32\DRIVERS\viac7.sys
08:19:31.0743 0x14c8 ViaC7 - ok
08:19:31.0774 0x14c8 [ E43574F6A56A0EE11809B48C09E4FD3C, 3687BF638E21C00E62ABFED70D728B91ADA08F7164CA898E654F31DA196589E9 ] viaide C:\Windows\system32\drivers\viaide.sys
08:19:31.0774 0x14c8 viaide - ok
08:19:31.0806 0x14c8 [ 4C63E00F2F4B5F86AB48A58CD990F212, 9796BD4B9CFEEEAF57C5E332A732EFC2770B21F9B35301A5D202F5FC52C1E035 ] volmgr C:\Windows\system32\drivers\volmgr.sys
08:19:31.0806 0x14c8 volmgr - ok
08:19:31.0868 0x14c8 [ B5BB72067DDDDBBFB04B2F89FF8C3C87, 65B9AD55F43940A5FDD88B6EC5034A7E375DF8E6F5F1AE6519A4BD6B7E992EBC ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
08:19:31.0868 0x14c8 volmgrx - ok
08:19:31.0899 0x14c8 [ F497F67932C6FA693D7DE2780631CFE7, DAE544ED99D2CF570DA31343BD87D2F856D0D13529656D38E1BF854C77F017F6 ] volsnap C:\Windows\system32\drivers\volsnap.sys
08:19:31.0915 0x14c8 volsnap - ok
08:19:31.0946 0x14c8 [ 9DFA0CC2F8855A04816729651175B631, 37FD9E43A2A3F125E94A315FB4CD8A1B5499A5FD74806EB2D1E5DA88C070D3A3 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
08:19:31.0946 0x14c8 vsmraid - ok
08:19:32.0024 0x14c8 [ 209A3B1901B83AEB8527ED211CCE9E4C, 1A431F6409F8E0531F600F8F988ECECECB902DA26BBAAF1DE74A5CAC29A7CB44 ] VSS C:\Windows\system32\vssvc.exe
08:19:32.0086 0x14c8 VSS - ok
08:19:32.0118 0x14c8 [ 90567B1E658001E79D7C8BBD3DDE5AA6, EFC23BEEA7F54A2DC56CB523DAD1AF0358D904C5278BF08873910E2DB3F13557 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
08:19:32.0118 0x14c8 vwifibus - ok
08:19:32.0149 0x14c8 [ 7090D3436EEB4E7DA3373090A23448F7, 3A130B28F2BFA7DCEC8596C4CE4E187B019F5ECF1AAC8DD1BBDE9CBD2428FEC2 ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
08:19:32.0149 0x14c8 vwififlt - ok
08:19:32.0180 0x14c8 [ 55187FD710E27D5095D10A472C8BAF1C, AE298E2D3BA366BCBDC092C717214C181E8843FA564A6DFB07FC3238A5A68DC3 ] W32Time C:\Windows\system32\w32time.dll
08:19:32.0196 0x14c8 W32Time - ok
08:19:32.0289 0x14c8 [ 57C8C20BFA5BEF6BD851EBAC67A8CED0, D5968069D934400A46B9FF92ECA9D7660BDC30C6909BA588AD49F7656246EE98 ] W3SVC C:\Windows\system32\inetsrv\iisw3adm.dll
08:19:32.0320 0x14c8 W3SVC - ok
08:19:32.0352 0x14c8 [ DE3721E89C653AA281428C8A69745D90, 501C78056ED4295625D8A5412025FD2F0CA24077044D3A5800BA79DF3D946516 ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
08:19:32.0367 0x14c8 WacomPen - ok
08:19:32.0398 0x14c8 [ 3C3C78515F5AB448B022BDF5B8FFDD2E, 35284174A42039C3C1FF8A3C8BC187A5E067C7782FC62D19749C2CB28C4E36C7 ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
08:19:32.0398 0x14c8 WANARP - ok
08:19:32.0398 0x14c8 [ 3C3C78515F5AB448B022BDF5B8FFDD2E, 35284174A42039C3C1FF8A3C8BC187A5E067C7782FC62D19749C2CB28C4E36C7 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
08:19:32.0414 0x14c8 Wanarpv6 - ok
08:19:32.0461 0x14c8 [ 57C8C20BFA5BEF6BD851EBAC67A8CED0, D5968069D934400A46B9FF92ECA9D7660BDC30C6909BA588AD49F7656246EE98 ] WAS C:\Windows\system32\inetsrv\iisw3adm.dll
08:19:32.0476 0x14c8 WAS - ok
08:19:32.0554 0x14c8 [ 691E3285E53DCA558E1A84667F13E15A, 12EDB66EF8FC100402BEA221F354D3BD5542F6DDF715B6E7D873D6BAE7E3D329 ] wbengine C:\Windows\system32\wbengine.exe
08:19:32.0632 0x14c8 wbengine - ok
08:19:32.0664 0x14c8 [ 9614B5D29DC76AC3C29F6D2D3AA70E67, A2FFB92F0030B4CD771E862DA575ECCF2F3A5B4B85858C1241A0C59262C0EC88 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
08:19:32.0664 0x14c8 WbioSrvc - ok
08:19:32.0695 0x14c8 [ 34EEE0DFAADB4F691D6D5308A51315DC, A040A03E25A0C78B9E26F86C2DF95BCAF8E7EC90183CEB295615D3265350EBEE ] wcncsvc C:\Windows\System32\wcncsvc.dll
08:19:32.0710 0x14c8 wcncsvc - ok
08:19:32.0726 0x14c8 [ 5D930B6357A6D2AF4D7653BDABBF352F, 677FF2ED14EE0B0CAA710DA81556CC16D5971DAB10E7C7432D167A87CA6F0EAA ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
08:19:32.0726 0x14c8 WcsPlugInService - ok
08:19:32.0757 0x14c8 [ 1112A9BADACB47B7C0BB0392E3158DFF, 1AE2AFA125973571F91E6945FE8A735F63D76EBB250A0075D98C580167FD9ED4 ] Wd C:\Windows\system32\DRIVERS\wd.sys
08:19:32.0757 0x14c8 Wd - ok
08:19:32.0820 0x14c8 [ 25944D2CC49E0A6C581D02A74B7D6645, AF8FFAFEC07F1A6A3D4008E609E8E1D705A8DFCC7995C766E3946887203F7BEE ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
08:19:32.0866 0x14c8 Wdf01000 - ok
08:19:32.0913 0x14c8 [ DDE994E9159497D0D5AB2CDF66D1EAD6, 49BEDECA469C47E7622542D3B9BCD31ECDDAA27838495EC5C2F1338E33FEA877 ] WdiServiceHost C:\Windows\system32\wdi.dll
08:19:32.0913 0x14c8 WdiServiceHost - ok
08:19:32.0929 0x14c8 [ DDE994E9159497D0D5AB2CDF66D1EAD6, 49BEDECA469C47E7622542D3B9BCD31ECDDAA27838495EC5C2F1338E33FEA877 ] WdiSystemHost C:\Windows\system32\wdi.dll
08:19:32.0929 0x14c8 WdiSystemHost - ok
08:19:32.0976 0x14c8 [ 75E8EBD7040CE238684333F97014762A, 2CA0B267FBAEB303D1F8B639D733DC0DE17BA1276CC9096035B4F2BBBED3EF7F ] WebClient C:\Windows\System32\webclnt.dll
08:19:32.0991 0x14c8 WebClient - ok
08:19:33.0038 0x14c8 [ A0F28966756F161290B7320BAFD92CC8, F5D590792DBFB39FA57E59F900712FE672D2A67B5C7AB99E6913ECBD4EDE7D10 ] WebUpdate4 C:\Windows\system32\WebUpdateSvc4.exe
08:19:33.0054 0x14c8 WebUpdate4 - ok
08:19:33.0085 0x14c8 [ 760F0AFE937A77CFF27153206534F275, A53940BA28854486FF18F16B98A3314B36322B0B6EFB54D08B921315BEB0ADD5 ] Wecsvc C:\Windows\system32\wecsvc.dll
08:19:33.0100 0x14c8 Wecsvc - ok
08:19:33.0116 0x14c8 [ AC804569BB2364FB6017370258A4091B, 1856F354146A5946F3E7D0DD09726FC8A3502B0F0776FEADDF10669C81CC28E2 ] wercplsupport C:\Windows\System32\wercplsupport.dll
08:19:33.0132 0x14c8 wercplsupport - ok
08:19:33.0147 0x14c8 [ 08E420D873E4FD85241EE2421B02C4A4, E1E9436EB096FF7DE9A76DA6217035257EF9FC7565DDB9016DCA3859E7F1EF0F ] WerSvc C:\Windows\System32\WerSvc.dll
08:19:33.0163 0x14c8 WerSvc - ok
08:19:33.0194 0x14c8 [ 8B9A943F3B53861F2BFAF6C186168F79, 88E2F79F32AFBA17CB8377A508B83A1EC2315E9F3A365F591C87FE4525AA6713 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
08:19:33.0194 0x14c8 WfpLwf - ok
08:19:33.0210 0x14c8 [ 5CF95B35E59E2A38023836FFF31BE64C, CEA21302B3E855EE592810D4E0DE10E47A47A393064C435463CD54598735CD8D ] WIMMount C:\Windows\system32\drivers\wimmount.sys
08:19:33.0210 0x14c8 WIMMount - ok
08:19:33.0319 0x14c8 [ 082CF481F659FAE0DE51AD060881EB47, BB67D2AF0BB9192D4CCF66C23D80CE5A1B38715556D94E2561DBF8F805FA30A5 ] WinDefend C:\Program Files\Windows Defender\mpsvc.dll
08:19:33.0381 0x14c8 WinDefend - ok
08:19:33.0397 0x14c8 WinHttpAutoProxySvc - ok
08:19:33.0490 0x14c8 [ F62E510B6AD4C21EB9FE8668ED251826, FA3E5CAC3E67E49377320CFBE4646585E6B62168292768FEA81E4623F9166890 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
08:19:33.0506 0x14c8 Winmgmt - ok
08:19:33.0600 0x14c8 [ 1DE9BD23AFA36150586C732D876D9B74, 32CF2C8EC18CFDA677AB72A182EB4B839DCC72BFCD6CA309BE2F434991CAE973 ] WinRM C:\Windows\system32\WsmSvc.dll
08:19:33.0709 0x14c8 WinRM - ok
08:19:33.0802 0x14c8 [ 4C69A8E2E159C1C59BC4B688E9DD7F8C, 235C7A41425846EFE4966490EB7F72AA768B3FE1665843BF58520DDBD6822A74 ] WisLMSvc C:\Program Files\Launch Manager\WisLMSvc.exe
08:19:33.0802 0x14c8 WisLMSvc - ok
08:19:33.0880 0x14c8 [ 16935C98FF639D185086A3529B1F2067, E9C6B73A572A04FCE9B1B0E6815F941B10332D9A6D55B92927C2B1275F119091 ] Wlansvc C:\Windows\System32\wlansvc.dll
08:19:33.0990 0x14c8 Wlansvc - ok
08:19:34.0036 0x14c8 [ 0217679B8FCA58714C3BF2726D2CA84E, 4494984B922DCF24D37BCD0E6831CEBD07D1CA49235D04E821D17ED3DF84ED2A ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
08:19:34.0036 0x14c8 WmiAcpi - ok
08:19:34.0068 0x14c8 [ 6EB6B66517B048D87DC1856DDF1F4C3F, EBB534C4829477C70062ADBB5626236B02FE563A544C53FA255E79F3CA170FE8 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
08:19:34.0083 0x14c8 wmiApSrv - ok
08:19:34.0192 0x14c8 [ 3B40D3A61AA8C21B88AE57C58AB3122E, 6C67DCB007C3CDF2EB0BBF5FD89C32CD7800C20F7166872F8C387BE262C5CD21 ] WMPNetworkSvc C:\Program Files\Windows Media Player\wmpnetwk.exe
08:19:34.0255 0x14c8 WMPNetworkSvc - ok
08:19:34.0286 0x14c8 [ A2F0EC770A92F2B3F9DE6D518E11409C, 6838F2148B11285E00DC449D51F8AD85AAE57694E89BA2C607B87AC1C650D845 ] WPCSvc C:\Windows\System32\wpcsvc.dll
08:19:34.0286 0x14c8 WPCSvc - ok
08:19:34.0317 0x14c8 [ AA53356D60AF47EACC85BC617A4F3F66, 155CB8112AA382D841C1891750FF29EF4F1BF716CD9CDF0F2243209E2CCCAC98 ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
08:19:34.0333 0x14c8 WPDBusEnum - ok
08:19:34.0364 0x14c8 [ 6DB3276587B853BF886B69528FDB048C, 9972FF6DF0DF6F86D1E9BCEF4C29064748B217DA196B0633C30D3D580144951C ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
08:19:34.0364 0x14c8 ws2ifsl - ok
08:19:34.0380 0x14c8 [ 6F5D49EFE0E7164E03AE773A3FE25340, 15B6AFF7455538189A96F8863CC995A271E02C6FBDAC15B037D44DDA65E61339 ] wscsvc C:\Windows\system32\wscsvc.dll
08:19:34.0380 0x14c8 wscsvc - ok
08:19:34.0395 0x14c8 WSearch - ok
08:19:34.0536 0x14c8 [ 7E5C454A3F986FEBAD075DB8D915917E, 9E9147DDACD075958689523130DB92FC4ED0E38433461D8AB8792BCFBD9376DA ] wuauserv C:\Windows\system32\wuaueng.dll
08:19:34.0660 0x14c8 wuauserv - ok
08:19:34.0692 0x14c8 [ 06E6F32C8D0A3F66D956F57B43A2E070, 9A6BD96A28294B0372F16E13D652FD603308F64B74A56E41E0C68C5E8011F943 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
08:19:34.0692 0x14c8 WudfPf - ok
08:19:34.0723 0x14c8 [ FE47B7BC8EA320C2D9B5E5BF6E303765, 34518DBD1E9EA6E5DA62273B18613761E1D9C6B4E074A93C6D639FBAF02222EA ] wudfsvc C:\Windows\System32\WUDFSvc.dll
08:19:34.0738 0x14c8 wudfsvc - ok
08:19:34.0770 0x14c8 [ 7CC38741B8F68F1E0D5D79DA6123666A, F90D2DA1C9AFB506C381CD386E1430931B5F81813FEDFD720F87FBC54E7A00DA ] WwanSvc C:\Windows\System32\wwansvc.dll
08:19:34.0785 0x14c8 WwanSvc - ok
08:19:34.0816 0x14c8 [ 1F93FCB5BAB3A921ECBA522F63586F4A, 0340B73DBC953B50572666EC603E87F253B9CEB9B0489A441A6A2171A04595D8 ] X10Hid C:\Windows\System32\Drivers\x10hid.sys
08:19:34.0816 0x14c8 X10Hid - ok
08:19:34.0863 0x14c8 [ 5A0C788C5BC5F2C993CB60940ADCF95E, FEEC158466040A6528E7FC8D33706B50D2F03479E0B62DF8F06B69A1A850A9FB ] x10nets C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe
08:19:34.0863 0x14c8 x10nets - ok
08:19:34.0894 0x14c8 [ 378DC1B0B1F62A7488EE8D31A3C6E949, 8334CBC479797DC82551D38DFF1AEF5E41E4C6427D410C633DECC95C4FB84C0E ] XUIF C:\Windows\System32\Drivers\x10ufx2.sys
08:19:34.0894 0x14c8 XUIF - ok
08:19:34.0926 0x14c8 ================ Scan global ===============================
08:19:34.0957 0x14c8 [ DAB748AE0439955ED2FA22357533DDDB, 73EDD402C7479DDCE1998D0C7E99E1EC2974F64EFC33A851439CC85D09EDCDF9 ] C:\Windows\system32\basesrv.dll
08:19:34.0988 0x14c8 [ A83DD77AC941A8B1B2652035EA589149, 8F879178E154B3F9F367FB3D6F9A21B129F36796CD3B6A76A9E7CFDD0F63332C ] C:\Windows\system32\winsrv.dll
08:19:35.0019 0x14c8 [ A83DD77AC941A8B1B2652035EA589149, 8F879178E154B3F9F367FB3D6F9A21B129F36796CD3B6A76A9E7CFDD0F63332C ] C:\Windows\system32\winsrv.dll
08:19:35.0050 0x14c8 [ 364455805E64882844EE9ACB72522830, 906561DBBB33F744844CF27E456226044C85DF0FCFD26DE1FD11E09E2CFA6F8F ] C:\Windows\system32\sxssrv.dll
08:19:35.0097 0x14c8 [ 0780A42DBD7D9969F9BF4A19AA4285B5, 8EA41124A4E97732C5DAA616457FBA7111CB38986F3427FA776ED00BC1407171 ] C:\Windows\system32\services.exe
08:19:35.0097 0x14c8 [ Global ] - ok
08:19:35.0097 0x14c8 ================ Scan MBR ==================================
08:19:35.0113 0x14c8 [ 8A1C59E4DFEF87510470928550466632 ] \Device\Harddisk0\DR0
08:19:38.0248 0x14c8 \Device\Harddisk0\DR0 - ok
08:19:38.0248 0x14c8 ================ Scan VBR ==================================
08:19:38.0248 0x14c8 [ 8C93A2D9E95CB4B1D841C00D39061704 ] \Device\Harddisk0\DR0\Partition1
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition1 - ok
08:19:38.0264 0x14c8 [ AD83B5DA10D3E8F55EF494AC8169BA32 ] \Device\Harddisk0\DR0\Partition2
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition2 - ok
08:19:38.0264 0x14c8 [ 9769CDCD7A7B1A6898FAAAF7C4A6A7FF ] \Device\Harddisk0\DR0\Partition3
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition3 - ok
08:19:38.0264 0x14c8 ================ Scan generic autorun ======================
08:19:38.0342 0x14c8 [ 852F12CA7C4FC7E3D77B606492435556, CCDA88794836D40701BF5B0A6872686DDE19C54AFCE6A954C9D83102BB12AEAF ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
08:19:38.0373 0x14c8 IAStorIcon - ok
08:19:38.0732 0x14c8 [ 750C7CEC215C3DACCBD52CF0AB80EC8F, 6086D9311529228CF3CC5DDFF1CF91D478AC16831572385E6930D15B19C3A727 ] C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
08:19:39.0091 0x14c8 RtHDVCpl - ok
08:19:39.0138 0x14c8 [ 2F0ED11A907837A4F5393058AB4490D8, 62A2F9172712ABB2332461F50851D36649F48A3DC6058B073C4E6B01409EAF91 ] C:\Program Files\Realtek\Audio\HDA\RtHDVBg.exe
08:19:39.0169 0x14c8 RtHDVBg - ok
08:19:39.0184 0x14c8 [ 8D2851FC8807D456319C721AE3809824, 3AB40A5538C04CC536523E1AB890BBD4BA648134BB594B852EB8434DCE80632C ] C:\Program Files\Launch Manager\HotkeyApp.exe
08:19:39.0184 0x14c8 HotkeyApp - ok
08:19:39.0216 0x14c8 [ DFA1067EA4157BCCCFD48F052066A076, 5E5B60C20CFF1F3F9D45588B0E0AEB59C3F4C11089CCB52AA92890773BAA081F ] C:\Program Files\Launch Manager\OSD.exe
08:19:39.0216 0x14c8 LMgrVolOSD - ok
08:19:39.0247 0x14c8 [ 9A50FDA9859695E0938EB85E050BCAAF, 36026AF31C905EB9425275D553455FAE0724537F8C3287B8802E910BFE57046E ] C:\Program Files\Launch Manager\Wbutton.exe
08:19:39.0262 0x14c8 Wbutton - ok
08:19:39.0387 0x14c8 [ B2D2DB4C716665691816C77557AD685C, F8B919FED0B4E979DC3F39578D59CFB2D984AFBDD67A6A4D850F71930C28016D ] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
08:19:39.0481 0x14c8 SynTPEnh - ok
08:19:39.0512 0x14c8 [ 1029B84ECBE4B95ACB8491A3FE63D70F, DF765BEE2B20800646F70B9E473B95F52457316CB331A3E0BF6974D827AB989D ] C:\Windows\system32\igfxtray.exe
08:19:39.0528 0x14c8 IgfxTray - ok
08:19:39.0543 0x14c8 [ 3CD5BBDA19A1AB4EBA359E0A14FDF0F0, 992E7322C86DA533F6DB9192427EBDC5A8F4D1A878F4B30A17ABD54656CFF6C1 ] C:\Windows\system32\hkcmd.exe
08:19:39.0559 0x14c8 HotKeysCmds - ok
08:19:39.0590 0x14c8 [ 3142195521FEE436088EE8A5748DE1B1, EE8E65977AA0EAC0BF48F7C4620946E48679F047EFC515D5F2E52EA4B88C5731 ] C:\Windows\system32\igfxpers.exe
08:19:39.0606 0x14c8 Persistence - ok
08:19:39.0668 0x14c8 [ E6DEED311D830678E1A0B4889F3C2F0E, 99D34ED089BCC653DE3941C179C4201CC7158F1E4CAE50604908DBB11ACB3905 ] C:\Program Files\Silvercrest NM1005 driver\StartAutorun.exe
08:19:39.0684 0x14c8 KMCONFIG - ok
08:19:39.0980 0x14c8 [ EE526B0428581B57FFC571FF57309E28, 1CF4DD251E78F2B67C4B1973E3378D6B87C5698EEC398CA4043621842ACC426C ] C:\Program Files\CCleaner\CCleaner.exe
08:19:40.0245 0x14c8 CCleaner Monitoring - ok
08:19:40.0354 0x14c8 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files\Windows Sidebar\Sidebar.exe
08:19:40.0448 0x14c8 Sidebar - ok
08:19:40.0479 0x14c8 [ BBA1A5B86134F496B926DDAF247DB871, 636990AE49C55189B7EF69C419787440B57EC0BAD98A9C280E1028F741BB222E ] C:\Windows\System32\mctadmin.exe
08:19:40.0479 0x14c8 mctadmin - ok
08:19:40.0495 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:41.0509 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:42.0523 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:43.0552 0x14c8 AV detected via SS2: Norton 360 Premier, C:\Program Files\Norton 360\Engine\22.5.0.124\WSCStub.exe ( 22.5.0.0 ), 0x50000 ( disabled : updated )
08:19:43.0552 0x14c8 FW detected via SS2: Norton 360 Premier, C:\Program Files\Norton 360\Engine\22.5.0.124\WSCStub.exe ( 22.5.0.0 ), 0x50010 ( disabled )
08:19:43.0568 0x14c8 Win FW state via NFP2: enabled
08:19:46.0017 0x14c8 ============================================================
08:19:46.0017 0x14c8 Scan finished
08:19:46.0017 0x14c8 ============================================================
08:19:46.0033 0x14c0 Detected object count: 0
08:19:46.0033 0x14c0 Actual detected object count: 0

Alt 08.07.2015, 07:40   #29
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



08:18:42.0713 0x148c TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
08:18:48.0157 0x148c ============================================================
08:18:48.0157 0x148c Current date / time: 2015/07/08 08:18:48.0157
08:18:48.0157 0x148c SystemInfo:
08:18:48.0157 0x148c
08:18:48.0157 0x148c OS Version: 6.1.7601 ServicePack: 1.0
08:18:48.0157 0x148c Product type: Workstation
08:18:48.0157 0x148c ComputerName: PC
08:18:48.0157 0x148c UserName: GHM
08:18:48.0157 0x148c Windows directory: C:\Windows
08:18:48.0157 0x148c System windows directory: C:\Windows
08:18:48.0157 0x148c Processor architecture: Intel x86
08:18:48.0157 0x148c Number of processors: 4
08:18:48.0157 0x148c Page size: 0x1000
08:18:48.0157 0x148c Boot type: Normal boot
08:18:48.0157 0x148c ============================================================
08:18:48.0469 0x148c KLMD registered as C:\Windows\system32\drivers\14673167.sys
08:18:48.0766 0x148c System UUID: {4ECAA060-4151-19AE-4A30-A0627BFFA00F}
08:18:49.0280 0x148c Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
08:18:49.0280 0x148c ============================================================
08:18:49.0280 0x148c \Device\Harddisk0\DR0:
08:18:49.0280 0x148c MBR partitions:
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x35152000
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x35184800, BlocksNum 0x5000000
08:18:49.0280 0x148c ============================================================
08:18:49.0312 0x148c C: <-> \Device\Harddisk0\DR0\Partition2
08:18:49.0358 0x148c D: <-> \Device\Harddisk0\DR0\Partition3
08:18:49.0358 0x148c ============================================================
08:18:49.0358 0x148c Initialize success
08:18:49.0358 0x148c ============================================================
08:18:53.0258 0x14c8 ============================================================
08:18:53.0258 0x14c8 Scan started
08:18:53.0258 0x14c8 Mode: Manual;
08:18:53.0258 0x14c8 ============================================================
08:18:53.0258 0x14c8 KSN ping started
08:19:08.0656 0x14c8 KSN ping finished: true
08:19:09.0295 0x14c8 ================ Scan system memory ========================
08:19:09.0295 0x14c8 System memory - ok
08:19:09.0295 0x14c8 ================ Scan services =============================
08:19:09.0529 0x14c8 [ 1B133875B8AA8AC48969BD3458AFE9F5, 01753BDD47F3F9BC0E0D23A069B9C56D4AE6A6B6295BC19B95AE245D25B12744 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
08:19:09.0545 0x14c8 1394ohci - ok
08:19:09.0623 0x14c8 [ CEA80C80BED809AA0DA6FEBC04733349, AE69C142DC2210A4AE657C23CEA4A6E7CB32C4F4EBA039414123CAC52157509B ] ACPI C:\Windows\system32\drivers\ACPI.sys
08:19:09.0638 0x14c8 ACPI - ok
08:19:09.0670 0x14c8 [ 1EFBC664ABFF416D1D07DB115DCB264F, BF94D069D692140B792DBF4FD3CB0127D27C26CC5BFB6B0C28A8B6346767EE58 ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
08:19:09.0670 0x14c8 AcpiPmi - ok
08:19:09.0794 0x14c8 [ A542C712794FB8FBD27E37271C730F36, 8C327BFAC10C7BBD48277D4FEB862D58CA1F22DC10F0632BB8B18CF54A507216 ] AdobeARMservice C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
08:19:09.0810 0x14c8 AdobeARMservice - ok
08:19:09.0888 0x14c8 [ 1234A12B71DAE034E45C714AE5A54412, 079E6BC834F38322ED5ED76295EC3961ED894084EF5CB171DFFBD9B3822CC78D ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
08:19:09.0919 0x14c8 AdobeFlashPlayerUpdateSvc - ok
08:19:09.0997 0x14c8 [ 21E785EBD7DC90A06391141AAC7892FB, A2D3D764C5E6DC0AD5AAF48485FFB8B121D2A40DC08ECF2D2CB92278A1002B25 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
08:19:10.0044 0x14c8 adp94xx - ok
08:19:10.0106 0x14c8 [ 0C676BC278D5B59FF5ABD57BBE9123F2, 339E8A433D186BAAB6FCB44C82CC9FB6FCD63C87981449494CBEB2072CB6B7BB ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
08:19:10.0138 0x14c8 adpahci - ok
08:19:10.0216 0x14c8 [ 7C7B5EE4B7B822EC85321FE23A27DB33, A934AFB71D439555E6376DA9B34F82E8D39A300A4547BE9AC9311F6A3C36270C ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
08:19:10.0216 0x14c8 adpu320 - ok
08:19:10.0262 0x14c8 [ 12E6A172D72AFC626727B8635DD17E39, 33B3D109C39DF6EA86AFC3C89A93657906E981D3D22FF854401BC7326990CC08 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
08:19:10.0278 0x14c8 AeLookupSvc - ok
08:19:10.0325 0x14c8 [ D0B388DA1D111A34366E04EB4A5DD156, 60D226F027F4025CC032CAFF73A80FAFB5FA75445654FDCF80CA8C0419C6E938 ] AFD C:\Windows\system32\drivers\afd.sys
08:19:10.0372 0x14c8 AFD - ok
08:19:10.0387 0x14c8 [ 507812C3054C21CEF746B6EE3D04DD6E, D7E59350AC338AD229E3D10C76E32AE16D120311B263714A9CD94AB538633B0E ] agp440 C:\Windows\system32\drivers\agp440.sys
08:19:10.0403 0x14c8 agp440 - ok
08:19:10.0434 0x14c8 [ 8B30250D573A8F6B4BD23195160D8707, 64EC289AFCD63D84EAFD9D81C50D0A77BCC79A1EFF32C50B2776BB0C0151757D ] aic78xx C:\Windows\system32\DRIVERS\djsvs.sys
08:19:10.0450 0x14c8 aic78xx - ok
08:19:10.0496 0x14c8 [ 18A54E132947CD98FEA9ACCC57F98F13, 9D39AF972785E49F0DD12C4BAEF39A79CD69F098886BF152AF1B7CCE2E902115 ] ALG C:\Windows\System32\alg.exe
08:19:10.0496 0x14c8 ALG - ok
08:19:10.0512 0x14c8 [ 0D40BCF52EA90FC7DF2AEAB6503DEA44, 1D1AA8F50935D976C29DE7A84708CADBBBDD936F0DD2C059E820F0D21367B3B6 ] aliide C:\Windows\system32\drivers\aliide.sys
08:19:10.0528 0x14c8 aliide - ok
08:19:10.0543 0x14c8 [ 3C6600A0696E90A463771C7422E23AB5, 370B33DC1C25B981628A318BAE434A78A5F0A0DA93C2896DC7A3D7B87AE1A5E7 ] amdagp C:\Windows\system32\drivers\amdagp.sys
08:19:10.0543 0x14c8 amdagp - ok
08:19:10.0574 0x14c8 [ CD5914170297126B6266860198D1D4F0, 2239FCBD1A7EC27CE4F10DA36AE6BD6CCB87E5128C82CA71B84BFE5AF5602A60 ] amdide C:\Windows\system32\drivers\amdide.sys
08:19:10.0590 0x14c8 amdide - ok
08:19:10.0606 0x14c8 [ 00DDA200D71BAC534BF56A9DB5DFD666, CA316B1FFD85BA1CF8664B3229DA1F238A5341E016059F7ED89702324CFD124B ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
08:19:10.0621 0x14c8 AmdK8 - ok
08:19:10.0621 0x14c8 [ 3CBF30F5370FDA40DD3E87DF38EA53B6, 7EACF1743367BE805357B6FD10F8F99E9B1C301FE3782D77719347B13DFA65EC ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
08:19:10.0637 0x14c8 AmdPPM - ok
08:19:10.0668 0x14c8 [ D320BF87125326F996D4904FE24300FC, F767D8C5C58D57202905D829F7AE1B1FF33937F407FDCE4C90E32A6638F27416 ] amdsata C:\Windows\system32\drivers\amdsata.sys
08:19:10.0684 0x14c8 amdsata - ok
08:19:10.0699 0x14c8 [ EA43AF0C423FF267355F74E7A53BDABA, 3F1335909AB0281A2FBDD7AD90E18309E091656CD32B48894B992789D8C61DB4 ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
08:19:10.0699 0x14c8 amdsbs - ok
08:19:10.0730 0x14c8 [ 46387FB17B086D16DEA267D5BE23A2F2, 8B8AC61B91F154B4EB5CC6DECB5FCCEBA8B42EFE94859947136AD06681EA8ED0 ] amdxata C:\Windows\system32\drivers\amdxata.sys
08:19:10.0730 0x14c8 amdxata - ok
08:19:10.0793 0x14c8 [ D1AF38FBAC0DC7E6D796B0ED01707EE0, FAFD2C36594A1628293E7623C8CAB2D47EDF8C6C0E18CC2FB37F9A6CA1F0E57C ] AppHostSvc C:\Windows\system32\inetsrv\apphostsvc.dll
08:19:10.0793 0x14c8 AppHostSvc - ok
08:19:10.0824 0x14c8 [ 81F97D8F8B3FB94A451CC6F7CF8B2965, 8DEBA4E47E1016D69740C0BB7CDD23852D86E0D42C1C1EA5A847ECB115C38CB1 ] AppID C:\Windows\system32\drivers\appid.sys
08:19:10.0824 0x14c8 AppID - ok
08:19:10.0871 0x14c8 [ F5090F8FA6757C58E17BAEAA86093636, 5E14CF3032DF5801240F45C59AA93962EA41AA5648A0C6458D16D9B9D95A131F ] AppIDSvc C:\Windows\System32\appidsvc.dll
08:19:10.0886 0x14c8 AppIDSvc - ok
08:19:10.0918 0x14c8 [ EACFDF31921F51C097629F1F3C9129B4, 24138755D823E69760579ECBD672421192457CDC9941B2BC499C2D34D83E86C3 ] Appinfo C:\Windows\System32\appinfo.dll
08:19:10.0918 0x14c8 Appinfo - ok
08:19:10.0964 0x14c8 [ 2932004F49677BD84DBC72EDB754FFB3, 73F84582244AC53994A2F4499A119B4A84A6BF7FD3046C29A8080C763DE540B8 ] arc C:\Windows\system32\DRIVERS\arc.sys
08:19:10.0964 0x14c8 arc - ok
08:19:11.0011 0x14c8 [ 5D6F36C46FD283AE1B57BD2E9FEB0BC7, F7C9C3B4F2C816F57A43B2921672858C291054220BADE291044343778216F6BA ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
08:19:11.0011 0x14c8 arcsas - ok
08:19:11.0136 0x14c8 [ 537B2948976F5D9B5767B74A63EBB395, 1A14F8B582E74AD15B612EDA5B707AA3CB0B2A107ED14572B4232EAA7383B634 ] aspnet_state C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
08:19:11.0136 0x14c8 aspnet_state - ok
08:19:11.0183 0x14c8 [ ADD2ADE1C2B285AB8378D2DAAF991481, 7965A705F37924C0EC7A934E64E89C5DF4069816E2EEA3509E0AC90F78910519 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
08:19:11.0183 0x14c8 AsyncMac - ok
08:19:11.0230 0x14c8 [ 338C86357871C167A96AB976519BF59E, F28CC534523D1701B0552F5D7E18E88369C4218BDB1F69110C3E31D395884AD6 ] atapi C:\Windows\system32\drivers\atapi.sys
08:19:11.0230 0x14c8 atapi - ok
08:19:11.0292 0x14c8 [ C1619A13B10CAC5038BF7129F57D8DE3, 9F71EA6C844650658938E68CCC1383F92D37C68E46E08461A8351491185BA791 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
08:19:11.0339 0x14c8 AudioEndpointBuilder - ok
08:19:11.0354 0x14c8 [ C1619A13B10CAC5038BF7129F57D8DE3, 9F71EA6C844650658938E68CCC1383F92D37C68E46E08461A8351491185BA791 ] Audiosrv C:\Windows\System32\Audiosrv.dll
08:19:11.0386 0x14c8 Audiosrv - ok
08:19:11.0432 0x14c8 [ 6E30D02AAC9CAC84F421622E3A2F6178, 229DC527C1D6C778BCA2C855A2A6F6D2C4B0F4F6DE56C886B3AAD26E3347952C ] AxInstSV C:\Windows\System32\AxInstSV.dll
08:19:11.0432 0x14c8 AxInstSV - ok
08:19:11.0479 0x14c8 [ 1A231ABEC60FD316EC54C66715543CEC, 09E2897BA80737997A286EA5408C03DD3CC0EBACD24CB391C2455B6D4BE7D67E ] b06bdrv C:\Windows\system32\DRIVERS\bxvbdx.sys
08:19:11.0495 0x14c8 b06bdrv - ok
08:19:11.0573 0x14c8 [ BD8869EB9CDE6BBE4508D869929869EE, F4363A12EBFDBB89C69FD59B22F9EE05BADA07D477A1DF2DE01F59D6EE496543 ] b57nd60x C:\Windows\system32\DRIVERS\b57nd60x.sys
08:19:11.0573 0x14c8 b57nd60x - ok
08:19:11.0651 0x14c8 [ EE1E9C3BB8228AE423DD38DB69128E71, ED54FD9795F3A4D32F02BED6052AD9404409A05644CDBEBFF19C662D104DA95A ] BDESVC C:\Windows\System32\bdesvc.dll
08:19:11.0666 0x14c8 BDESVC - ok
08:19:11.0682 0x14c8 [ 505506526A9D467307B3C393DEDAF858, 8AD6F1492E357F57CF42261497BA29122045D4FC0DCC9669AA5AC9B2A4BABFA4 ] Beep C:\Windows\system32\drivers\Beep.sys
08:19:11.0682 0x14c8 Beep - ok
08:19:11.0744 0x14c8 [ 1E2BAC209D184BB851E1A187D8A29136, 53933C938DA5126986FFF2918C1F522ABE93ABAB460AE32E4453161C2F7B68DF ] BFE C:\Windows\System32\bfe.dll
08:19:11.0791 0x14c8 BFE - ok
08:19:11.0994 0x14c8 [ 69D90F57C6E40EA593F5E24AA586E4C4, 51DB6B08FFBBF563AF11DCDE28464FB5B317EEB45F33F881510FFB3ADFB8B754 ] BHDrvx86 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\BASHDefs\20150706.001\BHDrvx86.sys
08:19:12.0025 0x14c8 BHDrvx86 - ok
08:19:12.0103 0x14c8 [ E585445D5021971FAE10393F0F1C3961, 178C008A9A0A6BFDA65EB0B98C510271360AD4474F22F13594F5EB60AA4E1CF5 ] BITS C:\Windows\system32\qmgr.dll
08:19:12.0150 0x14c8 BITS - ok
08:19:12.0197 0x14c8 [ 2287078ED48FCFC477B05B20CF38F36F, 55BCA6174E6034A8D61CBE4126B2F1989F6052BFA624BEA9C0A0A664AEC74521 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
08:19:12.0197 0x14c8 blbdrive - ok
08:19:12.0228 0x14c8 [ 8F2DA3028D5FCBD1A060A3DE64CD6506, E234672E9CFE1A95AD2E78E306E41E010B870221E6EBBC0E2B0BE2FA5CE0CD76 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
08:19:12.0228 0x14c8 bowser - ok
08:19:12.0259 0x14c8 [ 9F9ACC7F7CCDE8A15C282D3F88B43309, A9131334BD9CF8FD60BA9D54AA054E2DF2BE1219FB650DF1464F2787BDEAE98F ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
08:19:12.0259 0x14c8 BrFiltLo - ok
08:19:12.0275 0x14c8 [ 56801AD62213A41F6497F96DEE83755A, 0DEB8318FB47DF6473C171C795C735E26A73FA12232876C6856549EA16F33361 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
08:19:12.0275 0x14c8 BrFiltUp - ok
08:19:12.0322 0x14c8 [ 77361D72A04F18809D0EFB6CCEB74D4B, 55E7DB65BB29FF421F138CDFF05E5ECFFC7C8862FAA68F6179A3BA9D6B69AE64 ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
08:19:12.0322 0x14c8 BridgeMP - ok
08:19:12.0368 0x14c8 [ 3DAA727B5B0A45039B0E1C9A211B8400, 903B51E75F0C503A0E255120F53BF51B047B219FEC1E15F2F1D02DDD562FC73B ] Browser C:\Windows\System32\browser.dll
08:19:12.0368 0x14c8 Browser - ok
08:19:12.0400 0x14c8 [ 845B8CE732E67F3B4133164868C666EA, 9309B094CD9B5EBC46295A5EB806BED472C3CEDE3B5F6F497EBDABA496A2A27F ] Brserid C:\Windows\System32\Drivers\Brserid.sys
08:19:12.0415 0x14c8 Brserid - ok
08:19:12.0431 0x14c8 [ 203F0B1E73ADADBBB7B7B1FABD901F6B, 782FA7B26940FE479C49C9BAA2EB582CDAAAD607013E9BCFC85E6FBBB7D49A6D ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
08:19:12.0431 0x14c8 BrSerWdm - ok
08:19:12.0478 0x14c8 [ BD456606156BA17E60A04E18016AE54B, DFBDC9DA6A3EA40BACFF204BC6C55C2C122B5885D2CBF6D45054DE43EE15EC4D ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
08:19:12.0478 0x14c8 BrUsbMdm - ok
08:19:12.0509 0x14c8 [ AF72ED54503F717A43268B3CC5FAEC2E, 4A638669B0C30B1BDED242A8BF2015A37749570FF4D67D190BACC8D7E0C44468 ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
08:19:12.0509 0x14c8 BrUsbSer - ok
08:19:12.0540 0x14c8 [ ED3DF7C56CE0084EB2034432FC56565A, B5B75E002E7BC0209582C635CCCA26DB569BDB23C33A126634E00C6434BF941B ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
08:19:12.0540 0x14c8 BTHMODEM - ok
08:19:12.0587 0x14c8 [ 1DF19C96EEF6C29D1C3E1A8678E07190, 1F4BB161FF3A1C5B1465BB52F3520FEDB7ACB1FAA132466F07D16DB8E394AEA5 ] bthserv C:\Windows\system32\bthserv.dll
08:19:12.0587 0x14c8 bthserv - ok
08:19:12.0680 0x14c8 catchme - ok
08:19:12.0758 0x14c8 [ 2D63DABE3805F1C644494913DE285BC7, 87EC4A94F32DCC41EBFB2BDAC26C649A433DA41E42C2B516B08358FA3D341781 ] ccSet_N360 C:\Windows\system32\drivers\N360\1605000.07C\ccSetx86.sys
08:19:12.0758 0x14c8 ccSet_N360 - ok
08:19:12.0805 0x14c8 [ 77EA11B065E0A8AB902D78145CA51E10, 160EB3BBE9E5F3CC4A02584E6F2576A812C7565B940D74838B983F1EE51FA73A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
08:19:12.0805 0x14c8 cdfs - ok
08:19:12.0852 0x14c8 [ BE167ED0FDB9C1FA1133953C18D5A6C9, E26A851CA13E7300F977E5B20FA5D25FD0E1442AB6AD5DB58BBDB2DAAD87027C ] cdrom C:\Windows\system32\drivers\cdrom.sys
08:19:12.0868 0x14c8 cdrom - ok
08:19:12.0914 0x14c8 [ 319C6B309773D063541D01DF8AC6F55F, 182F392FE839499D159A30A3CD04B5D0C87219930BFB1A7456880B7DA75B9820 ] CertPropSvc C:\Windows\System32\certprop.dll
08:19:12.0914 0x14c8 CertPropSvc - ok
08:19:12.0961 0x14c8 [ 3FE3FE94A34DF6FB06E6418D0F6A0060, 6B3A2A26609A75B690D4C0B3059E40822F3B3DB08943F58EC496BABDA7D0A735 ] circlass C:\Windows\system32\DRIVERS\circlass.sys
08:19:12.0961 0x14c8 circlass - ok
08:19:13.0008 0x14c8 [ 33A60554882FDF59CDA3E1806370BBA1, 3DE5451E1CB84AAEBD03F54BEFC670C401447B4881A8B022748B6ECF0F500F01 ] CLFS C:\Windows\system32\CLFS.sys
08:19:13.0024 0x14c8 CLFS - ok
08:19:13.0102 0x14c8 [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
08:19:13.0102 0x14c8 clr_optimization_v2.0.50727_32 - ok
08:19:13.0148 0x14c8 [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
08:19:13.0148 0x14c8 clr_optimization_v4.0.30319_32 - ok
08:19:13.0195 0x14c8 [ DEA805815E587DAD1DD2C502220B5616, 2D6A7668C95352B818F5EC59FF462894935833D34190257DA9CAC7E67FD3631C ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
08:19:13.0195 0x14c8 CmBatt - ok
08:19:13.0211 0x14c8 [ C537B1DB64D495B9B4717B4D6D9EDBF2, 400EEFE662DE117C9CC956E4CBD5E98F28F962E7447CD93E8A78FDD8CA39EB4B ] cmdide C:\Windows\system32\drivers\cmdide.sys
08:19:13.0211 0x14c8 cmdide - ok
08:19:13.0258 0x14c8 [ 3051724F223EA48968B19567DE2A81F4, DCC27DE1B2B35866FC6DBDE95A368E7D0D346B6C3F31D0BACA63DD39B0A8874E ] CNG C:\Windows\system32\Drivers\cng.sys
08:19:13.0289 0x14c8 CNG - ok
08:19:13.0351 0x14c8 [ A6023D3823C37043986713F118A89BEE, FAC239A7FA6251C7EDFFA34B4BAE3910B8BC0BD4A3574B6DB6931A8D691E207B ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
08:19:13.0351 0x14c8 Compbatt - ok
08:19:13.0382 0x14c8 [ CBE8C58A8579CFE5FCCF809E6F114E89, AC083A1C649EBA18C59FCC1772D0784B10E2B8C63094E3C14388E147DBC3F6DF ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
08:19:13.0382 0x14c8 CompositeBus - ok
08:19:13.0398 0x14c8 COMSysApp - ok
08:19:13.0398 0x14c8 [ 2C4EBCFC84A9B44F209DFF6C6E6C61D1, 6FC323217D82EF661BA0E3F949B61B05BB5235D1A69C81D24876C2153FAECEF6 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
08:19:13.0414 0x14c8 crcdisk - ok
08:19:13.0460 0x14c8 [ 49474B3E37969AF4B5C076F42B623AFF, BDA6B57E9B60EF1B67C74099263D33A367AAA035667239F76AB8B268FD3E8F23 ] CryptSvc C:\Windows\system32\cryptsvc.dll
08:19:13.0460 0x14c8 CryptSvc - ok
08:19:13.0507 0x14c8 [ 7660F01D3B38ACA1747E397D21D790AF, 04611B43705C064C2A8331F6D3F8E4530295694AE2C3E3EC3F62CFF4A5EFA88D ] DcomLaunch C:\Windows\system32\rpcss.dll
08:19:13.0538 0x14c8 DcomLaunch - ok
08:19:13.0570 0x14c8 [ 8D6E10A2D9A5EED59562D9B82CF804E1, 888F9650F4E872BA8F4E0C27E38A6672A561042B17EBA40E306A22357965B0AD ] defragsvc C:\Windows\System32\defragsvc.dll
08:19:13.0585 0x14c8 defragsvc - ok
08:19:13.0616 0x14c8 [ F024449C97EC1E464AAFFDA18593DB88, 7EF1E241892E098A472BCA14C724DFF1AACCF190954AF1C4A38B6D542CC74BD2 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
08:19:13.0632 0x14c8 DfsC - ok
08:19:13.0679 0x14c8 [ E9E01EB683C132F7FA27CD607B8A2B63, 4D9037B458C522874619143A4176BCED42472C68933E6E83D37B67242706F3C4 ] Dhcp C:\Windows\system32\dhcpcore.dll
08:19:13.0694 0x14c8 Dhcp - ok
08:19:13.0804 0x14c8 [ 7AB2DE012C88870C9274E966EC88AB61, CE2098B152B9C039C29C0573C813BFBF13B2D2E6BEE83985374160884A817133 ] DiagTrack C:\Windows\system32\diagtrack.dll
08:19:13.0897 0x14c8 DiagTrack - ok
08:19:13.0928 0x14c8 [ 1A050B0274BFB3890703D490F330C0DA, 79D74F4679A2EE040FAAF4D0392A9311239A10A5F8A5CCB48656C6F89B6D62FB ] discache C:\Windows\system32\drivers\discache.sys
08:19:13.0928 0x14c8 discache - ok
08:19:13.0975 0x14c8 [ 565003F326F99802E68CA78F2A68E9FF, ABC42B24DBA4FFC411120E09278EF26AF56CCAB463B69B4BD6C530B4A07063D2 ] Disk C:\Windows\system32\DRIVERS\disk.sys
08:19:13.0975 0x14c8 Disk - ok
08:19:14.0022 0x14c8 [ 33EF4861F19A0736B11314AAD9AE28D0, 4C4B84365D85758E3263B88F157D8B086B392C6F1EA5F0F3DB6BF87EF90248EC ] Dnscache C:\Windows\System32\dnsrslvr.dll
08:19:14.0038 0x14c8 Dnscache - ok
08:19:14.0069 0x14c8 [ 366BA8FB4B7BB7435E3B9EACB3843F67, 65B7C61ACF34F1F0149045AA9E09A3F917A927963237A385A914D0B80551DC31 ] dot3svc C:\Windows\System32\dot3svc.dll
08:19:14.0084 0x14c8 dot3svc - ok
08:19:14.0116 0x14c8 [ 8EC04CA86F1D68DA9E11952EB85973D6, 2E3FBC2D683D1274E8BC45EEEA87D43B77EDDCAAF0D453296D9FDA6B9D717071 ] DPS C:\Windows\system32\dps.dll
08:19:14.0116 0x14c8 DPS - ok
08:19:14.0162 0x14c8 [ B918E7C5F9BF77202F89E1A9539F2EB4, C589A37DE50BBEF22E2DAA9682EA43147F614AA1AF7DAAA942BA5FC192313A0B ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
08:19:14.0162 0x14c8 drmkaud - ok
08:19:14.0209 0x14c8 [ 3583A5A8CC2E682BFFBD4630D0FEC08B, FD0F184B358FCECAA763444B414074BEF4E871EB7527D88385519FC158435C72 ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
08:19:14.0240 0x14c8 DXGKrnl - ok
08:19:14.0272 0x14c8 [ 8600142FA91C1B96367D3300AD0F3F3A, 5713625E27DF11FAAFDA7AC79899A6AD813166E167088FA990EC5DE87DBE83DF ] EapHost C:\Windows\System32\eapsvc.dll
08:19:14.0272 0x14c8 EapHost - ok
08:19:14.0459 0x14c8 [ 024E1B5CAC09731E4D868E64DBFB4AB0, AB0826A74BBEE5B7A1B035861B665C79BC98305CFC7D82BEF420558FBD3EE994 ] ebdrv C:\Windows\system32\DRIVERS\evbdx.sys
08:19:14.0615 0x14c8 ebdrv - ok
08:19:14.0724 0x14c8 [ 0CD77CB89473151E6A0201DA7B063EAC, ADE268EB7DE6A07327E74B5F89A087249C6BD5DDEDB7EA2745D54849FF2AF549 ] eeCtrl C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
08:19:14.0740 0x14c8 eeCtrl - ok
08:19:14.0771 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] EFS C:\Windows\System32\lsass.exe
08:19:14.0771 0x14c8 EFS - ok
08:19:14.0864 0x14c8 [ A8C362018EFC87BEB013EE28F29C0863, 07971C681FBD391C0BA0172618AF8AD77520182207F1C57F134B34D6A113857F ] ehRecvr C:\Windows\ehome\ehRecvr.exe
08:19:14.0911 0x14c8 ehRecvr - ok
08:19:14.0942 0x14c8 [ D389BFF34F80CAEDE417BF9D1507996A, 12859B9925D7A4631DE61A820922F43F56ED23C2AF014CBF36322685E5CF641E ] ehSched C:\Windows\ehome\ehsched.exe
08:19:14.0942 0x14c8 ehSched - ok
08:19:15.0005 0x14c8 [ 0ED67910C8C326796FAA00B2BF6D9D3C, 97FAA7627A162B0AEC15545E0165D13355D535B4157604BB87F8EEB72ECD24A8 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
08:19:15.0052 0x14c8 elxstor - ok
08:19:15.0130 0x14c8 [ 94DB911F59E7FA1806DC0408B5EF5720, 9E36A506B8FBE8F2998A4A01A621C33D16911FBBB3CE3C0A106072B456EDA179 ] EraserUtilRebootDrv C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
08:19:15.0130 0x14c8 EraserUtilRebootDrv - ok
08:19:15.0176 0x14c8 [ 8FC3208352DD3912C94367A206AB3F11, 69B65C12BDADD4B730508674B1B77C5496612B4ACCC447DB9AFE49ADEA8CBF02 ] ErrDev C:\Windows\system32\drivers\errdev.sys
08:19:15.0176 0x14c8 ErrDev - ok
08:19:15.0239 0x14c8 [ F6916EFC29D9953D5D0DF06882AE8E16, ED41893960018D5EC2F7829B1DE4B6967D9FD074D60B11B9EB854E3E0948EC24 ] EventSystem C:\Windows\system32\es.dll
08:19:15.0254 0x14c8 EventSystem - ok
08:19:15.0286 0x14c8 [ 2DC9108D74081149CC8B651D3A26207F, 75CB47923A867DDAC512701CE71DFCFC340FC3A2E27F4255D0836A1FBC463176 ] exfat C:\Windows\system32\drivers\exfat.sys
08:19:15.0301 0x14c8 exfat - ok
08:19:15.0317 0x14c8 [ 7E0AB74553476622FB6AE36F73D97D35, 41463A255FDA1D550B3385EC7C73ABC343B1BBBE9CEE4DF9F2A8B3E7338C4947 ] fastfat C:\Windows\system32\drivers\fastfat.sys
08:19:15.0332 0x14c8 fastfat - ok
08:19:15.0395 0x14c8 [ 967EA5B213E9984CBE270205DF37755B, 43153E23210B03FAE16897D62D55B8742F834EDC695F8401EAB5DE307F62602D ] Fax C:\Windows\system32\fxssvc.exe
08:19:15.0457 0x14c8 Fax - ok
08:19:15.0488 0x14c8 [ E817A017F82DF2A1F8CFDBDA29388B29, 4CC9320A21E6FEA2D16C48D6BEA14391B695BD541A3C5FDDAEEE086A414FC837 ] fdc C:\Windows\system32\DRIVERS\fdc.sys
08:19:15.0504 0x14c8 fdc - ok
08:19:15.0520 0x14c8 [ F3222C893BD2F5821A0179E5C71E88FB, A85B947249DBB986358CCD4B158DD58A9301F074F3C6CCCDEF2D01F432E59D1B ] fdPHost C:\Windows\system32\fdPHost.dll
08:19:15.0520 0x14c8 fdPHost - ok
08:19:15.0551 0x14c8 [ 7DBE8CBFE79EFBDEB98C9FB08D3A9A5B, 0E76C29D2A974A3F2FBFCB63D066D4136B78E02F6B1F579B1865CA7A76193987 ] FDResPub C:\Windows\system32\fdrespub.dll
08:19:15.0551 0x14c8 FDResPub - ok
08:19:15.0582 0x14c8 [ 6CF00369C97F3CF563BE99BE983D13D8, F65F35324A2FB9DFB533B1C4D089D990CC242218FE83414329D07B786D8EFF33 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
08:19:15.0582 0x14c8 FileInfo - ok
08:19:15.0598 0x14c8 [ 42C51DC94C91DA21CB9196EB64C45DB9, 388C68D12ECC8FFE3116FEAAF4DB7B80CF4A3F97E935788DD21C6ADE2369F635 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
08:19:15.0613 0x14c8 Filetrace - ok
08:19:15.0644 0x14c8 [ 87907AA70CB3C56600F1C2FB8841579B, CA1CD82A1CD453617CE5EA431A1836997F14E3580554E8A516D9FE1E9926D979 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
08:19:15.0644 0x14c8 flpydisk - ok
08:19:15.0660 0x14c8 [ 7520EC808E0C35E0EE6F841294316653, 6EC65511B4838A7172A8F89E35C2F9DF4F0BFCE3BE12EDA790F3EB567102FF67 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
08:19:15.0676 0x14c8 FltMgr - ok
08:19:15.0754 0x14c8 [ 6EC244F102C7F129678E5F7309D1366D, C30DA201AC623DA440B0A0716534557C578218C2A591FA8893CCCBD96B4518F9 ] FontCache C:\Windows\system32\FntCache.dll
08:19:15.0800 0x14c8 FontCache - ok
08:19:15.0863 0x14c8 [ E56F39F6B7FDA0AC77A79B0FD3DE1A2F, DBED26852B99B362152DA9CD4F31A1883EF6F9B496F3CF3772A197BA72DB61DA ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
08:19:15.0878 0x14c8 FontCache3.0.0.0 - ok
08:19:15.0910 0x14c8 [ 1A16B57943853E598CFF37FE2B8CBF1D, 87609F46F3B8123552141FD70866E895220B1BBD92BC2B580CAF49201AA0197E ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
08:19:15.0910 0x14c8 FsDepends - ok
08:19:15.0941 0x14c8 [ 7DAE5EBCC80E45D3253F4923DC424D05, 8A2C4D5591509B0B0A44583520617A9AE34F32BB6E68A012A7D7870ED24F703A ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
08:19:15.0941 0x14c8 Fs_Rec - ok
08:19:15.0972 0x14c8 [ E306A24D9694C724FA2491278BF50FDB, 1D246B9C28550640EACBF8CF9DC980FD75106B92832D392FEBEF0C7012353091 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
08:19:15.0988 0x14c8 fvevol - ok
08:19:16.0019 0x14c8 [ 65EE0C7A58B65E74AE05637418153938, 0E1A398ADD8411AF4CCC3344D67BE1B261320C58328BD5C5855A357476FAEBEF ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
08:19:16.0019 0x14c8 gagp30kx - ok
08:19:16.0081 0x14c8 [ E897EAF5ED6BA41E081060C9B447A673, A428DC68516F19C6C53A8B62E4BDB2587E70FB751B9D77700B6B147D347DA157 ] gpsvc C:\Windows\System32\gpsvc.dll
08:19:16.0159 0x14c8 gpsvc - ok
08:19:16.0237 0x14c8 [ C1B577B2169900F4CF7190C39F085794, 73E104B96A48F4C80D8C37254ECB0891D15C0D2F0C251B57C168F90D60316447 ] gusvc C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
08:19:16.0237 0x14c8 gusvc - ok
08:19:16.0268 0x14c8 [ C44E3C2BAB6837DB337DDEE7544736DB, 88A24FF7D2FECCEAFFD421B2039A0FB623DA47A6B220B80EF1E52DD26D9E222D ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
08:19:16.0268 0x14c8 hcw85cir - ok
08:19:16.0315 0x14c8 [ A5EF29D5315111C80A5C1ABAD14C8972, A181DA72E946F121C3F4A19438C547B0BFD15138AB1DB5465945EC89DF1F6B0A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
08:19:16.0346 0x14c8 HdAudAddService - ok
08:19:16.0378 0x14c8 [ 9036377B8A6C15DC2EEC53E489D159B5, 1E56D2ACFE92E6DF96D755B05C63D580EED82C210F075C8623E138BEE6BCD41B ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
08:19:16.0378 0x14c8 HDAudBus - ok
08:19:16.0409 0x14c8 [ A88485DC6A7136C10D9A6C7E38FDFE3C, B651823E5F6D13B086B00440AD17C7C2756F079DD9290E0FEB1A3A48D0104F8C ] HECI C:\Windows\system32\DRIVERS\HECI.sys
08:19:16.0409 0x14c8 HECI - ok
08:19:16.0440 0x14c8 [ 1D58A7F3E11A9731D0EAAAA8405ACC36, 7056FA18B86FBD52C4A6092D80476C02553EA053D6A0BEDB01A2FA5E152D5215 ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
08:19:16.0440 0x14c8 HidBatt - ok
08:19:16.0456 0x14c8 [ 89448F40E6DF260C206A193A4683BA78, 71E0FCC32AE6FF8DFF420DB0383D6A200E1EAE14BD2E32453F92CE18B31C1F3C ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
08:19:16.0456 0x14c8 HidBth - ok
08:19:16.0487 0x14c8 [ CF50B4CF4A4F229B9F3C08351F99CA5E, B97843620AF80FF0EC8F2C438255C0A42A756C6314FAF3DEF415DE16E14C108F ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
08:19:16.0502 0x14c8 HidIr - ok
08:19:16.0534 0x14c8 [ 2BC6F6A1992B3A77F5F41432CA6B3B6B, 2AF3312F1C8C8923C0A29AA5DAE57CE269417E53DEA2F0CCCC8DB57029698FE1 ] hidserv C:\Windows\System32\hidserv.dll
08:19:16.0534 0x14c8 hidserv - ok
08:19:16.0580 0x14c8 [ 10C19F8290891AF023EAEC0832E1EB4D, E208553029488A6EE2F5216CC9FE5F93E9931A94C0D0625253BB159E30642853 ] HidUsb C:\Windows\system32\drivers\hidusb.sys
08:19:16.0580 0x14c8 HidUsb - ok
08:19:16.0612 0x14c8 [ 196B4E3F4CCCC24AF836CE58FACBB699, 7A2E1F603A073421FA0987EFB96647F1F0F2D4E0C82AA62EBC041585DA811DAF ] hkmsvc C:\Windows\system32\kmsvc.dll
08:19:16.0627 0x14c8 hkmsvc - ok
08:19:16.0658 0x14c8 [ 6658F4404DE03D75FE3BA09F7ABA6A30, E51D9C1580A283EB862F09B73AAE1B647DD683A53F3DD99834222F12DD15E40F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
08:19:16.0674 0x14c8 HomeGroupListener - ok
08:19:16.0705 0x14c8 [ DBC02D918FFF1CAD628ACBE0C0EAA8E8, 02121800D9062692C102475876AE8143EBE46D855E8328B8CDCFE6A2F0D19696 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
08:19:16.0721 0x14c8 HomeGroupProvider - ok
08:19:16.0752 0x14c8 [ 295FDC419039090EB8B49FFDBB374549, 670E8015FD374640C6570F56F7FE8DE4D8F92E7A8072F5D1B2B95D0BD699CEF7 ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
08:19:16.0768 0x14c8 HpSAMD - ok
08:19:16.0830 0x14c8 [ 487569E5DA56A5A432FF8AF6D3599CF9, 7C974D8379C60B4F69A20B01876C49181B0A63AC318C4BD0A21DABFF27A15C9D ] HTTP C:\Windows\system32\drivers\HTTP.sys
08:19:16.0877 0x14c8 HTTP - ok
08:19:16.0892 0x14c8 [ 0C4E035C7F105F1299258C90886C64C5, CFB4FBE7B28058E6D3E6E508CF3C1645F6AAE0AFEB4C5364835B9C42311DF0D4 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
08:19:16.0908 0x14c8 hwpolicy - ok
08:19:16.0939 0x14c8 [ F151F0BDC47F4A28B1B20A0818EA36D6, 84B24B5796D9F70A8C37773F5484A4606CC7908370CCD942627ACBEDC4952D79 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
08:19:16.0939 0x14c8 i8042prt - ok
08:19:17.0002 0x14c8 [ D5EDB998656E6ECF1A17C78DAB019A3C, 59A6A658218CE098D28D2202DEE178973C91C5C008AE83391DD6EB64D97DA6A3 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
08:19:17.0017 0x14c8 iaStor - ok
08:19:17.0064 0x14c8 [ 7493EA4DE41348F7D3EDBF9DB298F56A, D40BE4E8D90B5F6EF0B16F3B9E9F63273FE558492A560CB291C7DE2864794CCB ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
08:19:17.0064 0x14c8 IAStorDataMgrSvc - ok
08:19:17.0111 0x14c8 [ 5CD5F9A5444E6CDCB0AC89BD62D8B76E, 72870092A80C6DAE0105025B0ED8B607E98BA81E59298364A7FE4C9C56C68FF0 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
08:19:17.0142 0x14c8 iaStorV - ok
08:19:17.0220 0x14c8 [ 3E9213A2A050BF429E91898C90F8B4E3, D80ABE5691087661B19F01927B631CB8C5291120B814B6F863F046E0D643E9E4 ] idsvc C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
08:19:17.0298 0x14c8 idsvc - ok
08:19:17.0392 0x14c8 [ BA459F9D857B493D29B01A1BD6C9167A, C9C085018629DE508BCC38DFCF4459057BEA015ECDEB69B8FCF8751A80AAC09D ] IDSVix86 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\IPSDefs\20150706.001\IDSvix86.sys
08:19:17.0423 0x14c8 IDSVix86 - ok
08:19:17.0454 0x14c8 IEEtwCollectorService - ok
08:19:17.0860 0x14c8 [ 8266AE06DF974E5BA047B3E9E9E70B3F, 44E5A8EED802A1DDF3CCDB478A88A3AB3CF009F449FB11E0F94A28498342B4E2 ] igfx C:\Windows\system32\DRIVERS\igdkmd32.sys
08:19:18.0250 0x14c8 igfx - ok
08:19:18.0281 0x14c8 [ 4173FF5708F3236CF25195FECD742915, 0A9C0701DF6EAC6602BE342FC13C7950EF04BB5BDF7D96C2C5DABBD2A29AA55D ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
08:19:18.0296 0x14c8 iirsp - ok
08:19:18.0359 0x14c8 [ B9C54120F46392100478F58F374E5709, A28EE8B0988F580D5984E815FC78DF41B169260814234AA0E453375542D0957B ] IKEEXT C:\Windows\System32\ikeext.dll
08:19:18.0406 0x14c8 IKEEXT - ok
08:19:18.0452 0x14c8 [ 03C0D99BC2913226F1CEA7CB0D984659, DB42313E98D789634C83A1B8F90D815AA625A970E7C6D3B753386A94BBDAA3EE ] Impcd C:\Windows\system32\DRIVERS\Impcd.sys
08:19:18.0468 0x14c8 Impcd - ok
08:19:18.0640 0x14c8 [ 2A4EB3167A071A67D3F56E94663544EC, 0610929670CE2209995813473BB8380500763F328952E4DDDDAF9FF73379A294 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHDA.sys
08:19:18.0718 0x14c8 IntcAzAudAddService - ok
08:19:18.0764 0x14c8 [ 4EA6B57A3B71FD1A208AF054E97FBA37, 590AF022F02083996FA06187BE470CDEC11DA91BE077EA52B1415C048B8BE720 ] IntcDAud C:\Windows\system32\DRIVERS\IntcDAud.sys
08:19:18.0780 0x14c8 IntcDAud - ok
08:19:18.0811 0x14c8 [ A0F12F2C9BA6C72F3987CE780E77C130, 5F53DF8BE1621AA7DFB655CFD9C95E0AFA1AD3CE2E290E19D7B7FB3C6E380034 ] intelide C:\Windows\system32\drivers\intelide.sys
08:19:18.0811 0x14c8 intelide - ok
08:19:18.0858 0x14c8 [ 3B514D27BFC4ACCB4037BC6685F766E0, F12D7AC62F8550E6F33B28AD751D8413AB7FFEF963242D99FFA76CE8A48B027A ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
08:19:18.0858 0x14c8 intelppm - ok
08:19:18.0889 0x14c8 [ ACB364B9075A45C0736E5C47BE5CAE19, 202F77C659103D2D0E787B8CB0A23BE32EA5AA2E6B3B0A0F0A8DFA906AB3C0C0 ] IPBusEnum C:\Windows\system32\ipbusenum.dll
08:19:18.0905 0x14c8 IPBusEnum - ok
08:19:18.0920 0x14c8 [ 709D1761D3B19A932FF0238EA6D50200, 0A9D2C3A6E91CA45540555B40CB4E2DF3EBE98C1D164C4EECEE20C86782F5823 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
08:19:18.0920 0x14c8 IpFilterDriver - ok
08:19:18.0967 0x14c8 [ 58F67245D041FBE7AF88F4EAF79DF0FA, 67468D6A46FF4D87AD321BFEA42F2FC843D09AA292A119C76D4D795D06028F96 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
08:19:18.0998 0x14c8 iphlpsvc - ok
08:19:19.0030 0x14c8 [ 4BD7134618C1D2A27466A099062547BF, 20284ABEF4433A59E2981F4143CAEC67DC990864FE0B9E3DC70EE0B88539E964 ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
08:19:19.0030 0x14c8 IPMIDRV - ok
08:19:19.0045 0x14c8 [ A5FA468D67ABCDAA36264E463A7BB0CD, EDB828D596E43372F97DAE1AADA46428C4C45FB80646DDC64FAD5F25C826CF63 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
08:19:19.0061 0x14c8 IPNAT - ok
08:19:19.0092 0x14c8 [ 42996CFF20A3084A56017B7902307E9F, 688176DAB91BE569280E4822E4C5BDE755794D293591C53F8047AD59C441751D ] IRENUM C:\Windows\system32\drivers\irenum.sys
08:19:19.0092 0x14c8 IRENUM - ok
08:19:19.0123 0x14c8 [ 1F32BB6B38F62F7DF1A7AB7292638A35, 86522358680FBB1CEBC56B4D139290689BB0F71A3EC78CE883E4D75D0B37586F ] isapnp C:\Windows\system32\drivers\isapnp.sys
08:19:19.0123 0x14c8 isapnp - ok
08:19:19.0170 0x14c8 [ EB34CE31FABD4DC4343FD2AD16D2CAF9, D21C91227A15DA89ECF522345D0AB80B3B7FC24A230596DABDB8BD3B7554CE8C ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
08:19:19.0186 0x14c8 iScsiPrt - ok
08:19:19.0201 0x14c8 [ ADEF52CA1AEAE82B50DF86B56413107E, A3AE1E96B04AC81665ABBD3CB267DFB3F78376DAE18FB0DBD447908DDAAA22D2 ] kbdclass C:\Windows\system32\drivers\kbdclass.sys
08:19:19.0201 0x14c8 kbdclass - ok
08:19:19.0248 0x14c8 [ 9E3CED91863E6EE98C24794D05E27A71, 90CF59F20E14E4A5A793266805E82BF7AE1F0CF4C7BAB1FD2EEF3B53C5DF770F ] kbdhid C:\Windows\system32\drivers\kbdhid.sys
08:19:19.0248 0x14c8 kbdhid - ok
08:19:19.0264 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] KeyIso C:\Windows\system32\lsass.exe
08:19:19.0264 0x14c8 KeyIso - ok
08:19:19.0310 0x14c8 [ D8DF201E64B455DE473FEFD4A7A7AF0C, A6608EA1DD00AC280E655BF1C50067778FD0FCAF919F9C5C3F0B4AABFF54DA4B ] KMWDFilter C:\Windows\System32\Drivers\KMWDFilter.SYS
08:19:19.0310 0x14c8 KMWDFilter - ok
08:19:19.0373 0x14c8 [ 393B6C708B318C457317A32A1F45C545, 18A88519CB883169EEFECA0F8CA19DAD35D9201DFE00AF9230FEBD7C342395FC ] KMWDSERVICE C:\Program Files\Silvercrest NM1005 driver\KMWDSrv.exe
08:19:19.0388 0x14c8 KMWDSERVICE - ok
08:19:19.0420 0x14c8 [ 3C9D9DFCF517103677D7B6255C727B48, F03252C1EF131AC4FEB83983B7BB3BAAACE0EEB0B1CFA06D0E04A156D527A0FD ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
08:19:19.0420 0x14c8 KSecDD - ok
08:19:19.0451 0x14c8 [ 0DFC56491C8B56A35AD52EAF770752FE, C887D6A06DD691DB6E6DC73D2ED0072FE5430F46F85111338196CF342C5892D0 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
08:19:19.0451 0x14c8 KSecPkg - ok
08:19:19.0498 0x14c8 [ 89A7B9CC98D0D80C6F31B91C0A310FCD, 4583CAEEE0D50C0C7CE955E533FDA063CDC37B69033D41EF22EF1BA242E4C747 ] KtmRm C:\Windows\system32\msdtckrm.dll
08:19:19.0529 0x14c8 KtmRm - ok
08:19:19.0591 0x14c8 [ 4566FD5F4416E7FEF3600E4B30D086C3, 8AF3E81D4BFE974D7419D1C7EFA7D2910AEA38A44C932A5EC83DAAAD995B7AB7 ] L1C C:\Windows\system32\DRIVERS\L1C62x86.sys
08:19:19.0591 0x14c8 L1C - ok
08:19:19.0638 0x14c8 [ D64AF876D53ECA3668BB97B51B4E70AB, D5C07C019BFEAFBEDC29AB5060356A3B07449712B21B50E03378BEF04AF180F9 ] LanmanServer C:\Windows\System32\srvsvc.dll
08:19:19.0654 0x14c8 LanmanServer - ok
08:19:19.0685 0x14c8 [ 58405E4F68BA8E4057C6E914F326ABA2, C3E6519A1A38F1B3597D4391E42ABFE8F1F5E86256C4B3BD876CDAD9BB68B0A6 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
08:19:19.0700 0x14c8 LanmanWorkstation - ok
08:19:19.0747 0x14c8 [ F7611EC07349979DA9B0AE1F18CCC7A6, 879AA7A391966F00761CA039C25EBC62F6712DD5461694911EEC673E12DE103E ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
08:19:19.0747 0x14c8 lltdio - ok
08:19:19.0778 0x14c8 [ 5700673E13A2117FA3B9020C852C01E2, 6684A2905EE8C438F2A64BE47E51A54D287B08DEFB8E0AE7FC2809D845EE3C5F ] lltdsvc C:\Windows\System32\lltdsvc.dll
08:19:19.0794 0x14c8 lltdsvc - ok
08:19:19.0810 0x14c8 [ 55CA01BA19D0006C8F2639B6C045E08B, 4DBBDC820C514DB18CC13F8EE178F8C4E39C295C6E3C255416C235553CE7BDC1 ] lmhosts C:\Windows\System32\lmhsvc.dll
08:19:19.0810 0x14c8 lmhosts - ok
08:19:19.0888 0x14c8 [ 1E2F802846EB944E0333EFEE7C9532A8, 86EB59BF238E3DB8AF9E379B0BAE5AEC734C15598E665062B2E19C0A58BEF783 ] LMS C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
08:19:19.0903 0x14c8 LMS - ok
08:19:19.0966 0x14c8 [ EB119A53CCF2ACC000AC71B065B78FEF, 1FD60735C4945AE565C223F0B47EAF9602D8777E3D15600914C1A9D761215AF9 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
08:19:19.0966 0x14c8 LSI_FC - ok
08:19:19.0997 0x14c8 [ 8ADE1C877256A22E49B75D1CC9161F9C, 3D64F233DC866537E50549A7C1A2B40A954055B22F0BDA39825B04C38C607CB7 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
08:19:20.0012 0x14c8 LSI_SAS - ok
08:19:20.0028 0x14c8 [ DC9DC3D3DAA0E276FD2EC262E38B11E9, A264990857CBC74036799E17A087130626C0A09BE19879019BAF2D761C62AECC ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
08:19:20.0044 0x14c8 LSI_SAS2 - ok
08:19:20.0075 0x14c8 [ 0A036C7D7CAB643A7F07135AC47E0524, 2F662D07FCB74B8D493156DB555EAA90A47E93CF14C7B30039D2FE47EB8682B8 ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
08:19:20.0075 0x14c8 LSI_SCSI - ok
08:19:20.0106 0x14c8 [ 6703E366CC18D3B6E534F5CF7DF39CEE, 7396B9AF938284D99EC51206A7B2FA4A0DC10A493DCE6707818B03A7473782C4 ] luafv C:\Windows\system32\drivers\luafv.sys
08:19:20.0106 0x14c8 luafv - ok
08:19:20.0168 0x14c8 [ 3C21F7E95FFCA33EF1A83AA33D9663CF, C843116969E1CDBA45AEF98B33BEDBA9200C62CDB52CD7056CE6768A1EF3A637 ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
08:19:20.0168 0x14c8 MBAMProtector - ok
08:19:20.0278 0x14c8 [ 2B983F067AEE3F9EB4DF5E97F45D21D1, 0B9ED0E91FF01A5445927650113E320C3C0EA16F1401AA55A509DDBF704DF22F ] MBAMService C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
08:19:20.0356 0x14c8 MBAMService - ok
08:19:20.0418 0x14c8 [ 167BCE00050B19DA25065335645A3C7A, 5CD3EA3E09B4ED318AB6151F56A17B0E4C8CE32DBB77342A39DEF53908F7D2F0 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
08:19:20.0418 0x14c8 MBAMWebAccessControl - ok
08:19:20.0465 0x14c8 [ BFB9EE8EE977EFE85D1A3105ABEF6DD1, D2A84EBF0C0B7A14AD432FD2EF43CC12300027AEA3FA4075659FB088AB62B588 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
08:19:20.0480 0x14c8 Mcx2Svc - ok
08:19:20.0496 0x14c8 [ 0FFF5B045293002AB38EB1FD1FC2FB74, 49071B565FD5B2DE43EC00D8518C3BE70843F38919E82F13104B8C1FAFB20374 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
08:19:20.0496 0x14c8 megasas - ok
08:19:20.0558 0x14c8 [ DCBAB2920C75F390CAF1D29F675D03D6, 85C3A7A010BEA5E3C6179161B295F2CB900A6A214833A5F87A4327392880E2BB ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
08:19:20.0590 0x14c8 MegaSR - ok
08:19:20.0621 0x14c8 [ 146B6F43A673379A3C670E86D89BE5EA, C4412DCF80DE6B55466F399413271364F14BC0819C224AA161EDDC31A9775440 ] MMCSS C:\Windows\system32\mmcss.dll
08:19:20.0621 0x14c8 MMCSS - ok
08:19:20.0699 0x14c8 [ 5B9CA81817E046666E7ABF8B9B101545, 6DD02C4C991198AC515847DAAEF7A3DF379636649FDB2623A0FBD8B51DADD523 ] mod7700 C:\Windows\system32\DRIVERS\mod7700.sys
08:19:20.0746 0x14c8 mod7700 - ok
08:19:20.0777 0x14c8 [ F001861E5700EE84E2D4E52C712F4964, F4DC5AEED6F34D76CCEF360862CC47EF71097BE0813C8CE04EE5F0DB387DFFAE ] Modem C:\Windows\system32\drivers\modem.sys
08:19:20.0777 0x14c8 Modem - ok
08:19:20.0792 0x14c8 [ 79D10964DE86B292320E9DFE02282A23, 52714827B7EEDACA55326A4E4F6158D4942DFAA3BACDE303A2F569BF3F4FAA72 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
08:19:20.0792 0x14c8 monitor - ok
08:19:20.0839 0x14c8 [ FB18CC1D4C2E716B6B903B0AC0CC0609, F10CCA63493782B16DE6B96B94A27078DBE68AECEF34FDF840CFF86D2C6E3C5E ] mouclass C:\Windows\system32\drivers\mouclass.sys
08:19:20.0855 0x14c8 mouclass - ok
08:19:20.0870 0x14c8 [ 2C388D2CD01C9042596CF3C8F3C7B24D, B2FB72272BB01AEDA4047B57C943B7E9BD8A6497854F8CC34672AAA592D0A703 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
08:19:20.0870 0x14c8 mouhid - ok
08:19:20.0902 0x14c8 [ 644905A19D0F37F2233DFCE53BC4BC19, F52CB40AA0FD1EBF8CBF0F3BFB20C47142C637719840877FB93F10D085EB8C2B ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
08:19:20.0902 0x14c8 mountmgr - ok
08:19:20.0948 0x14c8 [ 2D699FB6E89CE0D8DA14ECC03B3EDFE0, D3D903EEA465D77345AAC9B9F02CDEADF4831212EA2DE4FCA33BEE26EBB47420 ] mpio C:\Windows\system32\drivers\mpio.sys
08:19:20.0948 0x14c8 mpio - ok
08:19:20.0980 0x14c8 [ AD2723A7B53DD1AACAE6AD8C0BFBF4D0, 1D6DCFA0E56C3E55B6AED819176E751502F863BA0FCF4F0B3253A81D208141A2 ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
08:19:20.0980 0x14c8 mpsdrv - ok
08:19:21.0042 0x14c8 [ 9835584E999D25004E1EE8E5F3E3B881, 71798B0CBE9AE69F1F29B845319019C69EC7F415CBABB3B87DDE92C360675021 ] MpsSvc C:\Windows\system32\mpssvc.dll
08:19:21.0104 0x14c8 MpsSvc - ok
08:19:21.0136 0x14c8 [ 03F899F521D2AAED1C55008F734DF252, 4E56A51476A13F5630719018037B1F63DF9ACEA1CFE782AF04E669BD696954C5 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
08:19:21.0136 0x14c8 MRxDAV - ok
08:19:21.0182 0x14c8 [ 5D16C921E3671636C0EBA3BBAAC5FD25, 5BC107B95CAFC88F51FBB9F657B99944B20627A2B618F263093D7045E4FFD65C ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
08:19:21.0182 0x14c8 mrxsmb - ok
08:19:21.0229 0x14c8 [ 6D17A4791ACA19328C685D256349FEFC, 012AA3D84EEAAF53780D06D2D11B9727DFC3441F3FAD75BC9E751FB814403668 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
08:19:21.0229 0x14c8 mrxsmb10 - ok
08:19:21.0245 0x14c8 [ B81F204D146000BE76651A50670A5E9E, 78193D0F967BE9829E53F9B500342934B4B1E1F4CEFC444382959E2061BC3B17 ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
08:19:21.0260 0x14c8 mrxsmb20 - ok
08:19:21.0292 0x14c8 [ 012C5F4E9349E711E11E0F19A8589F0A, 208B92DFCF7AD43202660FBBC9FF5E03AEDBEE38178FF3628EB74CB6CD37C584 ] msahci C:\Windows\system32\drivers\msahci.sys
08:19:21.0292 0x14c8 msahci - ok
08:19:21.0307 0x14c8 [ 55055F8AD8BE27A64C831322A780A228, C2C9FD1F61302997117B1CD0835E8234405BB80084065ED05363B77868397304 ] msdsm C:\Windows\system32\drivers\msdsm.sys
08:19:21.0323 0x14c8 msdsm - ok
08:19:21.0354 0x14c8 [ E1BCE74A3BD9902B72599C0192A07E27, 5162EB623FE64E9DFEAC6CA2410EFA1314E62EC13207FFBFED2D61AA887603C4 ] MSDTC C:\Windows\System32\msdtc.exe
08:19:21.0354 0x14c8 MSDTC - ok
08:19:21.0385 0x14c8 [ DAEFB28E3AF5A76ABCC2C3078C07327F, 6EB558532400B489763BAE7203538DE5F196282A8CB46A1B31D59120FC5AFCEF ] Msfs C:\Windows\system32\drivers\Msfs.sys
08:19:21.0401 0x14c8 Msfs - ok
08:19:21.0416 0x14c8 [ 3E1E5767043C5AF9367F0056295E9F84, B2EDFECD3C14E4FE1BA87D9A86334043A9BD696A554EBD186DA7EAEB2EBD4F70 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
08:19:21.0416 0x14c8 mshidkmdf - ok
08:19:21.0448 0x14c8 [ 0A4E5757AE09FA9622E3158CC1AEF114, ED574E420E57374E328C7C526504ECA569C164287966F06019EC207CB17F2C54 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
08:19:21.0448 0x14c8 msisadrv - ok
08:19:21.0494 0x14c8 [ 90F7D9E6B6F27E1A707D4A297F077828, BEFC220EAA7307849600748842ACB9254A6A91158812D9B23EFAF912C498BA7F ] MSiSCSI C:\Windows\system32\iscsiexe.dll
08:19:21.0510 0x14c8 MSiSCSI - ok
08:19:21.0510 0x14c8 msiserver - ok
08:19:21.0557 0x14c8 [ 8C0860D6366AAFFB6C5BB9DF9448E631, 949C5A14E57F2D7385543C17C3485E7ADE36EA2016F6E0A1866571D2EDE90A77 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
08:19:21.0557 0x14c8 MSKSSRV - ok
08:19:21.0588 0x14c8 [ 3EA8B949F963562CEDBB549EAC0C11CE, 1B0B2F16A1790282504F3C548D47C3281EFB440D5D9711A1EF76D6371B768D2D ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
08:19:21.0588 0x14c8 MSPCLOCK - ok
08:19:21.0604 0x14c8 [ F456E973590D663B1073E9C463B40932, 48BA6D5580EE7B6A4C06E04772FD35B51779553FC0DD6C5C30DD8B5DEEB25B11 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
08:19:21.0604 0x14c8 MSPQM - ok
08:19:21.0619 0x14c8 [ 0E008FC4819D238C51D7C93E7B41E560, 141FCEBDD05874407EAEC35A9DCD3BB16F2A428F23E55487D6A5DBFCADBF10D2 ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
08:19:21.0635 0x14c8 MsRPC - ok
08:19:21.0666 0x14c8 [ FC6B9FF600CC585EA38B12589BD4E246, F05DB01AE1955D2468CE6B51E51998B111CA3B0BDEED090EE6B99B625CBA564A ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
08:19:21.0666 0x14c8 mssmbios - ok
08:19:21.0682 0x14c8 [ B42C6B921F61A6E55159B8BE6CD54A36, 6BB0A7BE005B8F281E551D1B8046CE4202372BC7AE0161881C858BFAC675FE1C ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
08:19:21.0682 0x14c8 MSTEE - ok
08:19:21.0713 0x14c8 [ 33599130F44E1F34631CEA241DE8AC84, E15B31D1AFDC8DC6D2B21D4215796A99ECC69EEDBB06CEED01AECC3C99A44C8B ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
08:19:21.0713 0x14c8 MTConfig - ok
08:19:21.0744 0x14c8 [ 159FAD02F64E6381758C990F753BCC80, E55AB01DCFA95ECAB24A2A9656E28FF9D064BA08B3D82DC8AA42F5991BA09598 ] Mup C:\Windows\system32\Drivers\mup.sys
08:19:21.0744 0x14c8 Mup - ok
08:19:21.0916 0x14c8 [ ED3C7037BF8AEA20291C01B66078FF77, A052ED91C26746D236219785C1932394A769F0A34BCBDBE12B960484F532FB9D ] N360 C:\Program Files\Norton 360\Engine\22.5.0.124\N360.exe
08:19:21.0931 0x14c8 N360 - ok
08:19:21.0978 0x14c8 [ 61D57A5D7C6D9AFE10E77DAE6E1B445E, D252248532142E9E2332DA693BC51B795102CA938B568FF04981E98B19BFBC5C ] napagent C:\Windows\system32\qagentRT.dll
08:19:22.0025 0x14c8 napagent - ok
08:19:22.0072 0x14c8 [ 26384429FCD85D83746F63E798AB1480, 957C115C263A4B4DC854558B43ECE632D8E2BCCB744E23A01EBA7476BA2E7FFB ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
08:19:22.0103 0x14c8 NativeWifiP - ok
08:19:22.0212 0x14c8 [ 18AD0AC87FF266B5E5616FCD6C577311, 8B97F1C95FDD650F14974CF16D8756CE5ABD9D8306D703C2AD5AC3BC6B6DF992 ] NAVENG C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\VirusDefs\20150707.001\NAVENG.SYS
08:19:22.0212 0x14c8 NAVENG - ok
08:19:22.0321 0x14c8 [ 9EDB941A9FA181C4C3DEFF0A0559A056, 1EDC562955EE2D9A464F82A38F82555FE9021ABAC4B0DED99AE6E611EB750AF1 ] NAVEX15 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\VirusDefs\20150707.001\NAVEX15.SYS
08:19:22.0368 0x14c8 NAVEX15 - ok
08:19:22.0425 0x14c8 [ 8C9C922D71F1CD4DEF73F186416B7896, 15FF43CD90C7913F83B35F2E7986561584588E8A45196EBD965C3A355836A9C7 ] NDIS C:\Windows\system32\drivers\ndis.sys
08:19:22.0470 0x14c8 NDIS - ok
08:19:22.0495 0x14c8 [ 0E1787AA6C9191D3D319E8BAFE86F80C, F535022747355B2C66424BDA892D7DCB820C2EB8EE05BAE5BC6D1B1D65186278 ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
08:19:22.0495 0x14c8 NdisCap - ok
08:19:22.0515 0x14c8 [ E4A8AEC125A2E43A9E32AFEEA7C9C888, 6EA181117126FC70B3C1DD1AC73CC26D1603A2CF49E47F66623E2C9489C49B55 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
08:19:22.0515 0x14c8 NdisTapi - ok
08:19:22.0555 0x14c8 [ D8A65DAFB3EB41CBB622745676FCD072, 874D3C3D247C4A309DA813DB1D2EDB0037D3C489824BD5FE95B0C20699764EF7 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
08:19:22.0560 0x14c8 Ndisuio - ok
08:19:22.0595 0x14c8 [ 38FBE267E7E6983311179230FACB1017, CFD1CBCA59650795C030DB30E5795B37C11C736E14003AE1DAB081BA5C0C9B14 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
08:19:22.0605 0x14c8 NdisWan - ok
08:19:22.0620 0x14c8 [ A4BDC541E69674FBFF1A8FF00BE913F2, 18CCFD063E9870B8B6958715BC0414C4D920AE63528EA1E9D7E30F7138918FFA ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
08:19:22.0625 0x14c8 NDProxy - ok
08:19:22.0650 0x14c8 [ 80B275B1CE3B0E79909DB7B39AF74D51, 75B406B0D9D28239D4EB2A298419A5F78A58237D88C5FD688EF1DFFAFACCF796 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
08:19:22.0655 0x14c8 NetBIOS - ok
08:19:22.0690 0x14c8 [ 280122DDCF04B378EDD1AD54D71C1E54, F98B2ADE34F7E67C7C06C1D0FFB80ECBC353D044D4B4784CD952910345DC2ED0 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
08:19:22.0700 0x14c8 NetBT - ok
08:19:22.0720 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] Netlogon C:\Windows\system32\lsass.exe
08:19:22.0725 0x14c8 Netlogon - ok
08:19:22.0765 0x14c8 [ 7CCCFCA7510684768DA22092D1FA4DB2, BB9E4F8FABBF596D888E6D303CB54A336D9DFF95B36AEA9369D2ED787DDC4B5D ] Netman C:\Windows\System32\netman.dll
08:19:22.0780 0x14c8 Netman - ok
08:19:22.0825 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0835 0x14c8 NetMsmqActivator - ok
08:19:22.0860 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0865 0x14c8 NetPipeActivator - ok
08:19:22.0915 0x14c8 [ 8C338238C16777A802D6A9211EB2BA50, 0D08A47CD403EDA5E8CAD7409BBBBCDC29A9861D2DC41D42B68B22B1AA1EBDD6 ] netprofm C:\Windows\System32\netprofm.dll
08:19:22.0950 0x14c8 netprofm - ok
08:19:22.0960 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0970 0x14c8 NetTcpActivator - ok
08:19:22.0980 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0990 0x14c8 NetTcpPortSharing - ok
08:19:23.0025 0x14c8 [ 1D85C4B390B0EE09C7A46B91EFB2C097, 6A8850B151E88EE371F3CC543A946302DDF9494908D684B8B0C706A42CC54348 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
08:19:23.0030 0x14c8 nfrd960 - ok
08:19:23.0075 0x14c8 [ F115C5CD29E512F18BD7138A094B77E5, 90C2CE8B256EE9AABF674ADDE7F85E91DAF48EA368452D03C187A4AE027D4E39 ] NlaSvc C:\Windows\System32\nlasvc.dll
08:19:23.0090 0x14c8 NlaSvc - ok
08:19:23.0115 0x14c8 [ 1DB262A9F8C087E8153D89BEF3D2235F, A51EE5D5AD3CD76B74BEA9C66C462608BF3B50C53DAA4110A75DB10495A8C101 ] Npfs C:\Windows\system32\drivers\Npfs.sys
08:19:23.0120 0x14c8 Npfs - ok
08:19:23.0145 0x14c8 [ BA387E955E890C8A88306D9B8D06BF17, 3477BD9686C5777A93251C154512671AAA7533B18C536DF51F7B1D6D28E7F8A5 ] nsi C:\Windows\system32\nsisvc.dll
08:19:23.0150 0x14c8 nsi - ok
08:19:23.0160 0x14c8 [ E9A0A4D07E53D8FEA2BB8387A3293C58, 690CAD6C4E35ECC1172A2E1FD3933DF73158B3BF42CB21244269612A53DE4D7A ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
08:19:23.0160 0x14c8 nsiproxy - ok
08:19:23.0250 0x14c8 [ C8DFF8D07755A66C7A4A738930F0FEAC, A2CC58312CE57988ABD976155BE91F558DCEC4C23481C6FBE64B361D511A36EA ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
08:19:23.0340 0x14c8 Ntfs - ok
08:19:23.0355 0x14c8 [ F9756A98D69098DCA8945D62858A812C, 572ADBFCFDE2030B34A013AADC14DBC144EB3F34D06991E2464A3EA9605BC045 ] Null C:\Windows\system32\drivers\Null.sys
08:19:23.0360 0x14c8 Null - ok
08:19:23.0400 0x14c8 [ B3E25EE28883877076E0E1FF877D02E0, 402B6FED6FBBF645190396DC141141EF52DD059DABD01F8AC9CF01D23664070C ] nvraid C:\Windows\system32\drivers\nvraid.sys
08:19:23.0410 0x14c8 nvraid - ok
08:19:23.0460 0x14c8 [ 4380E59A170D88C4F1022EFF6719A8A4, 93EDB3F4CDBF53C9C1970DD29AB146E390695C568180847BA8903F5FBEABCFF2 ] nvstor C:\Windows\system32\drivers\nvstor.sys
08:19:23.0470 0x14c8 nvstor - ok
08:19:23.0495 0x14c8 [ 5A0983915F02BAE73267CC2A041F717D, D83461D74597BF2BE042FEFCC27FCD18BF63CB8135B0666D731D50951C3468A8 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
08:19:23.0500 0x14c8 nv_agp - ok
08:19:23.0535 0x14c8 [ 08A70A1F2CDDE9BB49B885CB817A66EB, 0BB98123B544124B144F3E95D77E01E973D060B8B2302503FF24ABBBE803EB63 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
08:19:23.0540 0x14c8 ohci1394 - ok
08:19:23.0585 0x14c8 [ 82A8521DDC60710C3D3D3E7325209BEC, C4E34571EDD57C7FBB3D736B5FE8BD154624705B5C8EA2EC898F19F75B9A5942 ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
08:19:23.0605 0x14c8 p2pimsvc - ok
08:19:23.0645 0x14c8 [ 59C3DDD501E39E006DAC31BF55150D91, E02B63AB7F34CF6FF3F644AF354D10004E6F50014E03172D80BD78934EF71EF1 ] p2psvc C:\Windows\system32\p2psvc.dll
08:19:23.0665 0x14c8 p2psvc - ok
08:19:23.0700 0x14c8 [ 2EA877ED5DD9713C5AC74E8EA7348D14, 14BA3722CE5F8FF07F2D97DCDD6558EB49C9B02E5E6FAD6D9F18D354733EFECE ] Parport C:\Windows\system32\DRIVERS\parport.sys
08:19:23.0705 0x14c8 Parport - ok
08:19:23.0740 0x14c8 [ 3F34A1B4C5F6475F320C275E63AFCE9B, 31295D5121C0C3F2085E0EEBA260EEE4CA003993C026E2F81986D19158036E6B ] partmgr C:\Windows\system32\drivers\partmgr.sys
08:19:23.0745 0x14c8 partmgr - ok
08:19:23.0770 0x14c8 [ EB0A59F29C19B86479D36B35983DAADC, AC09AFE7F13BE4079D01383BAC44091997E1AAF6512C9673A42B9E3780EB08A8 ] Parvdm C:\Windows\system32\DRIVERS\parvdm.sys
08:19:23.0770 0x14c8 Parvdm - ok
08:19:23.0805 0x14c8 [ 52954BE460EC6C54C0ACB2B3B126FFC6, 9F9878EC5ABC74C5A8EE8E1D940F0934F081895B07D844F42F80A638FE713F7B ] PcaSvc C:\Windows\System32\pcasvc.dll
08:19:23.0815 0x14c8 PcaSvc - ok
08:19:23.0855 0x14c8 [ 673E55C3498EB970088E812EA820AA8F, 1F81315664B8CBFDD569416C0ECCE4C6251F34577313A0858AB46609781303B5 ] pci C:\Windows\system32\drivers\pci.sys
08:19:23.0865 0x14c8 pci - ok
08:19:23.0900 0x14c8 [ AFE86F419014DB4E5593F69FFE26CE0A, CAF36E61BE7B511D3A03A65FF5A3017CEE4D2F53005B410F2D4A2AAE9FED4C00 ] pciide C:\Windows\system32\drivers\pciide.sys
08:19:23.0900 0x14c8 pciide - ok
08:19:23.0940 0x14c8 [ F396431B31693E71E8A80687EF523506, BC614FC21E029E2497F1CCE3131BBD295B827F2310762B47D5BBC7703D80554B ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
08:19:23.0950 0x14c8 pcmcia - ok
08:19:23.0990 0x14c8 [ 250F6B43D2B613172035C6747AEEB19F, A91F15B133F2619912CF750E6F3662E011CD0FA4B9477CE532CE3196D23307D9 ] pcw C:\Windows\system32\drivers\pcw.sys
08:19:23.0990 0x14c8 pcw - ok
08:19:24.0050 0x14c8 [ AEBC369F7DC72AB3F5B9BDF34FA0D43F, 2A819154AC6C23E97C583D90B4D0C112188B7AE9D8D9B3F88811BFCED124E551 ] PEAUTH C:\Windows\system32\drivers\peauth.sys
08:19:24.0145 0x14c8 PEAUTH - ok
08:19:24.0290 0x14c8 [ 414BBA67A3DED1D28437EB66AEB8A720, D6DF254E2615FA402044824DCD9004F579FC0DF74B90E44C99D5F0253CF8AD88 ] pla C:\Windows\system32\pla.dll
08:19:24.0365 0x14c8 pla - ok
08:19:24.0430 0x14c8 [ EC7BC28D207DA09E79B3E9FAF8B232CA, A42F8F69C3CD753D787A5D558659DEA2CC306C896D75B8C82549219CF654504F ] PlugPlay C:\Windows\system32\umpnpmgr.dll
08:19:24.0460 0x14c8 PlugPlay - ok
08:19:24.0495 0x14c8 [ 63FF8572611249931EB16BB8EED6AFC8, 9732CCBCB93A7A4BEC88812B952C20244479E9BD781240C195E57F09E619EA33 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
08:19:24.0500 0x14c8 PNRPAutoReg - ok
08:19:24.0540 0x14c8 [ 82A8521DDC60710C3D3D3E7325209BEC, C4E34571EDD57C7FBB3D736B5FE8BD154624705B5C8EA2EC898F19F75B9A5942 ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
08:19:24.0555 0x14c8 PNRPsvc - ok
08:19:24.0605 0x14c8 [ 53946B69BA0836BD95B03759530C81EC, 7F14A34635354CCA0F5342C8D9DF5A6AA1B94F6A508BD8834029E9BACF252920 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
08:19:24.0625 0x14c8 PolicyAgent - ok
08:19:24.0660 0x14c8 [ F87D30E72E03D579A5199CCB3831D6EA, B09328E89954584F97908FA5946376BA990B8C650DABCBF3CA3B08719937C694 ] Power C:\Windows\system32\umpo.dll
08:19:24.0670 0x14c8 Power - ok
08:19:24.0710 0x14c8 [ 631E3E205AD6D86F2AED6A4A8E69F2DB, 1D3BF0CFC37D91A3A56246920B9CF1084E78A055D56E85A773417809C58C8065 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
08:19:24.0715 0x14c8 PptpMiniport - ok
08:19:24.0740 0x14c8 [ 85B1E3A0C7585BC4AAE6899EC6FCF011, 1E067113C146D6842D7FB04007F363D6FB7783C6BC7C9AB6614E44075C4F86C3 ] Processor C:\Windows\system32\DRIVERS\processr.sys
08:19:24.0745 0x14c8 Processor - ok
08:19:24.0770 0x14c8 [ FD9692A3D31E021207D3C2A9DDDC2BE3, 5295EFAD9BD4B59996935A41825392C12A4C968D161BEEA37797F90AF8E54229 ] ProfSvc C:\Windows\system32\profsvc.dll
08:19:24.0780 0x14c8 ProfSvc - ok
08:19:24.0795 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] ProtectedStorage C:\Windows\system32\lsass.exe
08:19:24.0800 0x14c8 ProtectedStorage - ok
08:19:24.0830 0x14c8 [ 6270CCAE2A86DE6D146529FE55B3246A, 463209CBAF1B0E269DC8FC6FBDEE5BB7E5ADB5D3F024930BFD0B97E0A9678883 ] Psched C:\Windows\system32\DRIVERS\pacer.sys
08:19:24.0835 0x14c8 Psched - ok
08:19:24.0900 0x14c8 [ 68B57D7C11277EA89F78255480376B4D, 5530B58126BF33E6BCDED99C73C41B90BA148587BDA3866FD4DAD12035B302B5 ] PSI C:\Windows\system32\DRIVERS\psi_mf_x86.sys
08:19:24.0900 0x14c8 PSI - ok
08:19:24.0940 0x14c8 [ A6A7AD767BF5141665F5C675F671B3E1, 11D43F732C3B82679E53516F83E675B60B0EFEDE3F4EE3C42AC752AD8D5155AF ] PSI_SVC_2 c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
08:19:24.0955 0x14c8 PSI_SVC_2 - ok
08:19:25.0065 0x14c8 [ AB95ECF1F6659A60DDC166D8315B0751, 0ED6D3460D28978BADF31B930DBB3298A6A10EFF8883763EABA0E36A21A0E83D ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
08:19:25.0160 0x14c8 ql2300 - ok
08:19:25.0190 0x14c8 [ B4DD51DD25182244B86737DC51AF2270, 7E62B04F054A6330B7F9968222523BDE8F3EE47A11D17E6C0E2D5ACDC07B9E6B ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
08:19:25.0195 0x14c8 ql40xx - ok
08:19:25.0235 0x14c8 [ 31AC809E7707EB580B2BDB760390765A, A8481FD19A0F778F5591B7676F591F664ADC68B6867E663C0F9564173F4AC909 ] QWAVE C:\Windows\system32\qwave.dll
08:19:25.0245 0x14c8 QWAVE - ok
08:19:25.0265 0x14c8 [ 584078CA1B95CA72DF2A27C336F9719D, 836F115C92D343463C14A9DE39648C1EFA7C7EE4720F5C692EE0F68B84830121 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
08:19:25.0265 0x14c8 QWAVEdrv - ok
08:19:25.0285 0x14c8 [ 30A81B53C766D0133BB86D234E5556AB, 726C6B83B5ACAA84CAB1689B6DD6DDAE3199D61A57B5D7B5B5A0F62FCF838090 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
08:19:25.0285 0x14c8 RasAcd - ok
08:19:25.0305 0x14c8 [ 57EC4AEF73660166074D8F7F31C0D4FD, C66B425EC4DB5E7FD289AE631C9B019EB16717C55E80FAE964BB22203E4AACEF ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
08:19:25.0305 0x14c8 RasAgileVpn - ok
08:19:25.0335 0x14c8 [ A60F1839849C0C00739787FD5EC03F13, B210DFA5A843CF1DA73635F168E2EA5052CBED15C664F8523CDFB34CA165D0E0 ] RasAuto C:\Windows\System32\rasauto.dll
08:19:25.0345 0x14c8 RasAuto - ok
08:19:25.0370 0x14c8 [ D9F91EAFEC2815365CBE6D167E4E332A, 8350457A39D141C13807E7DB5A8D4113197C4016F7744B9993391F4AEA0C4A5C ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
08:19:25.0375 0x14c8 Rasl2tp - ok
08:19:25.0430 0x14c8 [ CB9E04DC05EACF5B9A36CA276D475006, 4D8C0AEF1D4F84F375AD2BAF786C9F6C52316A3E655B913449E71AD7C0FCA56E ] RasMan C:\Windows\System32\rasmans.dll
08:19:25.0450 0x14c8 RasMan - ok
08:19:25.0475 0x14c8 [ 0FE8B15916307A6AC12BFB6A63E45507, 64119474DE7499E6E8B82E78BBD50074B3AA70B3E8329089FAE9B7F29919004E ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
08:19:25.0480 0x14c8 RasPppoe - ok
08:19:25.0500 0x14c8 [ 44101F495A83EA6401D886E7FD70096B, 56A0CE5C89870752B9B2AB795C1A248CA28209E049B2F20CCA0308CBE2488A0A ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
08:19:25.0505 0x14c8 RasSstp - ok
08:19:25.0525 0x14c8 [ D528BC58A489409BA40334EBF96A311B, C71E9A4B101DB6C3183B9F97B9098D73D6FE1B12C05C2EB3CE8A8041BEE6BA61 ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
08:19:25.0540 0x14c8 rdbss - ok
08:19:25.0575 0x14c8 [ 0D8F05481CB76E70E1DA06EE9F0DA9DF, 2AFCBE3237D27AFBF095F91F1FCCA63E6890F34A9E4F00E5C34C92394CDA89FB ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
08:19:25.0575 0x14c8 rdpbus - ok
08:19:25.0605 0x14c8 [ 23DAE03F29D253AE74C44F99E515F9A1, 8FED93D10B2062F0526FE3508101F8FCF8F72DEB90AFB472EB7CBAE83A0EC430 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
08:19:25.0605 0x14c8 RDPCDD - ok
08:19:25.0630 0x14c8 [ 5A53CA1598DD4156D44196D200C94B8A, 8112FE14FEC94C67B1C5BDE4171E37584F1D0098D2C557C9E4BDD3E0291E25E4 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
08:19:25.0635 0x14c8 RDPENCDD - ok
08:19:25.0645 0x14c8 [ 44B0A53CD4F27D50ED461DAE0C0B4E1F, CDA80B08E67AD034081C0C920CD66147689F1844403CBC552F65005E7C011A91 ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
08:19:25.0645 0x14c8 RDPREFMP - ok
08:19:25.0680 0x14c8 [ CD9214A6AE17D188D17C3CF8CB9CC693, 2E16FF1F7446F0600D6519010FD05A30B94D97167C16B3E7FC396A97D8139D60 ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
08:19:25.0690 0x14c8 RDPWD - ok
08:19:25.0745 0x14c8 [ 518395321DC96FE2C9F0E96AC743B656, 5F6A0880B4F3EE7196259EA362DA9554B0687B0236F9A8E5CF7A4A77F01F1776 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
08:19:25.0755 0x14c8 rdyboost - ok
08:19:25.0790 0x14c8 [ 7B5E1419717FAC363A31CC302895217A, 048B96B127CC20833948DAE53C59886D5C725ECA7A744424A01339447D2DDC32 ] RemoteAccess C:\Windows\System32\mprdim.dll
08:19:25.0800 0x14c8 RemoteAccess - ok
08:19:25.0830 0x14c8 [ CB9A8683F4EF2BF99E123D79950D7935, B9FA3E7E91E76D975CF40BFA37909E50F29CC13AB1399007884710651827E9AA ] RemoteRegistry C:\Windows\system32\regsvc.dll
08:19:25.0840 0x14c8 RemoteRegistry - ok
08:19:25.0855 0x14c8 [ 78D072F35BC45D9E4E1B61895C152234, 80C924EE1156B4E3172E83DCB9C60817E87885FB9377647E0BF90153E415B1CA ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
08:19:25.0860 0x14c8 RpcEptMapper - ok
08:19:25.0890 0x14c8 [ 94D36C0E44677DD26981D2BFEEF2A29D, D77A93AC60536F3706E8A0154C0C2199E888B7748C84DB7437254FF175F4DF55 ] RpcLocator C:\Windows\system32\locator.exe
08:19:25.0890 0x14c8 RpcLocator - ok
08:19:25.0930 0x14c8 [ 7660F01D3B38ACA1747E397D21D790AF, 04611B43705C064C2A8331F6D3F8E4530295694AE2C3E3EC3F62CFF4A5EFA88D ] RpcSs C:\Windows\system32\rpcss.dll
08:19:25.0940 0x14c8 RpcSs - ok
08:19:25.0975 0x14c8 [ 032B0D36AD92B582D869879F5AF5B928, 0F8F18A6A0A689957B886D9368015889091094EDA18BE532093F06A70A7CE184 ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
08:19:25.0975 0x14c8 rspndr - ok
08:19:26.0025 0x14c8 [ A633399432491BB173BB3CF3B41B9C55, B4AD5D5B3801D026BE3FC4EAB97543193A90C2262EE0EF82261670149FCB58C6 ] RSUSBSTOR C:\Windows\System32\Drivers\RtsUStor.sys
08:19:26.0035 0x14c8 RSUSBSTOR - ok
08:19:26.0115 0x14c8 [ 7AC9F43613CD0EE40BEBBF150FF3A189, C8260E36BE5E156936273FA3FE02C996C06740843E663AFCB1904E4976B37581 ] rtl8192se C:\Windows\system32\DRIVERS\rtl8192se.sys
08:19:26.0145 0x14c8 rtl8192se - ok
08:19:26.0165 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] SamSs C:\Windows\system32\lsass.exe
08:19:26.0165 0x14c8 SamSs - ok
08:19:26.0210 0x14c8 [ 05D860DA1040F111503AC416CCEF2BCA, DAE2F37D09A5A42F945BC8E27E4EA2303521081783A80CEE7FEE7C5A1C2CFC5E ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
08:19:26.0215 0x14c8 sbp2port - ok
08:19:26.0255 0x14c8 [ 8FC518FFE9519C2631D37515A68009C4, 21E10585470CF9FC3BD1977F8A426686CD2FA6BD2094B9E3594B21C7C4541D25 ] SCardSvr C:\Windows\System32\SCardSvr.dll
08:19:26.0270 0x14c8 SCardSvr - ok
08:19:26.0290 0x14c8 [ 0693B5EC673E34DC147E195779A4DCF6, AF1B56FBF3ADABF94CD9DBA67586B8746DE135151F6B3D1B0EE315BC1E2DB670 ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
08:19:26.0295 0x14c8 scfilter - ok
08:19:26.0355 0x14c8 [ A04BB13F8A72F8B6E8B4071723E4E336, E63287FF71C39CBF64C3347C455324C8437F9CF398153E269543588B65389502 ] Schedule C:\Windows\system32\schedsvc.dll
08:19:26.0410 0x14c8 Schedule - ok
08:19:26.0450 0x14c8 [ 319C6B309773D063541D01DF8AC6F55F, 182F392FE839499D159A30A3CD04B5D0C87219930BFB1A7456880B7DA75B9820 ] SCPolicySvc C:\Windows\System32\certprop.dll
08:19:26.0455 0x14c8 SCPolicySvc - ok
08:19:26.0490 0x14c8 [ 08236C4BCE5EDD0A0318A438AF28E0F7, 77727F963F63C4CEC11E7AAD5FB3836179701D512CA9436C3170B9E6A4E5F888 ] SDRSVC C:\Windows\System32\SDRSVC.dll
08:19:26.0500 0x14c8 SDRSVC - ok
08:19:26.0535 0x14c8 [ 90A3935D05B494A5A39D37E71F09A677, F72733A69BC6E1A2BB91D7632FF3463C12563F60FDCC00A2CDD67FF20D479952 ] secdrv C:\Windows\system32\drivers\secdrv.sys
08:19:26.0540 0x14c8 secdrv - ok
08:19:26.0570 0x14c8 [ A59B3A4442C52060CC7A85293AA3546F, 1776D6DEE51991149265AAF39E17065E301C5FA1FF4068653DC0010B9B27185D ] seclogon C:\Windows\system32\seclogon.dll
08:19:26.0575 0x14c8 seclogon - ok
08:19:26.0745 0x14c8 [ 5E0E975998BF1612E18B898E5D17838B, 76C11C62DB8055F03F868685E8E2016D99D3FC48313CB51C69E7CEA589D80890 ] Secunia PSI Agent C:\Program Files\Secunia\PSI\PSIA.exe
08:19:26.0790 0x14c8 Secunia PSI Agent - ok
08:19:26.0910 0x14c8 [ 508DD2E1D5F272B2D3196335DEA2BC26, 2BDC828DB9D9766445C345E82751FA7EF94A089EC84565675EDADE3EC7EB5748 ] Secunia Update Agent C:\Program Files\Secunia\PSI\sua.exe
08:19:26.0975 0x14c8 Secunia Update Agent - ok
08:19:27.0000 0x14c8 [ DCB7FCDCC97F87360F75D77425B81737, F8289AF2C458C167038EEFE613EE5E3D6D5B3308B8784168374BC81C47891CE5 ] SENS C:\Windows\system32\sens.dll
08:19:27.0005 0x14c8 SENS - ok
08:19:27.0020 0x14c8 [ 50087FE1EE447009C9CC2997B90DE53F, B5E6CF1D991F87C29C5E28198E0962E31FFB499A46C3BD43FC20391693389959 ] SensrSvc C:\Windows\system32\sensrsvc.dll
08:19:27.0025 0x14c8 SensrSvc - ok
08:19:27.0060 0x14c8 [ B97E1D0E59A128394F24E9F31E227EF2, 4E3349407522F31D60ACF0BDC050A02D646905048471C43E1A4CFDB31F0D7C64 ] Ser2pl C:\Windows\system32\DRIVERS\ser2pl.sys
08:19:27.0070 0x14c8 Ser2pl - ok
08:19:27.0085 0x14c8 [ 9AD8B8B515E3DF6ACD4212EF465DE2D1, E2F019BCD1446236D078D46065DD151DD068778F33BE2F1E8A0CC1EA2F954E86 ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
08:19:27.0085 0x14c8 Serenum - ok
08:19:27.0095 0x14c8 [ 5FB7FCEA0490D821F26F39CC5EA3D1E2, A26DB2EB9F3E2509B4EBA949DB97595CC32332D9321DF68283BFC102E66D766F ] Serial C:\Windows\system32\DRIVERS\serial.sys
08:19:27.0100 0x14c8 Serial - ok
08:19:27.0115 0x14c8 [ 79BFFB520327FF916A582DFEA17AA813, 7A2A9D69BE02228591186A9F4453D4B5FD98837CA422C873C48040170E8BD18C ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
08:19:27.0120 0x14c8 sermouse - ok
08:19:27.0150 0x14c8 [ 4AE380F39A0032EAB7DD953030B26D28, C8F5F2DD59574E966FDF3057867BB959A554BAB6FD5DC6F1427094A6BC2B2809 ] SessionEnv C:\Windows\system32\sessenv.dll
08:19:27.0155 0x14c8 SessionEnv - ok
08:19:27.0175 0x14c8 [ 9F976E1EB233DF46FCE808D9DEA3EB9C, 6A5C53F27F8BCA85CE206EE7D196176F67EC6FFA5D4830373A20792C149B5E75 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
08:19:27.0175 0x14c8 sffdisk - ok
08:19:27.0190 0x14c8 [ 932A68EE27833CFD57C1639D375F2731, 11D6B98FBEEE2B9C7B06EF7091857BBD3B349077997D6261D66280668FD1B5C3 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
08:19:27.0190 0x14c8 sffp_mmc - ok
08:19:27.0205 0x14c8 [ 6D4CCAEDC018F1CF52866BBBAA235982, AAC41F5C97B3FE5A3DC0838457EB8CC9BB71FCA16D3EDBB67D603F0A9D46C131 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
08:19:27.0205 0x14c8 sffp_sd - ok
08:19:27.0245 0x14c8 [ DB96666CC8312EBC45032F30B007A547, C3AE60FC65A36E96E0D2CC6E184481D70F91A19DC3E2E17E2873DD670A592DD7 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
08:19:27.0250 0x14c8 sfloppy - ok
08:19:27.0285 0x14c8 [ D1A079A0DE2EA524513B6930C24527A2, E2BC16DBCF38841EECD49C6FA1A9AC89C17F332F12606CA826F058E995E1B83D ] SharedAccess C:\Windows\System32\ipnathlp.dll
08:19:27.0310 0x14c8 SharedAccess - ok
08:19:27.0345 0x14c8 [ 414DA952A35BF5D50192E28263B40577, 9C9BAFB9880DA6CC728506A142BE124E186219610DCC3460657A3CA93C865DF1 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
08:19:27.0370 0x14c8 ShellHWDetection - ok
08:19:27.0390 0x14c8 [ 2565CAC0DC9FE0371BDCE60832582B2E, 1A775214E86B83C2F1799F12D71077D81C89AD32734A248BA88787B7F104B79D ] sisagp C:\Windows\system32\drivers\sisagp.sys
08:19:27.0395 0x14c8 sisagp - ok
08:19:27.0420 0x14c8 [ A9F0486851BECB6DDA1D89D381E71055, 7E909538AB758C18AC2CCBFFEE17BA36FA6ED2E674AA70924AA87AC61375FF35 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
08:19:27.0425 0x14c8 SiSRaid2 - ok
08:19:27.0465 0x14c8 [ 3727097B55738E2F554972C3BE5BC1AA, 75D52A596A298C33EC79A3B0B80F25492C08A182ABC679401502DA9597687566 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
08:19:27.0470 0x14c8 SiSRaid4 - ok
08:19:27.0500 0x14c8 [ 3E21C083B8A01CB70BA1F09303010FCE, 803F8F91299C387110F34A49340E7136AAE91B418E2977A36285EA8F432FF197 ] Smb C:\Windows\system32\DRIVERS\smb.sys
08:19:27.0505 0x14c8 Smb - ok
08:19:27.0565 0x14c8 [ 6A984831644ECA1A33FFEAE4126F4F37, 753E23D2B33D47C52C05D892B052CFD96D93B97FB6E9FCB58EF1E4C4A125BF78 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
08:19:27.0570 0x14c8 SNMPTRAP - ok
08:19:27.0590 0x14c8 [ 95CF1AE7527FB70F7816563CBC09D942, CE8BACB91A5A86CBCE82619C6C1873B4D7593B00CED3B522E41B8F7F6258CC65 ] spldr C:\Windows\system32\drivers\spldr.sys
08:19:27.0590 0x14c8 spldr - ok
08:19:27.0625 0x14c8 [ 9AEA093B8F9C37CF45538382CABA2475, CC63239C412067AA72318ADB8BB80BCDF2CA60DA05D814D32753C92508BC16A8 ] Spooler C:\Windows\System32\spoolsv.exe
08:19:27.0660 0x14c8 Spooler - ok
08:19:27.0820 0x14c8 [ CF87A1DE791347E75B98885214CED2B8, 7AF4E03D751C951A4E5FBA28200DABFE6B3BF055490163EEEEA84EBA4D0F368A ] sppsvc C:\Windows\system32\sppsvc.exe
08:19:27.0925 0x14c8 sppsvc - ok
08:19:27.0965 0x14c8 [ B0180B20B065D89232A78A40FE56EAA6, 4D045B23AD58A8822BE9F20119744A8D47455469D54494745CEB099951DA60FF ] sppuinotify C:\Windows\system32\sppuinotify.dll
08:19:27.0975 0x14c8 sppuinotify - ok
08:19:28.0000 0x14c8 [ 1C63FE706AB797BC3C24813FF969B4DE, 7AD2016E1A8119B3E6063F8D065BA16D558E8DA4293604BE4CF7D1C493F5CEED ] Spyder3 C:\Windows\system32\DRIVERS\Spyder3.sys
08:19:28.0005 0x14c8 Spyder3 - ok
08:19:28.0170 0x14c8 [ F0910D9F11A5C1A32B05C8A5B3FB1571, 55E605DEE056966981E93F39BD7851C5F97949A7C6D9E3BEFC1933CB074C3F4D ] SRTSP C:\Windows\System32\Drivers\N360\1605000.07C\SRTSP.SYS
08:19:28.0195 0x14c8 SRTSP - ok
08:19:28.0215 0x14c8 [ 8360A8AF7AA0FCDC67C82FDEF7C38A4B, 9C74DC0B079C2ECD48D9DAD51269DE1DA3F9967EE2706BB39004B9984C4BB6CA ] SRTSPX C:\Windows\system32\drivers\N360\1605000.07C\SRTSPX.SYS
08:19:28.0215 0x14c8 SRTSPX - ok
08:19:28.0250 0x14c8 [ E4C2764065D66EA1D2D3EBC28FE99C46, 043AEF06A23069DD17675955C834690A5FD8F1948A05B3969F977E823C4E25F5 ] srv C:\Windows\system32\DRIVERS\srv.sys
08:19:28.0265 0x14c8 srv - ok
08:19:28.0295 0x14c8 [ 03F0545BD8D4C77FA0AE1CEEDFCC71AB, 4DF31206DF8F33C2975E23C7257ED930C4EDA8BC4E246D8FDA130BB583083ED0 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
08:19:28.0305 0x14c8 srv2 - ok
08:19:28.0320 0x14c8 [ BE6BD660CAA6F291AE06A718A4FA8ABC, CD38939CFBA80B882D38099194FC1EBAE15A9D27A4D941DD03C55EC745E52E59 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
08:19:28.0325 0x14c8 srvnet - ok
08:19:28.0355 0x14c8 [ D887C9FD02AC9FA880F6E5027A43E118, F38BAD90EC791368C37C21090302708D2DFB83ECE9096609AD9AA667B2E5592E ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
08:19:28.0360 0x14c8 SSDPSRV - ok
08:19:28.0380 0x14c8 [ D318F23BE45D5E3A107469EB64815B50, D74355E6FF215AA8CE53BC9DF16AF2740F2FC2FD754939478A3608BDA8C6DDA0 ] SstpSvc C:\Windows\system32\sstpsvc.dll
08:19:28.0385 0x14c8 SstpSvc - ok
08:19:28.0400 0x14c8 [ DB32D325C192B801DF274BFD12A7E72B, F089DBA719E22BC269720A6B840B873A4AF5639745DB0C3DBC8BD2F2839A1ABA ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
08:19:28.0405 0x14c8 stexstor - ok
08:19:28.0452 0x14c8 [ E1FB3706030FB4578A0D72C2FC3689E4, A62EC9AA4514CAF2A10C0A3AEF7A36F593A7E7DA370A3F130C24E1B612E19427 ] StiSvc C:\Windows\System32\wiaservc.dll
08:19:28.0483 0x14c8 StiSvc - ok
08:19:28.0514 0x14c8 [ E58C78A848ADD9610A4DB6D214AF5224, 1575A90EB22A4FB066459BDA00C6CAC10198C3C8C74493721EC6D34B51F50426 ] swenum C:\Windows\system32\drivers\swenum.sys
08:19:28.0514 0x14c8 swenum - ok
08:19:28.0545 0x14c8 [ A28BD92DF340E57B024BA433165D34D7, 889CC7FF143C3549982128473FF927CD80CF36485A347EF399C1271C8CE12CE4 ] swprv C:\Windows\System32\swprv.dll
08:19:28.0545 0x14c8 swprv - ok
08:19:28.0701 0x14c8 [ 1B92C102E6F6D28D9A4B86BE1160D6F0, 672D383D3396E9380E6E39839586D20EDC02C6E2EA4CDE9F3282F366B331E603 ] SymEFASI C:\Windows\system32\drivers\N360\1605000.07C\SYMEFASI.SYS
08:19:28.0764 0x14c8 SymEFASI - ok
08:19:28.0826 0x14c8 [ 3A6653DD91E159476409D567CB9D4708, D4F1D331D8A2455A03070B46A52FED10BC3FEF37750099F72CD35331CCE6B1DD ] SymEvent C:\Windows\system32\Drivers\SYMEVENT.SYS
08:19:28.0826 0x14c8 SymEvent - ok
08:19:28.0873 0x14c8 [ D31541BE604898F04B86278010E834DE, E29D10BC138D0607EC9FC6ACCA6AEA1071FE41139F429499C3081C6A51C8C5DC ] SymIRON C:\Windows\system32\drivers\N360\1605000.07C\Ironx86.SYS
08:19:28.0888 0x14c8 SymIRON - ok
08:19:28.0966 0x14c8 [ 30DA051C81788C1091A70BF0E2989777, 4295EE071E5C5582D0A0D39F306D364497E04E88FEA749D048D0B094586FEFC6 ] SymNetS C:\Windows\System32\Drivers\N360\1605000.07C\SYMNETS.SYS
08:19:28.0982 0x14c8 SymNetS - ok
08:19:29.0029 0x14c8 [ D776EB85A20696D9D43129CCF6E703E2, F4C16C6EE09DA173A8FE3FD85E3F81E68AB4FF66D996FA3CCC47989052DD69C2 ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
08:19:29.0044 0x14c8 SynTP - ok
08:19:29.0138 0x14c8 [ 36650D618CA34C9D357DFD3D89B2C56F, 7C3774E53DCF32CB3A4B3504E32D2A651E18467FA0A6AC4C7993C696741B704B ] SysMain C:\Windows\system32\sysmain.dll
08:19:29.0200 0x14c8 SysMain - ok
08:19:29.0247 0x14c8 [ 763FECDC3D30C815FE72DD57936C6CD1, 1A62C7E63E426D56894F4121C75D9C60FC9A14469ADBD0D6F0B94B8DE48CDA3E ] TabletInputService C:\Windows\System32\TabSvc.dll
08:19:29.0263 0x14c8 TabletInputService - ok
08:19:29.0294 0x14c8 [ 613BF4820361543956909043A265C6AC, FCFF02E466D2501630B452627FB218C01E5245A0921EE3D2117E7FD63AC7E98E ] TapiSrv C:\Windows\System32\tapisrv.dll
08:19:29.0325 0x14c8 TapiSrv - ok
08:19:29.0356 0x14c8 [ B799D9FDB26111737F58288D8DC172D9, 409A60819A4305699E2E492A6190637FAAEBD19E745A5DB2A5D6977106C86591 ] TBS C:\Windows\System32\tbssvc.dll
08:19:29.0356 0x14c8 TBS - ok
08:19:29.0450 0x14c8 [ 5579DD18546999F5D0EC39D018726C6B, 82432BACEE75C34F21222D9CC1607223C2940947118A63DB239777A4B1442AD3 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
08:19:29.0544 0x14c8 Tcpip - ok
08:19:29.0590 0x14c8 [ 5579DD18546999F5D0EC39D018726C6B, 82432BACEE75C34F21222D9CC1607223C2940947118A63DB239777A4B1442AD3 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
08:19:29.0637 0x14c8 TCPIP6 - ok
08:19:29.0653 0x14c8 [ 3EEBD3BD93DA46A26E89893C7AB2FF3B, 2C7204DCD2BCBC6A250FF0F6477616F327AF41FDB7CABE69E5C357361009FB4E ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
08:19:29.0653 0x14c8 tcpipreg - ok
08:19:29.0684 0x14c8 [ 1CB91B2BD8F6DD367DFC2EF26FD751B2, 879E2827354BB21573AC6A7CCEB746D44214540687E6882FFCB4089546FBD954 ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
08:19:29.0684 0x14c8 TDPIPE - ok
08:19:29.0715 0x14c8 [ 2C2C5AFE7EE4F620D69C23C0617651A8, E828D974C3F9D7004A030C3AD448096C736FDB4C4C1707D043E567D08C845103 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
08:19:29.0715 0x14c8 TDTCP - ok
08:19:29.0746 0x14c8 [ 7FE680A3DFA421C4A8E4879AE4C5AAB0, A4C64E155AB2843823CD3586756BA7681CFDEA50812095468221503BBAD30DCD ] tdx C:\Windows\system32\DRIVERS\tdx.sys
08:19:29.0746 0x14c8 tdx - ok
08:19:29.0778 0x14c8 [ 04DBF4B01EA4BF25A9A3E84AFFAC9B20, 0D81B427720637882077C5024D738191F858FC734ED040697872D906351EF663 ] TermDD C:\Windows\system32\drivers\termdd.sys
08:19:29.0778 0x14c8 TermDD - ok
08:19:29.0840 0x14c8 [ FCFD4F50419B4BC72E80066DA10D2E54, 7C2314A57A404525F0444986332DBAE0964A3359374671598387051D7AAE72AE ] TermService C:\Windows\System32\termsrv.dll
08:19:29.0887 0x14c8 TermService - ok
08:19:29.0934 0x14c8 [ 42FB6AFD6B79D9FE07381609172E7CA4, B57C85091209A2FAD19ED490B8FA7FC98F12911F9C9CACE9AF1E540780CE6700 ] Themes C:\Windows\system32\themeservice.dll
08:19:29.0934 0x14c8 Themes - ok
08:19:29.0965 0x14c8 [ 146B6F43A673379A3C670E86D89BE5EA, C4412DCF80DE6B55466F399413271364F14BC0819C224AA161EDDC31A9775440 ] THREADORDER C:\Windows\system32\mmcss.dll
08:19:29.0965 0x14c8 THREADORDER - ok
08:19:29.0996 0x14c8 [ 4792C0378DB99A9BC2AE2DE6CFFF0C3A, 532A3A812578B2DFD83001DE66FC73689D79EC729409EB572E07E6D65B281712 ] TrkWks C:\Windows\System32\trkwks.dll
08:19:29.0996 0x14c8 TrkWks - ok
08:19:30.0058 0x14c8 [ 2C49B175AEE1D4364B91B531417FE583, 6C7995E18F84E465C376D1D5F153C15ACB66CDEA86EE5BF186677F572E7E129B ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
08:19:30.0074 0x14c8 TrustedInstaller - ok
08:19:30.0105 0x14c8 [ 6C5139E4283249518F7743D7043775B3, 58684E8C90EBAC65459A97C905CDCFE3A915CFF7E8E96071DE1AC3489F85E67F ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
08:19:30.0105 0x14c8 tssecsrv - ok
08:19:30.0136 0x14c8 [ FD1D6C73E6333BE727CBCC6054247654, 6F7B9AE1A5986204DB3348D13B303F30FC17624939DA74D6BD114FAEED0FB30E ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
08:19:30.0136 0x14c8 TsUsbFlt - ok
08:19:30.0246 0x14c8 [ C1A64414DB4E49D41D9DF9359ED9369B, 9AD4971380D4B76089363A66E2CE220139DB6B5D96334CBCF2B7FAEDA3A386F0 ] TuneUp.Defrag C:\Program Files\TuneUp Utilities 2010\TuneUpDefragService.exe
08:19:30.0292 0x14c8 TuneUp.Defrag - ok
08:19:30.0386 0x14c8 [ DC653CF2D70827C4EBC2B157DA25CF57, 2361101B2E5D15FB7E3690681E402C23E1A149442D1907D5C9DB8BEF19E70C29 ] TuneUp.UtilitiesSvc C:\Program Files\TuneUp Utilities 2010\TuneUpUtilitiesService32.exe
08:19:30.0417 0x14c8 TuneUp.UtilitiesSvc - ok
08:19:30.0464 0x14c8 [ F2107C9D85EC0DF116939CCCE06AE697, 4608E3D0CA0B252130B4DF2505DB4D89635C327A343B470FCB81B8B02CD9FA44 ] TuneUpUtilitiesDrv C:\Program Files\TuneUp Utilities 2010\TuneUpUtilitiesDriver32.sys
08:19:30.0464 0x14c8 TuneUpUtilitiesDrv - ok
08:19:30.0511 0x14c8 [ B2FA25D9B17A68BB93D58B0556E8C90D, 0146931B733CAB1CD87F94C35F97E110D6ED6C55EAFF03345400A29AEDE99BDE ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
08:19:30.0511 0x14c8 tunnel - ok
08:19:30.0542 0x14c8 [ 750FBCB269F4D7DD2E420C56B795DB6D, E1A95C59148FE463539C34336FD0E74B31A33B8AB2B8E34AA10349C3347471D7 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
08:19:30.0558 0x14c8 uagp35 - ok
08:19:30.0573 0x14c8 [ EE43346C7E4B5E63E54F927BABBB32FF, BAD6FC3BEE45E644D5A6A0A31428F5B2AEC72A0AA0C74EF8177B1FE23EEF3AA9 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
08:19:30.0589 0x14c8 udfs - ok
08:19:30.0620 0x14c8 [ 8344FD4FCE927880AA1AA7681D4927E5, 1B54EFA60A221E2B9FFE59BB41C7E7D8B5AC6826F1C5577456D81371D464255A ] UI0Detect C:\Windows\system32\UI0Detect.exe
08:19:30.0620 0x14c8 UI0Detect - ok
08:19:30.0667 0x14c8 [ 44E8048ACE47BEFBFDC2E9BE4CBC8880, 5D96D90FDF68AE470CC92CA9DF9DA2C05A53EF455A5A109DBBF7C96F3238257C ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
08:19:30.0667 0x14c8 uliagpkx - ok
08:19:30.0714 0x14c8 [ D295BED4B898F0FD999FCFA9B32B071B, D4130DB4AE76EE6DC0B8E7A4FEF5CB8B26EBD822C21021F6FA78FD29C1E211C2 ] umbus C:\Windows\system32\drivers\umbus.sys
08:19:30.0714 0x14c8 umbus - ok
08:19:30.0760 0x14c8 [ 7550AD0C6998BA1CB4843E920EE0FEAC, 24C001E422C3B3B920CDCF6003A3179CE464DE4284775403DD5122EF9780460D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
08:19:30.0760 0x14c8 UmPass - ok
08:19:30.0916 0x14c8 [ AF905F4966CFC8B973623AB150CD4B2B, E1BF0481A584C10AE4A927A01A1E6B76036C18FAF7AB38D9B78641F5808D9888 ] UNS C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
08:19:31.0041 0x14c8 UNS - ok
08:19:31.0072 0x14c8 [ 833FBB672460EFCE8011D262175FAD33, C0C3067A305993CBF056C229771CB0593DD60C9C7AC5130FF1CA610BCA812AB5 ] upnphost C:\Windows\System32\upnphost.dll
08:19:31.0088 0x14c8 upnphost - ok
08:19:31.0119 0x14c8 [ 0803FBA9FE829D61AE26EC0BCC910C46, 30D00E2C7DFC630C99C1599587D4F9C272BC30D444E07C961AA05BF84587806B ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
08:19:31.0119 0x14c8 usbccgp - ok
08:19:31.0166 0x14c8 [ 2352AB5F9F8F097BF9D41D5A4718A041, 25BC7828C625B9B2A5110C25B230C5828CEC18EC97ECF9EC4745E8930CBF472C ] usbcir C:\Windows\system32\drivers\usbcir.sys
08:19:31.0166 0x14c8 usbcir - ok
08:19:31.0182 0x14c8 [ D40855F89B69305140BBD7E9A3BA2DA6, 745DC6D770666F6B19C2B6AA89C21D1A314732E291453BFA2367F9AF86F97C3C ] usbehci C:\Windows\system32\drivers\usbehci.sys
08:19:31.0182 0x14c8 usbehci - ok
08:19:31.0213 0x14c8 [ EDF2DF71C4F1E13A6AC75F5224DE655A, 1764D155C6B99201774B57195349304259232A12868ECFC2069CA49443EBDC2C ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
08:19:31.0228 0x14c8 usbhub - ok
08:19:31.0244 0x14c8 [ 9828C8D14CC2676421778F0DE638CF97, 479A28211FFB85190A01FAB0283B927588805D2C0CDB03F85F8F814B88E4F453 ] usbohci C:\Windows\system32\drivers\usbohci.sys
08:19:31.0244 0x14c8 usbohci - ok
08:19:31.0275 0x14c8 [ 797D862FE0875E75C7CC4C1AD7B30252, 1BBE745E4C85F8911076F6032ACD7A35FAC048D3CB1500C64E08D8B2C70A1069 ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
08:19:31.0275 0x14c8 usbprint - ok
08:19:31.0306 0x14c8 [ F991AB9CC6B908DB552166768176896A, AD8E7A16B23B244B7F834622D4E38B5844193C6E31EF96F61E0E2EA16C945026 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
08:19:31.0322 0x14c8 USBSTOR - ok
08:19:31.0322 0x14c8 [ 800AABFD625EEFF899F7E5496BDE37AB, 3EB7ED07760CB348FCA9A06C2B838EF79B51A83C5F70A9C9EAAEAE54480067E2 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
08:19:31.0322 0x14c8 usbuhci - ok
08:19:31.0353 0x14c8 [ 081E6E1C91AEC36758902A9F727CD23C, 9FDAA17A3B99067E035E5D76305427F15FFDBC5D304B2BB78AFC6463EDDE1A75 ] UxSms C:\Windows\System32\uxsms.dll
08:19:31.0353 0x14c8 UxSms - ok
08:19:31.0400 0x14c8 [ DC2172ACCB384C6A3D59342050422102, 64B7CA9383FD3D6F4F6B5EC55E483C72D6BAF47BA4A3AF33F802E7A1DFDC359B ] UxTuneUp C:\Windows\System32\uxtuneup.dll
08:19:31.0416 0x14c8 UxTuneUp - ok
08:19:31.0431 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] VaultSvc C:\Windows\system32\lsass.exe
08:19:31.0431 0x14c8 VaultSvc - ok
08:19:31.0462 0x14c8 [ A059C4C3EDB09E07D21A8E5C0AABD3CB, BDD3729B49DF2E2FC72FFEF9D10235B481A671DE5A721B6B9A80873B7A343F07 ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
08:19:31.0462 0x14c8 vdrvroot - ok
08:19:31.0525 0x14c8 [ C3CD30495687C2A2F66A65CA6FD89BE9, 582E4706C1D6A151020D14B26C7BF166F4E42BDD6E410F30EC452469270C5E9B ] vds C:\Windows\System32\vds.exe
08:19:31.0587 0x14c8 vds - ok
08:19:31.0618 0x14c8 [ 17C408214EA61696CEC9C66E388B14F3, 829C0416672E2B2DFABCFE641E7F281F41E8DBB3C0EF11C7784CB9BB94F87E97 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
08:19:31.0618 0x14c8 vga - ok
08:19:31.0634 0x14c8 [ 8E38096AD5C8570A6F1570A61E251561, 4DBA3C1397A2203548F45F006E66D99F837903F601ABBCE2304754F783CA8A39 ] VgaSave C:\Windows\System32\drivers\vga.sys
08:19:31.0634 0x14c8 VgaSave - ok
08:19:31.0665 0x14c8 [ 5461686CCA2FDA57B024547733AB42E3, 2721D0659AA890172FCAD4EC4D926B58ACD0EE4887DA51545DC7237420D5BF84 ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
08:19:31.0681 0x14c8 vhdmp - ok
08:19:31.0696 0x14c8 [ C829317A37B4BEA8F39735D4B076E923, 55D1796AE750071E1E05BD7702B6C355CCFFE27B4C00E93E7044C3184732B497 ] viaagp C:\Windows\system32\drivers\viaagp.sys
08:19:31.0696 0x14c8 viaagp - ok
08:19:31.0743 0x14c8 [ E02F079A6AA107F06B16549C6E5C7B74, B530DCE3EE4F285B3D5F69F7148D17E016D54F04E6F93706B829A34567748788 ] ViaC7 C:\Windows\system32\DRIVERS\viac7.sys
08:19:31.0743 0x14c8 ViaC7 - ok
08:19:31.0774 0x14c8 [ E43574F6A56A0EE11809B48C09E4FD3C, 3687BF638E21C00E62ABFED70D728B91ADA08F7164CA898E654F31DA196589E9 ] viaide C:\Windows\system32\drivers\viaide.sys
08:19:31.0774 0x14c8 viaide - ok
08:19:31.0806 0x14c8 [ 4C63E00F2F4B5F86AB48A58CD990F212, 9796BD4B9CFEEEAF57C5E332A732EFC2770B21F9B35301A5D202F5FC52C1E035 ] volmgr C:\Windows\system32\drivers\volmgr.sys
08:19:31.0806 0x14c8 volmgr - ok
08:19:31.0868 0x14c8 [ B5BB72067DDDDBBFB04B2F89FF8C3C87, 65B9AD55F43940A5FDD88B6EC5034A7E375DF8E6F5F1AE6519A4BD6B7E992EBC ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
08:19:31.0868 0x14c8 volmgrx - ok
08:19:31.0899 0x14c8 [ F497F67932C6FA693D7DE2780631CFE7, DAE544ED99D2CF570DA31343BD87D2F856D0D13529656D38E1BF854C77F017F6 ] volsnap C:\Windows\system32\drivers\volsnap.sys
08:19:31.0915 0x14c8 volsnap - ok
08:19:31.0946 0x14c8 [ 9DFA0CC2F8855A04816729651175B631, 37FD9E43A2A3F125E94A315FB4CD8A1B5499A5FD74806EB2D1E5DA88C070D3A3 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
08:19:31.0946 0x14c8 vsmraid - ok
08:19:32.0024 0x14c8 [ 209A3B1901B83AEB8527ED211CCE9E4C, 1A431F6409F8E0531F600F8F988ECECECB902DA26BBAAF1DE74A5CAC29A7CB44 ] VSS C:\Windows\system32\vssvc.exe
08:19:32.0086 0x14c8 VSS - ok
08:19:32.0118 0x14c8 [ 90567B1E658001E79D7C8BBD3DDE5AA6, EFC23BEEA7F54A2DC56CB523DAD1AF0358D904C5278BF08873910E2DB3F13557 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
08:19:32.0118 0x14c8 vwifibus - ok
08:19:32.0149 0x14c8 [ 7090D3436EEB4E7DA3373090A23448F7, 3A130B28F2BFA7DCEC8596C4CE4E187B019F5ECF1AAC8DD1BBDE9CBD2428FEC2 ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
08:19:32.0149 0x14c8 vwififlt - ok
08:19:32.0180 0x14c8 [ 55187FD710E27D5095D10A472C8BAF1C, AE298E2D3BA366BCBDC092C717214C181E8843FA564A6DFB07FC3238A5A68DC3 ] W32Time C:\Windows\system32\w32time.dll
08:19:32.0196 0x14c8 W32Time - ok
08:19:32.0289 0x14c8 [ 57C8C20BFA5BEF6BD851EBAC67A8CED0, D5968069D934400A46B9FF92ECA9D7660BDC30C6909BA588AD49F7656246EE98 ] W3SVC C:\Windows\system32\inetsrv\iisw3adm.dll
08:19:32.0320 0x14c8 W3SVC - ok
08:19:32.0352 0x14c8 [ DE3721E89C653AA281428C8A69745D90, 501C78056ED4295625D8A5412025FD2F0CA24077044D3A5800BA79DF3D946516 ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
08:19:32.0367 0x14c8 WacomPen - ok
08:19:32.0398 0x14c8 [ 3C3C78515F5AB448B022BDF5B8FFDD2E, 35284174A42039C3C1FF8A3C8BC187A5E067C7782FC62D19749C2CB28C4E36C7 ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
08:19:32.0398 0x14c8 WANARP - ok
08:19:32.0398 0x14c8 [ 3C3C78515F5AB448B022BDF5B8FFDD2E, 35284174A42039C3C1FF8A3C8BC187A5E067C7782FC62D19749C2CB28C4E36C7 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
08:19:32.0414 0x14c8 Wanarpv6 - ok
08:19:32.0461 0x14c8 [ 57C8C20BFA5BEF6BD851EBAC67A8CED0, D5968069D934400A46B9FF92ECA9D7660BDC30C6909BA588AD49F7656246EE98 ] WAS C:\Windows\system32\inetsrv\iisw3adm.dll
08:19:32.0476 0x14c8 WAS - ok
08:19:32.0554 0x14c8 [ 691E3285E53DCA558E1A84667F13E15A, 12EDB66EF8FC100402BEA221F354D3BD5542F6DDF715B6E7D873D6BAE7E3D329 ] wbengine C:\Windows\system32\wbengine.exe
08:19:32.0632 0x14c8 wbengine - ok
08:19:32.0664 0x14c8 [ 9614B5D29DC76AC3C29F6D2D3AA70E67, A2FFB92F0030B4CD771E862DA575ECCF2F3A5B4B85858C1241A0C59262C0EC88 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
08:19:32.0664 0x14c8 WbioSrvc - ok
08:19:32.0695 0x14c8 [ 34EEE0DFAADB4F691D6D5308A51315DC, A040A03E25A0C78B9E26F86C2DF95BCAF8E7EC90183CEB295615D3265350EBEE ] wcncsvc C:\Windows\System32\wcncsvc.dll
08:19:32.0710 0x14c8 wcncsvc - ok
08:19:32.0726 0x14c8 [ 5D930B6357A6D2AF4D7653BDABBF352F, 677FF2ED14EE0B0CAA710DA81556CC16D5971DAB10E7C7432D167A87CA6F0EAA ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
08:19:32.0726 0x14c8 WcsPlugInService - ok
08:19:32.0757 0x14c8 [ 1112A9BADACB47B7C0BB0392E3158DFF, 1AE2AFA125973571F91E6945FE8A735F63D76EBB250A0075D98C580167FD9ED4 ] Wd C:\Windows\system32\DRIVERS\wd.sys
08:19:32.0757 0x14c8 Wd - ok
08:19:32.0820 0x14c8 [ 25944D2CC49E0A6C581D02A74B7D6645, AF8FFAFEC07F1A6A3D4008E609E8E1D705A8DFCC7995C766E3946887203F7BEE ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
08:19:32.0866 0x14c8 Wdf01000 - ok
08:19:32.0913 0x14c8 [ DDE994E9159497D0D5AB2CDF66D1EAD6, 49BEDECA469C47E7622542D3B9BCD31ECDDAA27838495EC5C2F1338E33FEA877 ] WdiServiceHost C:\Windows\system32\wdi.dll
08:19:32.0913 0x14c8 WdiServiceHost - ok
08:19:32.0929 0x14c8 [ DDE994E9159497D0D5AB2CDF66D1EAD6, 49BEDECA469C47E7622542D3B9BCD31ECDDAA27838495EC5C2F1338E33FEA877 ] WdiSystemHost C:\Windows\system32\wdi.dll
08:19:32.0929 0x14c8 WdiSystemHost - ok
08:19:32.0976 0x14c8 [ 75E8EBD7040CE238684333F97014762A, 2CA0B267FBAEB303D1F8B639D733DC0DE17BA1276CC9096035B4F2BBBED3EF7F ] WebClient C:\Windows\System32\webclnt.dll
08:19:32.0991 0x14c8 WebClient - ok
08:19:33.0038 0x14c8 [ A0F28966756F161290B7320BAFD92CC8, F5D590792DBFB39FA57E59F900712FE672D2A67B5C7AB99E6913ECBD4EDE7D10 ] WebUpdate4 C:\Windows\system32\WebUpdateSvc4.exe
08:19:33.0054 0x14c8 WebUpdate4 - ok
08:19:33.0085 0x14c8 [ 760F0AFE937A77CFF27153206534F275, A53940BA28854486FF18F16B98A3314B36322B0B6EFB54D08B921315BEB0ADD5 ] Wecsvc C:\Windows\system32\wecsvc.dll
08:19:33.0100 0x14c8 Wecsvc - ok
08:19:33.0116 0x14c8 [ AC804569BB2364FB6017370258A4091B, 1856F354146A5946F3E7D0DD09726FC8A3502B0F0776FEADDF10669C81CC28E2 ] wercplsupport C:\Windows\System32\wercplsupport.dll
08:19:33.0132 0x14c8 wercplsupport - ok
08:19:33.0147 0x14c8 [ 08E420D873E4FD85241EE2421B02C4A4, E1E9436EB096FF7DE9A76DA6217035257EF9FC7565DDB9016DCA3859E7F1EF0F ] WerSvc C:\Windows\System32\WerSvc.dll
08:19:33.0163 0x14c8 WerSvc - ok
08:19:33.0194 0x14c8 [ 8B9A943F3B53861F2BFAF6C186168F79, 88E2F79F32AFBA17CB8377A508B83A1EC2315E9F3A365F591C87FE4525AA6713 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
08:19:33.0194 0x14c8 WfpLwf - ok
08:19:33.0210 0x14c8 [ 5CF95B35E59E2A38023836FFF31BE64C, CEA21302B3E855EE592810D4E0DE10E47A47A393064C435463CD54598735CD8D ] WIMMount C:\Windows\system32\drivers\wimmount.sys
08:19:33.0210 0x14c8 WIMMount - ok
08:19:33.0319 0x14c8 [ 082CF481F659FAE0DE51AD060881EB47, BB67D2AF0BB9192D4CCF66C23D80CE5A1B38715556D94E2561DBF8F805FA30A5 ] WinDefend C:\Program Files\Windows Defender\mpsvc.dll
08:19:33.0381 0x14c8 WinDefend - ok
08:19:33.0397 0x14c8 WinHttpAutoProxySvc - ok
08:19:33.0490 0x14c8 [ F62E510B6AD4C21EB9FE8668ED251826, FA3E5CAC3E67E49377320CFBE4646585E6B62168292768FEA81E4623F9166890 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
08:19:33.0506 0x14c8 Winmgmt - ok
08:19:33.0600 0x14c8 [ 1DE9BD23AFA36150586C732D876D9B74, 32CF2C8EC18CFDA677AB72A182EB4B839DCC72BFCD6CA309BE2F434991CAE973 ] WinRM C:\Windows\system32\WsmSvc.dll
08:19:33.0709 0x14c8 WinRM - ok
08:19:33.0802 0x14c8 [ 4C69A8E2E159C1C59BC4B688E9DD7F8C, 235C7A41425846EFE4966490EB7F72AA768B3FE1665843BF58520DDBD6822A74 ] WisLMSvc C:\Program Files\Launch Manager\WisLMSvc.exe
08:19:33.0802 0x14c8 WisLMSvc - ok
08:19:33.0880 0x14c8 [ 16935C98FF639D185086A3529B1F2067, E9C6B73A572A04FCE9B1B0E6815F941B10332D9A6D55B92927C2B1275F119091 ] Wlansvc C:\Windows\System32\wlansvc.dll
08:19:33.0990 0x14c8 Wlansvc - ok
08:19:34.0036 0x14c8 [ 0217679B8FCA58714C3BF2726D2CA84E, 4494984B922DCF24D37BCD0E6831CEBD07D1CA49235D04E821D17ED3DF84ED2A ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
08:19:34.0036 0x14c8 WmiAcpi - ok
08:19:34.0068 0x14c8 [ 6EB6B66517B048D87DC1856DDF1F4C3F, EBB534C4829477C70062ADBB5626236B02FE563A544C53FA255E79F3CA170FE8 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
08:19:34.0083 0x14c8 wmiApSrv - ok
08:19:34.0192 0x14c8 [ 3B40D3A61AA8C21B88AE57C58AB3122E, 6C67DCB007C3CDF2EB0BBF5FD89C32CD7800C20F7166872F8C387BE262C5CD21 ] WMPNetworkSvc C:\Program Files\Windows Media Player\wmpnetwk.exe
08:19:34.0255 0x14c8 WMPNetworkSvc - ok
08:19:34.0286 0x14c8 [ A2F0EC770A92F2B3F9DE6D518E11409C, 6838F2148B11285E00DC449D51F8AD85AAE57694E89BA2C607B87AC1C650D845 ] WPCSvc C:\Windows\System32\wpcsvc.dll
08:19:34.0286 0x14c8 WPCSvc - ok
08:19:34.0317 0x14c8 [ AA53356D60AF47EACC85BC617A4F3F66, 155CB8112AA382D841C1891750FF29EF4F1BF716CD9CDF0F2243209E2CCCAC98 ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
08:19:34.0333 0x14c8 WPDBusEnum - ok
08:19:34.0364 0x14c8 [ 6DB3276587B853BF886B69528FDB048C, 9972FF6DF0DF6F86D1E9BCEF4C29064748B217DA196B0633C30D3D580144951C ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
08:19:34.0364 0x14c8 ws2ifsl - ok
08:19:34.0380 0x14c8 [ 6F5D49EFE0E7164E03AE773A3FE25340, 15B6AFF7455538189A96F8863CC995A271E02C6FBDAC15B037D44DDA65E61339 ] wscsvc C:\Windows\system32\wscsvc.dll
08:19:34.0380 0x14c8 wscsvc - ok
08:19:34.0395 0x14c8 WSearch - ok
08:19:34.0536 0x14c8 [ 7E5C454A3F986FEBAD075DB8D915917E, 9E9147DDACD075958689523130DB92FC4ED0E38433461D8AB8792BCFBD9376DA ] wuauserv C:\Windows\system32\wuaueng.dll
08:19:34.0660 0x14c8 wuauserv - ok
08:19:34.0692 0x14c8 [ 06E6F32C8D0A3F66D956F57B43A2E070, 9A6BD96A28294B0372F16E13D652FD603308F64B74A56E41E0C68C5E8011F943 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
08:19:34.0692 0x14c8 WudfPf - ok
08:19:34.0723 0x14c8 [ FE47B7BC8EA320C2D9B5E5BF6E303765, 34518DBD1E9EA6E5DA62273B18613761E1D9C6B4E074A93C6D639FBAF02222EA ] wudfsvc C:\Windows\System32\WUDFSvc.dll
08:19:34.0738 0x14c8 wudfsvc - ok
08:19:34.0770 0x14c8 [ 7CC38741B8F68F1E0D5D79DA6123666A, F90D2DA1C9AFB506C381CD386E1430931B5F81813FEDFD720F87FBC54E7A00DA ] WwanSvc C:\Windows\System32\wwansvc.dll
08:19:34.0785 0x14c8 WwanSvc - ok
08:19:34.0816 0x14c8 [ 1F93FCB5BAB3A921ECBA522F63586F4A, 0340B73DBC953B50572666EC603E87F253B9CEB9B0489A441A6A2171A04595D8 ] X10Hid C:\Windows\System32\Drivers\x10hid.sys
08:19:34.0816 0x14c8 X10Hid - ok
08:19:34.0863 0x14c8 [ 5A0C788C5BC5F2C993CB60940ADCF95E, FEEC158466040A6528E7FC8D33706B50D2F03479E0B62DF8F06B69A1A850A9FB ] x10nets C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe
08:19:34.0863 0x14c8 x10nets - ok
08:19:34.0894 0x14c8 [ 378DC1B0B1F62A7488EE8D31A3C6E949, 8334CBC479797DC82551D38DFF1AEF5E41E4C6427D410C633DECC95C4FB84C0E ] XUIF C:\Windows\System32\Drivers\x10ufx2.sys
08:19:34.0894 0x14c8 XUIF - ok
08:19:34.0926 0x14c8 ================ Scan global ===============================
08:19:34.0957 0x14c8 [ DAB748AE0439955ED2FA22357533DDDB, 73EDD402C7479DDCE1998D0C7E99E1EC2974F64EFC33A851439CC85D09EDCDF9 ] C:\Windows\system32\basesrv.dll
08:19:34.0988 0x14c8 [ A83DD77AC941A8B1B2652035EA589149, 8F879178E154B3F9F367FB3D6F9A21B129F36796CD3B6A76A9E7CFDD0F63332C ] C:\Windows\system32\winsrv.dll
08:19:35.0019 0x14c8 [ A83DD77AC941A8B1B2652035EA589149, 8F879178E154B3F9F367FB3D6F9A21B129F36796CD3B6A76A9E7CFDD0F63332C ] C:\Windows\system32\winsrv.dll
08:19:35.0050 0x14c8 [ 364455805E64882844EE9ACB72522830, 906561DBBB33F744844CF27E456226044C85DF0FCFD26DE1FD11E09E2CFA6F8F ] C:\Windows\system32\sxssrv.dll
08:19:35.0097 0x14c8 [ 0780A42DBD7D9969F9BF4A19AA4285B5, 8EA41124A4E97732C5DAA616457FBA7111CB38986F3427FA776ED00BC1407171 ] C:\Windows\system32\services.exe
08:19:35.0097 0x14c8 [ Global ] - ok
08:19:35.0097 0x14c8 ================ Scan MBR ==================================
08:19:35.0113 0x14c8 [ 8A1C59E4DFEF87510470928550466632 ] \Device\Harddisk0\DR0
08:19:38.0248 0x14c8 \Device\Harddisk0\DR0 - ok
08:19:38.0248 0x14c8 ================ Scan VBR ==================================
08:19:38.0248 0x14c8 [ 8C93A2D9E95CB4B1D841C00D39061704 ] \Device\Harddisk0\DR0\Partition1
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition1 - ok
08:19:38.0264 0x14c8 [ AD83B5DA10D3E8F55EF494AC8169BA32 ] \Device\Harddisk0\DR0\Partition2
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition2 - ok
08:19:38.0264 0x14c8 [ 9769CDCD7A7B1A6898FAAAF7C4A6A7FF ] \Device\Harddisk0\DR0\Partition3
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition3 - ok
08:19:38.0264 0x14c8 ================ Scan generic autorun ======================
08:19:38.0342 0x14c8 [ 852F12CA7C4FC7E3D77B606492435556, CCDA88794836D40701BF5B0A6872686DDE19C54AFCE6A954C9D83102BB12AEAF ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
08:19:38.0373 0x14c8 IAStorIcon - ok
08:19:38.0732 0x14c8 [ 750C7CEC215C3DACCBD52CF0AB80EC8F, 6086D9311529228CF3CC5DDFF1CF91D478AC16831572385E6930D15B19C3A727 ] C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
08:19:39.0091 0x14c8 RtHDVCpl - ok
08:19:39.0138 0x14c8 [ 2F0ED11A907837A4F5393058AB4490D8, 62A2F9172712ABB2332461F50851D36649F48A3DC6058B073C4E6B01409EAF91 ] C:\Program Files\Realtek\Audio\HDA\RtHDVBg.exe
08:19:39.0169 0x14c8 RtHDVBg - ok
08:19:39.0184 0x14c8 [ 8D2851FC8807D456319C721AE3809824, 3AB40A5538C04CC536523E1AB890BBD4BA648134BB594B852EB8434DCE80632C ] C:\Program Files\Launch Manager\HotkeyApp.exe
08:19:39.0184 0x14c8 HotkeyApp - ok
08:19:39.0216 0x14c8 [ DFA1067EA4157BCCCFD48F052066A076, 5E5B60C20CFF1F3F9D45588B0E0AEB59C3F4C11089CCB52AA92890773BAA081F ] C:\Program Files\Launch Manager\OSD.exe
08:19:39.0216 0x14c8 LMgrVolOSD - ok
08:19:39.0247 0x14c8 [ 9A50FDA9859695E0938EB85E050BCAAF, 36026AF31C905EB9425275D553455FAE0724537F8C3287B8802E910BFE57046E ] C:\Program Files\Launch Manager\Wbutton.exe
08:19:39.0262 0x14c8 Wbutton - ok
08:19:39.0387 0x14c8 [ B2D2DB4C716665691816C77557AD685C, F8B919FED0B4E979DC3F39578D59CFB2D984AFBDD67A6A4D850F71930C28016D ] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
08:19:39.0481 0x14c8 SynTPEnh - ok
08:19:39.0512 0x14c8 [ 1029B84ECBE4B95ACB8491A3FE63D70F, DF765BEE2B20800646F70B9E473B95F52457316CB331A3E0BF6974D827AB989D ] C:\Windows\system32\igfxtray.exe
08:19:39.0528 0x14c8 IgfxTray - ok
08:19:39.0543 0x14c8 [ 3CD5BBDA19A1AB4EBA359E0A14FDF0F0, 992E7322C86DA533F6DB9192427EBDC5A8F4D1A878F4B30A17ABD54656CFF6C1 ] C:\Windows\system32\hkcmd.exe
08:19:39.0559 0x14c8 HotKeysCmds - ok
08:19:39.0590 0x14c8 [ 3142195521FEE436088EE8A5748DE1B1, EE8E65977AA0EAC0BF48F7C4620946E48679F047EFC515D5F2E52EA4B88C5731 ] C:\Windows\system32\igfxpers.exe
08:19:39.0606 0x14c8 Persistence - ok
08:19:39.0668 0x14c8 [ E6DEED311D830678E1A0B4889F3C2F0E, 99D34ED089BCC653DE3941C179C4201CC7158F1E4CAE50604908DBB11ACB3905 ] C:\Program Files\Silvercrest NM1005 driver\StartAutorun.exe
08:19:39.0684 0x14c8 KMCONFIG - ok
08:19:39.0980 0x14c8 [ EE526B0428581B57FFC571FF57309E28, 1CF4DD251E78F2B67C4B1973E3378D6B87C5698EEC398CA4043621842ACC426C ] C:\Program Files\CCleaner\CCleaner.exe
08:19:40.0245 0x14c8 CCleaner Monitoring - ok
08:19:40.0354 0x14c8 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files\Windows Sidebar\Sidebar.exe
08:19:40.0448 0x14c8 Sidebar - ok
08:19:40.0479 0x14c8 [ BBA1A5B86134F496B926DDAF247DB871, 636990AE49C55189B7EF69C419787440B57EC0BAD98A9C280E1028F741BB222E ] C:\Windows\System32\mctadmin.exe
08:19:40.0479 0x14c8 mctadmin - ok
08:19:40.0495 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:41.0509 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:42.0523 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:43.0552 0x14c8 AV detected via SS2: Norton 360 Premier, C:\Program Files\Norton 360\Engine\22.5.0.124\WSCStub.exe ( 22.5.0.0 ), 0x50000 ( disabled : updated )
08:19:43.0552 0x14c8 FW detected via SS2: Norton 360 Premier, C:\Program Files\Norton 360\Engine\22.5.0.124\WSCStub.exe ( 22.5.0.0 ), 0x50010 ( disabled )
08:19:43.0568 0x14c8 Win FW state via NFP2: enabled
08:19:46.0017 0x14c8 ============================================================
08:19:46.0017 0x14c8 Scan finished
08:19:46.0017 0x14c8 ============================================================
08:19:46.0033 0x14c0 Detected object count: 0
08:19:46.0033 0x14c0 Actual detected object count: 0

Alt 08.07.2015, 07:50   #30
Frusti
 
PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Standard

PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit



Sorry, ich habe "Quote" vergessen. Also nochmal:

--> Die Prozedur ist für einen "Halblaien" schon recht bis sehr aufwendig!!!



Zitat:
Wie gesagt, sollte bereits aus der Datenbank von JRT draußen sein....
Kann nicht sein, ich habe kein Heimnetzwerk, Laptop und PC sind isoliert - "TuneUp' ist also auf dem Laptop NOCH drauf!! - Und ich würde es sehr gerne auch drauflassen und nicht ungewollt löschen. Kriegen wir das hin?


============================
===========================

Zitat:
08:18:42.0713 0x148c TDSS rootkit removing tool 3.0.0.44 Jan 22 2015 08:27:04
08:18:48.0157 0x148c ============================================================
08:18:48.0157 0x148c Current date / time: 2015/07/08 08:18:48.0157
08:18:48.0157 0x148c SystemInfo:
08:18:48.0157 0x148c
08:18:48.0157 0x148c OS Version: 6.1.7601 ServicePack: 1.0
08:18:48.0157 0x148c Product type: Workstation
08:18:48.0157 0x148c ComputerName: PC
08:18:48.0157 0x148c UserName: GHM
08:18:48.0157 0x148c Windows directory: C:\Windows
08:18:48.0157 0x148c System windows directory: C:\Windows
08:18:48.0157 0x148c Processor architecture: Intel x86
08:18:48.0157 0x148c Number of processors: 4
08:18:48.0157 0x148c Page size: 0x1000
08:18:48.0157 0x148c Boot type: Normal boot
08:18:48.0157 0x148c ============================================================
08:18:48.0469 0x148c KLMD registered as C:\Windows\system32\drivers\14673167.sys
08:18:48.0766 0x148c System UUID: {4ECAA060-4151-19AE-4A30-A0627BFFA00F}
08:18:49.0280 0x148c Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
08:18:49.0280 0x148c ============================================================
08:18:49.0280 0x148c \Device\Harddisk0\DR0:
08:18:49.0280 0x148c MBR partitions:
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x35152000
08:18:49.0280 0x148c \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x35184800, BlocksNum 0x5000000
08:18:49.0280 0x148c ============================================================
08:18:49.0312 0x148c C: <-> \Device\Harddisk0\DR0\Partition2
08:18:49.0358 0x148c D: <-> \Device\Harddisk0\DR0\Partition3
08:18:49.0358 0x148c ============================================================
08:18:49.0358 0x148c Initialize success
08:18:49.0358 0x148c ============================================================
08:18:53.0258 0x14c8 ============================================================
08:18:53.0258 0x14c8 Scan started
08:18:53.0258 0x14c8 Mode: Manual;
08:18:53.0258 0x14c8 ============================================================
08:18:53.0258 0x14c8 KSN ping started
08:19:08.0656 0x14c8 KSN ping finished: true
08:19:09.0295 0x14c8 ================ Scan system memory ========================
08:19:09.0295 0x14c8 System memory - ok
08:19:09.0295 0x14c8 ================ Scan services =============================
08:19:09.0529 0x14c8 [ 1B133875B8AA8AC48969BD3458AFE9F5, 01753BDD47F3F9BC0E0D23A069B9C56D4AE6A6B6295BC19B95AE245D25B12744 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
08:19:09.0545 0x14c8 1394ohci - ok
08:19:09.0623 0x14c8 [ CEA80C80BED809AA0DA6FEBC04733349, AE69C142DC2210A4AE657C23CEA4A6E7CB32C4F4EBA039414123CAC52157509B ] ACPI C:\Windows\system32\drivers\ACPI.sys
08:19:09.0638 0x14c8 ACPI - ok
08:19:09.0670 0x14c8 [ 1EFBC664ABFF416D1D07DB115DCB264F, BF94D069D692140B792DBF4FD3CB0127D27C26CC5BFB6B0C28A8B6346767EE58 ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
08:19:09.0670 0x14c8 AcpiPmi - ok
08:19:09.0794 0x14c8 [ A542C712794FB8FBD27E37271C730F36, 8C327BFAC10C7BBD48277D4FEB862D58CA1F22DC10F0632BB8B18CF54A507216 ] AdobeARMservice C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
08:19:09.0810 0x14c8 AdobeARMservice - ok
08:19:09.0888 0x14c8 [ 1234A12B71DAE034E45C714AE5A54412, 079E6BC834F38322ED5ED76295EC3961ED894084EF5CB171DFFBD9B3822CC78D ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
08:19:09.0919 0x14c8 AdobeFlashPlayerUpdateSvc - ok
08:19:09.0997 0x14c8 [ 21E785EBD7DC90A06391141AAC7892FB, A2D3D764C5E6DC0AD5AAF48485FFB8B121D2A40DC08ECF2D2CB92278A1002B25 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
08:19:10.0044 0x14c8 adp94xx - ok
08:19:10.0106 0x14c8 [ 0C676BC278D5B59FF5ABD57BBE9123F2, 339E8A433D186BAAB6FCB44C82CC9FB6FCD63C87981449494CBEB2072CB6B7BB ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
08:19:10.0138 0x14c8 adpahci - ok
08:19:10.0216 0x14c8 [ 7C7B5EE4B7B822EC85321FE23A27DB33, A934AFB71D439555E6376DA9B34F82E8D39A300A4547BE9AC9311F6A3C36270C ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
08:19:10.0216 0x14c8 adpu320 - ok
08:19:10.0262 0x14c8 [ 12E6A172D72AFC626727B8635DD17E39, 33B3D109C39DF6EA86AFC3C89A93657906E981D3D22FF854401BC7326990CC08 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
08:19:10.0278 0x14c8 AeLookupSvc - ok
08:19:10.0325 0x14c8 [ D0B388DA1D111A34366E04EB4A5DD156, 60D226F027F4025CC032CAFF73A80FAFB5FA75445654FDCF80CA8C0419C6E938 ] AFD C:\Windows\system32\drivers\afd.sys
08:19:10.0372 0x14c8 AFD - ok
08:19:10.0387 0x14c8 [ 507812C3054C21CEF746B6EE3D04DD6E, D7E59350AC338AD229E3D10C76E32AE16D120311B263714A9CD94AB538633B0E ] agp440 C:\Windows\system32\drivers\agp440.sys
08:19:10.0403 0x14c8 agp440 - ok
08:19:10.0434 0x14c8 [ 8B30250D573A8F6B4BD23195160D8707, 64EC289AFCD63D84EAFD9D81C50D0A77BCC79A1EFF32C50B2776BB0C0151757D ] aic78xx C:\Windows\system32\DRIVERS\djsvs.sys
08:19:10.0450 0x14c8 aic78xx - ok
08:19:10.0496 0x14c8 [ 18A54E132947CD98FEA9ACCC57F98F13, 9D39AF972785E49F0DD12C4BAEF39A79CD69F098886BF152AF1B7CCE2E902115 ] ALG C:\Windows\System32\alg.exe
08:19:10.0496 0x14c8 ALG - ok
08:19:10.0512 0x14c8 [ 0D40BCF52EA90FC7DF2AEAB6503DEA44, 1D1AA8F50935D976C29DE7A84708CADBBBDD936F0DD2C059E820F0D21367B3B6 ] aliide C:\Windows\system32\drivers\aliide.sys
08:19:10.0528 0x14c8 aliide - ok
08:19:10.0543 0x14c8 [ 3C6600A0696E90A463771C7422E23AB5, 370B33DC1C25B981628A318BAE434A78A5F0A0DA93C2896DC7A3D7B87AE1A5E7 ] amdagp C:\Windows\system32\drivers\amdagp.sys
08:19:10.0543 0x14c8 amdagp - ok
08:19:10.0574 0x14c8 [ CD5914170297126B6266860198D1D4F0, 2239FCBD1A7EC27CE4F10DA36AE6BD6CCB87E5128C82CA71B84BFE5AF5602A60 ] amdide C:\Windows\system32\drivers\amdide.sys
08:19:10.0590 0x14c8 amdide - ok
08:19:10.0606 0x14c8 [ 00DDA200D71BAC534BF56A9DB5DFD666, CA316B1FFD85BA1CF8664B3229DA1F238A5341E016059F7ED89702324CFD124B ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
08:19:10.0621 0x14c8 AmdK8 - ok
08:19:10.0621 0x14c8 [ 3CBF30F5370FDA40DD3E87DF38EA53B6, 7EACF1743367BE805357B6FD10F8F99E9B1C301FE3782D77719347B13DFA65EC ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
08:19:10.0637 0x14c8 AmdPPM - ok
08:19:10.0668 0x14c8 [ D320BF87125326F996D4904FE24300FC, F767D8C5C58D57202905D829F7AE1B1FF33937F407FDCE4C90E32A6638F27416 ] amdsata C:\Windows\system32\drivers\amdsata.sys
08:19:10.0684 0x14c8 amdsata - ok
08:19:10.0699 0x14c8 [ EA43AF0C423FF267355F74E7A53BDABA, 3F1335909AB0281A2FBDD7AD90E18309E091656CD32B48894B992789D8C61DB4 ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
08:19:10.0699 0x14c8 amdsbs - ok
08:19:10.0730 0x14c8 [ 46387FB17B086D16DEA267D5BE23A2F2, 8B8AC61B91F154B4EB5CC6DECB5FCCEBA8B42EFE94859947136AD06681EA8ED0 ] amdxata C:\Windows\system32\drivers\amdxata.sys
08:19:10.0730 0x14c8 amdxata - ok
08:19:10.0793 0x14c8 [ D1AF38FBAC0DC7E6D796B0ED01707EE0, FAFD2C36594A1628293E7623C8CAB2D47EDF8C6C0E18CC2FB37F9A6CA1F0E57C ] AppHostSvc C:\Windows\system32\inetsrv\apphostsvc.dll
08:19:10.0793 0x14c8 AppHostSvc - ok
08:19:10.0824 0x14c8 [ 81F97D8F8B3FB94A451CC6F7CF8B2965, 8DEBA4E47E1016D69740C0BB7CDD23852D86E0D42C1C1EA5A847ECB115C38CB1 ] AppID C:\Windows\system32\drivers\appid.sys
08:19:10.0824 0x14c8 AppID - ok
08:19:10.0871 0x14c8 [ F5090F8FA6757C58E17BAEAA86093636, 5E14CF3032DF5801240F45C59AA93962EA41AA5648A0C6458D16D9B9D95A131F ] AppIDSvc C:\Windows\System32\appidsvc.dll
08:19:10.0886 0x14c8 AppIDSvc - ok
08:19:10.0918 0x14c8 [ EACFDF31921F51C097629F1F3C9129B4, 24138755D823E69760579ECBD672421192457CDC9941B2BC499C2D34D83E86C3 ] Appinfo C:\Windows\System32\appinfo.dll
08:19:10.0918 0x14c8 Appinfo - ok
08:19:10.0964 0x14c8 [ 2932004F49677BD84DBC72EDB754FFB3, 73F84582244AC53994A2F4499A119B4A84A6BF7FD3046C29A8080C763DE540B8 ] arc C:\Windows\system32\DRIVERS\arc.sys
08:19:10.0964 0x14c8 arc - ok
08:19:11.0011 0x14c8 [ 5D6F36C46FD283AE1B57BD2E9FEB0BC7, F7C9C3B4F2C816F57A43B2921672858C291054220BADE291044343778216F6BA ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
08:19:11.0011 0x14c8 arcsas - ok
08:19:11.0136 0x14c8 [ 537B2948976F5D9B5767B74A63EBB395, 1A14F8B582E74AD15B612EDA5B707AA3CB0B2A107ED14572B4232EAA7383B634 ] aspnet_state C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
08:19:11.0136 0x14c8 aspnet_state - ok
08:19:11.0183 0x14c8 [ ADD2ADE1C2B285AB8378D2DAAF991481, 7965A705F37924C0EC7A934E64E89C5DF4069816E2EEA3509E0AC90F78910519 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
08:19:11.0183 0x14c8 AsyncMac - ok
08:19:11.0230 0x14c8 [ 338C86357871C167A96AB976519BF59E, F28CC534523D1701B0552F5D7E18E88369C4218BDB1F69110C3E31D395884AD6 ] atapi C:\Windows\system32\drivers\atapi.sys
08:19:11.0230 0x14c8 atapi - ok
08:19:11.0292 0x14c8 [ C1619A13B10CAC5038BF7129F57D8DE3, 9F71EA6C844650658938E68CCC1383F92D37C68E46E08461A8351491185BA791 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
08:19:11.0339 0x14c8 AudioEndpointBuilder - ok
08:19:11.0354 0x14c8 [ C1619A13B10CAC5038BF7129F57D8DE3, 9F71EA6C844650658938E68CCC1383F92D37C68E46E08461A8351491185BA791 ] Audiosrv C:\Windows\System32\Audiosrv.dll
08:19:11.0386 0x14c8 Audiosrv - ok
08:19:11.0432 0x14c8 [ 6E30D02AAC9CAC84F421622E3A2F6178, 229DC527C1D6C778BCA2C855A2A6F6D2C4B0F4F6DE56C886B3AAD26E3347952C ] AxInstSV C:\Windows\System32\AxInstSV.dll
08:19:11.0432 0x14c8 AxInstSV - ok
08:19:11.0479 0x14c8 [ 1A231ABEC60FD316EC54C66715543CEC, 09E2897BA80737997A286EA5408C03DD3CC0EBACD24CB391C2455B6D4BE7D67E ] b06bdrv C:\Windows\system32\DRIVERS\bxvbdx.sys
08:19:11.0495 0x14c8 b06bdrv - ok
08:19:11.0573 0x14c8 [ BD8869EB9CDE6BBE4508D869929869EE, F4363A12EBFDBB89C69FD59B22F9EE05BADA07D477A1DF2DE01F59D6EE496543 ] b57nd60x C:\Windows\system32\DRIVERS\b57nd60x.sys
08:19:11.0573 0x14c8 b57nd60x - ok
08:19:11.0651 0x14c8 [ EE1E9C3BB8228AE423DD38DB69128E71, ED54FD9795F3A4D32F02BED6052AD9404409A05644CDBEBFF19C662D104DA95A ] BDESVC C:\Windows\System32\bdesvc.dll
08:19:11.0666 0x14c8 BDESVC - ok
08:19:11.0682 0x14c8 [ 505506526A9D467307B3C393DEDAF858, 8AD6F1492E357F57CF42261497BA29122045D4FC0DCC9669AA5AC9B2A4BABFA4 ] Beep C:\Windows\system32\drivers\Beep.sys
08:19:11.0682 0x14c8 Beep - ok
08:19:11.0744 0x14c8 [ 1E2BAC209D184BB851E1A187D8A29136, 53933C938DA5126986FFF2918C1F522ABE93ABAB460AE32E4453161C2F7B68DF ] BFE C:\Windows\System32\bfe.dll
08:19:11.0791 0x14c8 BFE - ok
08:19:11.0994 0x14c8 [ 69D90F57C6E40EA593F5E24AA586E4C4, 51DB6B08FFBBF563AF11DCDE28464FB5B317EEB45F33F881510FFB3ADFB8B754 ] BHDrvx86 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\BASHDefs\20150706.001\BHDrvx86.sys
08:19:12.0025 0x14c8 BHDrvx86 - ok
08:19:12.0103 0x14c8 [ E585445D5021971FAE10393F0F1C3961, 178C008A9A0A6BFDA65EB0B98C510271360AD4474F22F13594F5EB60AA4E1CF5 ] BITS C:\Windows\system32\qmgr.dll
08:19:12.0150 0x14c8 BITS - ok
08:19:12.0197 0x14c8 [ 2287078ED48FCFC477B05B20CF38F36F, 55BCA6174E6034A8D61CBE4126B2F1989F6052BFA624BEA9C0A0A664AEC74521 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
08:19:12.0197 0x14c8 blbdrive - ok
08:19:12.0228 0x14c8 [ 8F2DA3028D5FCBD1A060A3DE64CD6506, E234672E9CFE1A95AD2E78E306E41E010B870221E6EBBC0E2B0BE2FA5CE0CD76 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
08:19:12.0228 0x14c8 bowser - ok
08:19:12.0259 0x14c8 [ 9F9ACC7F7CCDE8A15C282D3F88B43309, A9131334BD9CF8FD60BA9D54AA054E2DF2BE1219FB650DF1464F2787BDEAE98F ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
08:19:12.0259 0x14c8 BrFiltLo - ok
08:19:12.0275 0x14c8 [ 56801AD62213A41F6497F96DEE83755A, 0DEB8318FB47DF6473C171C795C735E26A73FA12232876C6856549EA16F33361 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
08:19:12.0275 0x14c8 BrFiltUp - ok
08:19:12.0322 0x14c8 [ 77361D72A04F18809D0EFB6CCEB74D4B, 55E7DB65BB29FF421F138CDFF05E5ECFFC7C8862FAA68F6179A3BA9D6B69AE64 ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
08:19:12.0322 0x14c8 BridgeMP - ok
08:19:12.0368 0x14c8 [ 3DAA727B5B0A45039B0E1C9A211B8400, 903B51E75F0C503A0E255120F53BF51B047B219FEC1E15F2F1D02DDD562FC73B ] Browser C:\Windows\System32\browser.dll
08:19:12.0368 0x14c8 Browser - ok
08:19:12.0400 0x14c8 [ 845B8CE732E67F3B4133164868C666EA, 9309B094CD9B5EBC46295A5EB806BED472C3CEDE3B5F6F497EBDABA496A2A27F ] Brserid C:\Windows\System32\Drivers\Brserid.sys
08:19:12.0415 0x14c8 Brserid - ok
08:19:12.0431 0x14c8 [ 203F0B1E73ADADBBB7B7B1FABD901F6B, 782FA7B26940FE479C49C9BAA2EB582CDAAAD607013E9BCFC85E6FBBB7D49A6D ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
08:19:12.0431 0x14c8 BrSerWdm - ok
08:19:12.0478 0x14c8 [ BD456606156BA17E60A04E18016AE54B, DFBDC9DA6A3EA40BACFF204BC6C55C2C122B5885D2CBF6D45054DE43EE15EC4D ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
08:19:12.0478 0x14c8 BrUsbMdm - ok
08:19:12.0509 0x14c8 [ AF72ED54503F717A43268B3CC5FAEC2E, 4A638669B0C30B1BDED242A8BF2015A37749570FF4D67D190BACC8D7E0C44468 ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
08:19:12.0509 0x14c8 BrUsbSer - ok
08:19:12.0540 0x14c8 [ ED3DF7C56CE0084EB2034432FC56565A, B5B75E002E7BC0209582C635CCCA26DB569BDB23C33A126634E00C6434BF941B ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
08:19:12.0540 0x14c8 BTHMODEM - ok
08:19:12.0587 0x14c8 [ 1DF19C96EEF6C29D1C3E1A8678E07190, 1F4BB161FF3A1C5B1465BB52F3520FEDB7ACB1FAA132466F07D16DB8E394AEA5 ] bthserv C:\Windows\system32\bthserv.dll
08:19:12.0587 0x14c8 bthserv - ok
08:19:12.0680 0x14c8 catchme - ok
08:19:12.0758 0x14c8 [ 2D63DABE3805F1C644494913DE285BC7, 87EC4A94F32DCC41EBFB2BDAC26C649A433DA41E42C2B516B08358FA3D341781 ] ccSet_N360 C:\Windows\system32\drivers\N360\1605000.07C\ccSetx86.sys
08:19:12.0758 0x14c8 ccSet_N360 - ok
08:19:12.0805 0x14c8 [ 77EA11B065E0A8AB902D78145CA51E10, 160EB3BBE9E5F3CC4A02584E6F2576A812C7565B940D74838B983F1EE51FA73A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
08:19:12.0805 0x14c8 cdfs - ok
08:19:12.0852 0x14c8 [ BE167ED0FDB9C1FA1133953C18D5A6C9, E26A851CA13E7300F977E5B20FA5D25FD0E1442AB6AD5DB58BBDB2DAAD87027C ] cdrom C:\Windows\system32\drivers\cdrom.sys
08:19:12.0868 0x14c8 cdrom - ok
08:19:12.0914 0x14c8 [ 319C6B309773D063541D01DF8AC6F55F, 182F392FE839499D159A30A3CD04B5D0C87219930BFB1A7456880B7DA75B9820 ] CertPropSvc C:\Windows\System32\certprop.dll
08:19:12.0914 0x14c8 CertPropSvc - ok
08:19:12.0961 0x14c8 [ 3FE3FE94A34DF6FB06E6418D0F6A0060, 6B3A2A26609A75B690D4C0B3059E40822F3B3DB08943F58EC496BABDA7D0A735 ] circlass C:\Windows\system32\DRIVERS\circlass.sys
08:19:12.0961 0x14c8 circlass - ok
08:19:13.0008 0x14c8 [ 33A60554882FDF59CDA3E1806370BBA1, 3DE5451E1CB84AAEBD03F54BEFC670C401447B4881A8B022748B6ECF0F500F01 ] CLFS C:\Windows\system32\CLFS.sys
08:19:13.0024 0x14c8 CLFS - ok
08:19:13.0102 0x14c8 [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
08:19:13.0102 0x14c8 clr_optimization_v2.0.50727_32 - ok
08:19:13.0148 0x14c8 [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
08:19:13.0148 0x14c8 clr_optimization_v4.0.30319_32 - ok
08:19:13.0195 0x14c8 [ DEA805815E587DAD1DD2C502220B5616, 2D6A7668C95352B818F5EC59FF462894935833D34190257DA9CAC7E67FD3631C ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
08:19:13.0195 0x14c8 CmBatt - ok
08:19:13.0211 0x14c8 [ C537B1DB64D495B9B4717B4D6D9EDBF2, 400EEFE662DE117C9CC956E4CBD5E98F28F962E7447CD93E8A78FDD8CA39EB4B ] cmdide C:\Windows\system32\drivers\cmdide.sys
08:19:13.0211 0x14c8 cmdide - ok
08:19:13.0258 0x14c8 [ 3051724F223EA48968B19567DE2A81F4, DCC27DE1B2B35866FC6DBDE95A368E7D0D346B6C3F31D0BACA63DD39B0A8874E ] CNG C:\Windows\system32\Drivers\cng.sys
08:19:13.0289 0x14c8 CNG - ok
08:19:13.0351 0x14c8 [ A6023D3823C37043986713F118A89BEE, FAC239A7FA6251C7EDFFA34B4BAE3910B8BC0BD4A3574B6DB6931A8D691E207B ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
08:19:13.0351 0x14c8 Compbatt - ok
08:19:13.0382 0x14c8 [ CBE8C58A8579CFE5FCCF809E6F114E89, AC083A1C649EBA18C59FCC1772D0784B10E2B8C63094E3C14388E147DBC3F6DF ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
08:19:13.0382 0x14c8 CompositeBus - ok
08:19:13.0398 0x14c8 COMSysApp - ok
08:19:13.0398 0x14c8 [ 2C4EBCFC84A9B44F209DFF6C6E6C61D1, 6FC323217D82EF661BA0E3F949B61B05BB5235D1A69C81D24876C2153FAECEF6 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
08:19:13.0414 0x14c8 crcdisk - ok
08:19:13.0460 0x14c8 [ 49474B3E37969AF4B5C076F42B623AFF, BDA6B57E9B60EF1B67C74099263D33A367AAA035667239F76AB8B268FD3E8F23 ] CryptSvc C:\Windows\system32\cryptsvc.dll
08:19:13.0460 0x14c8 CryptSvc - ok
08:19:13.0507 0x14c8 [ 7660F01D3B38ACA1747E397D21D790AF, 04611B43705C064C2A8331F6D3F8E4530295694AE2C3E3EC3F62CFF4A5EFA88D ] DcomLaunch C:\Windows\system32\rpcss.dll
08:19:13.0538 0x14c8 DcomLaunch - ok
08:19:13.0570 0x14c8 [ 8D6E10A2D9A5EED59562D9B82CF804E1, 888F9650F4E872BA8F4E0C27E38A6672A561042B17EBA40E306A22357965B0AD ] defragsvc C:\Windows\System32\defragsvc.dll
08:19:13.0585 0x14c8 defragsvc - ok
08:19:13.0616 0x14c8 [ F024449C97EC1E464AAFFDA18593DB88, 7EF1E241892E098A472BCA14C724DFF1AACCF190954AF1C4A38B6D542CC74BD2 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
08:19:13.0632 0x14c8 DfsC - ok
08:19:13.0679 0x14c8 [ E9E01EB683C132F7FA27CD607B8A2B63, 4D9037B458C522874619143A4176BCED42472C68933E6E83D37B67242706F3C4 ] Dhcp C:\Windows\system32\dhcpcore.dll
08:19:13.0694 0x14c8 Dhcp - ok
08:19:13.0804 0x14c8 [ 7AB2DE012C88870C9274E966EC88AB61, CE2098B152B9C039C29C0573C813BFBF13B2D2E6BEE83985374160884A817133 ] DiagTrack C:\Windows\system32\diagtrack.dll
08:19:13.0897 0x14c8 DiagTrack - ok
08:19:13.0928 0x14c8 [ 1A050B0274BFB3890703D490F330C0DA, 79D74F4679A2EE040FAAF4D0392A9311239A10A5F8A5CCB48656C6F89B6D62FB ] discache C:\Windows\system32\drivers\discache.sys
08:19:13.0928 0x14c8 discache - ok
08:19:13.0975 0x14c8 [ 565003F326F99802E68CA78F2A68E9FF, ABC42B24DBA4FFC411120E09278EF26AF56CCAB463B69B4BD6C530B4A07063D2 ] Disk C:\Windows\system32\DRIVERS\disk.sys
08:19:13.0975 0x14c8 Disk - ok
08:19:14.0022 0x14c8 [ 33EF4861F19A0736B11314AAD9AE28D0, 4C4B84365D85758E3263B88F157D8B086B392C6F1EA5F0F3DB6BF87EF90248EC ] Dnscache C:\Windows\System32\dnsrslvr.dll
08:19:14.0038 0x14c8 Dnscache - ok
08:19:14.0069 0x14c8 [ 366BA8FB4B7BB7435E3B9EACB3843F67, 65B7C61ACF34F1F0149045AA9E09A3F917A927963237A385A914D0B80551DC31 ] dot3svc C:\Windows\System32\dot3svc.dll
08:19:14.0084 0x14c8 dot3svc - ok
08:19:14.0116 0x14c8 [ 8EC04CA86F1D68DA9E11952EB85973D6, 2E3FBC2D683D1274E8BC45EEEA87D43B77EDDCAAF0D453296D9FDA6B9D717071 ] DPS C:\Windows\system32\dps.dll
08:19:14.0116 0x14c8 DPS - ok
08:19:14.0162 0x14c8 [ B918E7C5F9BF77202F89E1A9539F2EB4, C589A37DE50BBEF22E2DAA9682EA43147F614AA1AF7DAAA942BA5FC192313A0B ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
08:19:14.0162 0x14c8 drmkaud - ok
08:19:14.0209 0x14c8 [ 3583A5A8CC2E682BFFBD4630D0FEC08B, FD0F184B358FCECAA763444B414074BEF4E871EB7527D88385519FC158435C72 ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
08:19:14.0240 0x14c8 DXGKrnl - ok
08:19:14.0272 0x14c8 [ 8600142FA91C1B96367D3300AD0F3F3A, 5713625E27DF11FAAFDA7AC79899A6AD813166E167088FA990EC5DE87DBE83DF ] EapHost C:\Windows\System32\eapsvc.dll
08:19:14.0272 0x14c8 EapHost - ok
08:19:14.0459 0x14c8 [ 024E1B5CAC09731E4D868E64DBFB4AB0, AB0826A74BBEE5B7A1B035861B665C79BC98305CFC7D82BEF420558FBD3EE994 ] ebdrv C:\Windows\system32\DRIVERS\evbdx.sys
08:19:14.0615 0x14c8 ebdrv - ok
08:19:14.0724 0x14c8 [ 0CD77CB89473151E6A0201DA7B063EAC, ADE268EB7DE6A07327E74B5F89A087249C6BD5DDEDB7EA2745D54849FF2AF549 ] eeCtrl C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys
08:19:14.0740 0x14c8 eeCtrl - ok
08:19:14.0771 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] EFS C:\Windows\System32\lsass.exe
08:19:14.0771 0x14c8 EFS - ok
08:19:14.0864 0x14c8 [ A8C362018EFC87BEB013EE28F29C0863, 07971C681FBD391C0BA0172618AF8AD77520182207F1C57F134B34D6A113857F ] ehRecvr C:\Windows\ehome\ehRecvr.exe
08:19:14.0911 0x14c8 ehRecvr - ok
08:19:14.0942 0x14c8 [ D389BFF34F80CAEDE417BF9D1507996A, 12859B9925D7A4631DE61A820922F43F56ED23C2AF014CBF36322685E5CF641E ] ehSched C:\Windows\ehome\ehsched.exe
08:19:14.0942 0x14c8 ehSched - ok
08:19:15.0005 0x14c8 [ 0ED67910C8C326796FAA00B2BF6D9D3C, 97FAA7627A162B0AEC15545E0165D13355D535B4157604BB87F8EEB72ECD24A8 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
08:19:15.0052 0x14c8 elxstor - ok
08:19:15.0130 0x14c8 [ 94DB911F59E7FA1806DC0408B5EF5720, 9E36A506B8FBE8F2998A4A01A621C33D16911FBBB3CE3C0A106072B456EDA179 ] EraserUtilRebootDrv C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
08:19:15.0130 0x14c8 EraserUtilRebootDrv - ok
08:19:15.0176 0x14c8 [ 8FC3208352DD3912C94367A206AB3F11, 69B65C12BDADD4B730508674B1B77C5496612B4ACCC447DB9AFE49ADEA8CBF02 ] ErrDev C:\Windows\system32\drivers\errdev.sys
08:19:15.0176 0x14c8 ErrDev - ok
08:19:15.0239 0x14c8 [ F6916EFC29D9953D5D0DF06882AE8E16, ED41893960018D5EC2F7829B1DE4B6967D9FD074D60B11B9EB854E3E0948EC24 ] EventSystem C:\Windows\system32\es.dll
08:19:15.0254 0x14c8 EventSystem - ok
08:19:15.0286 0x14c8 [ 2DC9108D74081149CC8B651D3A26207F, 75CB47923A867DDAC512701CE71DFCFC340FC3A2E27F4255D0836A1FBC463176 ] exfat C:\Windows\system32\drivers\exfat.sys
08:19:15.0301 0x14c8 exfat - ok
08:19:15.0317 0x14c8 [ 7E0AB74553476622FB6AE36F73D97D35, 41463A255FDA1D550B3385EC7C73ABC343B1BBBE9CEE4DF9F2A8B3E7338C4947 ] fastfat C:\Windows\system32\drivers\fastfat.sys
08:19:15.0332 0x14c8 fastfat - ok
08:19:15.0395 0x14c8 [ 967EA5B213E9984CBE270205DF37755B, 43153E23210B03FAE16897D62D55B8742F834EDC695F8401EAB5DE307F62602D ] Fax C:\Windows\system32\fxssvc.exe
08:19:15.0457 0x14c8 Fax - ok
08:19:15.0488 0x14c8 [ E817A017F82DF2A1F8CFDBDA29388B29, 4CC9320A21E6FEA2D16C48D6BEA14391B695BD541A3C5FDDAEEE086A414FC837 ] fdc C:\Windows\system32\DRIVERS\fdc.sys
08:19:15.0504 0x14c8 fdc - ok
08:19:15.0520 0x14c8 [ F3222C893BD2F5821A0179E5C71E88FB, A85B947249DBB986358CCD4B158DD58A9301F074F3C6CCCDEF2D01F432E59D1B ] fdPHost C:\Windows\system32\fdPHost.dll
08:19:15.0520 0x14c8 fdPHost - ok
08:19:15.0551 0x14c8 [ 7DBE8CBFE79EFBDEB98C9FB08D3A9A5B, 0E76C29D2A974A3F2FBFCB63D066D4136B78E02F6B1F579B1865CA7A76193987 ] FDResPub C:\Windows\system32\fdrespub.dll
08:19:15.0551 0x14c8 FDResPub - ok
08:19:15.0582 0x14c8 [ 6CF00369C97F3CF563BE99BE983D13D8, F65F35324A2FB9DFB533B1C4D089D990CC242218FE83414329D07B786D8EFF33 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
08:19:15.0582 0x14c8 FileInfo - ok
08:19:15.0598 0x14c8 [ 42C51DC94C91DA21CB9196EB64C45DB9, 388C68D12ECC8FFE3116FEAAF4DB7B80CF4A3F97E935788DD21C6ADE2369F635 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
08:19:15.0613 0x14c8 Filetrace - ok
08:19:15.0644 0x14c8 [ 87907AA70CB3C56600F1C2FB8841579B, CA1CD82A1CD453617CE5EA431A1836997F14E3580554E8A516D9FE1E9926D979 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
08:19:15.0644 0x14c8 flpydisk - ok
08:19:15.0660 0x14c8 [ 7520EC808E0C35E0EE6F841294316653, 6EC65511B4838A7172A8F89E35C2F9DF4F0BFCE3BE12EDA790F3EB567102FF67 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
08:19:15.0676 0x14c8 FltMgr - ok
08:19:15.0754 0x14c8 [ 6EC244F102C7F129678E5F7309D1366D, C30DA201AC623DA440B0A0716534557C578218C2A591FA8893CCCBD96B4518F9 ] FontCache C:\Windows\system32\FntCache.dll
08:19:15.0800 0x14c8 FontCache - ok
08:19:15.0863 0x14c8 [ E56F39F6B7FDA0AC77A79B0FD3DE1A2F, DBED26852B99B362152DA9CD4F31A1883EF6F9B496F3CF3772A197BA72DB61DA ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
08:19:15.0878 0x14c8 FontCache3.0.0.0 - ok
08:19:15.0910 0x14c8 [ 1A16B57943853E598CFF37FE2B8CBF1D, 87609F46F3B8123552141FD70866E895220B1BBD92BC2B580CAF49201AA0197E ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
08:19:15.0910 0x14c8 FsDepends - ok
08:19:15.0941 0x14c8 [ 7DAE5EBCC80E45D3253F4923DC424D05, 8A2C4D5591509B0B0A44583520617A9AE34F32BB6E68A012A7D7870ED24F703A ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
08:19:15.0941 0x14c8 Fs_Rec - ok
08:19:15.0972 0x14c8 [ E306A24D9694C724FA2491278BF50FDB, 1D246B9C28550640EACBF8CF9DC980FD75106B92832D392FEBEF0C7012353091 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
08:19:15.0988 0x14c8 fvevol - ok
08:19:16.0019 0x14c8 [ 65EE0C7A58B65E74AE05637418153938, 0E1A398ADD8411AF4CCC3344D67BE1B261320C58328BD5C5855A357476FAEBEF ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
08:19:16.0019 0x14c8 gagp30kx - ok
08:19:16.0081 0x14c8 [ E897EAF5ED6BA41E081060C9B447A673, A428DC68516F19C6C53A8B62E4BDB2587E70FB751B9D77700B6B147D347DA157 ] gpsvc C:\Windows\System32\gpsvc.dll
08:19:16.0159 0x14c8 gpsvc - ok
08:19:16.0237 0x14c8 [ C1B577B2169900F4CF7190C39F085794, 73E104B96A48F4C80D8C37254ECB0891D15C0D2F0C251B57C168F90D60316447 ] gusvc C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
08:19:16.0237 0x14c8 gusvc - ok
08:19:16.0268 0x14c8 [ C44E3C2BAB6837DB337DDEE7544736DB, 88A24FF7D2FECCEAFFD421B2039A0FB623DA47A6B220B80EF1E52DD26D9E222D ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
08:19:16.0268 0x14c8 hcw85cir - ok
08:19:16.0315 0x14c8 [ A5EF29D5315111C80A5C1ABAD14C8972, A181DA72E946F121C3F4A19438C547B0BFD15138AB1DB5465945EC89DF1F6B0A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
08:19:16.0346 0x14c8 HdAudAddService - ok
08:19:16.0378 0x14c8 [ 9036377B8A6C15DC2EEC53E489D159B5, 1E56D2ACFE92E6DF96D755B05C63D580EED82C210F075C8623E138BEE6BCD41B ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
08:19:16.0378 0x14c8 HDAudBus - ok
08:19:16.0409 0x14c8 [ A88485DC6A7136C10D9A6C7E38FDFE3C, B651823E5F6D13B086B00440AD17C7C2756F079DD9290E0FEB1A3A48D0104F8C ] HECI C:\Windows\system32\DRIVERS\HECI.sys
08:19:16.0409 0x14c8 HECI - ok
08:19:16.0440 0x14c8 [ 1D58A7F3E11A9731D0EAAAA8405ACC36, 7056FA18B86FBD52C4A6092D80476C02553EA053D6A0BEDB01A2FA5E152D5215 ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
08:19:16.0440 0x14c8 HidBatt - ok
08:19:16.0456 0x14c8 [ 89448F40E6DF260C206A193A4683BA78, 71E0FCC32AE6FF8DFF420DB0383D6A200E1EAE14BD2E32453F92CE18B31C1F3C ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
08:19:16.0456 0x14c8 HidBth - ok
08:19:16.0487 0x14c8 [ CF50B4CF4A4F229B9F3C08351F99CA5E, B97843620AF80FF0EC8F2C438255C0A42A756C6314FAF3DEF415DE16E14C108F ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
08:19:16.0502 0x14c8 HidIr - ok
08:19:16.0534 0x14c8 [ 2BC6F6A1992B3A77F5F41432CA6B3B6B, 2AF3312F1C8C8923C0A29AA5DAE57CE269417E53DEA2F0CCCC8DB57029698FE1 ] hidserv C:\Windows\System32\hidserv.dll
08:19:16.0534 0x14c8 hidserv - ok
08:19:16.0580 0x14c8 [ 10C19F8290891AF023EAEC0832E1EB4D, E208553029488A6EE2F5216CC9FE5F93E9931A94C0D0625253BB159E30642853 ] HidUsb C:\Windows\system32\drivers\hidusb.sys
08:19:16.0580 0x14c8 HidUsb - ok
08:19:16.0612 0x14c8 [ 196B4E3F4CCCC24AF836CE58FACBB699, 7A2E1F603A073421FA0987EFB96647F1F0F2D4E0C82AA62EBC041585DA811DAF ] hkmsvc C:\Windows\system32\kmsvc.dll
08:19:16.0627 0x14c8 hkmsvc - ok
08:19:16.0658 0x14c8 [ 6658F4404DE03D75FE3BA09F7ABA6A30, E51D9C1580A283EB862F09B73AAE1B647DD683A53F3DD99834222F12DD15E40F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
08:19:16.0674 0x14c8 HomeGroupListener - ok
08:19:16.0705 0x14c8 [ DBC02D918FFF1CAD628ACBE0C0EAA8E8, 02121800D9062692C102475876AE8143EBE46D855E8328B8CDCFE6A2F0D19696 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
08:19:16.0721 0x14c8 HomeGroupProvider - ok
08:19:16.0752 0x14c8 [ 295FDC419039090EB8B49FFDBB374549, 670E8015FD374640C6570F56F7FE8DE4D8F92E7A8072F5D1B2B95D0BD699CEF7 ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
08:19:16.0768 0x14c8 HpSAMD - ok
08:19:16.0830 0x14c8 [ 487569E5DA56A5A432FF8AF6D3599CF9, 7C974D8379C60B4F69A20B01876C49181B0A63AC318C4BD0A21DABFF27A15C9D ] HTTP C:\Windows\system32\drivers\HTTP.sys
08:19:16.0877 0x14c8 HTTP - ok
08:19:16.0892 0x14c8 [ 0C4E035C7F105F1299258C90886C64C5, CFB4FBE7B28058E6D3E6E508CF3C1645F6AAE0AFEB4C5364835B9C42311DF0D4 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
08:19:16.0908 0x14c8 hwpolicy - ok
08:19:16.0939 0x14c8 [ F151F0BDC47F4A28B1B20A0818EA36D6, 84B24B5796D9F70A8C37773F5484A4606CC7908370CCD942627ACBEDC4952D79 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
08:19:16.0939 0x14c8 i8042prt - ok
08:19:17.0002 0x14c8 [ D5EDB998656E6ECF1A17C78DAB019A3C, 59A6A658218CE098D28D2202DEE178973C91C5C008AE83391DD6EB64D97DA6A3 ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
08:19:17.0017 0x14c8 iaStor - ok
08:19:17.0064 0x14c8 [ 7493EA4DE41348F7D3EDBF9DB298F56A, D40BE4E8D90B5F6EF0B16F3B9E9F63273FE558492A560CB291C7DE2864794CCB ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
08:19:17.0064 0x14c8 IAStorDataMgrSvc - ok
08:19:17.0111 0x14c8 [ 5CD5F9A5444E6CDCB0AC89BD62D8B76E, 72870092A80C6DAE0105025B0ED8B607E98BA81E59298364A7FE4C9C56C68FF0 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
08:19:17.0142 0x14c8 iaStorV - ok
08:19:17.0220 0x14c8 [ 3E9213A2A050BF429E91898C90F8B4E3, D80ABE5691087661B19F01927B631CB8C5291120B814B6F863F046E0D643E9E4 ] idsvc C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
08:19:17.0298 0x14c8 idsvc - ok
08:19:17.0392 0x14c8 [ BA459F9D857B493D29B01A1BD6C9167A, C9C085018629DE508BCC38DFCF4459057BEA015ECDEB69B8FCF8751A80AAC09D ] IDSVix86 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\IPSDefs\20150706.001\IDSvix86.sys
08:19:17.0423 0x14c8 IDSVix86 - ok
08:19:17.0454 0x14c8 IEEtwCollectorService - ok
08:19:17.0860 0x14c8 [ 8266AE06DF974E5BA047B3E9E9E70B3F, 44E5A8EED802A1DDF3CCDB478A88A3AB3CF009F449FB11E0F94A28498342B4E2 ] igfx C:\Windows\system32\DRIVERS\igdkmd32.sys
08:19:18.0250 0x14c8 igfx - ok
08:19:18.0281 0x14c8 [ 4173FF5708F3236CF25195FECD742915, 0A9C0701DF6EAC6602BE342FC13C7950EF04BB5BDF7D96C2C5DABBD2A29AA55D ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
08:19:18.0296 0x14c8 iirsp - ok
08:19:18.0359 0x14c8 [ B9C54120F46392100478F58F374E5709, A28EE8B0988F580D5984E815FC78DF41B169260814234AA0E453375542D0957B ] IKEEXT C:\Windows\System32\ikeext.dll
08:19:18.0406 0x14c8 IKEEXT - ok
08:19:18.0452 0x14c8 [ 03C0D99BC2913226F1CEA7CB0D984659, DB42313E98D789634C83A1B8F90D815AA625A970E7C6D3B753386A94BBDAA3EE ] Impcd C:\Windows\system32\DRIVERS\Impcd.sys
08:19:18.0468 0x14c8 Impcd - ok
08:19:18.0640 0x14c8 [ 2A4EB3167A071A67D3F56E94663544EC, 0610929670CE2209995813473BB8380500763F328952E4DDDDAF9FF73379A294 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHDA.sys
08:19:18.0718 0x14c8 IntcAzAudAddService - ok
08:19:18.0764 0x14c8 [ 4EA6B57A3B71FD1A208AF054E97FBA37, 590AF022F02083996FA06187BE470CDEC11DA91BE077EA52B1415C048B8BE720 ] IntcDAud C:\Windows\system32\DRIVERS\IntcDAud.sys
08:19:18.0780 0x14c8 IntcDAud - ok
08:19:18.0811 0x14c8 [ A0F12F2C9BA6C72F3987CE780E77C130, 5F53DF8BE1621AA7DFB655CFD9C95E0AFA1AD3CE2E290E19D7B7FB3C6E380034 ] intelide C:\Windows\system32\drivers\intelide.sys
08:19:18.0811 0x14c8 intelide - ok
08:19:18.0858 0x14c8 [ 3B514D27BFC4ACCB4037BC6685F766E0, F12D7AC62F8550E6F33B28AD751D8413AB7FFEF963242D99FFA76CE8A48B027A ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
08:19:18.0858 0x14c8 intelppm - ok
08:19:18.0889 0x14c8 [ ACB364B9075A45C0736E5C47BE5CAE19, 202F77C659103D2D0E787B8CB0A23BE32EA5AA2E6B3B0A0F0A8DFA906AB3C0C0 ] IPBusEnum C:\Windows\system32\ipbusenum.dll
08:19:18.0905 0x14c8 IPBusEnum - ok
08:19:18.0920 0x14c8 [ 709D1761D3B19A932FF0238EA6D50200, 0A9D2C3A6E91CA45540555B40CB4E2DF3EBE98C1D164C4EECEE20C86782F5823 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
08:19:18.0920 0x14c8 IpFilterDriver - ok
08:19:18.0967 0x14c8 [ 58F67245D041FBE7AF88F4EAF79DF0FA, 67468D6A46FF4D87AD321BFEA42F2FC843D09AA292A119C76D4D795D06028F96 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
08:19:18.0998 0x14c8 iphlpsvc - ok
08:19:19.0030 0x14c8 [ 4BD7134618C1D2A27466A099062547BF, 20284ABEF4433A59E2981F4143CAEC67DC990864FE0B9E3DC70EE0B88539E964 ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
08:19:19.0030 0x14c8 IPMIDRV - ok
08:19:19.0045 0x14c8 [ A5FA468D67ABCDAA36264E463A7BB0CD, EDB828D596E43372F97DAE1AADA46428C4C45FB80646DDC64FAD5F25C826CF63 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
08:19:19.0061 0x14c8 IPNAT - ok
08:19:19.0092 0x14c8 [ 42996CFF20A3084A56017B7902307E9F, 688176DAB91BE569280E4822E4C5BDE755794D293591C53F8047AD59C441751D ] IRENUM C:\Windows\system32\drivers\irenum.sys
08:19:19.0092 0x14c8 IRENUM - ok
08:19:19.0123 0x14c8 [ 1F32BB6B38F62F7DF1A7AB7292638A35, 86522358680FBB1CEBC56B4D139290689BB0F71A3EC78CE883E4D75D0B37586F ] isapnp C:\Windows\system32\drivers\isapnp.sys
08:19:19.0123 0x14c8 isapnp - ok
08:19:19.0170 0x14c8 [ EB34CE31FABD4DC4343FD2AD16D2CAF9, D21C91227A15DA89ECF522345D0AB80B3B7FC24A230596DABDB8BD3B7554CE8C ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
08:19:19.0186 0x14c8 iScsiPrt - ok
08:19:19.0201 0x14c8 [ ADEF52CA1AEAE82B50DF86B56413107E, A3AE1E96B04AC81665ABBD3CB267DFB3F78376DAE18FB0DBD447908DDAAA22D2 ] kbdclass C:\Windows\system32\drivers\kbdclass.sys
08:19:19.0201 0x14c8 kbdclass - ok
08:19:19.0248 0x14c8 [ 9E3CED91863E6EE98C24794D05E27A71, 90CF59F20E14E4A5A793266805E82BF7AE1F0CF4C7BAB1FD2EEF3B53C5DF770F ] kbdhid C:\Windows\system32\drivers\kbdhid.sys
08:19:19.0248 0x14c8 kbdhid - ok
08:19:19.0264 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] KeyIso C:\Windows\system32\lsass.exe
08:19:19.0264 0x14c8 KeyIso - ok
08:19:19.0310 0x14c8 [ D8DF201E64B455DE473FEFD4A7A7AF0C, A6608EA1DD00AC280E655BF1C50067778FD0FCAF919F9C5C3F0B4AABFF54DA4B ] KMWDFilter C:\Windows\System32\Drivers\KMWDFilter.SYS
08:19:19.0310 0x14c8 KMWDFilter - ok
08:19:19.0373 0x14c8 [ 393B6C708B318C457317A32A1F45C545, 18A88519CB883169EEFECA0F8CA19DAD35D9201DFE00AF9230FEBD7C342395FC ] KMWDSERVICE C:\Program Files\Silvercrest NM1005 driver\KMWDSrv.exe
08:19:19.0388 0x14c8 KMWDSERVICE - ok
08:19:19.0420 0x14c8 [ 3C9D9DFCF517103677D7B6255C727B48, F03252C1EF131AC4FEB83983B7BB3BAAACE0EEB0B1CFA06D0E04A156D527A0FD ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
08:19:19.0420 0x14c8 KSecDD - ok
08:19:19.0451 0x14c8 [ 0DFC56491C8B56A35AD52EAF770752FE, C887D6A06DD691DB6E6DC73D2ED0072FE5430F46F85111338196CF342C5892D0 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
08:19:19.0451 0x14c8 KSecPkg - ok
08:19:19.0498 0x14c8 [ 89A7B9CC98D0D80C6F31B91C0A310FCD, 4583CAEEE0D50C0C7CE955E533FDA063CDC37B69033D41EF22EF1BA242E4C747 ] KtmRm C:\Windows\system32\msdtckrm.dll
08:19:19.0529 0x14c8 KtmRm - ok
08:19:19.0591 0x14c8 [ 4566FD5F4416E7FEF3600E4B30D086C3, 8AF3E81D4BFE974D7419D1C7EFA7D2910AEA38A44C932A5EC83DAAAD995B7AB7 ] L1C C:\Windows\system32\DRIVERS\L1C62x86.sys
08:19:19.0591 0x14c8 L1C - ok
08:19:19.0638 0x14c8 [ D64AF876D53ECA3668BB97B51B4E70AB, D5C07C019BFEAFBEDC29AB5060356A3B07449712B21B50E03378BEF04AF180F9 ] LanmanServer C:\Windows\System32\srvsvc.dll
08:19:19.0654 0x14c8 LanmanServer - ok
08:19:19.0685 0x14c8 [ 58405E4F68BA8E4057C6E914F326ABA2, C3E6519A1A38F1B3597D4391E42ABFE8F1F5E86256C4B3BD876CDAD9BB68B0A6 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
08:19:19.0700 0x14c8 LanmanWorkstation - ok
08:19:19.0747 0x14c8 [ F7611EC07349979DA9B0AE1F18CCC7A6, 879AA7A391966F00761CA039C25EBC62F6712DD5461694911EEC673E12DE103E ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
08:19:19.0747 0x14c8 lltdio - ok
08:19:19.0778 0x14c8 [ 5700673E13A2117FA3B9020C852C01E2, 6684A2905EE8C438F2A64BE47E51A54D287B08DEFB8E0AE7FC2809D845EE3C5F ] lltdsvc C:\Windows\System32\lltdsvc.dll
08:19:19.0794 0x14c8 lltdsvc - ok
08:19:19.0810 0x14c8 [ 55CA01BA19D0006C8F2639B6C045E08B, 4DBBDC820C514DB18CC13F8EE178F8C4E39C295C6E3C255416C235553CE7BDC1 ] lmhosts C:\Windows\System32\lmhsvc.dll
08:19:19.0810 0x14c8 lmhosts - ok
08:19:19.0888 0x14c8 [ 1E2F802846EB944E0333EFEE7C9532A8, 86EB59BF238E3DB8AF9E379B0BAE5AEC734C15598E665062B2E19C0A58BEF783 ] LMS C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
08:19:19.0903 0x14c8 LMS - ok
08:19:19.0966 0x14c8 [ EB119A53CCF2ACC000AC71B065B78FEF, 1FD60735C4945AE565C223F0B47EAF9602D8777E3D15600914C1A9D761215AF9 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
08:19:19.0966 0x14c8 LSI_FC - ok
08:19:19.0997 0x14c8 [ 8ADE1C877256A22E49B75D1CC9161F9C, 3D64F233DC866537E50549A7C1A2B40A954055B22F0BDA39825B04C38C607CB7 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
08:19:20.0012 0x14c8 LSI_SAS - ok
08:19:20.0028 0x14c8 [ DC9DC3D3DAA0E276FD2EC262E38B11E9, A264990857CBC74036799E17A087130626C0A09BE19879019BAF2D761C62AECC ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
08:19:20.0044 0x14c8 LSI_SAS2 - ok
08:19:20.0075 0x14c8 [ 0A036C7D7CAB643A7F07135AC47E0524, 2F662D07FCB74B8D493156DB555EAA90A47E93CF14C7B30039D2FE47EB8682B8 ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
08:19:20.0075 0x14c8 LSI_SCSI - ok
08:19:20.0106 0x14c8 [ 6703E366CC18D3B6E534F5CF7DF39CEE, 7396B9AF938284D99EC51206A7B2FA4A0DC10A493DCE6707818B03A7473782C4 ] luafv C:\Windows\system32\drivers\luafv.sys
08:19:20.0106 0x14c8 luafv - ok
08:19:20.0168 0x14c8 [ 3C21F7E95FFCA33EF1A83AA33D9663CF, C843116969E1CDBA45AEF98B33BEDBA9200C62CDB52CD7056CE6768A1EF3A637 ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
08:19:20.0168 0x14c8 MBAMProtector - ok
08:19:20.0278 0x14c8 [ 2B983F067AEE3F9EB4DF5E97F45D21D1, 0B9ED0E91FF01A5445927650113E320C3C0EA16F1401AA55A509DDBF704DF22F ] MBAMService C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
08:19:20.0356 0x14c8 MBAMService - ok
08:19:20.0418 0x14c8 [ 167BCE00050B19DA25065335645A3C7A, 5CD3EA3E09B4ED318AB6151F56A17B0E4C8CE32DBB77342A39DEF53908F7D2F0 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
08:19:20.0418 0x14c8 MBAMWebAccessControl - ok
08:19:20.0465 0x14c8 [ BFB9EE8EE977EFE85D1A3105ABEF6DD1, D2A84EBF0C0B7A14AD432FD2EF43CC12300027AEA3FA4075659FB088AB62B588 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
08:19:20.0480 0x14c8 Mcx2Svc - ok
08:19:20.0496 0x14c8 [ 0FFF5B045293002AB38EB1FD1FC2FB74, 49071B565FD5B2DE43EC00D8518C3BE70843F38919E82F13104B8C1FAFB20374 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
08:19:20.0496 0x14c8 megasas - ok
08:19:20.0558 0x14c8 [ DCBAB2920C75F390CAF1D29F675D03D6, 85C3A7A010BEA5E3C6179161B295F2CB900A6A214833A5F87A4327392880E2BB ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
08:19:20.0590 0x14c8 MegaSR - ok
08:19:20.0621 0x14c8 [ 146B6F43A673379A3C670E86D89BE5EA, C4412DCF80DE6B55466F399413271364F14BC0819C224AA161EDDC31A9775440 ] MMCSS C:\Windows\system32\mmcss.dll
08:19:20.0621 0x14c8 MMCSS - ok
08:19:20.0699 0x14c8 [ 5B9CA81817E046666E7ABF8B9B101545, 6DD02C4C991198AC515847DAAEF7A3DF379636649FDB2623A0FBD8B51DADD523 ] mod7700 C:\Windows\system32\DRIVERS\mod7700.sys
08:19:20.0746 0x14c8 mod7700 - ok
08:19:20.0777 0x14c8 [ F001861E5700EE84E2D4E52C712F4964, F4DC5AEED6F34D76CCEF360862CC47EF71097BE0813C8CE04EE5F0DB387DFFAE ] Modem C:\Windows\system32\drivers\modem.sys
08:19:20.0777 0x14c8 Modem - ok
08:19:20.0792 0x14c8 [ 79D10964DE86B292320E9DFE02282A23, 52714827B7EEDACA55326A4E4F6158D4942DFAA3BACDE303A2F569BF3F4FAA72 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
08:19:20.0792 0x14c8 monitor - ok
08:19:20.0839 0x14c8 [ FB18CC1D4C2E716B6B903B0AC0CC0609, F10CCA63493782B16DE6B96B94A27078DBE68AECEF34FDF840CFF86D2C6E3C5E ] mouclass C:\Windows\system32\drivers\mouclass.sys
08:19:20.0855 0x14c8 mouclass - ok
08:19:20.0870 0x14c8 [ 2C388D2CD01C9042596CF3C8F3C7B24D, B2FB72272BB01AEDA4047B57C943B7E9BD8A6497854F8CC34672AAA592D0A703 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
08:19:20.0870 0x14c8 mouhid - ok
08:19:20.0902 0x14c8 [ 644905A19D0F37F2233DFCE53BC4BC19, F52CB40AA0FD1EBF8CBF0F3BFB20C47142C637719840877FB93F10D085EB8C2B ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
08:19:20.0902 0x14c8 mountmgr - ok
08:19:20.0948 0x14c8 [ 2D699FB6E89CE0D8DA14ECC03B3EDFE0, D3D903EEA465D77345AAC9B9F02CDEADF4831212EA2DE4FCA33BEE26EBB47420 ] mpio C:\Windows\system32\drivers\mpio.sys
08:19:20.0948 0x14c8 mpio - ok
08:19:20.0980 0x14c8 [ AD2723A7B53DD1AACAE6AD8C0BFBF4D0, 1D6DCFA0E56C3E55B6AED819176E751502F863BA0FCF4F0B3253A81D208141A2 ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
08:19:20.0980 0x14c8 mpsdrv - ok
08:19:21.0042 0x14c8 [ 9835584E999D25004E1EE8E5F3E3B881, 71798B0CBE9AE69F1F29B845319019C69EC7F415CBABB3B87DDE92C360675021 ] MpsSvc C:\Windows\system32\mpssvc.dll
08:19:21.0104 0x14c8 MpsSvc - ok
08:19:21.0136 0x14c8 [ 03F899F521D2AAED1C55008F734DF252, 4E56A51476A13F5630719018037B1F63DF9ACEA1CFE782AF04E669BD696954C5 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
08:19:21.0136 0x14c8 MRxDAV - ok
08:19:21.0182 0x14c8 [ 5D16C921E3671636C0EBA3BBAAC5FD25, 5BC107B95CAFC88F51FBB9F657B99944B20627A2B618F263093D7045E4FFD65C ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
08:19:21.0182 0x14c8 mrxsmb - ok
08:19:21.0229 0x14c8 [ 6D17A4791ACA19328C685D256349FEFC, 012AA3D84EEAAF53780D06D2D11B9727DFC3441F3FAD75BC9E751FB814403668 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
08:19:21.0229 0x14c8 mrxsmb10 - ok
08:19:21.0245 0x14c8 [ B81F204D146000BE76651A50670A5E9E, 78193D0F967BE9829E53F9B500342934B4B1E1F4CEFC444382959E2061BC3B17 ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
08:19:21.0260 0x14c8 mrxsmb20 - ok
08:19:21.0292 0x14c8 [ 012C5F4E9349E711E11E0F19A8589F0A, 208B92DFCF7AD43202660FBBC9FF5E03AEDBEE38178FF3628EB74CB6CD37C584 ] msahci C:\Windows\system32\drivers\msahci.sys
08:19:21.0292 0x14c8 msahci - ok
08:19:21.0307 0x14c8 [ 55055F8AD8BE27A64C831322A780A228, C2C9FD1F61302997117B1CD0835E8234405BB80084065ED05363B77868397304 ] msdsm C:\Windows\system32\drivers\msdsm.sys
08:19:21.0323 0x14c8 msdsm - ok
08:19:21.0354 0x14c8 [ E1BCE74A3BD9902B72599C0192A07E27, 5162EB623FE64E9DFEAC6CA2410EFA1314E62EC13207FFBFED2D61AA887603C4 ] MSDTC C:\Windows\System32\msdtc.exe
08:19:21.0354 0x14c8 MSDTC - ok
08:19:21.0385 0x14c8 [ DAEFB28E3AF5A76ABCC2C3078C07327F, 6EB558532400B489763BAE7203538DE5F196282A8CB46A1B31D59120FC5AFCEF ] Msfs C:\Windows\system32\drivers\Msfs.sys
08:19:21.0401 0x14c8 Msfs - ok
08:19:21.0416 0x14c8 [ 3E1E5767043C5AF9367F0056295E9F84, B2EDFECD3C14E4FE1BA87D9A86334043A9BD696A554EBD186DA7EAEB2EBD4F70 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
08:19:21.0416 0x14c8 mshidkmdf - ok
08:19:21.0448 0x14c8 [ 0A4E5757AE09FA9622E3158CC1AEF114, ED574E420E57374E328C7C526504ECA569C164287966F06019EC207CB17F2C54 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
08:19:21.0448 0x14c8 msisadrv - ok
08:19:21.0494 0x14c8 [ 90F7D9E6B6F27E1A707D4A297F077828, BEFC220EAA7307849600748842ACB9254A6A91158812D9B23EFAF912C498BA7F ] MSiSCSI C:\Windows\system32\iscsiexe.dll
08:19:21.0510 0x14c8 MSiSCSI - ok
08:19:21.0510 0x14c8 msiserver - ok
08:19:21.0557 0x14c8 [ 8C0860D6366AAFFB6C5BB9DF9448E631, 949C5A14E57F2D7385543C17C3485E7ADE36EA2016F6E0A1866571D2EDE90A77 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
08:19:21.0557 0x14c8 MSKSSRV - ok
08:19:21.0588 0x14c8 [ 3EA8B949F963562CEDBB549EAC0C11CE, 1B0B2F16A1790282504F3C548D47C3281EFB440D5D9711A1EF76D6371B768D2D ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
08:19:21.0588 0x14c8 MSPCLOCK - ok
08:19:21.0604 0x14c8 [ F456E973590D663B1073E9C463B40932, 48BA6D5580EE7B6A4C06E04772FD35B51779553FC0DD6C5C30DD8B5DEEB25B11 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
08:19:21.0604 0x14c8 MSPQM - ok
08:19:21.0619 0x14c8 [ 0E008FC4819D238C51D7C93E7B41E560, 141FCEBDD05874407EAEC35A9DCD3BB16F2A428F23E55487D6A5DBFCADBF10D2 ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
08:19:21.0635 0x14c8 MsRPC - ok
08:19:21.0666 0x14c8 [ FC6B9FF600CC585EA38B12589BD4E246, F05DB01AE1955D2468CE6B51E51998B111CA3B0BDEED090EE6B99B625CBA564A ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
08:19:21.0666 0x14c8 mssmbios - ok
08:19:21.0682 0x14c8 [ B42C6B921F61A6E55159B8BE6CD54A36, 6BB0A7BE005B8F281E551D1B8046CE4202372BC7AE0161881C858BFAC675FE1C ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
08:19:21.0682 0x14c8 MSTEE - ok
08:19:21.0713 0x14c8 [ 33599130F44E1F34631CEA241DE8AC84, E15B31D1AFDC8DC6D2B21D4215796A99ECC69EEDBB06CEED01AECC3C99A44C8B ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
08:19:21.0713 0x14c8 MTConfig - ok
08:19:21.0744 0x14c8 [ 159FAD02F64E6381758C990F753BCC80, E55AB01DCFA95ECAB24A2A9656E28FF9D064BA08B3D82DC8AA42F5991BA09598 ] Mup C:\Windows\system32\Drivers\mup.sys
08:19:21.0744 0x14c8 Mup - ok
08:19:21.0916 0x14c8 [ ED3C7037BF8AEA20291C01B66078FF77, A052ED91C26746D236219785C1932394A769F0A34BCBDBE12B960484F532FB9D ] N360 C:\Program Files\Norton 360\Engine\22.5.0.124\N360.exe
08:19:21.0931 0x14c8 N360 - ok
08:19:21.0978 0x14c8 [ 61D57A5D7C6D9AFE10E77DAE6E1B445E, D252248532142E9E2332DA693BC51B795102CA938B568FF04981E98B19BFBC5C ] napagent C:\Windows\system32\qagentRT.dll
08:19:22.0025 0x14c8 napagent - ok
08:19:22.0072 0x14c8 [ 26384429FCD85D83746F63E798AB1480, 957C115C263A4B4DC854558B43ECE632D8E2BCCB744E23A01EBA7476BA2E7FFB ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
08:19:22.0103 0x14c8 NativeWifiP - ok
08:19:22.0212 0x14c8 [ 18AD0AC87FF266B5E5616FCD6C577311, 8B97F1C95FDD650F14974CF16D8756CE5ABD9D8306D703C2AD5AC3BC6B6DF992 ] NAVENG C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\VirusDefs\20150707.001\NAVENG.SYS
08:19:22.0212 0x14c8 NAVENG - ok
08:19:22.0321 0x14c8 [ 9EDB941A9FA181C4C3DEFF0A0559A056, 1EDC562955EE2D9A464F82A38F82555FE9021ABAC4B0DED99AE6E611EB750AF1 ] NAVEX15 C:\Program Files\Norton 360\NortonData\22.5.0.124\Definitions\VirusDefs\20150707.001\NAVEX15.SYS
08:19:22.0368 0x14c8 NAVEX15 - ok
08:19:22.0425 0x14c8 [ 8C9C922D71F1CD4DEF73F186416B7896, 15FF43CD90C7913F83B35F2E7986561584588E8A45196EBD965C3A355836A9C7 ] NDIS C:\Windows\system32\drivers\ndis.sys
08:19:22.0470 0x14c8 NDIS - ok
08:19:22.0495 0x14c8 [ 0E1787AA6C9191D3D319E8BAFE86F80C, F535022747355B2C66424BDA892D7DCB820C2EB8EE05BAE5BC6D1B1D65186278 ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
08:19:22.0495 0x14c8 NdisCap - ok
08:19:22.0515 0x14c8 [ E4A8AEC125A2E43A9E32AFEEA7C9C888, 6EA181117126FC70B3C1DD1AC73CC26D1603A2CF49E47F66623E2C9489C49B55 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
08:19:22.0515 0x14c8 NdisTapi - ok
08:19:22.0555 0x14c8 [ D8A65DAFB3EB41CBB622745676FCD072, 874D3C3D247C4A309DA813DB1D2EDB0037D3C489824BD5FE95B0C20699764EF7 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
08:19:22.0560 0x14c8 Ndisuio - ok
08:19:22.0595 0x14c8 [ 38FBE267E7E6983311179230FACB1017, CFD1CBCA59650795C030DB30E5795B37C11C736E14003AE1DAB081BA5C0C9B14 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
08:19:22.0605 0x14c8 NdisWan - ok
08:19:22.0620 0x14c8 [ A4BDC541E69674FBFF1A8FF00BE913F2, 18CCFD063E9870B8B6958715BC0414C4D920AE63528EA1E9D7E30F7138918FFA ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
08:19:22.0625 0x14c8 NDProxy - ok
08:19:22.0650 0x14c8 [ 80B275B1CE3B0E79909DB7B39AF74D51, 75B406B0D9D28239D4EB2A298419A5F78A58237D88C5FD688EF1DFFAFACCF796 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
08:19:22.0655 0x14c8 NetBIOS - ok
08:19:22.0690 0x14c8 [ 280122DDCF04B378EDD1AD54D71C1E54, F98B2ADE34F7E67C7C06C1D0FFB80ECBC353D044D4B4784CD952910345DC2ED0 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
08:19:22.0700 0x14c8 NetBT - ok
08:19:22.0720 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] Netlogon C:\Windows\system32\lsass.exe
08:19:22.0725 0x14c8 Netlogon - ok
08:19:22.0765 0x14c8 [ 7CCCFCA7510684768DA22092D1FA4DB2, BB9E4F8FABBF596D888E6D303CB54A336D9DFF95B36AEA9369D2ED787DDC4B5D ] Netman C:\Windows\System32\netman.dll
08:19:22.0780 0x14c8 Netman - ok
08:19:22.0825 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0835 0x14c8 NetMsmqActivator - ok
08:19:22.0860 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0865 0x14c8 NetPipeActivator - ok
08:19:22.0915 0x14c8 [ 8C338238C16777A802D6A9211EB2BA50, 0D08A47CD403EDA5E8CAD7409BBBBCDC29A9861D2DC41D42B68B22B1AA1EBDD6 ] netprofm C:\Windows\System32\netprofm.dll
08:19:22.0950 0x14c8 netprofm - ok
08:19:22.0960 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0970 0x14c8 NetTcpActivator - ok
08:19:22.0980 0x14c8 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
08:19:22.0990 0x14c8 NetTcpPortSharing - ok
08:19:23.0025 0x14c8 [ 1D85C4B390B0EE09C7A46B91EFB2C097, 6A8850B151E88EE371F3CC543A946302DDF9494908D684B8B0C706A42CC54348 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
08:19:23.0030 0x14c8 nfrd960 - ok
08:19:23.0075 0x14c8 [ F115C5CD29E512F18BD7138A094B77E5, 90C2CE8B256EE9AABF674ADDE7F85E91DAF48EA368452D03C187A4AE027D4E39 ] NlaSvc C:\Windows\System32\nlasvc.dll
08:19:23.0090 0x14c8 NlaSvc - ok
08:19:23.0115 0x14c8 [ 1DB262A9F8C087E8153D89BEF3D2235F, A51EE5D5AD3CD76B74BEA9C66C462608BF3B50C53DAA4110A75DB10495A8C101 ] Npfs C:\Windows\system32\drivers\Npfs.sys
08:19:23.0120 0x14c8 Npfs - ok
08:19:23.0145 0x14c8 [ BA387E955E890C8A88306D9B8D06BF17, 3477BD9686C5777A93251C154512671AAA7533B18C536DF51F7B1D6D28E7F8A5 ] nsi C:\Windows\system32\nsisvc.dll
08:19:23.0150 0x14c8 nsi - ok
08:19:23.0160 0x14c8 [ E9A0A4D07E53D8FEA2BB8387A3293C58, 690CAD6C4E35ECC1172A2E1FD3933DF73158B3BF42CB21244269612A53DE4D7A ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
08:19:23.0160 0x14c8 nsiproxy - ok
08:19:23.0250 0x14c8 [ C8DFF8D07755A66C7A4A738930F0FEAC, A2CC58312CE57988ABD976155BE91F558DCEC4C23481C6FBE64B361D511A36EA ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
08:19:23.0340 0x14c8 Ntfs - ok
08:19:23.0355 0x14c8 [ F9756A98D69098DCA8945D62858A812C, 572ADBFCFDE2030B34A013AADC14DBC144EB3F34D06991E2464A3EA9605BC045 ] Null C:\Windows\system32\drivers\Null.sys
08:19:23.0360 0x14c8 Null - ok
08:19:23.0400 0x14c8 [ B3E25EE28883877076E0E1FF877D02E0, 402B6FED6FBBF645190396DC141141EF52DD059DABD01F8AC9CF01D23664070C ] nvraid C:\Windows\system32\drivers\nvraid.sys
08:19:23.0410 0x14c8 nvraid - ok
08:19:23.0460 0x14c8 [ 4380E59A170D88C4F1022EFF6719A8A4, 93EDB3F4CDBF53C9C1970DD29AB146E390695C568180847BA8903F5FBEABCFF2 ] nvstor C:\Windows\system32\drivers\nvstor.sys
08:19:23.0470 0x14c8 nvstor - ok
08:19:23.0495 0x14c8 [ 5A0983915F02BAE73267CC2A041F717D, D83461D74597BF2BE042FEFCC27FCD18BF63CB8135B0666D731D50951C3468A8 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
08:19:23.0500 0x14c8 nv_agp - ok
08:19:23.0535 0x14c8 [ 08A70A1F2CDDE9BB49B885CB817A66EB, 0BB98123B544124B144F3E95D77E01E973D060B8B2302503FF24ABBBE803EB63 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
08:19:23.0540 0x14c8 ohci1394 - ok
08:19:23.0585 0x14c8 [ 82A8521DDC60710C3D3D3E7325209BEC, C4E34571EDD57C7FBB3D736B5FE8BD154624705B5C8EA2EC898F19F75B9A5942 ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
08:19:23.0605 0x14c8 p2pimsvc - ok
08:19:23.0645 0x14c8 [ 59C3DDD501E39E006DAC31BF55150D91, E02B63AB7F34CF6FF3F644AF354D10004E6F50014E03172D80BD78934EF71EF1 ] p2psvc C:\Windows\system32\p2psvc.dll
08:19:23.0665 0x14c8 p2psvc - ok
08:19:23.0700 0x14c8 [ 2EA877ED5DD9713C5AC74E8EA7348D14, 14BA3722CE5F8FF07F2D97DCDD6558EB49C9B02E5E6FAD6D9F18D354733EFECE ] Parport C:\Windows\system32\DRIVERS\parport.sys
08:19:23.0705 0x14c8 Parport - ok
08:19:23.0740 0x14c8 [ 3F34A1B4C5F6475F320C275E63AFCE9B, 31295D5121C0C3F2085E0EEBA260EEE4CA003993C026E2F81986D19158036E6B ] partmgr C:\Windows\system32\drivers\partmgr.sys
08:19:23.0745 0x14c8 partmgr - ok
08:19:23.0770 0x14c8 [ EB0A59F29C19B86479D36B35983DAADC, AC09AFE7F13BE4079D01383BAC44091997E1AAF6512C9673A42B9E3780EB08A8 ] Parvdm C:\Windows\system32\DRIVERS\parvdm.sys
08:19:23.0770 0x14c8 Parvdm - ok
08:19:23.0805 0x14c8 [ 52954BE460EC6C54C0ACB2B3B126FFC6, 9F9878EC5ABC74C5A8EE8E1D940F0934F081895B07D844F42F80A638FE713F7B ] PcaSvc C:\Windows\System32\pcasvc.dll
08:19:23.0815 0x14c8 PcaSvc - ok
08:19:23.0855 0x14c8 [ 673E55C3498EB970088E812EA820AA8F, 1F81315664B8CBFDD569416C0ECCE4C6251F34577313A0858AB46609781303B5 ] pci C:\Windows\system32\drivers\pci.sys
08:19:23.0865 0x14c8 pci - ok
08:19:23.0900 0x14c8 [ AFE86F419014DB4E5593F69FFE26CE0A, CAF36E61BE7B511D3A03A65FF5A3017CEE4D2F53005B410F2D4A2AAE9FED4C00 ] pciide C:\Windows\system32\drivers\pciide.sys
08:19:23.0900 0x14c8 pciide - ok
08:19:23.0940 0x14c8 [ F396431B31693E71E8A80687EF523506, BC614FC21E029E2497F1CCE3131BBD295B827F2310762B47D5BBC7703D80554B ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
08:19:23.0950 0x14c8 pcmcia - ok
08:19:23.0990 0x14c8 [ 250F6B43D2B613172035C6747AEEB19F, A91F15B133F2619912CF750E6F3662E011CD0FA4B9477CE532CE3196D23307D9 ] pcw C:\Windows\system32\drivers\pcw.sys
08:19:23.0990 0x14c8 pcw - ok
08:19:24.0050 0x14c8 [ AEBC369F7DC72AB3F5B9BDF34FA0D43F, 2A819154AC6C23E97C583D90B4D0C112188B7AE9D8D9B3F88811BFCED124E551 ] PEAUTH C:\Windows\system32\drivers\peauth.sys
08:19:24.0145 0x14c8 PEAUTH - ok
08:19:24.0290 0x14c8 [ 414BBA67A3DED1D28437EB66AEB8A720, D6DF254E2615FA402044824DCD9004F579FC0DF74B90E44C99D5F0253CF8AD88 ] pla C:\Windows\system32\pla.dll
08:19:24.0365 0x14c8 pla - ok
08:19:24.0430 0x14c8 [ EC7BC28D207DA09E79B3E9FAF8B232CA, A42F8F69C3CD753D787A5D558659DEA2CC306C896D75B8C82549219CF654504F ] PlugPlay C:\Windows\system32\umpnpmgr.dll
08:19:24.0460 0x14c8 PlugPlay - ok
08:19:24.0495 0x14c8 [ 63FF8572611249931EB16BB8EED6AFC8, 9732CCBCB93A7A4BEC88812B952C20244479E9BD781240C195E57F09E619EA33 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
08:19:24.0500 0x14c8 PNRPAutoReg - ok
08:19:24.0540 0x14c8 [ 82A8521DDC60710C3D3D3E7325209BEC, C4E34571EDD57C7FBB3D736B5FE8BD154624705B5C8EA2EC898F19F75B9A5942 ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
08:19:24.0555 0x14c8 PNRPsvc - ok
08:19:24.0605 0x14c8 [ 53946B69BA0836BD95B03759530C81EC, 7F14A34635354CCA0F5342C8D9DF5A6AA1B94F6A508BD8834029E9BACF252920 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
08:19:24.0625 0x14c8 PolicyAgent - ok
08:19:24.0660 0x14c8 [ F87D30E72E03D579A5199CCB3831D6EA, B09328E89954584F97908FA5946376BA990B8C650DABCBF3CA3B08719937C694 ] Power C:\Windows\system32\umpo.dll
08:19:24.0670 0x14c8 Power - ok
08:19:24.0710 0x14c8 [ 631E3E205AD6D86F2AED6A4A8E69F2DB, 1D3BF0CFC37D91A3A56246920B9CF1084E78A055D56E85A773417809C58C8065 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
08:19:24.0715 0x14c8 PptpMiniport - ok
08:19:24.0740 0x14c8 [ 85B1E3A0C7585BC4AAE6899EC6FCF011, 1E067113C146D6842D7FB04007F363D6FB7783C6BC7C9AB6614E44075C4F86C3 ] Processor C:\Windows\system32\DRIVERS\processr.sys
08:19:24.0745 0x14c8 Processor - ok
08:19:24.0770 0x14c8 [ FD9692A3D31E021207D3C2A9DDDC2BE3, 5295EFAD9BD4B59996935A41825392C12A4C968D161BEEA37797F90AF8E54229 ] ProfSvc C:\Windows\system32\profsvc.dll
08:19:24.0780 0x14c8 ProfSvc - ok
08:19:24.0795 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] ProtectedStorage C:\Windows\system32\lsass.exe
08:19:24.0800 0x14c8 ProtectedStorage - ok
08:19:24.0830 0x14c8 [ 6270CCAE2A86DE6D146529FE55B3246A, 463209CBAF1B0E269DC8FC6FBDEE5BB7E5ADB5D3F024930BFD0B97E0A9678883 ] Psched C:\Windows\system32\DRIVERS\pacer.sys
08:19:24.0835 0x14c8 Psched - ok
08:19:24.0900 0x14c8 [ 68B57D7C11277EA89F78255480376B4D, 5530B58126BF33E6BCDED99C73C41B90BA148587BDA3866FD4DAD12035B302B5 ] PSI C:\Windows\system32\DRIVERS\psi_mf_x86.sys
08:19:24.0900 0x14c8 PSI - ok
08:19:24.0940 0x14c8 [ A6A7AD767BF5141665F5C675F671B3E1, 11D43F732C3B82679E53516F83E675B60B0EFEDE3F4EE3C42AC752AD8D5155AF ] PSI_SVC_2 c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
08:19:24.0955 0x14c8 PSI_SVC_2 - ok
08:19:25.0065 0x14c8 [ AB95ECF1F6659A60DDC166D8315B0751, 0ED6D3460D28978BADF31B930DBB3298A6A10EFF8883763EABA0E36A21A0E83D ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
08:19:25.0160 0x14c8 ql2300 - ok
08:19:25.0190 0x14c8 [ B4DD51DD25182244B86737DC51AF2270, 7E62B04F054A6330B7F9968222523BDE8F3EE47A11D17E6C0E2D5ACDC07B9E6B ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
08:19:25.0195 0x14c8 ql40xx - ok
08:19:25.0235 0x14c8 [ 31AC809E7707EB580B2BDB760390765A, A8481FD19A0F778F5591B7676F591F664ADC68B6867E663C0F9564173F4AC909 ] QWAVE C:\Windows\system32\qwave.dll
08:19:25.0245 0x14c8 QWAVE - ok
08:19:25.0265 0x14c8 [ 584078CA1B95CA72DF2A27C336F9719D, 836F115C92D343463C14A9DE39648C1EFA7C7EE4720F5C692EE0F68B84830121 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
08:19:25.0265 0x14c8 QWAVEdrv - ok
08:19:25.0285 0x14c8 [ 30A81B53C766D0133BB86D234E5556AB, 726C6B83B5ACAA84CAB1689B6DD6DDAE3199D61A57B5D7B5B5A0F62FCF838090 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
08:19:25.0285 0x14c8 RasAcd - ok
08:19:25.0305 0x14c8 [ 57EC4AEF73660166074D8F7F31C0D4FD, C66B425EC4DB5E7FD289AE631C9B019EB16717C55E80FAE964BB22203E4AACEF ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
08:19:25.0305 0x14c8 RasAgileVpn - ok
08:19:25.0335 0x14c8 [ A60F1839849C0C00739787FD5EC03F13, B210DFA5A843CF1DA73635F168E2EA5052CBED15C664F8523CDFB34CA165D0E0 ] RasAuto C:\Windows\System32\rasauto.dll
08:19:25.0345 0x14c8 RasAuto - ok
08:19:25.0370 0x14c8 [ D9F91EAFEC2815365CBE6D167E4E332A, 8350457A39D141C13807E7DB5A8D4113197C4016F7744B9993391F4AEA0C4A5C ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
08:19:25.0375 0x14c8 Rasl2tp - ok
08:19:25.0430 0x14c8 [ CB9E04DC05EACF5B9A36CA276D475006, 4D8C0AEF1D4F84F375AD2BAF786C9F6C52316A3E655B913449E71AD7C0FCA56E ] RasMan C:\Windows\System32\rasmans.dll
08:19:25.0450 0x14c8 RasMan - ok
08:19:25.0475 0x14c8 [ 0FE8B15916307A6AC12BFB6A63E45507, 64119474DE7499E6E8B82E78BBD50074B3AA70B3E8329089FAE9B7F29919004E ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
08:19:25.0480 0x14c8 RasPppoe - ok
08:19:25.0500 0x14c8 [ 44101F495A83EA6401D886E7FD70096B, 56A0CE5C89870752B9B2AB795C1A248CA28209E049B2F20CCA0308CBE2488A0A ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
08:19:25.0505 0x14c8 RasSstp - ok
08:19:25.0525 0x14c8 [ D528BC58A489409BA40334EBF96A311B, C71E9A4B101DB6C3183B9F97B9098D73D6FE1B12C05C2EB3CE8A8041BEE6BA61 ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
08:19:25.0540 0x14c8 rdbss - ok
08:19:25.0575 0x14c8 [ 0D8F05481CB76E70E1DA06EE9F0DA9DF, 2AFCBE3237D27AFBF095F91F1FCCA63E6890F34A9E4F00E5C34C92394CDA89FB ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
08:19:25.0575 0x14c8 rdpbus - ok
08:19:25.0605 0x14c8 [ 23DAE03F29D253AE74C44F99E515F9A1, 8FED93D10B2062F0526FE3508101F8FCF8F72DEB90AFB472EB7CBAE83A0EC430 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
08:19:25.0605 0x14c8 RDPCDD - ok
08:19:25.0630 0x14c8 [ 5A53CA1598DD4156D44196D200C94B8A, 8112FE14FEC94C67B1C5BDE4171E37584F1D0098D2C557C9E4BDD3E0291E25E4 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
08:19:25.0635 0x14c8 RDPENCDD - ok
08:19:25.0645 0x14c8 [ 44B0A53CD4F27D50ED461DAE0C0B4E1F, CDA80B08E67AD034081C0C920CD66147689F1844403CBC552F65005E7C011A91 ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
08:19:25.0645 0x14c8 RDPREFMP - ok
08:19:25.0680 0x14c8 [ CD9214A6AE17D188D17C3CF8CB9CC693, 2E16FF1F7446F0600D6519010FD05A30B94D97167C16B3E7FC396A97D8139D60 ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
08:19:25.0690 0x14c8 RDPWD - ok
08:19:25.0745 0x14c8 [ 518395321DC96FE2C9F0E96AC743B656, 5F6A0880B4F3EE7196259EA362DA9554B0687B0236F9A8E5CF7A4A77F01F1776 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
08:19:25.0755 0x14c8 rdyboost - ok
08:19:25.0790 0x14c8 [ 7B5E1419717FAC363A31CC302895217A, 048B96B127CC20833948DAE53C59886D5C725ECA7A744424A01339447D2DDC32 ] RemoteAccess C:\Windows\System32\mprdim.dll
08:19:25.0800 0x14c8 RemoteAccess - ok
08:19:25.0830 0x14c8 [ CB9A8683F4EF2BF99E123D79950D7935, B9FA3E7E91E76D975CF40BFA37909E50F29CC13AB1399007884710651827E9AA ] RemoteRegistry C:\Windows\system32\regsvc.dll
08:19:25.0840 0x14c8 RemoteRegistry - ok
08:19:25.0855 0x14c8 [ 78D072F35BC45D9E4E1B61895C152234, 80C924EE1156B4E3172E83DCB9C60817E87885FB9377647E0BF90153E415B1CA ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
08:19:25.0860 0x14c8 RpcEptMapper - ok
08:19:25.0890 0x14c8 [ 94D36C0E44677DD26981D2BFEEF2A29D, D77A93AC60536F3706E8A0154C0C2199E888B7748C84DB7437254FF175F4DF55 ] RpcLocator C:\Windows\system32\locator.exe
08:19:25.0890 0x14c8 RpcLocator - ok
08:19:25.0930 0x14c8 [ 7660F01D3B38ACA1747E397D21D790AF, 04611B43705C064C2A8331F6D3F8E4530295694AE2C3E3EC3F62CFF4A5EFA88D ] RpcSs C:\Windows\system32\rpcss.dll
08:19:25.0940 0x14c8 RpcSs - ok
08:19:25.0975 0x14c8 [ 032B0D36AD92B582D869879F5AF5B928, 0F8F18A6A0A689957B886D9368015889091094EDA18BE532093F06A70A7CE184 ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
08:19:25.0975 0x14c8 rspndr - ok
08:19:26.0025 0x14c8 [ A633399432491BB173BB3CF3B41B9C55, B4AD5D5B3801D026BE3FC4EAB97543193A90C2262EE0EF82261670149FCB58C6 ] RSUSBSTOR C:\Windows\System32\Drivers\RtsUStor.sys
08:19:26.0035 0x14c8 RSUSBSTOR - ok
08:19:26.0115 0x14c8 [ 7AC9F43613CD0EE40BEBBF150FF3A189, C8260E36BE5E156936273FA3FE02C996C06740843E663AFCB1904E4976B37581 ] rtl8192se C:\Windows\system32\DRIVERS\rtl8192se.sys
08:19:26.0145 0x14c8 rtl8192se - ok
08:19:26.0165 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] SamSs C:\Windows\system32\lsass.exe
08:19:26.0165 0x14c8 SamSs - ok
08:19:26.0210 0x14c8 [ 05D860DA1040F111503AC416CCEF2BCA, DAE2F37D09A5A42F945BC8E27E4EA2303521081783A80CEE7FEE7C5A1C2CFC5E ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
08:19:26.0215 0x14c8 sbp2port - ok
08:19:26.0255 0x14c8 [ 8FC518FFE9519C2631D37515A68009C4, 21E10585470CF9FC3BD1977F8A426686CD2FA6BD2094B9E3594B21C7C4541D25 ] SCardSvr C:\Windows\System32\SCardSvr.dll
08:19:26.0270 0x14c8 SCardSvr - ok
08:19:26.0290 0x14c8 [ 0693B5EC673E34DC147E195779A4DCF6, AF1B56FBF3ADABF94CD9DBA67586B8746DE135151F6B3D1B0EE315BC1E2DB670 ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
08:19:26.0295 0x14c8 scfilter - ok
08:19:26.0355 0x14c8 [ A04BB13F8A72F8B6E8B4071723E4E336, E63287FF71C39CBF64C3347C455324C8437F9CF398153E269543588B65389502 ] Schedule C:\Windows\system32\schedsvc.dll
08:19:26.0410 0x14c8 Schedule - ok
08:19:26.0450 0x14c8 [ 319C6B309773D063541D01DF8AC6F55F, 182F392FE839499D159A30A3CD04B5D0C87219930BFB1A7456880B7DA75B9820 ] SCPolicySvc C:\Windows\System32\certprop.dll
08:19:26.0455 0x14c8 SCPolicySvc - ok
08:19:26.0490 0x14c8 [ 08236C4BCE5EDD0A0318A438AF28E0F7, 77727F963F63C4CEC11E7AAD5FB3836179701D512CA9436C3170B9E6A4E5F888 ] SDRSVC C:\Windows\System32\SDRSVC.dll
08:19:26.0500 0x14c8 SDRSVC - ok
08:19:26.0535 0x14c8 [ 90A3935D05B494A5A39D37E71F09A677, F72733A69BC6E1A2BB91D7632FF3463C12563F60FDCC00A2CDD67FF20D479952 ] secdrv C:\Windows\system32\drivers\secdrv.sys
08:19:26.0540 0x14c8 secdrv - ok
08:19:26.0570 0x14c8 [ A59B3A4442C52060CC7A85293AA3546F, 1776D6DEE51991149265AAF39E17065E301C5FA1FF4068653DC0010B9B27185D ] seclogon C:\Windows\system32\seclogon.dll
08:19:26.0575 0x14c8 seclogon - ok
08:19:26.0745 0x14c8 [ 5E0E975998BF1612E18B898E5D17838B, 76C11C62DB8055F03F868685E8E2016D99D3FC48313CB51C69E7CEA589D80890 ] Secunia PSI Agent C:\Program Files\Secunia\PSI\PSIA.exe
08:19:26.0790 0x14c8 Secunia PSI Agent - ok
08:19:26.0910 0x14c8 [ 508DD2E1D5F272B2D3196335DEA2BC26, 2BDC828DB9D9766445C345E82751FA7EF94A089EC84565675EDADE3EC7EB5748 ] Secunia Update Agent C:\Program Files\Secunia\PSI\sua.exe
08:19:26.0975 0x14c8 Secunia Update Agent - ok
08:19:27.0000 0x14c8 [ DCB7FCDCC97F87360F75D77425B81737, F8289AF2C458C167038EEFE613EE5E3D6D5B3308B8784168374BC81C47891CE5 ] SENS C:\Windows\system32\sens.dll
08:19:27.0005 0x14c8 SENS - ok
08:19:27.0020 0x14c8 [ 50087FE1EE447009C9CC2997B90DE53F, B5E6CF1D991F87C29C5E28198E0962E31FFB499A46C3BD43FC20391693389959 ] SensrSvc C:\Windows\system32\sensrsvc.dll
08:19:27.0025 0x14c8 SensrSvc - ok
08:19:27.0060 0x14c8 [ B97E1D0E59A128394F24E9F31E227EF2, 4E3349407522F31D60ACF0BDC050A02D646905048471C43E1A4CFDB31F0D7C64 ] Ser2pl C:\Windows\system32\DRIVERS\ser2pl.sys
08:19:27.0070 0x14c8 Ser2pl - ok
08:19:27.0085 0x14c8 [ 9AD8B8B515E3DF6ACD4212EF465DE2D1, E2F019BCD1446236D078D46065DD151DD068778F33BE2F1E8A0CC1EA2F954E86 ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
08:19:27.0085 0x14c8 Serenum - ok
08:19:27.0095 0x14c8 [ 5FB7FCEA0490D821F26F39CC5EA3D1E2, A26DB2EB9F3E2509B4EBA949DB97595CC32332D9321DF68283BFC102E66D766F ] Serial C:\Windows\system32\DRIVERS\serial.sys
08:19:27.0100 0x14c8 Serial - ok
08:19:27.0115 0x14c8 [ 79BFFB520327FF916A582DFEA17AA813, 7A2A9D69BE02228591186A9F4453D4B5FD98837CA422C873C48040170E8BD18C ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
08:19:27.0120 0x14c8 sermouse - ok
08:19:27.0150 0x14c8 [ 4AE380F39A0032EAB7DD953030B26D28, C8F5F2DD59574E966FDF3057867BB959A554BAB6FD5DC6F1427094A6BC2B2809 ] SessionEnv C:\Windows\system32\sessenv.dll
08:19:27.0155 0x14c8 SessionEnv - ok
08:19:27.0175 0x14c8 [ 9F976E1EB233DF46FCE808D9DEA3EB9C, 6A5C53F27F8BCA85CE206EE7D196176F67EC6FFA5D4830373A20792C149B5E75 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
08:19:27.0175 0x14c8 sffdisk - ok
08:19:27.0190 0x14c8 [ 932A68EE27833CFD57C1639D375F2731, 11D6B98FBEEE2B9C7B06EF7091857BBD3B349077997D6261D66280668FD1B5C3 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
08:19:27.0190 0x14c8 sffp_mmc - ok
08:19:27.0205 0x14c8 [ 6D4CCAEDC018F1CF52866BBBAA235982, AAC41F5C97B3FE5A3DC0838457EB8CC9BB71FCA16D3EDBB67D603F0A9D46C131 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
08:19:27.0205 0x14c8 sffp_sd - ok
08:19:27.0245 0x14c8 [ DB96666CC8312EBC45032F30B007A547, C3AE60FC65A36E96E0D2CC6E184481D70F91A19DC3E2E17E2873DD670A592DD7 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
08:19:27.0250 0x14c8 sfloppy - ok
08:19:27.0285 0x14c8 [ D1A079A0DE2EA524513B6930C24527A2, E2BC16DBCF38841EECD49C6FA1A9AC89C17F332F12606CA826F058E995E1B83D ] SharedAccess C:\Windows\System32\ipnathlp.dll
08:19:27.0310 0x14c8 SharedAccess - ok
08:19:27.0345 0x14c8 [ 414DA952A35BF5D50192E28263B40577, 9C9BAFB9880DA6CC728506A142BE124E186219610DCC3460657A3CA93C865DF1 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
08:19:27.0370 0x14c8 ShellHWDetection - ok
08:19:27.0390 0x14c8 [ 2565CAC0DC9FE0371BDCE60832582B2E, 1A775214E86B83C2F1799F12D71077D81C89AD32734A248BA88787B7F104B79D ] sisagp C:\Windows\system32\drivers\sisagp.sys
08:19:27.0395 0x14c8 sisagp - ok
08:19:27.0420 0x14c8 [ A9F0486851BECB6DDA1D89D381E71055, 7E909538AB758C18AC2CCBFFEE17BA36FA6ED2E674AA70924AA87AC61375FF35 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
08:19:27.0425 0x14c8 SiSRaid2 - ok
08:19:27.0465 0x14c8 [ 3727097B55738E2F554972C3BE5BC1AA, 75D52A596A298C33EC79A3B0B80F25492C08A182ABC679401502DA9597687566 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
08:19:27.0470 0x14c8 SiSRaid4 - ok
08:19:27.0500 0x14c8 [ 3E21C083B8A01CB70BA1F09303010FCE, 803F8F91299C387110F34A49340E7136AAE91B418E2977A36285EA8F432FF197 ] Smb C:\Windows\system32\DRIVERS\smb.sys
08:19:27.0505 0x14c8 Smb - ok
08:19:27.0565 0x14c8 [ 6A984831644ECA1A33FFEAE4126F4F37, 753E23D2B33D47C52C05D892B052CFD96D93B97FB6E9FCB58EF1E4C4A125BF78 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
08:19:27.0570 0x14c8 SNMPTRAP - ok
08:19:27.0590 0x14c8 [ 95CF1AE7527FB70F7816563CBC09D942, CE8BACB91A5A86CBCE82619C6C1873B4D7593B00CED3B522E41B8F7F6258CC65 ] spldr C:\Windows\system32\drivers\spldr.sys
08:19:27.0590 0x14c8 spldr - ok
08:19:27.0625 0x14c8 [ 9AEA093B8F9C37CF45538382CABA2475, CC63239C412067AA72318ADB8BB80BCDF2CA60DA05D814D32753C92508BC16A8 ] Spooler C:\Windows\System32\spoolsv.exe
08:19:27.0660 0x14c8 Spooler - ok
08:19:27.0820 0x14c8 [ CF87A1DE791347E75B98885214CED2B8, 7AF4E03D751C951A4E5FBA28200DABFE6B3BF055490163EEEEA84EBA4D0F368A ] sppsvc C:\Windows\system32\sppsvc.exe
08:19:27.0925 0x14c8 sppsvc - ok
08:19:27.0965 0x14c8 [ B0180B20B065D89232A78A40FE56EAA6, 4D045B23AD58A8822BE9F20119744A8D47455469D54494745CEB099951DA60FF ] sppuinotify C:\Windows\system32\sppuinotify.dll
08:19:27.0975 0x14c8 sppuinotify - ok
08:19:28.0000 0x14c8 [ 1C63FE706AB797BC3C24813FF969B4DE, 7AD2016E1A8119B3E6063F8D065BA16D558E8DA4293604BE4CF7D1C493F5CEED ] Spyder3 C:\Windows\system32\DRIVERS\Spyder3.sys
08:19:28.0005 0x14c8 Spyder3 - ok
08:19:28.0170 0x14c8 [ F0910D9F11A5C1A32B05C8A5B3FB1571, 55E605DEE056966981E93F39BD7851C5F97949A7C6D9E3BEFC1933CB074C3F4D ] SRTSP C:\Windows\System32\Drivers\N360\1605000.07C\SRTSP.SYS
08:19:28.0195 0x14c8 SRTSP - ok
08:19:28.0215 0x14c8 [ 8360A8AF7AA0FCDC67C82FDEF7C38A4B, 9C74DC0B079C2ECD48D9DAD51269DE1DA3F9967EE2706BB39004B9984C4BB6CA ] SRTSPX C:\Windows\system32\drivers\N360\1605000.07C\SRTSPX.SYS
08:19:28.0215 0x14c8 SRTSPX - ok
08:19:28.0250 0x14c8 [ E4C2764065D66EA1D2D3EBC28FE99C46, 043AEF06A23069DD17675955C834690A5FD8F1948A05B3969F977E823C4E25F5 ] srv C:\Windows\system32\DRIVERS\srv.sys
08:19:28.0265 0x14c8 srv - ok
08:19:28.0295 0x14c8 [ 03F0545BD8D4C77FA0AE1CEEDFCC71AB, 4DF31206DF8F33C2975E23C7257ED930C4EDA8BC4E246D8FDA130BB583083ED0 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
08:19:28.0305 0x14c8 srv2 - ok
08:19:28.0320 0x14c8 [ BE6BD660CAA6F291AE06A718A4FA8ABC, CD38939CFBA80B882D38099194FC1EBAE15A9D27A4D941DD03C55EC745E52E59 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
08:19:28.0325 0x14c8 srvnet - ok
08:19:28.0355 0x14c8 [ D887C9FD02AC9FA880F6E5027A43E118, F38BAD90EC791368C37C21090302708D2DFB83ECE9096609AD9AA667B2E5592E ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
08:19:28.0360 0x14c8 SSDPSRV - ok
08:19:28.0380 0x14c8 [ D318F23BE45D5E3A107469EB64815B50, D74355E6FF215AA8CE53BC9DF16AF2740F2FC2FD754939478A3608BDA8C6DDA0 ] SstpSvc C:\Windows\system32\sstpsvc.dll
08:19:28.0385 0x14c8 SstpSvc - ok
08:19:28.0400 0x14c8 [ DB32D325C192B801DF274BFD12A7E72B, F089DBA719E22BC269720A6B840B873A4AF5639745DB0C3DBC8BD2F2839A1ABA ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
08:19:28.0405 0x14c8 stexstor - ok
08:19:28.0452 0x14c8 [ E1FB3706030FB4578A0D72C2FC3689E4, A62EC9AA4514CAF2A10C0A3AEF7A36F593A7E7DA370A3F130C24E1B612E19427 ] StiSvc C:\Windows\System32\wiaservc.dll
08:19:28.0483 0x14c8 StiSvc - ok
08:19:28.0514 0x14c8 [ E58C78A848ADD9610A4DB6D214AF5224, 1575A90EB22A4FB066459BDA00C6CAC10198C3C8C74493721EC6D34B51F50426 ] swenum C:\Windows\system32\drivers\swenum.sys
08:19:28.0514 0x14c8 swenum - ok
08:19:28.0545 0x14c8 [ A28BD92DF340E57B024BA433165D34D7, 889CC7FF143C3549982128473FF927CD80CF36485A347EF399C1271C8CE12CE4 ] swprv C:\Windows\System32\swprv.dll
08:19:28.0545 0x14c8 swprv - ok
08:19:28.0701 0x14c8 [ 1B92C102E6F6D28D9A4B86BE1160D6F0, 672D383D3396E9380E6E39839586D20EDC02C6E2EA4CDE9F3282F366B331E603 ] SymEFASI C:\Windows\system32\drivers\N360\1605000.07C\SYMEFASI.SYS
08:19:28.0764 0x14c8 SymEFASI - ok
08:19:28.0826 0x14c8 [ 3A6653DD91E159476409D567CB9D4708, D4F1D331D8A2455A03070B46A52FED10BC3FEF37750099F72CD35331CCE6B1DD ] SymEvent C:\Windows\system32\Drivers\SYMEVENT.SYS
08:19:28.0826 0x14c8 SymEvent - ok
08:19:28.0873 0x14c8 [ D31541BE604898F04B86278010E834DE, E29D10BC138D0607EC9FC6ACCA6AEA1071FE41139F429499C3081C6A51C8C5DC ] SymIRON C:\Windows\system32\drivers\N360\1605000.07C\Ironx86.SYS
08:19:28.0888 0x14c8 SymIRON - ok
08:19:28.0966 0x14c8 [ 30DA051C81788C1091A70BF0E2989777, 4295EE071E5C5582D0A0D39F306D364497E04E88FEA749D048D0B094586FEFC6 ] SymNetS C:\Windows\System32\Drivers\N360\1605000.07C\SYMNETS.SYS
08:19:28.0982 0x14c8 SymNetS - ok
08:19:29.0029 0x14c8 [ D776EB85A20696D9D43129CCF6E703E2, F4C16C6EE09DA173A8FE3FD85E3F81E68AB4FF66D996FA3CCC47989052DD69C2 ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
08:19:29.0044 0x14c8 SynTP - ok
08:19:29.0138 0x14c8 [ 36650D618CA34C9D357DFD3D89B2C56F, 7C3774E53DCF32CB3A4B3504E32D2A651E18467FA0A6AC4C7993C696741B704B ] SysMain C:\Windows\system32\sysmain.dll
08:19:29.0200 0x14c8 SysMain - ok
08:19:29.0247 0x14c8 [ 763FECDC3D30C815FE72DD57936C6CD1, 1A62C7E63E426D56894F4121C75D9C60FC9A14469ADBD0D6F0B94B8DE48CDA3E ] TabletInputService C:\Windows\System32\TabSvc.dll
08:19:29.0263 0x14c8 TabletInputService - ok
08:19:29.0294 0x14c8 [ 613BF4820361543956909043A265C6AC, FCFF02E466D2501630B452627FB218C01E5245A0921EE3D2117E7FD63AC7E98E ] TapiSrv C:\Windows\System32\tapisrv.dll
08:19:29.0325 0x14c8 TapiSrv - ok
08:19:29.0356 0x14c8 [ B799D9FDB26111737F58288D8DC172D9, 409A60819A4305699E2E492A6190637FAAEBD19E745A5DB2A5D6977106C86591 ] TBS C:\Windows\System32\tbssvc.dll
08:19:29.0356 0x14c8 TBS - ok
08:19:29.0450 0x14c8 [ 5579DD18546999F5D0EC39D018726C6B, 82432BACEE75C34F21222D9CC1607223C2940947118A63DB239777A4B1442AD3 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
08:19:29.0544 0x14c8 Tcpip - ok
08:19:29.0590 0x14c8 [ 5579DD18546999F5D0EC39D018726C6B, 82432BACEE75C34F21222D9CC1607223C2940947118A63DB239777A4B1442AD3 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
08:19:29.0637 0x14c8 TCPIP6 - ok
08:19:29.0653 0x14c8 [ 3EEBD3BD93DA46A26E89893C7AB2FF3B, 2C7204DCD2BCBC6A250FF0F6477616F327AF41FDB7CABE69E5C357361009FB4E ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
08:19:29.0653 0x14c8 tcpipreg - ok
08:19:29.0684 0x14c8 [ 1CB91B2BD8F6DD367DFC2EF26FD751B2, 879E2827354BB21573AC6A7CCEB746D44214540687E6882FFCB4089546FBD954 ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
08:19:29.0684 0x14c8 TDPIPE - ok
08:19:29.0715 0x14c8 [ 2C2C5AFE7EE4F620D69C23C0617651A8, E828D974C3F9D7004A030C3AD448096C736FDB4C4C1707D043E567D08C845103 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
08:19:29.0715 0x14c8 TDTCP - ok
08:19:29.0746 0x14c8 [ 7FE680A3DFA421C4A8E4879AE4C5AAB0, A4C64E155AB2843823CD3586756BA7681CFDEA50812095468221503BBAD30DCD ] tdx C:\Windows\system32\DRIVERS\tdx.sys
08:19:29.0746 0x14c8 tdx - ok
08:19:29.0778 0x14c8 [ 04DBF4B01EA4BF25A9A3E84AFFAC9B20, 0D81B427720637882077C5024D738191F858FC734ED040697872D906351EF663 ] TermDD C:\Windows\system32\drivers\termdd.sys
08:19:29.0778 0x14c8 TermDD - ok
08:19:29.0840 0x14c8 [ FCFD4F50419B4BC72E80066DA10D2E54, 7C2314A57A404525F0444986332DBAE0964A3359374671598387051D7AAE72AE ] TermService C:\Windows\System32\termsrv.dll
08:19:29.0887 0x14c8 TermService - ok
08:19:29.0934 0x14c8 [ 42FB6AFD6B79D9FE07381609172E7CA4, B57C85091209A2FAD19ED490B8FA7FC98F12911F9C9CACE9AF1E540780CE6700 ] Themes C:\Windows\system32\themeservice.dll
08:19:29.0934 0x14c8 Themes - ok
08:19:29.0965 0x14c8 [ 146B6F43A673379A3C670E86D89BE5EA, C4412DCF80DE6B55466F399413271364F14BC0819C224AA161EDDC31A9775440 ] THREADORDER C:\Windows\system32\mmcss.dll
08:19:29.0965 0x14c8 THREADORDER - ok
08:19:29.0996 0x14c8 [ 4792C0378DB99A9BC2AE2DE6CFFF0C3A, 532A3A812578B2DFD83001DE66FC73689D79EC729409EB572E07E6D65B281712 ] TrkWks C:\Windows\System32\trkwks.dll
08:19:29.0996 0x14c8 TrkWks - ok
08:19:30.0058 0x14c8 [ 2C49B175AEE1D4364B91B531417FE583, 6C7995E18F84E465C376D1D5F153C15ACB66CDEA86EE5BF186677F572E7E129B ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
08:19:30.0074 0x14c8 TrustedInstaller - ok
08:19:30.0105 0x14c8 [ 6C5139E4283249518F7743D7043775B3, 58684E8C90EBAC65459A97C905CDCFE3A915CFF7E8E96071DE1AC3489F85E67F ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
08:19:30.0105 0x14c8 tssecsrv - ok
08:19:30.0136 0x14c8 [ FD1D6C73E6333BE727CBCC6054247654, 6F7B9AE1A5986204DB3348D13B303F30FC17624939DA74D6BD114FAEED0FB30E ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
08:19:30.0136 0x14c8 TsUsbFlt - ok
08:19:30.0246 0x14c8 [ C1A64414DB4E49D41D9DF9359ED9369B, 9AD4971380D4B76089363A66E2CE220139DB6B5D96334CBCF2B7FAEDA3A386F0 ] TuneUp.Defrag C:\Program Files\TuneUp Utilities 2010\TuneUpDefragService.exe
08:19:30.0292 0x14c8 TuneUp.Defrag - ok
08:19:30.0386 0x14c8 [ DC653CF2D70827C4EBC2B157DA25CF57, 2361101B2E5D15FB7E3690681E402C23E1A149442D1907D5C9DB8BEF19E70C29 ] TuneUp.UtilitiesSvc C:\Program Files\TuneUp Utilities 2010\TuneUpUtilitiesService32.exe
08:19:30.0417 0x14c8 TuneUp.UtilitiesSvc - ok
08:19:30.0464 0x14c8 [ F2107C9D85EC0DF116939CCCE06AE697, 4608E3D0CA0B252130B4DF2505DB4D89635C327A343B470FCB81B8B02CD9FA44 ] TuneUpUtilitiesDrv C:\Program Files\TuneUp Utilities 2010\TuneUpUtilitiesDriver32.sys
08:19:30.0464 0x14c8 TuneUpUtilitiesDrv - ok
08:19:30.0511 0x14c8 [ B2FA25D9B17A68BB93D58B0556E8C90D, 0146931B733CAB1CD87F94C35F97E110D6ED6C55EAFF03345400A29AEDE99BDE ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
08:19:30.0511 0x14c8 tunnel - ok
08:19:30.0542 0x14c8 [ 750FBCB269F4D7DD2E420C56B795DB6D, E1A95C59148FE463539C34336FD0E74B31A33B8AB2B8E34AA10349C3347471D7 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
08:19:30.0558 0x14c8 uagp35 - ok
08:19:30.0573 0x14c8 [ EE43346C7E4B5E63E54F927BABBB32FF, BAD6FC3BEE45E644D5A6A0A31428F5B2AEC72A0AA0C74EF8177B1FE23EEF3AA9 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
08:19:30.0589 0x14c8 udfs - ok
08:19:30.0620 0x14c8 [ 8344FD4FCE927880AA1AA7681D4927E5, 1B54EFA60A221E2B9FFE59BB41C7E7D8B5AC6826F1C5577456D81371D464255A ] UI0Detect C:\Windows\system32\UI0Detect.exe
08:19:30.0620 0x14c8 UI0Detect - ok
08:19:30.0667 0x14c8 [ 44E8048ACE47BEFBFDC2E9BE4CBC8880, 5D96D90FDF68AE470CC92CA9DF9DA2C05A53EF455A5A109DBBF7C96F3238257C ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
08:19:30.0667 0x14c8 uliagpkx - ok
08:19:30.0714 0x14c8 [ D295BED4B898F0FD999FCFA9B32B071B, D4130DB4AE76EE6DC0B8E7A4FEF5CB8B26EBD822C21021F6FA78FD29C1E211C2 ] umbus C:\Windows\system32\drivers\umbus.sys
08:19:30.0714 0x14c8 umbus - ok
08:19:30.0760 0x14c8 [ 7550AD0C6998BA1CB4843E920EE0FEAC, 24C001E422C3B3B920CDCF6003A3179CE464DE4284775403DD5122EF9780460D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
08:19:30.0760 0x14c8 UmPass - ok
08:19:30.0916 0x14c8 [ AF905F4966CFC8B973623AB150CD4B2B, E1BF0481A584C10AE4A927A01A1E6B76036C18FAF7AB38D9B78641F5808D9888 ] UNS C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
08:19:31.0041 0x14c8 UNS - ok
08:19:31.0072 0x14c8 [ 833FBB672460EFCE8011D262175FAD33, C0C3067A305993CBF056C229771CB0593DD60C9C7AC5130FF1CA610BCA812AB5 ] upnphost C:\Windows\System32\upnphost.dll
08:19:31.0088 0x14c8 upnphost - ok
08:19:31.0119 0x14c8 [ 0803FBA9FE829D61AE26EC0BCC910C46, 30D00E2C7DFC630C99C1599587D4F9C272BC30D444E07C961AA05BF84587806B ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
08:19:31.0119 0x14c8 usbccgp - ok
08:19:31.0166 0x14c8 [ 2352AB5F9F8F097BF9D41D5A4718A041, 25BC7828C625B9B2A5110C25B230C5828CEC18EC97ECF9EC4745E8930CBF472C ] usbcir C:\Windows\system32\drivers\usbcir.sys
08:19:31.0166 0x14c8 usbcir - ok
08:19:31.0182 0x14c8 [ D40855F89B69305140BBD7E9A3BA2DA6, 745DC6D770666F6B19C2B6AA89C21D1A314732E291453BFA2367F9AF86F97C3C ] usbehci C:\Windows\system32\drivers\usbehci.sys
08:19:31.0182 0x14c8 usbehci - ok
08:19:31.0213 0x14c8 [ EDF2DF71C4F1E13A6AC75F5224DE655A, 1764D155C6B99201774B57195349304259232A12868ECFC2069CA49443EBDC2C ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
08:19:31.0228 0x14c8 usbhub - ok
08:19:31.0244 0x14c8 [ 9828C8D14CC2676421778F0DE638CF97, 479A28211FFB85190A01FAB0283B927588805D2C0CDB03F85F8F814B88E4F453 ] usbohci C:\Windows\system32\drivers\usbohci.sys
08:19:31.0244 0x14c8 usbohci - ok
08:19:31.0275 0x14c8 [ 797D862FE0875E75C7CC4C1AD7B30252, 1BBE745E4C85F8911076F6032ACD7A35FAC048D3CB1500C64E08D8B2C70A1069 ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
08:19:31.0275 0x14c8 usbprint - ok
08:19:31.0306 0x14c8 [ F991AB9CC6B908DB552166768176896A, AD8E7A16B23B244B7F834622D4E38B5844193C6E31EF96F61E0E2EA16C945026 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
08:19:31.0322 0x14c8 USBSTOR - ok
08:19:31.0322 0x14c8 [ 800AABFD625EEFF899F7E5496BDE37AB, 3EB7ED07760CB348FCA9A06C2B838EF79B51A83C5F70A9C9EAAEAE54480067E2 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
08:19:31.0322 0x14c8 usbuhci - ok
08:19:31.0353 0x14c8 [ 081E6E1C91AEC36758902A9F727CD23C, 9FDAA17A3B99067E035E5D76305427F15FFDBC5D304B2BB78AFC6463EDDE1A75 ] UxSms C:\Windows\System32\uxsms.dll
08:19:31.0353 0x14c8 UxSms - ok
08:19:31.0400 0x14c8 [ DC2172ACCB384C6A3D59342050422102, 64B7CA9383FD3D6F4F6B5EC55E483C72D6BAF47BA4A3AF33F802E7A1DFDC359B ] UxTuneUp C:\Windows\System32\uxtuneup.dll
08:19:31.0416 0x14c8 UxTuneUp - ok
08:19:31.0431 0x14c8 [ D2967F6D4205A227AAA7D094C12F7141, 4E0D48F07F230D5D5DFC2CDCA4467C54DF6EEA6B7C6ABC355E9986C73203E104 ] VaultSvc C:\Windows\system32\lsass.exe
08:19:31.0431 0x14c8 VaultSvc - ok
08:19:31.0462 0x14c8 [ A059C4C3EDB09E07D21A8E5C0AABD3CB, BDD3729B49DF2E2FC72FFEF9D10235B481A671DE5A721B6B9A80873B7A343F07 ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
08:19:31.0462 0x14c8 vdrvroot - ok
08:19:31.0525 0x14c8 [ C3CD30495687C2A2F66A65CA6FD89BE9, 582E4706C1D6A151020D14B26C7BF166F4E42BDD6E410F30EC452469270C5E9B ] vds C:\Windows\System32\vds.exe
08:19:31.0587 0x14c8 vds - ok
08:19:31.0618 0x14c8 [ 17C408214EA61696CEC9C66E388B14F3, 829C0416672E2B2DFABCFE641E7F281F41E8DBB3C0EF11C7784CB9BB94F87E97 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
08:19:31.0618 0x14c8 vga - ok
08:19:31.0634 0x14c8 [ 8E38096AD5C8570A6F1570A61E251561, 4DBA3C1397A2203548F45F006E66D99F837903F601ABBCE2304754F783CA8A39 ] VgaSave C:\Windows\System32\drivers\vga.sys
08:19:31.0634 0x14c8 VgaSave - ok
08:19:31.0665 0x14c8 [ 5461686CCA2FDA57B024547733AB42E3, 2721D0659AA890172FCAD4EC4D926B58ACD0EE4887DA51545DC7237420D5BF84 ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
08:19:31.0681 0x14c8 vhdmp - ok
08:19:31.0696 0x14c8 [ C829317A37B4BEA8F39735D4B076E923, 55D1796AE750071E1E05BD7702B6C355CCFFE27B4C00E93E7044C3184732B497 ] viaagp C:\Windows\system32\drivers\viaagp.sys
08:19:31.0696 0x14c8 viaagp - ok
08:19:31.0743 0x14c8 [ E02F079A6AA107F06B16549C6E5C7B74, B530DCE3EE4F285B3D5F69F7148D17E016D54F04E6F93706B829A34567748788 ] ViaC7 C:\Windows\system32\DRIVERS\viac7.sys
08:19:31.0743 0x14c8 ViaC7 - ok
08:19:31.0774 0x14c8 [ E43574F6A56A0EE11809B48C09E4FD3C, 3687BF638E21C00E62ABFED70D728B91ADA08F7164CA898E654F31DA196589E9 ] viaide C:\Windows\system32\drivers\viaide.sys
08:19:31.0774 0x14c8 viaide - ok
08:19:31.0806 0x14c8 [ 4C63E00F2F4B5F86AB48A58CD990F212, 9796BD4B9CFEEEAF57C5E332A732EFC2770B21F9B35301A5D202F5FC52C1E035 ] volmgr C:\Windows\system32\drivers\volmgr.sys
08:19:31.0806 0x14c8 volmgr - ok
08:19:31.0868 0x14c8 [ B5BB72067DDDDBBFB04B2F89FF8C3C87, 65B9AD55F43940A5FDD88B6EC5034A7E375DF8E6F5F1AE6519A4BD6B7E992EBC ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
08:19:31.0868 0x14c8 volmgrx - ok
08:19:31.0899 0x14c8 [ F497F67932C6FA693D7DE2780631CFE7, DAE544ED99D2CF570DA31343BD87D2F856D0D13529656D38E1BF854C77F017F6 ] volsnap C:\Windows\system32\drivers\volsnap.sys
08:19:31.0915 0x14c8 volsnap - ok
08:19:31.0946 0x14c8 [ 9DFA0CC2F8855A04816729651175B631, 37FD9E43A2A3F125E94A315FB4CD8A1B5499A5FD74806EB2D1E5DA88C070D3A3 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
08:19:31.0946 0x14c8 vsmraid - ok
08:19:32.0024 0x14c8 [ 209A3B1901B83AEB8527ED211CCE9E4C, 1A431F6409F8E0531F600F8F988ECECECB902DA26BBAAF1DE74A5CAC29A7CB44 ] VSS C:\Windows\system32\vssvc.exe
08:19:32.0086 0x14c8 VSS - ok
08:19:32.0118 0x14c8 [ 90567B1E658001E79D7C8BBD3DDE5AA6, EFC23BEEA7F54A2DC56CB523DAD1AF0358D904C5278BF08873910E2DB3F13557 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
08:19:32.0118 0x14c8 vwifibus - ok
08:19:32.0149 0x14c8 [ 7090D3436EEB4E7DA3373090A23448F7, 3A130B28F2BFA7DCEC8596C4CE4E187B019F5ECF1AAC8DD1BBDE9CBD2428FEC2 ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
08:19:32.0149 0x14c8 vwififlt - ok
08:19:32.0180 0x14c8 [ 55187FD710E27D5095D10A472C8BAF1C, AE298E2D3BA366BCBDC092C717214C181E8843FA564A6DFB07FC3238A5A68DC3 ] W32Time C:\Windows\system32\w32time.dll
08:19:32.0196 0x14c8 W32Time - ok
08:19:32.0289 0x14c8 [ 57C8C20BFA5BEF6BD851EBAC67A8CED0, D5968069D934400A46B9FF92ECA9D7660BDC30C6909BA588AD49F7656246EE98 ] W3SVC C:\Windows\system32\inetsrv\iisw3adm.dll
08:19:32.0320 0x14c8 W3SVC - ok
08:19:32.0352 0x14c8 [ DE3721E89C653AA281428C8A69745D90, 501C78056ED4295625D8A5412025FD2F0CA24077044D3A5800BA79DF3D946516 ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
08:19:32.0367 0x14c8 WacomPen - ok
08:19:32.0398 0x14c8 [ 3C3C78515F5AB448B022BDF5B8FFDD2E, 35284174A42039C3C1FF8A3C8BC187A5E067C7782FC62D19749C2CB28C4E36C7 ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
08:19:32.0398 0x14c8 WANARP - ok
08:19:32.0398 0x14c8 [ 3C3C78515F5AB448B022BDF5B8FFDD2E, 35284174A42039C3C1FF8A3C8BC187A5E067C7782FC62D19749C2CB28C4E36C7 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
08:19:32.0414 0x14c8 Wanarpv6 - ok
08:19:32.0461 0x14c8 [ 57C8C20BFA5BEF6BD851EBAC67A8CED0, D5968069D934400A46B9FF92ECA9D7660BDC30C6909BA588AD49F7656246EE98 ] WAS C:\Windows\system32\inetsrv\iisw3adm.dll
08:19:32.0476 0x14c8 WAS - ok
08:19:32.0554 0x14c8 [ 691E3285E53DCA558E1A84667F13E15A, 12EDB66EF8FC100402BEA221F354D3BD5542F6DDF715B6E7D873D6BAE7E3D329 ] wbengine C:\Windows\system32\wbengine.exe
08:19:32.0632 0x14c8 wbengine - ok
08:19:32.0664 0x14c8 [ 9614B5D29DC76AC3C29F6D2D3AA70E67, A2FFB92F0030B4CD771E862DA575ECCF2F3A5B4B85858C1241A0C59262C0EC88 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
08:19:32.0664 0x14c8 WbioSrvc - ok
08:19:32.0695 0x14c8 [ 34EEE0DFAADB4F691D6D5308A51315DC, A040A03E25A0C78B9E26F86C2DF95BCAF8E7EC90183CEB295615D3265350EBEE ] wcncsvc C:\Windows\System32\wcncsvc.dll
08:19:32.0710 0x14c8 wcncsvc - ok
08:19:32.0726 0x14c8 [ 5D930B6357A6D2AF4D7653BDABBF352F, 677FF2ED14EE0B0CAA710DA81556CC16D5971DAB10E7C7432D167A87CA6F0EAA ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
08:19:32.0726 0x14c8 WcsPlugInService - ok
08:19:32.0757 0x14c8 [ 1112A9BADACB47B7C0BB0392E3158DFF, 1AE2AFA125973571F91E6945FE8A735F63D76EBB250A0075D98C580167FD9ED4 ] Wd C:\Windows\system32\DRIVERS\wd.sys
08:19:32.0757 0x14c8 Wd - ok
08:19:32.0820 0x14c8 [ 25944D2CC49E0A6C581D02A74B7D6645, AF8FFAFEC07F1A6A3D4008E609E8E1D705A8DFCC7995C766E3946887203F7BEE ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
08:19:32.0866 0x14c8 Wdf01000 - ok
08:19:32.0913 0x14c8 [ DDE994E9159497D0D5AB2CDF66D1EAD6, 49BEDECA469C47E7622542D3B9BCD31ECDDAA27838495EC5C2F1338E33FEA877 ] WdiServiceHost C:\Windows\system32\wdi.dll
08:19:32.0913 0x14c8 WdiServiceHost - ok
08:19:32.0929 0x14c8 [ DDE994E9159497D0D5AB2CDF66D1EAD6, 49BEDECA469C47E7622542D3B9BCD31ECDDAA27838495EC5C2F1338E33FEA877 ] WdiSystemHost C:\Windows\system32\wdi.dll
08:19:32.0929 0x14c8 WdiSystemHost - ok
08:19:32.0976 0x14c8 [ 75E8EBD7040CE238684333F97014762A, 2CA0B267FBAEB303D1F8B639D733DC0DE17BA1276CC9096035B4F2BBBED3EF7F ] WebClient C:\Windows\System32\webclnt.dll
08:19:32.0991 0x14c8 WebClient - ok
08:19:33.0038 0x14c8 [ A0F28966756F161290B7320BAFD92CC8, F5D590792DBFB39FA57E59F900712FE672D2A67B5C7AB99E6913ECBD4EDE7D10 ] WebUpdate4 C:\Windows\system32\WebUpdateSvc4.exe
08:19:33.0054 0x14c8 WebUpdate4 - ok
08:19:33.0085 0x14c8 [ 760F0AFE937A77CFF27153206534F275, A53940BA28854486FF18F16B98A3314B36322B0B6EFB54D08B921315BEB0ADD5 ] Wecsvc C:\Windows\system32\wecsvc.dll
08:19:33.0100 0x14c8 Wecsvc - ok
08:19:33.0116 0x14c8 [ AC804569BB2364FB6017370258A4091B, 1856F354146A5946F3E7D0DD09726FC8A3502B0F0776FEADDF10669C81CC28E2 ] wercplsupport C:\Windows\System32\wercplsupport.dll
08:19:33.0132 0x14c8 wercplsupport - ok
08:19:33.0147 0x14c8 [ 08E420D873E4FD85241EE2421B02C4A4, E1E9436EB096FF7DE9A76DA6217035257EF9FC7565DDB9016DCA3859E7F1EF0F ] WerSvc C:\Windows\System32\WerSvc.dll
08:19:33.0163 0x14c8 WerSvc - ok
08:19:33.0194 0x14c8 [ 8B9A943F3B53861F2BFAF6C186168F79, 88E2F79F32AFBA17CB8377A508B83A1EC2315E9F3A365F591C87FE4525AA6713 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
08:19:33.0194 0x14c8 WfpLwf - ok
08:19:33.0210 0x14c8 [ 5CF95B35E59E2A38023836FFF31BE64C, CEA21302B3E855EE592810D4E0DE10E47A47A393064C435463CD54598735CD8D ] WIMMount C:\Windows\system32\drivers\wimmount.sys
08:19:33.0210 0x14c8 WIMMount - ok
08:19:33.0319 0x14c8 [ 082CF481F659FAE0DE51AD060881EB47, BB67D2AF0BB9192D4CCF66C23D80CE5A1B38715556D94E2561DBF8F805FA30A5 ] WinDefend C:\Program Files\Windows Defender\mpsvc.dll
08:19:33.0381 0x14c8 WinDefend - ok
08:19:33.0397 0x14c8 WinHttpAutoProxySvc - ok
08:19:33.0490 0x14c8 [ F62E510B6AD4C21EB9FE8668ED251826, FA3E5CAC3E67E49377320CFBE4646585E6B62168292768FEA81E4623F9166890 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
08:19:33.0506 0x14c8 Winmgmt - ok
08:19:33.0600 0x14c8 [ 1DE9BD23AFA36150586C732D876D9B74, 32CF2C8EC18CFDA677AB72A182EB4B839DCC72BFCD6CA309BE2F434991CAE973 ] WinRM C:\Windows\system32\WsmSvc.dll
08:19:33.0709 0x14c8 WinRM - ok
08:19:33.0802 0x14c8 [ 4C69A8E2E159C1C59BC4B688E9DD7F8C, 235C7A41425846EFE4966490EB7F72AA768B3FE1665843BF58520DDBD6822A74 ] WisLMSvc C:\Program Files\Launch Manager\WisLMSvc.exe
08:19:33.0802 0x14c8 WisLMSvc - ok
08:19:33.0880 0x14c8 [ 16935C98FF639D185086A3529B1F2067, E9C6B73A572A04FCE9B1B0E6815F941B10332D9A6D55B92927C2B1275F119091 ] Wlansvc C:\Windows\System32\wlansvc.dll
08:19:33.0990 0x14c8 Wlansvc - ok
08:19:34.0036 0x14c8 [ 0217679B8FCA58714C3BF2726D2CA84E, 4494984B922DCF24D37BCD0E6831CEBD07D1CA49235D04E821D17ED3DF84ED2A ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
08:19:34.0036 0x14c8 WmiAcpi - ok
08:19:34.0068 0x14c8 [ 6EB6B66517B048D87DC1856DDF1F4C3F, EBB534C4829477C70062ADBB5626236B02FE563A544C53FA255E79F3CA170FE8 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
08:19:34.0083 0x14c8 wmiApSrv - ok
08:19:34.0192 0x14c8 [ 3B40D3A61AA8C21B88AE57C58AB3122E, 6C67DCB007C3CDF2EB0BBF5FD89C32CD7800C20F7166872F8C387BE262C5CD21 ] WMPNetworkSvc C:\Program Files\Windows Media Player\wmpnetwk.exe
08:19:34.0255 0x14c8 WMPNetworkSvc - ok
08:19:34.0286 0x14c8 [ A2F0EC770A92F2B3F9DE6D518E11409C, 6838F2148B11285E00DC449D51F8AD85AAE57694E89BA2C607B87AC1C650D845 ] WPCSvc C:\Windows\System32\wpcsvc.dll
08:19:34.0286 0x14c8 WPCSvc - ok
08:19:34.0317 0x14c8 [ AA53356D60AF47EACC85BC617A4F3F66, 155CB8112AA382D841C1891750FF29EF4F1BF716CD9CDF0F2243209E2CCCAC98 ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
08:19:34.0333 0x14c8 WPDBusEnum - ok
08:19:34.0364 0x14c8 [ 6DB3276587B853BF886B69528FDB048C, 9972FF6DF0DF6F86D1E9BCEF4C29064748B217DA196B0633C30D3D580144951C ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
08:19:34.0364 0x14c8 ws2ifsl - ok
08:19:34.0380 0x14c8 [ 6F5D49EFE0E7164E03AE773A3FE25340, 15B6AFF7455538189A96F8863CC995A271E02C6FBDAC15B037D44DDA65E61339 ] wscsvc C:\Windows\system32\wscsvc.dll
08:19:34.0380 0x14c8 wscsvc - ok
08:19:34.0395 0x14c8 WSearch - ok
08:19:34.0536 0x14c8 [ 7E5C454A3F986FEBAD075DB8D915917E, 9E9147DDACD075958689523130DB92FC4ED0E38433461D8AB8792BCFBD9376DA ] wuauserv C:\Windows\system32\wuaueng.dll
08:19:34.0660 0x14c8 wuauserv - ok
08:19:34.0692 0x14c8 [ 06E6F32C8D0A3F66D956F57B43A2E070, 9A6BD96A28294B0372F16E13D652FD603308F64B74A56E41E0C68C5E8011F943 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
08:19:34.0692 0x14c8 WudfPf - ok
08:19:34.0723 0x14c8 [ FE47B7BC8EA320C2D9B5E5BF6E303765, 34518DBD1E9EA6E5DA62273B18613761E1D9C6B4E074A93C6D639FBAF02222EA ] wudfsvc C:\Windows\System32\WUDFSvc.dll
08:19:34.0738 0x14c8 wudfsvc - ok
08:19:34.0770 0x14c8 [ 7CC38741B8F68F1E0D5D79DA6123666A, F90D2DA1C9AFB506C381CD386E1430931B5F81813FEDFD720F87FBC54E7A00DA ] WwanSvc C:\Windows\System32\wwansvc.dll
08:19:34.0785 0x14c8 WwanSvc - ok
08:19:34.0816 0x14c8 [ 1F93FCB5BAB3A921ECBA522F63586F4A, 0340B73DBC953B50572666EC603E87F253B9CEB9B0489A441A6A2171A04595D8 ] X10Hid C:\Windows\System32\Drivers\x10hid.sys
08:19:34.0816 0x14c8 X10Hid - ok
08:19:34.0863 0x14c8 [ 5A0C788C5BC5F2C993CB60940ADCF95E, FEEC158466040A6528E7FC8D33706B50D2F03479E0B62DF8F06B69A1A850A9FB ] x10nets C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe
08:19:34.0863 0x14c8 x10nets - ok
08:19:34.0894 0x14c8 [ 378DC1B0B1F62A7488EE8D31A3C6E949, 8334CBC479797DC82551D38DFF1AEF5E41E4C6427D410C633DECC95C4FB84C0E ] XUIF C:\Windows\System32\Drivers\x10ufx2.sys
08:19:34.0894 0x14c8 XUIF - ok
08:19:34.0926 0x14c8 ================ Scan global ===============================
08:19:34.0957 0x14c8 [ DAB748AE0439955ED2FA22357533DDDB, 73EDD402C7479DDCE1998D0C7E99E1EC2974F64EFC33A851439CC85D09EDCDF9 ] C:\Windows\system32\basesrv.dll
08:19:34.0988 0x14c8 [ A83DD77AC941A8B1B2652035EA589149, 8F879178E154B3F9F367FB3D6F9A21B129F36796CD3B6A76A9E7CFDD0F63332C ] C:\Windows\system32\winsrv.dll
08:19:35.0019 0x14c8 [ A83DD77AC941A8B1B2652035EA589149, 8F879178E154B3F9F367FB3D6F9A21B129F36796CD3B6A76A9E7CFDD0F63332C ] C:\Windows\system32\winsrv.dll
08:19:35.0050 0x14c8 [ 364455805E64882844EE9ACB72522830, 906561DBBB33F744844CF27E456226044C85DF0FCFD26DE1FD11E09E2CFA6F8F ] C:\Windows\system32\sxssrv.dll
08:19:35.0097 0x14c8 [ 0780A42DBD7D9969F9BF4A19AA4285B5, 8EA41124A4E97732C5DAA616457FBA7111CB38986F3427FA776ED00BC1407171 ] C:\Windows\system32\services.exe
08:19:35.0097 0x14c8 [ Global ] - ok
08:19:35.0097 0x14c8 ================ Scan MBR ==================================
08:19:35.0113 0x14c8 [ 8A1C59E4DFEF87510470928550466632 ] \Device\Harddisk0\DR0
08:19:38.0248 0x14c8 \Device\Harddisk0\DR0 - ok
08:19:38.0248 0x14c8 ================ Scan VBR ==================================
08:19:38.0248 0x14c8 [ 8C93A2D9E95CB4B1D841C00D39061704 ] \Device\Harddisk0\DR0\Partition1
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition1 - ok
08:19:38.0264 0x14c8 [ AD83B5DA10D3E8F55EF494AC8169BA32 ] \Device\Harddisk0\DR0\Partition2
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition2 - ok
08:19:38.0264 0x14c8 [ 9769CDCD7A7B1A6898FAAAF7C4A6A7FF ] \Device\Harddisk0\DR0\Partition3
08:19:38.0264 0x14c8 \Device\Harddisk0\DR0\Partition3 - ok
08:19:38.0264 0x14c8 ================ Scan generic autorun ======================
08:19:38.0342 0x14c8 [ 852F12CA7C4FC7E3D77B606492435556, CCDA88794836D40701BF5B0A6872686DDE19C54AFCE6A954C9D83102BB12AEAF ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
08:19:38.0373 0x14c8 IAStorIcon - ok
08:19:38.0732 0x14c8 [ 750C7CEC215C3DACCBD52CF0AB80EC8F, 6086D9311529228CF3CC5DDFF1CF91D478AC16831572385E6930D15B19C3A727 ] C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
08:19:39.0091 0x14c8 RtHDVCpl - ok
08:19:39.0138 0x14c8 [ 2F0ED11A907837A4F5393058AB4490D8, 62A2F9172712ABB2332461F50851D36649F48A3DC6058B073C4E6B01409EAF91 ] C:\Program Files\Realtek\Audio\HDA\RtHDVBg.exe
08:19:39.0169 0x14c8 RtHDVBg - ok
08:19:39.0184 0x14c8 [ 8D2851FC8807D456319C721AE3809824, 3AB40A5538C04CC536523E1AB890BBD4BA648134BB594B852EB8434DCE80632C ] C:\Program Files\Launch Manager\HotkeyApp.exe
08:19:39.0184 0x14c8 HotkeyApp - ok
08:19:39.0216 0x14c8 [ DFA1067EA4157BCCCFD48F052066A076, 5E5B60C20CFF1F3F9D45588B0E0AEB59C3F4C11089CCB52AA92890773BAA081F ] C:\Program Files\Launch Manager\OSD.exe
08:19:39.0216 0x14c8 LMgrVolOSD - ok
08:19:39.0247 0x14c8 [ 9A50FDA9859695E0938EB85E050BCAAF, 36026AF31C905EB9425275D553455FAE0724537F8C3287B8802E910BFE57046E ] C:\Program Files\Launch Manager\Wbutton.exe
08:19:39.0262 0x14c8 Wbutton - ok
08:19:39.0387 0x14c8 [ B2D2DB4C716665691816C77557AD685C, F8B919FED0B4E979DC3F39578D59CFB2D984AFBDD67A6A4D850F71930C28016D ] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
08:19:39.0481 0x14c8 SynTPEnh - ok
08:19:39.0512 0x14c8 [ 1029B84ECBE4B95ACB8491A3FE63D70F, DF765BEE2B20800646F70B9E473B95F52457316CB331A3E0BF6974D827AB989D ] C:\Windows\system32\igfxtray.exe
08:19:39.0528 0x14c8 IgfxTray - ok
08:19:39.0543 0x14c8 [ 3CD5BBDA19A1AB4EBA359E0A14FDF0F0, 992E7322C86DA533F6DB9192427EBDC5A8F4D1A878F4B30A17ABD54656CFF6C1 ] C:\Windows\system32\hkcmd.exe
08:19:39.0559 0x14c8 HotKeysCmds - ok
08:19:39.0590 0x14c8 [ 3142195521FEE436088EE8A5748DE1B1, EE8E65977AA0EAC0BF48F7C4620946E48679F047EFC515D5F2E52EA4B88C5731 ] C:\Windows\system32\igfxpers.exe
08:19:39.0606 0x14c8 Persistence - ok
08:19:39.0668 0x14c8 [ E6DEED311D830678E1A0B4889F3C2F0E, 99D34ED089BCC653DE3941C179C4201CC7158F1E4CAE50604908DBB11ACB3905 ] C:\Program Files\Silvercrest NM1005 driver\StartAutorun.exe
08:19:39.0684 0x14c8 KMCONFIG - ok
08:19:39.0980 0x14c8 [ EE526B0428581B57FFC571FF57309E28, 1CF4DD251E78F2B67C4B1973E3378D6B87C5698EEC398CA4043621842ACC426C ] C:\Program Files\CCleaner\CCleaner.exe
08:19:40.0245 0x14c8 CCleaner Monitoring - ok
08:19:40.0354 0x14c8 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files\Windows Sidebar\Sidebar.exe
08:19:40.0448 0x14c8 Sidebar - ok
08:19:40.0479 0x14c8 [ BBA1A5B86134F496B926DDAF247DB871, 636990AE49C55189B7EF69C419787440B57EC0BAD98A9C280E1028F741BB222E ] C:\Windows\System32\mctadmin.exe
08:19:40.0479 0x14c8 mctadmin - ok
08:19:40.0495 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:41.0509 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:42.0523 0x14c8 Waiting for KSN requests completion. In queue: 14
08:19:43.0552 0x14c8 AV detected via SS2: Norton 360 Premier, C:\Program Files\Norton 360\Engine\22.5.0.124\WSCStub.exe ( 22.5.0.0 ), 0x50000 ( disabled : updated )
08:19:43.0552 0x14c8 FW detected via SS2: Norton 360 Premier, C:\Program Files\Norton 360\Engine\22.5.0.124\WSCStub.exe ( 22.5.0.0 ), 0x50010 ( disabled )
08:19:43.0568 0x14c8 Win FW state via NFP2: enabled
08:19:46.0017 0x14c8 ============================================================
08:19:46.0017 0x14c8 Scan finished
08:19:46.0017 0x14c8 ============================================================
08:19:46.0033 0x14c0 Detected object count: 0
08:19:46.0033 0x14c0 Actual detected object count: 0

Geändert von Frusti (08.07.2015 um 07:59 Uhr)

Antwort

Themen zu PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit
ellung, falsche, fehlermeldungen, gefunde, gen, geschwindigkeit, guten, hilfestellung, häufiger, malware, malwarebyte, problem, sende, sendet, verantwortlich




Ähnliche Themen: PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit


  1. ESET hat Diverses gefunden, Laptop extrem langsam, andauernde Fehlermeldungen Chrome"Ups Google Chrome ...."
    Plagegeister aller Art und deren Bekämpfung - 19.07.2015 (165)
  2. permanent Fehlermeldungen "Ungültiges Bild" mit Verweis auf VC32LO 1.dll oer VC64LO 1.dll
    Plagegeister aller Art und deren Bekämpfung - 21.03.2015 (20)
  3. Diverse Malware ("CoolSaleCoupon", "ddownlloaditkeep", "omiga-plus", "SaveSense", "SaleItCoupon"); lahmer PC & viel Werbung!
    Plagegeister aller Art und deren Bekämpfung - 11.01.2015 (16)
  4. "bat=exe" Fehlermeldungen bei Windows 7 Start
    Plagegeister aller Art und deren Bekämpfung - 28.08.2014 (31)
  5. "monstermarketplace.com" Infektion und ihre Folgen; "Anti-Virus-Blocker"," unsichtbare Toolbars" + "Browser-Hijacker" von selbst installiert
    Log-Analyse und Auswertung - 16.11.2013 (21)
  6. MBAM sendet "Keine Rückmeldung"
    Diskussionsforum - 24.09.2013 (7)
  7. "MAILER-DAEMON@server190-han.de-nserver.de" Fehlermeldungen! Warum?
    Plagegeister aller Art und deren Bekämpfung - 08.01.2013 (0)
  8. Häufiger PC absturtz sowie Fehlermeldungen - Virus?
    Plagegeister aller Art und deren Bekämpfung - 27.12.2012 (3)
  9. Diverse Fehlermeldungen bei Start des Systems nach "Entfernen" des "Polizei-Virus"
    Log-Analyse und Auswertung - 27.10.2012 (10)
  10. "Falsche" E-Mail von Freund mit Link ins Netz -> Virus oder nur "Werbung"?
    Log-Analyse und Auswertung - 30.07.2012 (1)
  11. Öffentliches Netzwerk: Opera sendet/empfängt Daten an/von "Dani-PC", "Anne-PC", "PAULA-HP"...
    Netzwerk und Hardware - 02.05.2011 (14)
  12. Netzwerk: Opera sendet/empfängt Daten an/von "Dani-PC", "Anne-PC", "PAULA-HP"...
    Alles rund um Windows - 16.04.2011 (0)
  13. HDD LOW von Malwarebytes gelöscht, trotzdem Fehlermeldungen "Critical Error"
    Plagegeister aller Art und deren Bekämpfung - 30.12.2010 (11)
  14. "Adware.Virtumonde"/"Downloader.MisleadApp"/"TR/VB.agt.4"/"NewDotNet.A.1350"/"Fakerec
    Plagegeister aller Art und deren Bekämpfung - 22.08.2008 (6)
  15. Schwarzer Bildschirm mit "Your computer is in Danger.." und fehlermeldungen
    Plagegeister aller Art und deren Bekämpfung - 24.06.2008 (9)
  16. Fehlermeldungen "Url" konnte nicht gefunden werden....
    Log-Analyse und Auswertung - 12.03.2008 (0)
  17. PC wird von Stunde zu Stunde langsamer, sendet u. empfängt Daten, sobald "online"
    Mülltonne - 19.09.2007 (1)

Zum Thema PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit - Hallo, ich habe überraschend Besuch bekommen, bei dem es um intensive Dinge geht. Ich werde mich deshalb wohl erst ab etwa Donnerstag wieder um "Trojaner-board" kümmern können. Ich bitte um - PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit...
Archiv
Du betrachtest: PC sendet häufiger "falsche Fehlermeldungen" und läuft mit reduzierter Geschwindigkeit auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.