Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 01.10.2015, 19:59   #1
Bastard2k7
 
Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Standard

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr



Hallo zusammen. Mein Windowws Defender findet Trojaner,sobald ich diese entferne startet der PC neu,und alle Browser (Firefox,Chrome,IE) funktionieren nicht mehr! Trotz internetverbindung (habe unter cmd ping www.google.de eingegeben und es funktioniert)

Habe dann mein System über die systemwiederherstellung auf ein älteres Datum zurückgesetzt,Browser gehen wieder,aber Windows Defender findet diese Trojaner auch wieder :-(

Die Trojaner die der Defender findet nennen sich cuffahlt.b und patched.ap !

Wie gehe ich nun am besten vor?

Hoffe ich habe hier das richtige Forum erwischt!

Danke und Gruß,Matthias

Windows Defender schreibt noch das diese Viren oder Trojaner ? in SYSWOW64\DNSAPI.dll sind

Geändert von Bastard2k7 (01.10.2015 um 20:18 Uhr) Grund: Neue Info hinzugefügt

Alt 01.10.2015, 22:10   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Standard

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr



Hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 01.10.2015, 22:26   #3
Bastard2k7
 
Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Standard

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr



So,habe gerade meinen Laptop geholt,an meinem PC sind wieder alle Browser lahmgelegt.Updates für programme zieht er teilweise,teilweise auch nicht! mache nunden Scan,es dauert nur 2 minuten da ich die logdateien dann erst auf meinen usbstick und dann auf den laptop kopieren muss!!

ABER!! Schonmal danke für die schnelle hilfe!

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:30-09-2015
durchgeführt von Bastard (Administrator) auf KELLER-PC (02-10-2015 05:22:44)
Gestartet von C:\Users\Bastard\Desktop\VIIRIII TOOLS
Geladene Profile: Bastard (Verfügbare Profile: Bastard)
Platform: Windows 8.1 Pro with Media Center (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
() C:\Program Files\Core Temp\Core Temp.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\KillerService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(SanDisk Corporation) C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboardService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler64.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(DivX, LLC) C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [164112 2015-05-16] (IvoSoft)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634872 2015-08-27] (NVIDIA Corporation)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [13318424 2015-03-13] (Logitech Inc.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13636824 2013-07-26] (Realtek Semiconductor)
HKLM-x32\...\Run: [CTxfiHlp] => CTXFIHLP.EXE
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-09] (Oracle Corporation)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [433160 2015-09-04] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861640 2015-06-27] (DivX, LLC)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-07-04] (Advanced Micro Devices, Inc.)
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8322328 2015-05-09] (Piriform Ltd)
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\Run: [ASRockRuefi] => [X]
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7935768 2015-09-24] (SUPERAntiSpyware)
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\MountPoints2: {65144342-573d-11e5-8295-002522fc4033} - "J:\HTC_Sync_Manager_PC.exe" 
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\MountPoints2: {a20a3cbc-58c3-11e5-8296-002522fc4033} - "J:\HTC_Sync_Manager_PC.exe" 
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\MountPoints2: {a20a3ccd-58c3-11e5-8296-002522fc4033} - "J:\HTC_Sync_Manager_PC.exe" 
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\MountPoints2: {a20a44c8-58c3-11e5-8296-002522fc4033} - "J:\HTC_Sync_Manager_PC.exe" 
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\MountPoints2: {c13d65a1-5597-11e5-8294-002522fc4033} - "J:\HTC_Sync_Manager_PC.exe" 
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2015-05-16] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2015-05-16] (IvoSoft)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{4A937917-BA25-4DFC-AD9A-F4BA83451E50}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{6428A512-7688-41E6-8144-01898C75A2A2}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2015-05-16] (IvoSoft)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-24] (Google Inc.)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2015-05-16] (IvoSoft)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2015-05-16] (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-09-13] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-09-24] (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-09-13] (Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2015-05-16] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2015-05-16] (IvoSoft)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-24] (Google Inc.)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2015-05-16] (IvoSoft)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-09-24] (Google Inc.)
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://files.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://files.creative.com/Web/softwareupdate/ocx/150323/CTPID.cab

FireFox:
========
FF ProfilePath: C:\Users\Bastard\AppData\Roaming\Mozilla\Firefox\Profiles\i8mizaq2.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_185.dll [2015-09-22] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_185.dll [2015-09-22] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2015-09-02] (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-09-13] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-09-13] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-15] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin HKU\S-1-5-21-3552838296-4189560609-445792699-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Bastard\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-12-05] (Unity Technologies ApS)
FF Extension: Video AdBlock for Firefox - C:\Users\Bastard\AppData\Roaming\Mozilla\Firefox\Profiles\i8mizaq2.default\Extensions\{a00bef25-f21a-4539-adbb-b179b29e2b92} [2015-09-29]

Chrome: 
=======
CHR Profile: C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-06-04]
CHR Extension: (Google Drive) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-06-04]
CHR Extension: (YouTube) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-06-04]
CHR Extension: (Google-Suche) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-06-04]
CHR Extension: (CinemaPlus-3.2cV13.09) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\gegdfeiahlfolhcfioipjlkombmgbakh [2015-09-13]
CHR Extension: (Google Text & Tabellen Offline) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-09-04]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-06-04]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-06-04]
CHR Extension: (Google Mail) - C:\Users\Bastard\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-06-04]
CHR HKU\S-1-5-21-3552838296-4189560609-445792699-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [bknbnapaddjdnbilpmlacdkjdkjmbjhd] - hxxp://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-23] (SUPERAntiSpyware.com)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-07-04] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2015-06-04] (Creative Labs) [Datei ist nicht signiert]
R2 Killer Service V2; C:\Program Files\Killer Networking\Network Manager\KillerService.exe [395776 2015-05-04] (Rivet Networks) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1872504 2015-08-27] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544568 2015-08-27] (NVIDIA Corporation)
S3 PrintNotify; C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll [3337728 2015-07-10] (Microsoft Corporation) [Datei ist nicht signiert]
R2 SanDisk SSD Dashboard Service; C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboardService.exe [374784 2015-05-15] (SanDisk Corporation) [Datei ist nicht signiert]
S2 Service KMSELDI; C:\Program Files\KMSpico\Service_KMS.exe [1050904 2013-12-11] () [Datei ist nicht signiert]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AODDriver4.2.0; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [59648 2013-09-20] (Advanced Micro Devices)
S3 AsrDrv101; C:\Windows\SysWOW64\Drivers\AsrDrv101.sys [22280 2015-06-08] (ASRock Incorporation)
R0 AsrRamDisk; C:\Windows\System32\DRIVERS\AsrRamDisk.sys [40200 2014-07-30] (ASRock Inc.)
R1 BfLwf; C:\Windows\system32\DRIVERS\bwcW8x64.sys [115760 2015-04-29] (Rivet Networks, LLC.)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3357024 2013-08-22] (Broadcom Corporation)
R1 epp64; C:\EEK\bin\epp64.sys [136456 2015-10-01] (Emsisoft GmbH)
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [27552 2015-08-25] (REALiX(tm))
S3 Ke2200; C:\Windows\system32\DRIVERS\e22w8x64.sys [130224 2014-03-27] (Qualcomm Atheros, Inc.)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19576 2015-08-27] (NVIDIA Corporation)
S3 NVVADARM; C:\Windows\system32\drivers\nvvadarm.sys [39240 2015-06-17] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-23] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-13] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2015-06-11] (Apple, Inc.) [Datei ist nicht signiert]
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44560 2015-07-07] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [270168 2015-07-07] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114520 2015-07-07] (Microsoft Corporation)
R3 ALSysIO; \??\C:\Users\Bastard\AppData\Local\Temp\ALSysIO64.sys [X]
S3 AxtuDrv; \??\C:\Windows\SysWOW64\Drivers\AxtuDrv.sys [X]
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]
S4 WinDivert1.1; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-02 05:11 - 2015-10-02 05:16 - 00000534 _____ C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task e73868eb-767b-4072-96a4-4feb59584865.job
2015-10-02 05:11 - 2015-10-02 05:16 - 00000534 _____ C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 5d7ac73d-903d-4370-a98d-28474041cfa4.job
2015-10-02 05:11 - 2015-10-02 05:11 - 00003594 _____ C:\Windows\System32\Tasks\SUPERAntiSpyware Scheduled Task 5d7ac73d-903d-4370-a98d-28474041cfa4
2015-10-02 05:11 - 2015-10-02 05:11 - 00003512 _____ C:\Windows\System32\Tasks\SUPERAntiSpyware Scheduled Task e73868eb-767b-4072-96a4-4feb59584865
2015-10-02 05:11 - 2015-10-02 05:11 - 00001820 _____ C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
2015-10-02 05:11 - 2015-10-02 05:11 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\SUPERAntiSpyware.com
2015-10-02 05:11 - 2015-10-02 05:11 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2015-10-02 05:11 - 2015-10-02 05:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
2015-10-02 05:11 - 2015-10-02 05:11 - 00000000 ____D C:\Program Files\SUPERAntiSpyware
2015-10-02 05:09 - 2015-10-02 05:09 - 00005096 _____ C:\EamClean.log
2015-10-02 05:05 - 2015-10-02 05:07 - 00000000 ____D C:\EEK
2015-10-02 05:05 - 2015-10-02 05:05 - 00000755 _____ C:\Users\Bastard\Desktop\Start Emsisoft Emergency Kit.lnk
2015-10-02 05:01 - 2015-10-02 05:22 - 00000000 ____D C:\FRST
2015-10-02 04:55 - 2015-10-02 05:22 - 00000000 ____D C:\Users\Bastard\Desktop\VIIRIII TOOLS
2015-10-02 04:52 - 2015-10-02 04:55 - 09842759 _____ C:\Users\Bastard\Downloads\avz4.zip
2015-10-02 02:48 - 2015-10-02 03:48 - 00000000 ____D C:\Windows\LastGood
2015-10-02 02:48 - 2015-10-02 02:48 - 00060817 _____ C:\Windows\SysWOW64\CCCInstall_201510020248297790.log
2015-10-02 02:48 - 2015-10-02 02:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2015-10-02 02:48 - 2015-10-02 02:48 - 00000000 ____D C:\Program Files\ATI Technologies
2015-10-02 02:48 - 2015-10-02 02:48 - 00000000 ____D C:\Program Files (x86)\ATI Technologies
2015-10-02 02:28 - 2015-10-02 05:09 - 00002216 _____ C:\Windows\PFRO.log
2015-09-30 03:02 - 2015-09-30 03:02 - 00000061 _____ C:\Users\Bastard\Desktop\htc garantie.txt
2015-09-30 02:41 - 2015-09-30 02:41 - 00000000 _____ C:\Users\Bastard\Desktop\Neues Textdokument (2).txt
2015-09-29 02:38 - 2015-10-02 02:47 - 00000000 ____D C:\Users\Bastard\Desktop\Air.2015.German.AC3D.5.1.720p.BluRay.x264-MULTiPLEX
2015-09-29 02:17 - 2015-09-29 02:17 - 00000000 ____D C:\Users\Bastard\AppData\Local\Macromedia
2015-09-29 02:09 - 2015-09-29 02:09 - 00752228 _____ C:\Users\Bastard\Downloads\Content_8e6ed8e2-aa32-45a6-b4b4-190f96bc7325.zip
2015-09-26 06:10 - 2015-09-26 06:10 - 00000000 ____D C:\Users\Bastard\AppData\Local\AMD
2015-09-26 06:10 - 2015-09-26 06:10 - 00000000 ____D C:\ProgramData\ATI
2015-09-26 00:07 - 2015-10-02 02:47 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\Raptr
2015-09-26 00:07 - 2015-10-02 02:47 - 00000000 ____D C:\Program Files (x86)\Raptr
2015-09-26 00:07 - 2015-09-26 00:07 - 00064363 _____ C:\Windows\SysWOW64\CCCInstall_201509260007073950.log
2015-09-26 00:07 - 2015-09-26 00:07 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\library_dir
2015-09-26 00:06 - 2015-09-26 00:06 - 00000000 ____D C:\Program Files (x86)\AMD
2015-09-26 00:03 - 2015-09-26 00:03 - 00059972 _____ C:\Windows\SysWOW64\CCCInstall_201509260003015485.log
2015-09-26 00:02 - 2015-09-26 00:02 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\ATI
2015-09-26 00:02 - 2015-09-26 00:02 - 00000000 ____D C:\Users\Bastard\AppData\Local\ATI
2015-09-25 23:54 - 2015-09-25 23:54 - 00060817 _____ C:\Windows\SysWOW64\CCCInstall_201509252354064314.log
2015-09-25 23:53 - 2015-10-02 02:48 - 00000000 ____D C:\ProgramData\Package Cache
2015-09-25 23:53 - 2015-10-02 02:47 - 00000000 ____D C:\Windows\LastGood.Tmp
2015-09-25 23:53 - 2015-09-25 23:53 - 00000000 ____D C:\ProgramData\AMD
2015-09-25 23:51 - 2015-09-25 23:52 - 313171288 _____ (AMD Inc.) C:\Users\Bastard\Desktop\amd-catalyst-15.8beta-64bit-win10-win8.1-win7-aug23.exe
2015-09-25 23:47 - 2015-10-02 05:16 - 00014769 _____ C:\Windows\setupact.log
2015-09-25 23:47 - 2015-09-25 23:47 - 00336784 _____ C:\Windows\system32\FNTCACHE.DAT
2015-09-25 23:47 - 2015-09-25 23:47 - 00000000 _____ C:\Windows\setuperr.log
2015-09-25 04:34 - 2015-09-25 04:36 - 00000000 ____D C:\Users\Bastard\Desktop\Mission.Impossible.Rogue.Nation.GERMAN.AC3.Dubbed.720p.WebHD.x264-RELiABLE
2015-09-24 05:12 - 2015-09-23 18:20 - 2460562649 _____ C:\Users\Bastard\Desktop\A.World.Beyond.2015.German.DTS.DL.720p.BluRay.x264-KOC.mkv
2015-09-24 05:10 - 2015-09-22 13:37 - 3112358756 _____ C:\Users\Bastard\Desktop\fractal-pound.of.flesh.720p.mkv
2015-09-18 23:41 - 2015-09-18 23:41 - 00048992 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2015-09-18 23:40 - 2015-09-18 23:40 - 00213360 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2015-09-17 04:05 - 2015-09-17 04:05 - 00000941 _____ C:\Users\Bastard\Desktop\Car Mechanic Simulator 2015 Gold Edition.lnk
2015-09-17 04:05 - 2015-09-17 04:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Car Mechanic Simulator 2015 Gold Edition
2015-09-17 04:05 - 2015-09-17 04:05 - 00000000 ____D C:\Games
2015-09-16 03:32 - 2015-09-16 03:32 - 00000000 ____D C:\Users\Bastard\AppData\Local\UnrealEngine
2015-09-16 03:32 - 2015-09-16 03:32 - 00000000 ____D C:\Users\Bastard\AppData\Local\EthanCarter
2015-09-16 03:31 - 2015-09-16 03:31 - 00001016 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Vanishing of Ethan Carter Redux.lnk
2015-09-16 03:31 - 2015-09-16 03:31 - 00001004 _____ C:\Users\Public\Desktop\The Vanishing of Ethan Carter Redux.lnk
2015-09-16 03:31 - 2015-09-16 03:31 - 00000000 ____D C:\Program Files (x86)\The Vanishing of Ethan Carter Redux
2015-09-16 02:30 - 2015-09-16 02:34 - 00000000 ____D C:\Users\Bastard\Desktop\The.Reach.In.der.Schusslinie.2014.German.DL.1080p.BluRay.x264-ENCOUNTERS
2015-09-16 02:21 - 2015-08-09 23:38 - 3223713010 _____ C:\Users\Bastard\Desktop\mp-mi5-tsld720.mkv
2015-09-16 02:18 - 2015-09-15 22:48 - 2669170760 _____ C:\Users\Bastard\Desktop\encounters-vice_720p.mkv
2015-09-15 04:12 - 2015-09-17 03:59 - 00000000 ____D C:\ProgramData\Norton
2015-09-15 04:09 - 2015-09-15 04:10 - 144845224 _____ (Symantec Corporation) C:\Users\Bastard\Downloads\NS_22.5.2.15_SYMTB_PROMO_4_MRFTT_CC010_13034-DE-DE.exe
2015-09-14 02:25 - 2015-09-16 05:15 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\DivX
2015-09-14 02:25 - 2015-09-14 02:25 - 00000000 ____D C:\Program Files\DivX
2015-09-14 02:24 - 2015-09-14 02:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2015-09-14 02:24 - 2015-09-14 02:25 - 00000000 ____D C:\ProgramData\DivX
2015-09-14 02:24 - 2015-09-14 02:25 - 00000000 ____D C:\Program Files (x86)\DivX
2015-09-14 02:24 - 2015-09-14 02:24 - 01012720 _____ (DivX, LLC) C:\Users\Bastard\Downloads\DivXInstaller.exe
2015-09-14 02:19 - 2015-09-14 02:19 - 00003804 _____ C:\Windows\System32\Tasks\klcp_update
2015-09-14 02:19 - 2015-09-14 02:19 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\MPC-HC
2015-09-14 02:19 - 2015-09-14 02:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
2015-09-14 02:19 - 2015-09-14 02:19 - 00000000 ____D C:\Program Files (x86)\K-Lite Codec Pack
2015-09-14 02:17 - 2015-09-14 02:18 - 37201762 _____ ( ) C:\Users\Bastard\Downloads\K-Lite_Codec_Pack_1140_Full.exe
2015-09-14 02:15 - 2015-09-14 02:15 - 08503031 _____ C:\Users\Bastard\Downloads\x264-r2579.zip
2015-09-14 01:04 - 2015-09-14 01:16 - 00000650 _____ C:\Users\Bastard\Desktop\HTC One (M7) S-OFF Erklärung – Android Wiki.website
2015-09-14 00:35 - 2015-09-14 00:35 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-09-14 00:33 - 2015-09-14 00:34 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Bastard\Downloads\mbam-setup-2.1.8.1057.exe
2015-09-13 23:58 - 2015-09-13 23:58 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\Sun
2015-09-13 23:58 - 2015-09-13 23:58 - 00000000 ____D C:\Users\Bastard\.oracle_jre_usage
2015-09-13 22:54 - 2015-09-13 22:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-09-13 22:53 - 2015-09-13 22:53 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-09-13 22:53 - 2015-09-13 22:53 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-09-13 22:44 - 2015-10-02 05:16 - 00001026 _____ C:\Windows\Tasks\Xhh1qJGZdK9ht.job
2015-09-13 22:44 - 2015-10-02 05:16 - 00001016 _____ C:\Windows\Tasks\Hv4V3Ame.job
2015-09-13 22:44 - 2015-09-14 00:44 - 00000000 ____D C:\Program Files (x86)\8b23e7be-8d44-4026-a9d1-e215bb236746
2015-09-13 22:44 - 2015-09-13 22:44 - 00004038 _____ C:\Windows\System32\Tasks\Xhh1qJGZdK9ht
2015-09-13 22:44 - 2015-09-13 22:44 - 00004030 _____ C:\Windows\System32\Tasks\Hv4V3Ame
2015-09-13 22:42 - 2015-09-13 22:42 - 00000000 ____D C:\AdwCleaner
2015-09-13 22:40 - 2015-09-13 22:40 - 01660416 _____ C:\Users\Bastard\Downloads\adwcleaner_5.007.exe
2015-09-13 22:36 - 2015-09-13 22:36 - 00004672 _____ C:\Windows\SysWOW64\Rornovboe.ini
2015-09-13 22:36 - 2015-09-13 22:36 - 00002384 _____ C:\Windows\SysWOW64\RornovboeOff.ini
2015-09-13 22:36 - 2015-09-13 22:36 - 00002384 _____ C:\Windows\system32\RornovboeOff.ini
2015-09-13 22:36 - 2015-09-13 22:36 - 00000000 ____D C:\Windows\system32\cudn
2015-09-13 22:36 - 2015-09-13 22:36 - 00000000 ____D C:\Users\Bastard\AppData\Local\Tempfolder
2015-09-13 22:34 - 2015-09-22 21:20 - 00002195 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-09-13 22:33 - 2015-09-13 22:33 - 00003654 _____ C:\Windows\System32\Tasks\Nauijcyq
2015-09-13 22:30 - 2015-10-02 05:16 - 00001026 _____ C:\Windows\Tasks\VlhK1jSp816nX.job
2015-09-13 22:30 - 2015-10-02 05:16 - 00001020 _____ C:\Windows\Tasks\LBL0RFqThW.job
2015-09-13 22:30 - 2015-09-13 23:43 - 00000004 _____ C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-09-13 22:30 - 2015-09-13 22:30 - 00004040 _____ C:\Windows\System32\Tasks\VlhK1jSp816nX
2015-09-13 22:30 - 2015-09-13 22:30 - 00004034 _____ C:\Windows\System32\Tasks\LBL0RFqThW
2015-09-12 12:51 - 2015-09-12 12:53 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\PSpad
2015-09-12 10:51 - 2015-09-12 10:51 - 00000428 _____ C:\Users\Bastard\Desktop\HTC One mit HBOOT 1.61 S-OFF machen.website
2015-09-12 07:30 - 2015-09-14 01:35 - 00000000 ____D C:\Users\Bastard\Desktop\toolkit
2015-09-12 07:30 - 2015-09-12 07:31 - 00000000 __SHD C:\Users\Bastard\wc
2015-09-12 07:30 - 2015-09-12 07:30 - 00000000 __SHD C:\Users\Bastard\AppData\Roaming\wyUpdate AU
2015-09-12 07:29 - 2015-09-12 07:29 - 01817448 _____ C:\Users\Bastard\Downloads\HTC One Toolkit - Squabbi - 3.1.2.rar
2015-09-12 06:27 - 2015-09-12 06:27 - 04017098 _____ C:\Users\Bastard\Desktop\UPDATE-SuperSU-v2.46.zip
2015-09-12 04:27 - 2015-09-12 04:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HTC
2015-09-12 04:27 - 2015-09-12 04:27 - 00000000 ____D C:\Program Files (x86)\Spirent Communications
2015-09-12 04:27 - 2015-09-12 04:27 - 00000000 ____D C:\Program Files (x86)\HTC
2015-09-12 04:24 - 2015-10-02 05:16 - 00000366 ____H C:\Windows\Tasks\OGVLORSEKKSWMNDJ.job
2015-09-12 04:24 - 2015-09-13 22:34 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\Opera Software
2015-09-12 04:24 - 2015-09-13 22:34 - 00000000 ____D C:\Users\Bastard\AppData\Local\Opera Software
2015-09-12 04:24 - 2015-09-12 04:24 - 00003378 _____ C:\Windows\System32\Tasks\OGVLORSEKKSWMNDJ
2015-09-12 04:23 - 2015-09-13 22:34 - 00000000 ____D C:\Program Files (x86)\Opera
2015-09-12 04:23 - 2015-09-12 04:23 - 00000000 ____D C:\Users\Bastard\AppData\Local\Unity
2015-09-12 04:17 - 2015-09-12 04:17 - 00000000 ____D C:\Program Files (x86)\ClockworkMod
2015-09-11 04:00 - 2015-09-16 01:49 - 00000000 ____D C:\Users\Bastard\Desktop\San.Andreas.German.DL.AC3.Dubbed.1080p.WebHD.h264-PsO
2015-09-10 04:24 - 2015-09-03 10:18 - 02531400 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-09-10 04:24 - 2015-09-03 10:17 - 01903848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-09-10 04:24 - 2015-09-03 02:48 - 02345472 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-09-10 04:24 - 2015-09-03 01:09 - 01556992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-09-10 04:24 - 2015-08-27 10:48 - 00136904 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-09-10 04:24 - 2015-08-27 02:00 - 00721920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-09-10 04:24 - 2015-08-27 02:00 - 00124928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-09-10 04:24 - 2015-08-27 02:00 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-09-10 04:24 - 2015-08-27 02:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-09-10 04:24 - 2015-08-26 22:46 - 03705344 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-09-10 04:24 - 2015-08-26 22:29 - 02240512 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-09-10 04:24 - 2015-08-26 22:27 - 00891904 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-09-10 04:24 - 2015-08-26 22:27 - 00409088 _____ (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2015-09-10 04:24 - 2015-08-26 22:26 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-09-10 04:24 - 2015-08-26 22:26 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-09-10 04:24 - 2015-08-26 22:26 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-09-10 04:24 - 2015-07-31 01:18 - 00268288 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-09-10 04:24 - 2015-07-31 00:22 - 00230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-09-10 04:24 - 2015-07-22 22:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-09-10 04:24 - 2015-07-22 21:52 - 01633792 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-09-10 04:24 - 2015-07-17 22:15 - 00951296 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-09-10 04:24 - 2015-07-17 22:10 - 00749568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-09-10 04:24 - 2015-06-27 19:47 - 00118616 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-09-10 04:23 - 2015-09-02 10:56 - 04175872 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-09-10 04:23 - 2015-09-02 10:55 - 00358912 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-09-10 04:23 - 2015-09-02 10:50 - 00044032 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-09-10 04:23 - 2015-09-02 10:17 - 00301568 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-09-10 04:23 - 2015-09-02 10:13 - 00035840 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-09-10 04:23 - 2015-08-23 02:19 - 25188352 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-09-10 04:23 - 2015-08-23 01:35 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-09-10 04:23 - 2015-08-23 01:34 - 00585216 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-09-10 04:23 - 2015-08-23 01:22 - 19856384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-09-10 04:23 - 2015-08-23 01:21 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-09-10 04:23 - 2015-08-23 01:20 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-09-10 04:23 - 2015-08-23 00:55 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-09-10 04:23 - 2015-08-23 00:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-09-10 04:23 - 2015-08-23 00:50 - 01032704 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-09-10 04:23 - 2015-08-23 00:45 - 00665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-09-10 04:23 - 2015-08-23 00:44 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-09-10 04:23 - 2015-08-23 00:41 - 14451712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-09-10 04:23 - 2015-08-23 00:41 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-09-10 04:23 - 2015-08-23 00:41 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-09-10 04:23 - 2015-08-23 00:41 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-09-10 04:23 - 2015-08-23 00:39 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-09-10 04:23 - 2015-08-23 00:28 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-09-10 04:23 - 2015-08-23 00:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-09-10 04:23 - 2015-08-23 00:23 - 00880128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2015-09-10 04:23 - 2015-08-23 00:22 - 12857344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-09-10 04:23 - 2015-08-23 00:20 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-09-10 04:23 - 2015-08-23 00:18 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-09-10 04:23 - 2015-08-23 00:18 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-09-10 04:23 - 2015-08-23 00:18 - 00327168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-09-10 04:23 - 2015-08-23 00:14 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-09-10 04:23 - 2015-08-23 00:01 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-09-10 04:23 - 2015-08-23 00:00 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-09-10 04:23 - 2015-08-22 23:56 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-09-10 04:23 - 2015-08-22 23:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-09-10 04:23 - 2015-08-04 05:15 - 00074928 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-09-10 04:23 - 2015-08-04 05:15 - 00065600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-09-10 04:23 - 2015-08-01 22:22 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-09-10 04:23 - 2015-08-01 11:47 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\schtasks.exe
2015-09-10 04:23 - 2015-08-01 11:45 - 00182784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schtasks.exe
2015-09-10 04:23 - 2015-08-01 11:38 - 01265152 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-09-10 04:23 - 2015-08-01 11:37 - 00468992 _____ (Microsoft Corporation) C:\Windows\system32\taskeng.exe
2015-09-10 04:23 - 2015-08-01 11:37 - 00359936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskeng.exe
2015-09-10 04:23 - 2015-07-22 22:34 - 02775552 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-09-10 04:23 - 2015-07-22 22:33 - 01728000 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Immersive.dll
2015-09-10 04:23 - 2015-07-22 22:25 - 02461184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-09-10 04:23 - 2015-07-22 22:25 - 01546752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Immersive.dll
2015-09-10 04:23 - 2015-07-19 02:31 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2015-09-10 04:23 - 2015-07-19 02:29 - 00655872 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2015-09-10 04:23 - 2015-07-19 02:29 - 00148480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shacct.dll
2015-09-10 04:23 - 2015-07-19 02:27 - 00520192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2015-09-10 04:23 - 2015-07-14 11:27 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\tzsync.exe
2015-09-10 04:23 - 2015-07-14 03:10 - 00411455 _____ C:\Windows\system32\ApnDatabase.xml
2015-09-10 04:23 - 2015-07-10 00:14 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-09-10 04:23 - 2015-07-04 05:51 - 01380056 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-09-10 04:23 - 2015-07-03 22:00 - 01097216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-09-10 04:23 - 2015-06-20 01:07 - 02819072 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers.dll
2015-09-08 08:23 - 2015-09-08 08:23 - 00000256 _____ C:\Users\Bastard\Desktop\Unlock_code.bin
2015-09-08 08:04 - 2015-09-08 08:04 - 00000000 ____D C:\Users\Bastard\.android
2015-09-08 07:59 - 2009-11-02 09:16 - 00033736 _____ (HTC, Corporation) C:\Windows\system32\Drivers\ANDROIDUSB.sys
2015-09-08 07:59 - 2009-06-10 04:41 - 01122664 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01007.dll
2015-09-08 07:23 - 2015-09-08 07:40 - 1131252463 _____ C:\Users\Bastard\Desktop\Guru_Reset_M7_3.22.1540.1.zip
2015-09-08 03:36 - 2015-10-02 02:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\American Audio ASIO Driver 1.20
2015-09-08 03:36 - 2015-10-02 02:47 - 00000000 ____D C:\Program Files\American Audio ASIO Driver 1.20
2015-09-08 03:20 - 2015-09-16 01:49 - 00000000 ____D C:\Users\Bastard\Desktop\Spy.-.Susan.Cooper.Undercover.UNRATED.German.AC3.Dubbed.1080p.WebHD.h264-PsO
2015-09-08 02:09 - 2015-09-08 02:09 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2015-09-08 02:09 - 2015-09-08 02:09 - 00000000 ____D C:\Program Files\Realtek
2015-09-08 02:09 - 2013-07-31 02:16 - 03564376 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-09-08 02:09 - 2013-07-30 23:14 - 02585304 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2015-09-08 02:09 - 2013-07-30 19:47 - 00620273 _____ C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-09-08 02:09 - 2013-07-30 00:41 - 00147672 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-09-08 02:09 - 2013-07-29 19:48 - 30311936 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2015-09-08 02:09 - 2013-07-27 09:56 - 06219096 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2015-09-08 02:09 - 2013-07-27 09:55 - 01908568 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2015-09-08 02:09 - 2013-07-27 09:55 - 00312152 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2015-09-08 02:09 - 2013-07-27 09:55 - 00261464 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2015-09-08 02:09 - 2013-07-26 20:26 - 05694504 _____ C:\Windows\system32\Drivers\rtvienna.dat
2015-09-08 02:09 - 2013-07-26 20:05 - 00617176 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 27519232 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnA64.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 14042880 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 03604224 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnN64.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 02103040 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 02032896 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 01904384 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek264.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 01044736 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 00933120 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO4064.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 00920832 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 00660224 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2015-09-08 02:09 - 2013-07-24 16:07 - 00650496 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO2064.dll
2015-09-08 02:09 - 2013-07-24 07:45 - 00875776 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2015-09-08 02:09 - 2013-07-24 07:45 - 00845568 _____ (SRS Labs, Inc.) C:\Windows\system32\slcnt64.dll
2015-09-08 02:09 - 2013-07-24 07:45 - 00720128 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2015-09-08 02:09 - 2013-07-24 07:45 - 00244480 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2015-09-08 02:09 - 2013-07-22 21:37 - 01004248 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-09-08 02:09 - 2013-07-18 20:48 - 02795224 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-09-08 02:09 - 2013-07-17 22:17 - 02743328 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-09-08 02:09 - 2013-07-09 00:32 - 04810008 _____ (ASUSTeKcomputer.Inc) C:\Windows\system32\RTKSMlfx.dll
2015-09-08 02:09 - 2013-07-09 00:31 - 00758104 _____ (A-Volute) C:\Windows\system32\RTKSMSettingsIPC.dll
2015-09-08 02:09 - 2013-06-25 18:47 - 00871856 _____ (TOSHIBA Corporation) C:\Windows\system32\tossaeapo64.dll
2015-09-08 02:09 - 2013-06-25 18:47 - 00162224 _____ (TOSHIBA Corporation) C:\Windows\system32\toseaeapo64.dll
2015-09-08 02:09 - 2013-06-25 18:46 - 00582056 _____ (TOSHIBA Corporation) C:\Windows\system32\tosasfapo64.dll
2015-09-08 02:09 - 2013-06-21 17:01 - 00109848 _____ C:\Windows\system32\AcpiServiceVnA64.dll
2015-09-08 02:09 - 2013-06-18 23:00 - 00947760 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2015-09-08 02:09 - 2013-06-06 03:42 - 00208072 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-09-08 02:09 - 2013-04-24 23:16 - 01662024 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-09-08 02:09 - 2013-04-03 20:13 - 00906800 _____ (Sony Corporation) C:\Windows\system32\MISS_APO.dll
2015-09-08 02:09 - 2013-02-21 01:55 - 01284680 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-09-08 02:09 - 2012-10-02 20:41 - 00501192 _____ (DTS) C:\Windows\system32\DTSU2PLFX64.dll
2015-09-08 02:09 - 2012-10-02 20:41 - 00487368 _____ (DTS) C:\Windows\system32\DTSU2PGFX64.dll
2015-09-08 02:09 - 2012-10-02 20:41 - 00415688 _____ (DTS) C:\Windows\system32\DTSU2PREC64.dll
2015-09-08 02:09 - 2012-09-01 01:18 - 07164176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2015-09-08 02:09 - 2012-09-01 01:17 - 00434960 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2015-09-08 02:09 - 2012-09-01 01:17 - 00141584 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2015-09-08 02:09 - 2012-09-01 01:17 - 00124176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2015-09-08 02:09 - 2012-09-01 01:17 - 00075024 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2015-09-08 02:09 - 2012-07-16 03:13 - 00394616 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2015-09-08 02:09 - 2012-06-20 23:26 - 00110592 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-09-08 02:09 - 2012-03-08 18:47 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-09-08 02:09 - 2012-01-30 18:43 - 00836544 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-09-08 02:09 - 2012-01-10 17:20 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-09-08 02:09 - 2011-12-20 22:32 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-09-08 02:09 - 2011-11-22 23:28 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-09-08 02:09 - 2011-09-02 20:21 - 00221024 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2015-09-08 02:09 - 2011-09-02 20:21 - 00081248 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2015-09-08 02:09 - 2011-09-02 20:21 - 00078688 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2015-09-08 02:09 - 2011-08-23 23:00 - 00603984 _____ (Knowles Acoustics ) C:\Windows\system32\KAAPORT64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 01756264 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 01568360 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 01486952 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00728680 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00712296 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00693352 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00491112 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00432744 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00428648 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00242792 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00242792 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2015-09-08 02:09 - 2011-05-31 15:42 - 00241768 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2015-09-08 02:09 - 2011-03-17 19:17 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-09-08 02:09 - 2011-03-08 00:11 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-09-08 02:09 - 2010-11-08 14:31 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-09-08 02:09 - 2010-11-08 14:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-09-08 02:09 - 2010-11-08 14:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-09-08 02:09 - 2010-11-08 14:31 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-09-08 02:09 - 2010-11-08 14:31 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-09-08 02:09 - 2010-11-08 14:31 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-09-08 02:09 - 2010-11-04 01:30 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-09-08 02:09 - 2010-09-27 15:34 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2015-09-08 02:09 - 2010-07-22 22:48 - 00074064 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2015-09-08 02:09 - 2009-11-24 16:55 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2015-09-08 02:09 - 2009-11-24 16:55 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2015-09-08 02:09 - 2009-11-24 16:55 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2015-09-08 02:09 - 2009-11-24 16:55 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2015-09-08 01:57 - 2015-09-08 01:57 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2015-09-05 06:38 - 2015-08-26 02:46 - 42840368 _____ C:\Windows\system32\nvcompiler.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 37819184 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 22525560 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 18543736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 16637336 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 14936264 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 13661160 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 12185152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 11089200 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-09-05 06:38 - 2015-08-26 02:46 - 02940720 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 02627704 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 01898288 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435582.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 01558648 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435582.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 01106672 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 01075320 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 01064752 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00986232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00945456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00944736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00879000 _____ C:\Windows\system32\nvmcumd.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00512904 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00421544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00408184 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00364336 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00176904 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00155792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00150832 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-09-05 06:38 - 2015-08-26 02:46 - 00128512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-09-04 06:52 - 2015-10-02 04:57 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-09-04 06:52 - 2015-09-22 20:57 - 00003772 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-09-04 06:52 - 2015-09-04 06:52 - 00000000 ____D C:\Users\Bastard\AppData\Local\Adobe
2015-09-04 06:35 - 2015-10-02 02:47 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-09-04 06:35 - 2015-10-02 02:47 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-09-04 06:35 - 2015-09-04 06:42 - 00000000 ____D C:\Users\Bastard\AppData\Local\Mozilla
2015-09-04 06:35 - 2015-09-04 06:36 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\Mozilla
2015-09-04 06:35 - 2015-09-04 06:35 - 00242984 _____ C:\Users\Bastard\Downloads\Firefox Setup Stub 40.0.3.exe
2015-09-04 06:35 - 2015-09-04 06:35 - 00001171 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-09-04 06:35 - 2015-09-04 06:35 - 00001159 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-09-03 07:56 - 2015-09-03 07:56 - 00000043 _____ C:\Users\Bastard\Desktop\Neues Textdokument.txt
2015-09-03 07:26 - 2015-08-29 06:35 - 3913668629 _____ C:\Users\Bastard\Desktop\pso-straight.outta.compton_webhd.1080p.mkv
2015-09-03 04:55 - 2015-09-14 00:44 - 00000000 ____D C:\Program Files (x86)\Audacity
2015-09-03 04:55 - 2015-09-03 06:32 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\Audacity
2015-09-03 04:55 - 2015-09-03 04:55 - 00001031 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2015-09-03 04:55 - 2015-09-03 04:55 - 00001019 _____ C:\Users\Public\Desktop\Audacity.lnk

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-02 05:21 - 2015-06-04 04:41 - 00003596 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3552838296-4189560609-445792699-1001
2015-10-02 05:20 - 2015-06-04 04:42 - 01776918 _____ C:\Windows\system32\PerfStringBackup.INI
2015-10-02 05:20 - 2013-08-23 07:24 - 00764340 _____ C:\Windows\system32\perfh007.dat
2015-10-02 05:20 - 2013-08-23 07:24 - 00159160 _____ C:\Windows\system32\perfc007.dat
2015-10-02 05:17 - 2015-06-04 04:40 - 00001138 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-10-02 05:16 - 2015-07-18 06:08 - 01615041 _____ C:\Windows\WindowsUpdate.log
2015-10-02 05:16 - 2015-06-08 01:38 - 00003028 _____ C:\Windows\System32\Tasks\MSIAfterburner
2015-10-02 05:16 - 2015-06-04 04:40 - 00001134 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-10-02 05:16 - 2013-08-22 22:45 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-10-02 05:12 - 2015-06-04 04:40 - 00000000 ____D C:\Users\Bastard\AppData\Local\ClassicShell
2015-10-02 02:54 - 2015-06-04 04:39 - 00003798 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{24589D64-B708-4DBC-930A-F23958EC19F0}
2015-10-02 02:48 - 2015-06-04 04:42 - 00000000 ____D C:\ProgramData\NVIDIA
2015-10-02 02:47 - 2015-08-25 04:59 - 00000000 ____D C:\Program Files\AMD
2015-10-02 02:47 - 2015-06-07 11:13 - 00000000 ____D C:\Program Files\Core Temp
2015-10-02 02:47 - 2015-06-07 08:50 - 00000000 ___SD C:\Windows\system32\GWX
2015-10-02 02:47 - 2015-06-07 05:53 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\vlc
2015-10-02 02:47 - 2015-06-04 06:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-10-02 02:47 - 2015-06-04 04:50 - 00000000 ____D C:\Users\Bastard\AppData\Local\NVIDIA
2015-10-02 02:47 - 2015-06-04 04:42 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-10-02 02:47 - 2015-06-04 04:42 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-10-02 02:47 - 2015-06-04 04:42 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2015-10-02 02:47 - 2015-06-04 04:40 - 00000000 ____D C:\ProgramData\ClassicShell
2015-10-02 02:47 - 2015-06-04 04:36 - 00000000 ____D C:\Users\Bastard
2015-10-02 02:47 - 2013-08-22 23:36 - 00000000 ____D C:\Windows\Help
2015-10-02 02:47 - 2013-08-22 23:36 - 00000000 ____D C:\Program Files\Windows Defender
2015-10-02 02:47 - 2013-08-22 21:36 - 00000000 ____D C:\Windows\system32\Sysprep
2015-10-02 02:46 - 2015-06-04 06:08 - 00000000 ____D C:\Users\Bastard\AppData\Local\JDownloader v2.0
2015-10-02 02:46 - 2013-08-22 23:36 - 00000000 ____D C:\Windows\registration
2015-10-02 02:33 - 2013-08-22 23:36 - 00000000 ____D C:\Windows\system32\NDF
2015-10-02 02:32 - 2013-08-22 23:20 - 00000000 ____D C:\Windows\CbsTemp
2015-09-27 08:24 - 2015-05-28 14:03 - 00000000 ____D C:\Users\Bastard\Documents\The Witcher 3
2015-09-26 00:01 - 2015-06-07 05:21 - 00000000 ____D C:\Users\Bastard\AppData\Roaming\NVIDIA
2015-09-25 23:52 - 2015-06-04 05:00 - 00000000 ____D C:\Users\Bastard\AppData\Local\NVIDIA Corporation
2015-09-25 23:48 - 2015-07-11 03:05 - 00053248 ___SH C:\Users\Bastard\Desktop\Thumbs.db
2015-09-25 23:47 - 2013-08-22 21:25 - 00262144 ___SH C:\Windows\system32\config\BBI
2015-09-20 20:49 - 2015-06-04 04:40 - 00000000 ____D C:\Users\Bastard\AppData\Local\Google
2015-09-18 23:41 - 2015-02-20 07:18 - 01576288 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2015-09-16 03:34 - 2015-07-21 05:07 - 00000000 ____D C:\Users\Bastard\Documents\My Games
2015-09-16 03:01 - 2013-08-22 23:36 - 00000000 ____D C:\Windows\rescache
2015-09-16 01:52 - 2013-08-22 23:36 - 00000000 ___HD C:\Windows\ELAMBKUP
2015-09-16 01:52 - 2013-08-22 21:25 - 00262144 ___SH C:\Windows\system32\config\ELAM
2015-09-16 01:49 - 2015-07-19 09:49 - 00000000 ____D C:\Users\Bastard\Desktop\NoName_488
2015-09-15 21:07 - 2015-06-21 22:37 - 00000000 ____D C:\Program Files (x86)\Need for Speed Rivals
2015-09-15 21:07 - 2015-06-21 22:04 - 00000000 ____D C:\Program Files (x86)\Grand Theft Auto V
2015-09-15 09:18 - 2013-08-22 23:38 - 00812008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-09-15 09:18 - 2013-08-22 23:38 - 00178152 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-09-15 04:12 - 2015-06-04 04:40 - 00004110 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-15 04:12 - 2015-06-04 04:40 - 00003874 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-14 00:47 - 2013-08-22 22:45 - 00000000 ____D C:\Windows\Setup
2015-09-13 23:58 - 2015-06-21 21:16 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-09-13 23:58 - 2015-06-21 21:16 - 00000000 ____D C:\ProgramData\Oracle
2015-09-13 23:58 - 2015-06-21 21:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-09-13 23:58 - 2015-06-21 21:16 - 00000000 ____D C:\Program Files (x86)\Java
2015-09-13 22:38 - 2015-06-07 11:29 - 00002128 _____ C:\Windows\System32\Tasks\AutoPico Daily Restart
2015-09-13 22:36 - 2015-06-07 06:04 - 00657920 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2015-09-13 22:34 - 2013-08-22 21:25 - 00000194 _____ C:\Windows\win.ini
2015-09-13 22:22 - 2013-08-22 23:36 - 00000000 ____D C:\Windows\AppReadiness
2015-09-12 04:24 - 2013-08-22 23:36 - 00000000 ____D C:\Windows\system32\sru
2015-09-10 05:22 - 2013-08-22 23:36 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-09-10 04:39 - 2013-08-23 07:26 - 00000000 ____D C:\Program Files\Windows Journal
2015-09-10 04:38 - 2015-06-07 04:44 - 00000000 ____D C:\Windows\system32\MRT
2015-09-08 02:09 - 2015-06-07 11:10 - 00000000 ___HD C:\Program Files (x86)\Temp
2015-09-03 07:40 - 2015-06-04 05:24 - 00000000 ____D C:\The Witcher 3 Wild Hunt
2015-09-03 05:26 - 2015-06-14 07:38 - 00000000 ____D C:\Users\Bastard\Documents\VirtualDJ

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-04-15 00:28 - 2015-04-15 00:28 - 0004387 _____ () C:\Users\Bastard\AppData\Roaming\Hv4V3Ame
2015-04-19 20:20 - 2015-04-19 20:20 - 0005872 _____ () C:\Users\Bastard\AppData\Roaming\LBL0RFqThW
2015-04-15 00:28 - 2015-04-15 00:28 - 0004387 _____ () C:\Users\Bastard\AppData\Roaming\VlhK1jSp816nX
2015-04-19 20:20 - 2015-04-19 20:20 - 0005872 _____ () C:\Users\Bastard\AppData\Roaming\Xhh1qJGZdK9ht
2015-06-07 04:40 - 2015-06-07 04:52 - 0000000 _____ () C:\Users\Bastard\AppData\Local\Driver_LOM_8161Present.flag
2015-09-08 01:57 - 2015-09-08 01:57 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\Bastard\AppData\Local\Temp\proxy_vole445567010491146270.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll
[2015-06-07 06:04] - [2015-09-13 22:36] - 0657920 ____A (Microsoft Corporation) D7F22093A96F3B1DD8CD73F0DB0420E2

C:\Windows\SysWOW64\dnsapi.dll FEHLT <==== ACHTUNG
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


testsigning: ==> 'testsigning' ist aktiviert. Prüfung auf eventuelle nicht-signierte Treiber durchführen <===== ACHTUNG


LastRegBack: 2015-10-02 03:47

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:30-09-2015
durchgeführt von Bastard (2015-10-02 05:23:08)
Gestartet von C:\Users\Bastard\Desktop\VIIRIII TOOLS
Windows 8.1 Pro with Media Center (X64) (2015-06-03 20:36:39)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3552838296-4189560609-445792699-500 - Administrator - Disabled)
Bastard (S-1-5-21-3552838296-4189560609-445792699-1001 - Administrator - Enabled) => C:\Users\Bastard
Gast (S-1-5-21-3552838296-4189560609-445792699-501 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.185 - Adobe Systems Incorporated)
Alternative Look for Triss (HKLM-x32\...\Alternative Look for Triss_is1) (Version: 1.0.0.0 - GOG.com)
Alternative Look for Yennefer (HKLM-x32\...\Alternative Look for Yennefer_is1) (Version: 1.0.0.0 - GOG.com)
American Audio ASIO Driver 1.20 (HKLM\...\American Audio ASIO Driver 1.20) (Version: 1.20 - American Audio)
ASRock Restart to UEFI v1.0.5 (HKLM-x32\...\ASRock Restart to UEFI_is1) (Version: 1.0.5 - )
ASRock XFast RAM v2.0.29 (HKLM\...\ASRock XFast RAM_is1) (Version:  - ASRock Inc.)
Audacity 2.1.1 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.1 - Audacity Team)
Batman Arkham Knight version 1.0 (HKLM-x32\...\{C4EC5C21-E459-4164-9776-BA456540C08D}_is1) (Version: 1.0 - Warner Bros)
Beard and Hairstyle Set (HKLM-x32\...\Beard and Hairstyle Set_is1) (Version: 1.0.0.0 - GOG.com)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Car Mechanic Simulator 2015 Gold Edition (HKLM-x32\...\Car Mechanic Simulator 2015 Gold Edition_is1) (Version:  - )
Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
Catzilla 1.4 (HKLM\...\{41EE0CB2-75DE-4FE0-AEB2-4CBC30624FA6}_is1) (Version: 1.4 - ALLPlayer Group Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 5.06 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.5.5666 - CDBurnerXP)
Classic Shell (HKLM\...\{7C129CF8-199F-4269-AAEE-60B5D8D716E2}) (Version: 4.2.1 - IvoSoft)
Core Temp 1.0 RC6 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.0 - Alcpu)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.7.0.93 - DivX, LLC)
Elite Crossbow Set (HKLM-x32\...\Elite Crossbow Set_is1) (Version: 1.0.0.0 - GOG.com)
Etron USB3.0 Host Controller (HKLM-x32\...\InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}) (Version: 0.118 - Etron Technology)
Etron USB3.0 Host Controller (x32 Version: 0.118 - Etron Technology) Hidden
globalupdate Helper (x32 Version: 1.3.25.0 - globalupdate Inc.) Hidden <==== ACHTUNG
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 45.0.2454.99 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6904.2028 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
Grand Theft Auto V Digital Deluxe Edition MULTi11 1.0 (HKLM-x32\...\Grand Theft Auto V Digital Deluxe Edition MULTi11 1.0) (Version:  - )
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.10.0.001 - HTC Corporation)
Java 8 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218060F0}) (Version: 8.0.600.27 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Killer Bandwidth Control Filter Driver (Version: 1.1.52.1451 - Rivet Networks) Hidden
Killer E220x Drivers (Version: 1.1.52.1451 - Rivet Networks) Hidden
Killer Network Manager (Version: 1.1.52.1451 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{55237225-2063-4B7D-81DF-5096D6696109}) (Version: 1.1.52.1451 - Qualcomm Atheros)
K-Lite Codec Pack 11.4.0 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 11.4.0 - )
KMSpico v9.1.3 (HKLM\...\KMSpico_is1) (Version: 9.1.3 - )
Logitech Gaming Software 8.58 (HKLM\...\Logitech Gaming Software) (Version: 8.58.183 - Logitech Inc.)
Lords of the Fallen (HKLM-x32\...\{F3DFAE55-83E3-4BD4-9311-B5AB0C16EFD9}_is1) (Version:  - CI Games)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{14297226-E0A0-3781-8911-E9D529552663}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Minimal ADB and Fastboot version 1.1.3 (HKLM-x32\...\{DE46417A-9E9E-4BCD-BBDD-DA21943193BB}_is1) (Version: 1.1.3 - )
Mozilla Firefox 40.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 40.0.3 (x86 de)) (Version: 40.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 40.0.3 - Mozilla)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
Need for Speed Rivals Version 1.4.0.0 (HKLM-x32\...\Need for Speed Rivals_is1) (Version: 1.4.0.0 - EA Games)
New Quest - Contract - Skellige's Most Wanted (HKLM-x32\...\New Quest - Contract: Skellige's Most Wanted_is1) (Version: 1.0.0.0 - GOG.com)
New Quest - Contract Missing Miners (HKLM-x32\...\New Quest - Contract Missing Miners_is1) (Version: 1.0.0.0 - GOG.com)
New Quest - Scavenger Hunt - Wolf School Gear (HKLM-x32\...\New Quest - Scavenger Hunt: Wolf School Gear_is1) (Version: 1.0.0.0 - GOG.com)
Nilfgaardian Armor Set (HKLM-x32\...\Nilfgaardian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Project CARS (HKLM-x32\...\UHJvamVjdENBUlM=_is1) (Version: 1 - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7004 - Realtek Semiconductor Corp.)
Risen 3 Titan Lords Enhanced Edition MULTI2 1.0 (HKLM-x32\...\Risen 3 Titan Lords Enhanced Edition MULTI2 1.0) (Version:  - )
RivaTuner Statistics Server 6.3.0 (HKLM-x32\...\RTSS) (Version: 6.3.0 - Unwinder)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.0 - Rockstar Games)
SanDisk SSD Dashboard (HKLM-x32\...\SanDisk SSD Dashboard) (Version: 1.4.1 - SanDisk Corporation)
SanDisk SSD Dashboard Service (HKLM-x32\...\{EE9255E4-283A-4318-ABB6-A75BEE59ACA3}) (Version: 1.0.0 - SanDisk Corporation)
SeaTools for Windows 1.4.0.2 (HKLM-x32\...\SeaTools for Windows) (Version: 1.4.0.2 - Seagate Technology)
SHIELD Streaming (Version: 4.1.3000 - NVIDIA Corporation) Hidden
Skellige Armor Set (HKLM-x32\...\Skellige Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1206 - SUPERAntiSpyware.com)
Temerian Armor Set (HKLM-x32\...\Temerian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
The Vanishing of Ethan Carter Redux (HKLM-x32\...\VGhlVmFuaXNoaW5nb2ZFdGhhbkNhcnRlclJlZHV4_is1) (Version: 1 - )
The Witcher 3 - Wild Hunt (HKLM-x32\...\The Witcher 3 - Wild Hunt_is1) (Version:  - )
The Witcher 3: Wild Hunt - New Finisher Animations (HKLM-x32\...\New Finisher Animations_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - NEW GAME + (HKLM-x32\...\NEW GAME +_is1) (Version: 1.0.0.0 - GOG.com)
Unity Web Player (HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\UnityWebPlayer) (Version: 4.6.1f1 - Unity Technologies ApS)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VirtualDJ 8 (HKLM-x32\...\{64E6E45E-3583-4D2D-8C35-5BD2B4890AC5}) (Version: 8.0.2305.0 - Atomix Productions)
VirtualDJ PRO Full (HKLM-x32\...\{C515E2A3-4878-4C85-A519-52630C7AB08B}) (Version: 7.3 - Atomix Productions)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
WinRAR 5.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 21:25 - 2013-08-22 21:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Keine Datei <==== ACHTUNG
Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Keine Datei <==== ACHTUNG
Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Keine Datei <==== ACHTUNG
Task: {1F491AA3-3FEC-4742-95EF-E66B4DCFB36F} - System32\Tasks\Core Temp Autostart Bastard => C:\Program Files\Core Temp\Core Temp.exe [2013-10-08] ()
Task: {206B2687-1248-436A-853F-DD2DB2DE045E} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2015-08-25] ()
Task: {24BB6B46-778A-40F5-90B0-6477AFF090CF} - System32\Tasks\Xhh1qJGZdK9ht => C:\Users\Bastard\AppData\Roaming\Xhh1qJGZdK9ht.exe <==== ACHTUNG
Task: {56EA9E2E-7EC4-4644-9D63-1C179295EF43} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-05-09] (Piriform Ltd)
Task: {62144F12-8929-4090-BA77-9D99E354E21C} - System32\Tasks\Hv4V3Ame => C:\Users\Bastard\AppData\Roaming\Hv4V3Ame.exe <==== ACHTUNG
Task: {689B85DE-EEF1-4D8D-AADE-05DD5DBBE006} - System32\Tasks\Nauijcyq => C:\Program Files\shopperz100920151302\Umockycf.bat <==== ACHTUNG
Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Keine Datei <==== ACHTUNG
Task: {88DD4040-2311-427B-A125-046A7E45ED70} - System32\Tasks\SUPERAntiSpyware Scheduled Task e73868eb-767b-4072-96a4-4feb59584865 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-08] (SUPERAdBlocker.com)
Task: {88FDE795-5466-473C-A0CB-4E10DB0F435D} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe [2013-12-11] ()
Task: {8A72AC93-30D1-4D0C-A125-FDC6D67E10EE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-06-04] (Google Inc.)
Task: {AD487796-C6FD-4429-BC0B-538A3F6379BA} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2015-08-27] (Microsoft Corporation)
Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Keine Datei <==== ACHTUNG
Task: {B82DF586-3E1C-4BDD-A184-0BE31ADA1682} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-06-04] (Google Inc.)
Task: {B83A45DB-3227-440D-88E7-D8E64A05EDA5} - System32\Tasks\LBL0RFqThW => C:\Users\Bastard\AppData\Roaming\LBL0RFqThW.exe <==== ACHTUNG
Task: {BD20F29D-ECB0-40DD-AFE2-DD92F052AA3B} - System32\Tasks\OGVLORSEKKSWMNDJ => C:\ProgramData\Service7609\Service7609.exe <==== ACHTUNG
Task: {BEE62E05-FAC5-4C1D-905B-B5A3776DC1B8} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Keine Datei <==== ACHTUNG
Task: {DE92A911-F1E6-4EF3-A02A-FF0980FD372B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-09-22] (Adobe Systems Incorporated)
Task: {E0FE44E2-F70E-49D0-919D-EE71A47BF623} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2015-05-27] ()
Task: {E58800F8-6A9A-4DF0-8B84-499043586716} - System32\Tasks\VlhK1jSp816nX => C:\Users\Bastard\AppData\Roaming\VlhK1jSp816nX.exe <==== ACHTUNG
Task: {E95F52FE-3E0F-484D-85EB-F24DC4A417C8} - System32\Tasks\SUPERAntiSpyware Scheduled Task 5d7ac73d-903d-4370-a98d-28474041cfa4 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-08] (SUPERAdBlocker.com)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Hv4V3Ame.job => C:\Users\Bastard\AppData\Roaming\Hv4V3Ame.exe <==== ACHTUNG
Task: C:\Windows\Tasks\LBL0RFqThW.job => C:\Users\Bastard\AppData\Roaming\LBL0RFqThW.exe <==== ACHTUNG
Task: C:\Windows\Tasks\OGVLORSEKKSWMNDJ.job => C:\ProgramData\Service7609\Service7609.exe <==== ACHTUNG
Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 5d7ac73d-903d-4370-a98d-28474041cfa4.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task e73868eb-767b-4072-96a4-4feb59584865.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
Task: C:\Windows\Tasks\VlhK1jSp816nX.job => C:\Users\Bastard\AppData\Roaming\VlhK1jSp816nX.exe <==== ACHTUNG
Task: C:\Windows\Tasks\Xhh1qJGZdK9ht.job => C:\Users\Bastard\AppData\Roaming\Xhh1qJGZdK9ht.exe <==== ACHTUNG

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-06-04 04:42 - 2015-08-25 22:24 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-06-07 11:13 - 2013-10-08 19:23 - 00890016 _____ () C:\Program Files\Core Temp\Core Temp.exe
2014-07-04 21:33 - 2014-07-04 21:33 - 00214528 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2013-07-26 06:59 - 2013-07-26 06:59 - 00814592 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2013-07-26 06:59 - 2013-07-26 06:59 - 03650560 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2014-09-18 15:23 - 2014-09-18 15:23 - 00866584 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-03-13 02:23 - 2015-03-13 02:23 - 01050904 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2014-09-18 15:23 - 2014-09-18 15:23 - 00059160 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-03-13 02:23 - 2015-03-13 02:23 - 00242456 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-05-09 02:50 - 2015-05-09 02:50 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-07-04 21:33 - 2014-07-04 21:33 - 00102400 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2015-06-04 05:00 - 2015-08-27 08:37 - 00011896 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Rornovboe => ""="service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3552838296-4189560609-445792699-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\StartupApproved\Run: => "apphide"
HKU\S-1-5-21-3552838296-4189560609-445792699-1001\...\StartupApproved\Run: => "HCDNClient"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{E6FA052E-B9E8-402F-BE5F-007D7BAA7745}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{5A065C48-D3C8-4790-A72B-3D4917CA4C9B}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{BAD554FC-54B9-499C-9C56-BFA1EDA036AE}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{2C27DDAA-5D04-44C5-BCA6-2C4877167612}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{02511EF1-AFB6-4CC9-B706-0B4954AED2AB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{B6F0F092-B3FF-43AC-ACFC-357F89BB1337}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{C41882E8-4C11-42D0-B8AC-6E57B95AFF2B}] => (Allow) C:\Program Files\KMSpico\KMSELDI.exe
FirewallRules: [{81543F96-696B-4EA6-AF47-4C19ACBC3D25}] => (Allow) C:\Program Files\KMSpico\KMSELDI.exe
FirewallRules: [{2C8AA164-C7FF-4C32-9F84-0E63D4E5E21C}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe
FirewallRules: [{055EB3CE-686E-4CC7-B2E1-51A66CA23836}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe
FirewallRules: [{4089A602-2585-404F-9C1A-B341E36D773F}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [{0F7B9AA7-9200-4D61-B44E-C663A33EF7FE}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [{5B540852-E672-4D22-BDA4-2D1B4A025EAE}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [{6299F3AF-81A8-408B-A81A-D4BB33634B8B}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [TCP Query User{AF9D62AE-AF98-4B0C-8FF5-FBD31E5ACC7A}C:\program files (x86)\grand theft auto v\gta5.exe] => (Block) C:\program files (x86)\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{D6027A95-1C69-4C82-9726-CAC62EBC2ECF}C:\program files (x86)\grand theft auto v\gta5.exe] => (Block) C:\program files (x86)\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{395A0F75-ED0E-435B-8C11-5F5E89B70576}C:\program files (x86)\need for speed rivals\nfs14_x86.exe] => (Block) C:\program files (x86)\need for speed rivals\nfs14_x86.exe
FirewallRules: [UDP Query User{17F5BC3D-1AE8-484A-B092-28921AFA29C5}C:\program files (x86)\need for speed rivals\nfs14_x86.exe] => (Block) C:\program files (x86)\need for speed rivals\nfs14_x86.exe
FirewallRules: [TCP Query User{881BD0CD-9B3E-4A95-81E5-A29C61D13858}C:\program files (x86)\need for speed rivals\nfs14.exe] => (Block) C:\program files (x86)\need for speed rivals\nfs14.exe
FirewallRules: [UDP Query User{177E6C71-596A-4F80-8DB8-E04CF5B66D07}C:\program files (x86)\need for speed rivals\nfs14.exe] => (Block) C:\program files (x86)\need for speed rivals\nfs14.exe
FirewallRules: [{A102EEDC-3D01-428A-AE73-9E23DAA31881}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D184045D-0B78-4946-94D7-C63FB675A624}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{09F4ABF5-9E62-4E77-A2BB-AF52D63248EE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{BC15E15A-EEEF-4E29-AE8A-A56BF88ED5C1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{A11BD9EE-A86D-40F0-8CF5-C5C02F1676EA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{DA96F876-847F-49B0-93F4-3F139EAB4769}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{A79D2C29-1AD0-41EE-BC5B-E8F03407018D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{08A80CDD-10C0-47F8-9AE9-E3B988599D01}C:\users\bastard\appdata\local\jdownloader v2.0\jdownloader2.exe] => (Allow) C:\users\bastard\appdata\local\jdownloader v2.0\jdownloader2.exe
FirewallRules: [UDP Query User{ACE97374-4487-4F51-A2D6-02F5B6314F1D}C:\users\bastard\appdata\local\jdownloader v2.0\jdownloader2.exe] => (Allow) C:\users\bastard\appdata\local\jdownloader v2.0\jdownloader2.exe
FirewallRules: [{D526BC5F-8D7C-4406-913B-2177ADC233AF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{695A2A8C-3D01-451B-948F-81EBB9BC2859}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C56FA85B-7F01-47C0-BEAF-55AF4E5A1BFB}] => (Allow) C:\Users\Bastard\AppData\Roaming\IQIYI Video\LStyle\GpUpdate.exe
FirewallRules: [{E7437A3A-1ECB-495D-8766-5F7EB6591BB6}] => (Allow) C:\IQIYI Video\GeePlayer\GeePlayer.exe
FirewallRules: [{CDD2CCBC-F455-4AC2-9C87-8E2F8BF67109}] => (Allow) C:\Users\Bastard\AppData\Roaming\IQIYI Video\LStyle\QyUpdate.exe
FirewallRules: [{1ECAA290-31D7-416B-936D-184CF5513325}] => (Allow) C:\IQIYI Video\LStyle\QyClient.exe
FirewallRules: [{904BB049-D67E-4022-AF8A-9B68882C5602}] => (Allow) C:\IQIYI Video\LStyle\QyWebPlayer.exe
FirewallRules: [{004300DE-3612-4323-9047-F61E15BFC3E8}] => (Allow) C:\IQIYI Video\Common\QyKernel.exe
FirewallRules: [{E9AB92E6-D1AD-42E8-8FD5-EA639FBC047F}] => (Allow) C:\IQIYI Video\LStyle\QyPlayer.exe
FirewallRules: [{668E3FD2-8DE4-45EE-9BFC-F3B04DEE4EA4}] => (Allow) LPort=1688
FirewallRules: [TCP Query User{CA5F55EA-060F-4ED1-A8B2-D1CF31F3E7F9}C:\users\bastard\desktop\infiltratordemo\engine\binaries\win64\ue4game.exe] => (Block) C:\users\bastard\desktop\infiltratordemo\engine\binaries\win64\ue4game.exe
FirewallRules: [UDP Query User{8814F1EE-BDAF-4327-ACB1-8A90889BB840}C:\users\bastard\desktop\infiltratordemo\engine\binaries\win64\ue4game.exe] => (Block) C:\users\bastard\desktop\infiltratordemo\engine\binaries\win64\ue4game.exe
FirewallRules: [{51A6E28B-EA64-42C3-9FC7-2EE30120C046}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [TCP Query User{A71682A3-59D7-4327-9AC9-7766E4EF4F6E}C:\program files (x86)\the vanishing of ethan carter redux\ethancarter\binaries\win64\ethancarter-win64-shipping.exe] => (Block) C:\program files (x86)\the vanishing of ethan carter redux\ethancarter\binaries\win64\ethancarter-win64-shipping.exe
FirewallRules: [UDP Query User{5AD92C81-3E8A-484C-9C86-CE476CDD0D7A}C:\program files (x86)\the vanishing of ethan carter redux\ethancarter\binaries\win64\ethancarter-win64-shipping.exe] => (Block) C:\program files (x86)\the vanishing of ethan carter redux\ethancarter\binaries\win64\ethancarter-win64-shipping.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/02/2015 05:16:27 AM) (Source: System Restore) (EventID: 8206) (User: )
Description: Der ausgewählte Wiederherstellungspunkt wurde während der Wiederherstellung beschädigt oder gelöscht (Windows Modules Installer).

Error: (10/02/2015 05:16:17 AM) (Source: SanDisk SSD Dashboard Service) (EventID: 0) (User: )
Description: SanDisk SSD Dashboard Service failed in UpdateDeviceMapping.

Error: (10/02/2015 05:09:46 AM) (Source: SanDisk SSD Dashboard Service) (EventID: 0) (User: )
Description: SanDisk SSD Dashboard Service failed in UpdateDeviceMapping.

Error: (10/02/2015 02:44:37 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (10/02/2015 02:32:36 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (10/02/2015 02:28:38 AM) (Source: SanDisk SSD Dashboard Service) (EventID: 0) (User: )
Description: SanDisk SSD Dashboard Service failed in UpdateDeviceMapping.

Error: (09/27/2015 09:34:15 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm DllHost.exe, Version 6.3.9600.17415 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 120c

Startzeit: 01d0f8c49286b6a4

Endzeit: 416

Anwendungspfad: C:\Windows\system32\DllHost.exe

Berichts-ID: d981a4da-64b7-11e5-82ae-002522fc4033

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/27/2015 08:23:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Service_KMS.exe, Version: 11.0.0.0, Zeitstempel: 0x52a8d15d
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0x00000000
Fehleroffset: 0x00007ffdfa480565
ID des fehlerhaften Prozesses: 0xa60
Startzeit der fehlerhaften Anwendung: 0xService_KMS.exe0
Pfad der fehlerhaften Anwendung: Service_KMS.exe1
Pfad des fehlerhaften Moduls: Service_KMS.exe2
Berichtskennung: Service_KMS.exe3
Vollständiger Name des fehlerhaften Pakets: Service_KMS.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Service_KMS.exe5

Error: (09/27/2015 08:10:50 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Service_KMS.exe, Version: 11.0.0.0, Zeitstempel: 0x52a8d15d
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0x00000000
Fehleroffset: 0x00007ffacdd30565
ID des fehlerhaften Prozesses: 0xa14
Startzeit der fehlerhaften Anwendung: 0xService_KMS.exe0
Pfad der fehlerhaften Anwendung: Service_KMS.exe1
Pfad des fehlerhaften Moduls: Service_KMS.exe2
Berichtskennung: Service_KMS.exe3
Vollständiger Name des fehlerhaften Pakets: Service_KMS.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Service_KMS.exe5

Error: (09/27/2015 07:59:31 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Service_KMS.exe, Version: 11.0.0.0, Zeitstempel: 0x52a8d15d
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0x00000000
Fehleroffset: 0x00007fff28b30565
ID des fehlerhaften Prozesses: 0x9cc
Startzeit der fehlerhaften Anwendung: 0xService_KMS.exe0
Pfad der fehlerhaften Anwendung: Service_KMS.exe1
Pfad des fehlerhaften Moduls: Service_KMS.exe2
Berichtskennung: Service_KMS.exe3
Vollständiger Name des fehlerhaften Pakets: Service_KMS.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Service_KMS.exe5


Systemfehler:
=============
Error: (10/02/2015 05:16:29 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Service KMSELDI" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/02/2015 05:16:14 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (10/02/2015 05:15:51 AM) (Source: volsnap) (EventID: 35) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht vergrößert werden kann.

Error: (10/02/2015 05:09:56 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Service KMSELDI" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/02/2015 05:09:42 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (10/02/2015 04:58:07 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Windows\SysWow64\Drivers\utm0nzay.sys

Error: (10/02/2015 03:48:46 AM) (Source: DCOM) (EventID: 10010) (User: Keller-PC)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}

Error: (10/02/2015 03:48:16 AM) (Source: DCOM) (EventID: 10010) (User: Keller-PC)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}

Error: (10/02/2015 02:48:06 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Service KMSELDI" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/02/2015 02:47:50 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.


CodeIntegrity:
===================================
  Date: 2015-10-02 04:05:01.537
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:05:01.369
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:05:01.205
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:04:57.944
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:04:57.715
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:04:52.107
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:04:51.868
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:04:46.037
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:04:45.803
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 04:04:40.193
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X6 1090T Processor
Prozentuale Nutzung des RAM: 15%
Installierter physikalischer RAM: 8165.7 MB
Verfügbarer physikalischer RAM: 6860.98 MB
Summe virtueller Speicher: 9445.7 MB
Verfügbarer virtueller Speicher: 7875.23 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:223.23 GB) (Free:5.66 GB) NTFS
Drive f: (Downloaded) (Fixed) (Total:465.76 GB) (Free:101.38 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 0359CAA8)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
__________________

Alt 02.10.2015, 20:00   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Standard

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr



hi,

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.10.2015, 20:50   #5
Bastard2k7
 
Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Standard

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr



So,da bin ich wieder.Hat leider etwas gedauert,da ich das Wochenende im Urlaub war. Also führe die beiden Programme jetzt aus,log dateien folgen dann...Kann nur leider nicht updaten,da der Virus oder was immer ich mir eingefangen habe das leider blockiert

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2014.11.18.05
  rootkit: v2014.11.12.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.18036
Bastard :: KELLER-PC [administrator]

06.10.2015 03:26:16
mbar-log-2015-10-06 (03-26-16).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 328061
Time elapsed: 14 minute(s), 3 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Code:
ATTFilter
03:45:47.0598 0x052c  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
03:45:50.0185 0x052c  ============================================================
03:45:50.0185 0x052c  Current date / time: 2015/10/06 03:45:50.0185
03:45:50.0185 0x052c  SystemInfo:
03:45:50.0185 0x052c  
03:45:50.0185 0x052c  OS Version: 6.3.9600 ServicePack: 0.0
03:45:50.0185 0x052c  Product type: Workstation
03:45:50.0185 0x052c  ComputerName: KELLER-PC
03:45:50.0185 0x052c  UserName: Bastard
03:45:50.0186 0x052c  Windows directory: C:\Windows
03:45:50.0186 0x052c  System windows directory: C:\Windows
03:45:50.0186 0x052c  Running under WOW64
03:45:50.0186 0x052c  Processor architecture: Intel x64
03:45:50.0186 0x052c  Number of processors: 6
03:45:50.0186 0x052c  Page size: 0x1000
03:45:50.0186 0x052c  Boot type: Normal boot
03:45:50.0186 0x052c  ============================================================
03:45:50.0215 0x052c  KLMD registered as C:\Windows\system32\drivers\25020035.sys
03:45:50.0254 0x052c  System UUID: {90B3DC01-D06D-D8B2-02B6-4EA8D0390E3B}
03:45:50.0480 0x052c  Drive \Device\Harddisk0\DR0 - Size: 0x37E4896000 ( 223.57 Gb ), SectorSize: 0x200, Cylinders: 0x7201, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
03:45:50.0480 0x052c  Drive \Device\Harddisk1\DR1 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
03:45:50.0485 0x052c  ============================================================
03:45:50.0485 0x052c  \Device\Harddisk0\DR0:
03:45:50.0485 0x052c  MBR partitions:
03:45:50.0485 0x052c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xAF000
03:45:50.0485 0x052c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0xAF800, BlocksNum 0x1BE744B0
03:45:50.0485 0x052c  \Device\Harddisk1\DR1:
03:45:50.0485 0x052c  MBR partitions:
03:45:50.0485 0x052c  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x3A384800
03:45:50.0485 0x052c  ============================================================
03:45:50.0486 0x052c  C: <-> \Device\Harddisk0\DR0\Partition2
03:45:50.0514 0x052c  F: <-> \Device\Harddisk1\DR1\Partition1
03:45:50.0514 0x052c  ============================================================
03:45:50.0514 0x052c  Initialize success
03:45:50.0514 0x052c  ============================================================
03:46:33.0024 0x100c  ============================================================
03:46:33.0024 0x100c  Scan started
03:46:33.0024 0x100c  Mode: Manual; SigCheck; TDLFS; 
03:46:33.0024 0x100c  ============================================================
03:46:33.0024 0x100c  KSN ping started
03:46:33.0032 0x100c  KSN ping finished: false
03:46:33.0636 0x100c  ================ Scan system memory ========================
03:46:33.0636 0x100c  System memory - ok
03:46:33.0636 0x100c  ================ Scan services =============================
03:46:33.0649 0x100c  [ 970C70F6B2953ED43822D3797855D84C, CB22723678B514277BC6E6DDDD206F3B2377CD889C9D473A47A7056BE597BC6B ] !SASCORE        C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
03:46:33.0731 0x100c  !SASCORE - ok
03:46:33.0782 0x100c  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
03:46:33.0806 0x100c  1394ohci - ok
03:46:33.0812 0x100c  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\Windows\system32\drivers\3ware.sys
03:46:33.0827 0x100c  3ware - ok
03:46:33.0848 0x100c  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
03:46:33.0874 0x100c  ACPI - ok
03:46:33.0880 0x100c  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
03:46:33.0895 0x100c  acpiex - ok
03:46:33.0900 0x100c  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
03:46:33.0914 0x100c  acpipagr - ok
03:46:33.0918 0x100c  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
03:46:33.0933 0x100c  AcpiPmi - ok
03:46:33.0937 0x100c  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\Windows\System32\drivers\acpitime.sys
03:46:33.0951 0x100c  acpitime - ok
03:46:33.0977 0x100c  [ C6D147C12C424373B016C0AB0A6C61EB, 043D44F3C942CFC3558E782938C26849BF648A58A7AA62C4A526E37DE4136C27 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
03:46:33.0993 0x100c  AdobeFlashPlayerUpdateSvc - ok
03:46:34.0014 0x100c  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
03:46:34.0044 0x100c  ADP80XX - ok
03:46:34.0056 0x100c  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
03:46:34.0076 0x100c  AeLookupSvc - ok
03:46:34.0092 0x100c  [ 374E27295F0A9DCAA8FC96370F9BEEA5, 51C394E0C2322D7D093941A1B8766171B5D1F47DF2FE0834209492891EA7D999 ] AFD             C:\Windows\system32\drivers\afd.sys
03:46:34.0117 0x100c  AFD - ok
03:46:34.0123 0x100c  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\Windows\system32\drivers\agp440.sys
03:46:34.0137 0x100c  agp440 - ok
03:46:34.0143 0x100c  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
03:46:34.0158 0x100c  ahcache - ok
03:46:34.0164 0x100c  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\Windows\System32\alg.exe
03:46:34.0180 0x100c  ALG - ok
03:46:34.0189 0x100c  ALSysIO - ok
03:46:34.0198 0x100c  [ 6CF81DD5083D7F94A7E76E50429A949C, 19240502A6406924F889D1AFA975B975A300776D8B2D0557181DF13649622E2B ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
03:46:34.0220 0x100c  AMD External Events Utility - ok
03:46:34.0224 0x100c  AMD FUEL Service - ok
03:46:34.0231 0x100c  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
03:46:34.0246 0x100c  AmdK8 - ok
03:46:34.0494 0x100c  [ 71F8D8B977ACC5973FA042BF906E709F, 8106C5F5C8E40344CCCDB912845786DF287BDF068D7A6EF9D26B00FA1754C1BC ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
03:46:34.0755 0x100c  amdkmdag - ok
03:46:34.0794 0x100c  [ 4AA027F91A8093B1CDF453B5394F6715, E6D15E959637C102A34F73F66BFDC38436575A2FEFFC3976ACF399A472F126A5 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
03:46:34.0822 0x100c  amdkmdap - ok
03:46:34.0830 0x100c  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
03:46:34.0845 0x100c  AmdPPM - ok
03:46:34.0851 0x100c  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
03:46:34.0865 0x100c  amdsata - ok
03:46:34.0874 0x100c  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
03:46:34.0893 0x100c  amdsbs - ok
03:46:34.0898 0x100c  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
03:46:34.0912 0x100c  amdxata - ok
03:46:34.0916 0x100c  [ E8CCB797DAF80779C768BD3A9FC8FCAF, 781BD878CA34D8B6D2FE238439CD173E95449260428859BEA92866D41B1284F4 ] AODDriver4.2.0  C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
03:46:34.0936 0x100c  AODDriver4.2.0 - ok
03:46:34.0942 0x100c  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\Windows\system32\drivers\appid.sys
03:46:34.0958 0x100c  AppID - ok
03:46:34.0963 0x100c  [ 88358135810B9DFD830A9D3A8C3D149A, DF914DA3828EE2310895D156342E3B3DF5E8C6F6F9B851C359E82A1F48180D4B ] AppIDSvc        C:\Windows\System32\appidsvc.dll
03:46:34.0976 0x100c  AppIDSvc - ok
03:46:34.0983 0x100c  [ 680BFB820C5A943AB709BAA2B1EF27F2, A51D2A7976A762FE470C13C6D1BA0319A0FB19C9E66BF02AA44F83EAEC7130F8 ] Appinfo         C:\Windows\System32\appinfo.dll
03:46:34.0999 0x100c  Appinfo - ok
03:46:35.0007 0x100c  [ 1A8EA3500576DD4B43E9318F10709E0E, 85F8581C319DE241B223366F08A5F9301858DA9DA1A0CAA10ED387A2B99EC216 ] AppMgmt         C:\Windows\System32\appmgmts.dll
03:46:35.0025 0x100c  AppMgmt - ok
03:46:35.0043 0x100c  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
03:46:35.0069 0x100c  AppReadiness - ok
03:46:35.0103 0x100c  [ 573542B5E97772021B73E854DA861DAA, C3FD00FA28060F8D7CDFD455BBB5FF8239CB76DDFFF2BDAE6AA944674DD993D3 ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
03:46:35.0140 0x100c  AppXSvc - ok
03:46:35.0153 0x100c  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\Windows\system32\drivers\arcsas.sys
03:46:35.0170 0x100c  arcsas - ok
03:46:35.0189 0x100c  [ 1A234F4643F5658BAB07BFA611282267, F40435488389B4FB3B945CA21A8325A51E1B5F80F045AB019748D0EC66056A8B ] AsrDrv101       C:\Windows\SysWOW64\Drivers\AsrDrv101.sys
03:46:35.0201 0x100c  AsrDrv101 - ok
03:46:35.0205 0x100c  [ 54432330034E441B0D4E98334F350933, 76C08ED95C5E07787F38EB306A1EBBB1513CD7AF41E8A2B8CD6A200274368A87 ] AsrRamDisk      C:\Windows\system32\DRIVERS\AsrRamDisk.sys
03:46:35.0217 0x100c  AsrRamDisk - ok
03:46:35.0221 0x100c  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\Windows\system32\drivers\atapi.sys
03:46:35.0234 0x100c  atapi - ok
03:46:35.0244 0x100c  [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
03:46:35.0262 0x100c  AudioEndpointBuilder - ok
03:46:35.0286 0x100c  [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
03:46:35.0316 0x100c  Audiosrv - ok
03:46:35.0333 0x100c  [ 0C058A7E2DA2F30FC0DB70FCDE9ADA80, 44F802E975670DC9BFD79F4ECD2509D4F021709D1E2D3F99FF04C2BAECD9984D ] AVP16.0.0       C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 16.0.0\avp.exe
03:46:35.0349 0x100c  AVP16.0.0 - ok
03:46:35.0357 0x100c  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
03:46:35.0372 0x100c  AxInstSV - ok
03:46:35.0391 0x100c  AxtuDrv - ok
03:46:35.0411 0x100c  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
03:46:35.0435 0x100c  b06bdrv - ok
03:46:35.0441 0x100c  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
03:46:35.0455 0x100c  BasicDisplay - ok
03:46:35.0460 0x100c  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
03:46:35.0473 0x100c  BasicRender - ok
03:46:35.0480 0x100c  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
03:46:35.0490 0x100c  bcmfn2 - ok
03:46:35.0502 0x100c  [ 77D760E9B477C21487C171F561497F98, 2393D466CEC863C771C5BB4CD81B251635DC084386134B8E13F74F3E1C6D68DF ] BDESVC          C:\Windows\System32\bdesvc.dll
03:46:35.0522 0x100c  BDESVC - ok
03:46:35.0527 0x100c  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\Windows\system32\drivers\Beep.sys
03:46:35.0540 0x100c  Beep - ok
03:46:35.0563 0x100c  [ 7BCB00EA702F78EC74CD9699D85CE80B, 17241ADAA13051B560DB9FA9079CAE6321D5B49788B596C125DC912443B00421 ] BFE             C:\Windows\System32\bfe.dll
03:46:35.0593 0x100c  BFE - ok
03:46:35.0600 0x100c  [ C770419373D670A400A1E8CD877C03F6, 7EBBC05EC753B1E85FB0D53C9DE0FE53470F82F1C1CA7A2C8A5B9C9B22FB6B7D ] BfLwf           C:\Windows\system32\DRIVERS\bwcW8x64.sys
03:46:35.0614 0x100c  BfLwf - ok
03:46:35.0640 0x100c  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\Windows\System32\qmgr.dll
03:46:35.0673 0x100c  BITS - ok
03:46:35.0689 0x100c  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
03:46:35.0707 0x100c  Bonjour Service - ok
03:46:35.0715 0x100c  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
03:46:35.0730 0x100c  bowser - ok
03:46:35.0740 0x100c  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
03:46:35.0759 0x100c  BrokerInfrastructure - ok
03:46:35.0767 0x100c  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\Windows\System32\browser.dll
03:46:35.0783 0x100c  Browser - ok
03:46:35.0788 0x100c  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
03:46:35.0803 0x100c  BthAvrcpTg - ok
03:46:35.0808 0x100c  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
03:46:35.0822 0x100c  BthHFEnum - ok
03:46:35.0826 0x100c  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
03:46:35.0841 0x100c  bthhfhid - ok
03:46:35.0851 0x100c  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\Windows\System32\BthHFSrv.dll
03:46:35.0871 0x100c  BthHFSrv - ok
03:46:35.0881 0x100c  [ 07E33226AD218A2A162662A05CAFB52F, 0AC3D8B79EDA6DA232FA4E1CAF6592420A9EDE96350D1F0504C2434261684F0B ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
03:46:35.0895 0x100c  BTHMODEM - ok
03:46:35.0903 0x100c  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\Windows\system32\bthserv.dll
03:46:35.0919 0x100c  bthserv - ok
03:46:35.0925 0x100c  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
03:46:35.0941 0x100c  cdfs - ok
03:46:35.0949 0x100c  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
03:46:35.0966 0x100c  cdrom - ok
03:46:35.0974 0x100c  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\Windows\System32\certprop.dll
03:46:35.0991 0x100c  CertPropSvc - ok
03:46:35.0996 0x100c  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\Windows\System32\drivers\circlass.sys
03:46:36.0011 0x100c  circlass - ok
03:46:36.0023 0x100c  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
03:46:36.0044 0x100c  CLFS - ok
03:46:36.0056 0x100c  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
03:46:36.0070 0x100c  CmBatt - ok
03:46:36.0082 0x100c  [ B2A6D2A30E93B6F215F74AC7E1733C9C, 960299F7BF2501B46296EDEA050BF30313C17A9B785574B56B79C070BD1B6E1A ] cm_km           C:\Windows\system32\DRIVERS\cm_km.sys
03:46:36.0101 0x100c  cm_km - ok
03:46:36.0118 0x100c  [ 5E5AB950693F2C6D6ACBEE3A74697ED7, 3790A7DD0AC65F47A697A577744FDFA4CC1CA3422884C84E499F97AC91BA84F3 ] CNG             C:\Windows\system32\Drivers\cng.sys
03:46:36.0144 0x100c  CNG - ok
03:46:36.0151 0x100c  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\Windows\System32\drivers\CompositeBus.sys
03:46:36.0165 0x100c  CompositeBus - ok
03:46:36.0169 0x100c  COMSysApp - ok
03:46:36.0174 0x100c  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\Windows\system32\drivers\condrv.sys
03:46:36.0189 0x100c  condrv - ok
03:46:36.0195 0x100c  [ C0EAD9F8AB83D41FF07303C75589C2B8, C89CAC39BCD2FA2DCC56D7EE84FF66127BCECCAE400E119FE41BF4C4D769504B ] Creative Audio Engine Licensing Service C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe
03:46:36.0201 0x100c  Creative Audio Engine Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
03:46:36.0251 0x100c  Creative Audio Engine Licensing Service ( UnsignedFile.Multi.Generic ) - warning
03:46:36.0261 0x100c  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
03:46:36.0280 0x100c  CryptSvc - ok
03:46:36.0298 0x100c  [ 9DBC32A45CFA67074432D2AF6C2832B6, B3B26302961A95EDFD4F994D56B1E5A8452266E0C2161D15C1213BBE376227A2 ] CSC             C:\Windows\system32\drivers\csc.sys
03:46:36.0323 0x100c  CSC - ok
03:46:36.0347 0x100c  [ 86079FF8A3B625ABAEB68841D2BF6FE6, 49FF4D458DF8FAB4ECA8CAD9BBF88C929C8B9AB7F063938A6A332B31F2C0F8EB ] CscService      C:\Windows\System32\cscsvc.dll
03:46:36.0376 0x100c  CscService - ok
03:46:36.0386 0x100c  [ 18CC77713154B81A5DFB4BA80F2733CB, 274770E549D073590FD5F004362108420F3065C24C2D7B6C25BCC9F4C26F2BDC ] CT20XUT         C:\Windows\system32\drivers\CT20XUT.SYS
03:46:36.0402 0x100c  CT20XUT - ok
03:46:36.0410 0x100c  [ 18CC77713154B81A5DFB4BA80F2733CB, 274770E549D073590FD5F004362108420F3065C24C2D7B6C25BCC9F4C26F2BDC ] CT20XUT.SYS     C:\Windows\System32\drivers\CT20XUT.SYS
03:46:36.0425 0x100c  CT20XUT.SYS - ok
03:46:36.0442 0x100c  [ D2B88CB94AEDFC34637CF12722A08C28, 66BF48058374D31D028F5C257980671ADF1E33DC31460220BA9709F5A20D7F65 ] ctac32k         C:\Windows\system32\drivers\ctac32k.sys
03:46:36.0465 0x100c  ctac32k - ok
03:46:36.0486 0x100c  [ 4CF2C3E2128594691DF31597C9EB80BB, CE9D8FA317363C1ECFEC34A800ED75867B6D453DAF6D860AD807208892277840 ] ctaud2k         C:\Windows\system32\drivers\ctaud2k.sys
03:46:36.0510 0x100c  ctaud2k - ok
03:46:36.0547 0x100c  [ A9007C6A5E20B66B8EE61C07EAC7B49D, F9ACE95CF246F36674F6CBA11A3F6148021A0DAB46698DDC4B4537AA0B6CF78B ] CTEXFIFX        C:\Windows\system32\drivers\CTEXFIFX.SYS
03:46:36.0586 0x100c  CTEXFIFX - ok
03:46:36.0623 0x100c  [ A9007C6A5E20B66B8EE61C07EAC7B49D, F9ACE95CF246F36674F6CBA11A3F6148021A0DAB46698DDC4B4537AA0B6CF78B ] CTEXFIFX.SYS    C:\Windows\System32\drivers\CTEXFIFX.SYS
03:46:36.0660 0x100c  CTEXFIFX.SYS - ok
03:46:36.0669 0x100c  [ D75A69D9761735DBEDDD6E8D306370D3, B175493998B50BF1A60C4B2A882D6CB53A539C5835200197080ACCCDB4E30F22 ] CTHWIUT         C:\Windows\system32\drivers\CTHWIUT.SYS
03:46:36.0681 0x100c  CTHWIUT - ok
03:46:36.0687 0x100c  [ D75A69D9761735DBEDDD6E8D306370D3, B175493998B50BF1A60C4B2A882D6CB53A539C5835200197080ACCCDB4E30F22 ] CTHWIUT.SYS     C:\Windows\System32\drivers\CTHWIUT.SYS
03:46:36.0699 0x100c  CTHWIUT.SYS - ok
03:46:36.0703 0x100c  [ 2ABC26447CF31D3D8B4AD7F92FA16AF7, 17E1E2C87ADBC40D18DA5B73C736DA4C92F505C8DAC2E43431710A560165B942 ] ctprxy2k        C:\Windows\system32\drivers\ctprxy2k.sys
03:46:36.0715 0x100c  ctprxy2k - ok
03:46:36.0723 0x100c  [ 4681F3E73E3B83CF93A3A601687B3630, 82A215FA49BA917C39CE32DF51AD3B53B42C875DC09C7E8BD3B53044FFA8D810 ] ctsfm2k         C:\Windows\system32\drivers\ctsfm2k.sys
03:46:36.0737 0x100c  ctsfm2k - ok
03:46:36.0743 0x100c  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\Windows\system32\drivers\dam.sys
03:46:36.0756 0x100c  dam - ok
03:46:36.0780 0x100c  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] DcomLaunch      C:\Windows\system32\rpcss.dll
03:46:36.0810 0x100c  DcomLaunch - ok
03:46:36.0826 0x100c  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\Windows\System32\defragsvc.dll
03:46:36.0849 0x100c  defragsvc - ok
03:46:36.0864 0x100c  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\Windows\system32\das.dll
03:46:36.0885 0x100c  DeviceAssociationService - ok
03:46:36.0893 0x100c  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
03:46:36.0909 0x100c  DeviceInstall - ok
03:46:36.0920 0x100c  [ A03F362C5557E238CBFA914689C77248, BAD0A1124E6A384C15028FBE121ADF650F7716442555AD3737B9EA1F58A69246 ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
03:46:36.0936 0x100c  Dfsc - ok
03:46:36.0948 0x100c  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\Windows\system32\dhcpcore.dll
03:46:36.0969 0x100c  Dhcp - ok
03:46:37.0006 0x100c  [ 21EDAD8188372C912B7BB9B1C6CB0D38, 4A102745DE8A2A82D2C069B30503BF9FF2312A035A82854F84EF9C27E3533CEE ] DiagTrack       C:\Windows\system32\diagtrack.dll
03:46:37.0050 0x100c  DiagTrack - ok
03:46:37.0060 0x100c  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\Windows\system32\drivers\disk.sys
03:46:37.0076 0x100c  disk - ok
03:46:37.0081 0x100c  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
03:46:37.0095 0x100c  dmvsc - ok
03:46:37.0106 0x100c  [ 33ADFB7453BF3271463712C4BCE61AD1, A1DB30F874BA7B2C4C653494D70B46B94BF7D39D0DD8559F6CA7A14B676FD617 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
03:46:37.0126 0x100c  Dnscache - ok
03:46:37.0136 0x100c  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\Windows\System32\dot3svc.dll
03:46:37.0156 0x100c  dot3svc - ok
03:46:37.0166 0x100c  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\Windows\system32\dps.dll
03:46:37.0185 0x100c  DPS - ok
03:46:37.0190 0x100c  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
03:46:37.0204 0x100c  drmkaud - ok
03:46:37.0213 0x100c  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
03:46:37.0232 0x100c  DsmSvc - ok
03:46:37.0269 0x100c  [ E1BB0B6F00F470B451AB45EA13EBA0B3, 3A2FC2175B69A5EB98D6C2D563DBFDCB320647AB87A14E47FAE800423DCACDAB ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
03:46:37.0317 0x100c  DXGKrnl - ok
03:46:37.0326 0x100c  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\Windows\System32\eapsvc.dll
03:46:37.0343 0x100c  Eaphost - ok
03:46:37.0413 0x100c  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
03:46:37.0498 0x100c  ebdrv - ok
03:46:37.0510 0x100c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\Windows\System32\lsass.exe
03:46:37.0524 0x100c  EFS - ok
03:46:37.0544 0x100c  [ 44C5F3F4B70D1C8D21C90E724E249796, 49B31B9E7E45A2E42BDA803D9CDC3837E0CB73A1E1E6DA00CF4282573D60526F ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
03:46:37.0570 0x100c  ehRecvr - ok
03:46:37.0578 0x100c  [ 8EFB35A528A48D682C5322A5A07D4352, 5886991ECA449C48A89A3BB2950468EA7CCBD0998774C4C77A1194866827D267 ] ehSched         C:\Windows\ehome\ehsched.exe
03:46:37.0595 0x100c  ehSched - ok
03:46:37.0601 0x100c  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
03:46:37.0615 0x100c  EhStorClass - ok
03:46:37.0622 0x100c  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
03:46:37.0638 0x100c  EhStorTcgDrv - ok
03:46:37.0645 0x100c  [ AF7217AE9E9A2493719462C890EB73B3, F0B8102C9515D3E020C1BBC6B60FDE3A2FB56E1BE83FC32FB6CC26DB076C591F ] emupia          C:\Windows\system32\drivers\emupia2k.sys
03:46:37.0657 0x100c  emupia - ok
03:46:37.0666 0x100c  [ 9ED89A533D125C273F93C6A524A1A118, 0CB4282509F455538CF4F9276184CDCC3CF783B0F0D45BB136DB02063983B0C3 ] epp64           C:\EEK\bin\epp64.sys
03:46:37.0680 0x100c  epp64 - ok
03:46:37.0685 0x100c  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\Windows\System32\drivers\errdev.sys
03:46:37.0699 0x100c  ErrDev - ok
03:46:37.0706 0x100c  [ FD291A75ECAF197F07BD2040C2A7322A, B4DE1B8A75928C8E6DF870A7B6F286EAA0B9A5D9443E99B66633F8B60013AC67 ] EtronHub3       C:\Windows\System32\Drivers\EtronHub3.sys
03:46:37.0721 0x100c  EtronHub3 - ok
03:46:37.0727 0x100c  [ DDE9068F9BAC0210195F217AA39B9276, 3AE8CE03B0F93EF6006B46F8DFD5523F6C1951D98FB9A411EA90261C368A453F ] EtronXHCI       C:\Windows\System32\Drivers\EtronXHCI.sys
03:46:37.0740 0x100c  EtronXHCI - ok
03:46:37.0760 0x100c  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\Windows\system32\es.dll
03:46:37.0784 0x100c  EventSystem - ok
03:46:37.0794 0x100c  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\Windows\system32\drivers\exfat.sys
03:46:37.0815 0x100c  exfat - ok
03:46:37.0825 0x100c  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
03:46:37.0843 0x100c  fastfat - ok
03:46:37.0861 0x100c  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\Windows\system32\fxssvc.exe
03:46:37.0887 0x100c  Fax - ok
03:46:37.0897 0x100c  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\Windows\System32\drivers\fdc.sys
03:46:37.0911 0x100c  fdc - ok
03:46:37.0917 0x100c  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\Windows\system32\fdPHost.dll
03:46:37.0931 0x100c  fdPHost - ok
03:46:37.0936 0x100c  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\Windows\system32\fdrespub.dll
03:46:37.0951 0x100c  FDResPub - ok
03:46:37.0958 0x100c  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\Windows\system32\fhsvc.dll
03:46:37.0975 0x100c  fhsvc - ok
03:46:37.0981 0x100c  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
03:46:37.0995 0x100c  FileInfo - ok
03:46:38.0000 0x100c  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
03:46:38.0018 0x100c  Filetrace - ok
03:46:38.0024 0x100c  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
03:46:38.0038 0x100c  flpydisk - ok
03:46:38.0050 0x100c  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
03:46:38.0070 0x100c  FltMgr - ok
03:46:38.0105 0x100c  [ 1E93CBB75D167CDF85501A8C790097A8, C9E5DD090C94E7855939CE1F416460DB408EFF897C2CD52E0D52A734D8ED18B7 ] FontCache       C:\Windows\system32\FntCache.dll
03:46:38.0144 0x100c  FontCache - ok
03:46:38.0152 0x100c  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
03:46:38.0165 0x100c  FontCache3.0.0.0 - ok
03:46:38.0171 0x100c  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
03:46:38.0184 0x100c  FsDepends - ok
03:46:38.0189 0x100c  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
03:46:38.0203 0x100c  Fs_Rec - ok
03:46:38.0220 0x100c  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
03:46:38.0245 0x100c  fvevol - ok
03:46:38.0252 0x100c  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\Windows\System32\drivers\fxppm.sys
03:46:38.0265 0x100c  FxPPM - ok
03:46:38.0271 0x100c  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
03:46:38.0285 0x100c  gagp30kx - ok
03:46:38.0291 0x100c  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
03:46:38.0304 0x100c  gencounter - ok
03:46:38.0312 0x100c  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
03:46:38.0327 0x100c  GPIOClx0101 - ok
03:46:38.0362 0x100c  [ 0D03F87D4FF4ADBAF8336DD80548155A, BC10CFA88EA2F41A8D96CB810B7953A4C168B79273A3E804A9F020F49AB58CD3 ] gpsvc           C:\Windows\System32\gpsvc.dll
03:46:38.0402 0x100c  gpsvc - ok
03:46:38.0411 0x100c  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
03:46:38.0424 0x100c  gupdate - ok
03:46:38.0430 0x100c  [ E1B44A75947137F4143308D566889837, EC7E883E7AF38BF3AC0AC513CFDE0186038443E9ACC7AD616EE6BD0EC09AACB9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
03:46:38.0441 0x100c  gupdatem - ok
03:46:38.0449 0x100c  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
03:46:38.0462 0x100c  gusvc - ok
03:46:38.0499 0x100c  [ 69A60F8DDF90F462E289525E3BBC7ADC, BC53CCC73D57B315DA96543F818D97F1BF1359966EF1220D91F0DD96684AA866 ] ha20x2k         C:\Windows\system32\drivers\ha20x2k.sys
03:46:38.0538 0x100c  ha20x2k - ok
03:46:38.0557 0x100c  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
03:46:38.0577 0x100c  HdAudAddService - ok
03:46:38.0586 0x100c  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
03:46:38.0600 0x100c  HDAudBus - ok
03:46:38.0606 0x100c  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
03:46:38.0620 0x100c  HidBatt - ok
03:46:38.0626 0x100c  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
03:46:38.0641 0x100c  HidBth - ok
03:46:38.0648 0x100c  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
03:46:38.0662 0x100c  hidi2c - ok
03:46:38.0668 0x100c  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\Windows\System32\drivers\hidir.sys
03:46:38.0682 0x100c  HidIr - ok
03:46:38.0691 0x100c  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\Windows\system32\hidserv.dll
03:46:38.0705 0x100c  hidserv - ok
03:46:38.0711 0x100c  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
03:46:38.0725 0x100c  HidUsb - ok
03:46:38.0732 0x100c  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\Windows\system32\kmsvc.dll
03:46:38.0748 0x100c  hkmsvc - ok
03:46:38.0760 0x100c  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
03:46:38.0778 0x100c  HomeGroupListener - ok
03:46:38.0794 0x100c  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
03:46:38.0816 0x100c  HomeGroupProvider - ok
03:46:38.0823 0x100c  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
03:46:38.0837 0x100c  HpSAMD - ok
03:46:38.0843 0x100c  [ F47CEC45FB85791D4AB237563AD0FA8F, 1035066D48BD179855BCA7F62EFA1B951E6E839D2E29E15A31844E18A126DD41 ] HTCAND64        C:\Windows\System32\Drivers\ANDROIDUSB.sys
03:46:38.0858 0x100c  HTCAND64 - ok
03:46:38.0885 0x100c  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
03:46:38.0920 0x100c  HTTP - ok
03:46:38.0927 0x100c  [ EF558A02D734A1403583E95CCEEC2487, F0D052DAF48A62E4A90D067BFCB5EE9563804DE68D0EA82E0E11C8D16AD19D29 ] HWiNFO32        C:\Windows\system32\drivers\HWiNFO64A.SYS
03:46:38.0938 0x100c  HWiNFO32 - ok
03:46:38.0944 0x100c  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
03:46:38.0958 0x100c  hwpolicy - ok
03:46:38.0963 0x100c  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
03:46:38.0977 0x100c  hyperkbd - ok
03:46:38.0983 0x100c  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\Windows\system32\DRIVERS\HyperVideo.sys
03:46:38.0996 0x100c  HyperVideo - ok
03:46:39.0004 0x100c  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
03:46:39.0020 0x100c  i8042prt - ok
03:46:39.0026 0x100c  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
03:46:39.0037 0x100c  iaLPSSi_GPIO - ok
03:46:39.0046 0x100c  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
03:46:39.0059 0x100c  iaLPSSi_I2C - ok
03:46:39.0078 0x100c  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
03:46:39.0101 0x100c  iaStorAV - ok
03:46:39.0116 0x100c  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
03:46:39.0137 0x100c  iaStorV - ok
03:46:39.0143 0x100c  IEEtwCollectorService - ok
03:46:39.0173 0x100c  [ 3DBDBD9581C015F02651D6A89801FAD5, 81B6D302C9CD29AD8319515056CFBCD0BD25619B2B166937ACD5F1416B568837 ] IKEEXT          C:\Windows\System32\ikeext.dll
03:46:39.0207 0x100c  IKEEXT - ok
03:46:39.0287 0x100c  [ E9740A3BC0AE6EA035FF7ECE3A1B27B6, 4CA3E094B0057E143955DE5D41C3344688B6D2C4FFC0417235FF46312B600F99 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
03:46:39.0362 0x100c  IntcAzAudAddService - ok
03:46:39.0375 0x100c  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\Windows\system32\drivers\intelide.sys
03:46:39.0388 0x100c  intelide - ok
03:46:39.0394 0x100c  [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep        C:\Windows\system32\drivers\intelpep.sys
03:46:39.0407 0x100c  intelpep - ok
03:46:39.0415 0x100c  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
03:46:39.0430 0x100c  intelppm - ok
03:46:39.0437 0x100c  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
03:46:39.0454 0x100c  IpFilterDriver - ok
03:46:39.0481 0x100c  [ A5800036E4EA06697A34742A24ACFBE1, BA67060526E9213000B4206F86A74F904999AD7018EFCBE4FE9708650DA9D973 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
03:46:39.0512 0x100c  iphlpsvc - ok
03:46:39.0520 0x100c  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
03:46:39.0534 0x100c  IPMIDRV - ok
03:46:39.0544 0x100c  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
03:46:39.0559 0x100c  IPNAT - ok
03:46:39.0565 0x100c  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\Windows\system32\drivers\irenum.sys
03:46:39.0581 0x100c  IRENUM - ok
03:46:39.0590 0x100c  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\Windows\system32\drivers\isapnp.sys
03:46:39.0603 0x100c  isapnp - ok
03:46:39.0616 0x100c  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
03:46:39.0634 0x100c  iScsiPrt - ok
03:46:39.0641 0x100c  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
03:46:39.0655 0x100c  kbdclass - ok
03:46:39.0662 0x100c  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
03:46:39.0675 0x100c  kbdhid - ok
03:46:39.0681 0x100c  [ DB7A09BC90DF20F44F16F8B0F9ED3491, 2DF5E042284D61368A5801B2557351B2C4B1044AA6F966DF4DDCE7B453D1B9AE ] kbldfltr        C:\Windows\system32\drivers\kbldfltr.sys
03:46:39.0693 0x100c  kbldfltr - ok
03:46:39.0700 0x100c  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\Windows\system32\DRIVERS\kdnic.sys
03:46:39.0713 0x100c  kdnic - ok
03:46:39.0721 0x100c  [ B7086913421815DFD28FCA62BE0F43F0, 38A3820F857F56E0CA1A874C5E4BDFC0343EBD5975B807B0053312AD105A549B ] Ke2200          C:\Windows\system32\DRIVERS\e22w8x64.sys
03:46:39.0734 0x100c  Ke2200 - ok
03:46:39.0741 0x100c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\Windows\system32\lsass.exe
03:46:39.0755 0x100c  KeyIso - ok
03:46:39.0768 0x100c  [ 1A6648EF97CB4C24417F5E376E6C1EE1, 77E5AA7EFF81147DB0FA7B30217AEA3CA74F73438DE6FBBAC053BEE711011882 ] Killer Service V2 C:\Program Files\Killer Networking\Network Manager\KillerService.exe
03:46:39.0779 0x100c  Killer Service V2 - detected UnsignedFile.Multi.Generic ( 1 )
03:46:39.0779 0x100c  Killer Service V2 ( UnsignedFile.Multi.Generic ) - warning
03:46:39.0796 0x100c  [ BEE1682DA217A4AD46C36896769AA580, 4D853D78E459F7BFE4F4217FCAD47CDACFAC19C2F6CF8261FBAA46BDB387FFDC ] kl1             C:\Windows\system32\DRIVERS\kl1.sys
03:46:39.0816 0x100c  kl1 - ok
03:46:39.0824 0x100c  [ 86F40D79CE80ACBE6BEBAC8CE89D75A0, 8B800425160D1AF3C32EF7B5CA794658EE09CD3EE782473D8D38E1C7706076B3 ] klbackupdisk    C:\Windows\system32\DRIVERS\klbackupdisk.sys
03:46:39.0837 0x100c  klbackupdisk - ok
03:46:39.0844 0x100c  [ 2B4BC41223326FF440E2DB32B9239138, E95D5BB3388D6B219A4C175D5DA77CEB620A27A13F5AA4E7E2C05694B6E26947 ] klbackupflt     C:\Windows\system32\DRIVERS\klbackupflt.sys
03:46:39.0858 0x100c  klbackupflt - ok
03:46:39.0865 0x100c  [ 1557DF622127972EDB3DD3A61E7763CC, F6E8F31760B549B882180EB6FB45B40CA6CEDC5E61B11E02609C26E053F7C902 ] kldisk          C:\Windows\system32\DRIVERS\kldisk.sys
03:46:39.0878 0x100c  kldisk - ok
03:46:39.0886 0x100c  [ E2097C8F18F1E8E3B7D09F12B51843A3, 0506A99BD0962AAE64692BD7F080DB080F8B678DC59685CF22830A47B486430C ] klelam          C:\Windows\system32\DRIVERS\klelam.sys
03:46:39.0900 0x100c  klelam - ok
03:46:39.0910 0x100c  [ D103BF27B16C31B0496B0CBB38EE21FB, FF1D9AAEED9E8F0992B8E432D7B79C5D3254BD773205F28151B07372B8B1BB92 ] klflt           C:\Windows\system32\DRIVERS\klflt.sys
03:46:39.0925 0x100c  klflt - ok
03:46:39.0937 0x100c  [ 59C41AB76A88C3AB7AADA1FD2ECB12F5, 943122266762E3C94593C6E7DDE9A177D79073DC7B32AD4AADE952D0DE1EBB60 ] klhk            C:\Windows\system32\DRIVERS\klhk.sys
03:46:39.0953 0x100c  klhk - ok
03:46:39.0979 0x100c  [ 935514F3BC992223B6C3ADAE4064383B, 6A5FF6A6FF880C9A5F8E33EF1067CAEFE4550F8A56C891D0CB064A4404AEF884 ] KLIF            C:\Windows\system32\DRIVERS\klif.sys
03:46:40.0009 0x100c  KLIF - ok
03:46:40.0017 0x100c  [ E62321376344231F5F488758ACC6D553, 1155C1FDD5C95B05EABBD4268A7D3FFF050D0C0921B61226179C312605AB46C3 ] KLIM6           C:\Windows\system32\DRIVERS\klim6.sys
03:46:40.0030 0x100c  KLIM6 - ok
03:46:40.0036 0x100c  [ DAE5768E6FD34A36E3B9D1AF1FCA682B, 24DA0B71E3B4AC0FABEE0BF687DF8D35283DBF808CA3AB6F86E72B37471F6B33 ] klkbdflt        C:\Windows\system32\DRIVERS\klkbdflt.sys
03:46:40.0049 0x100c  klkbdflt - ok
03:46:40.0054 0x100c  klkbdflt2 - ok
03:46:40.0060 0x100c  [ FD47C92A63B6EADEA830BFA96C06EAEE, C15C39B6FA53CBD01A2F95243845C4B706B4229F8FFB75C7128819B9CEE5B2CB ] klmouflt        C:\Windows\system32\DRIVERS\klmouflt.sys
03:46:40.0074 0x100c  klmouflt - ok
03:46:40.0080 0x100c  [ 55C46046D2EED16C05B237BA2C881207, 91569E97E2F1FC6B74A1D46168E91F5279A1419A4A51DD28A27520C0B59E5285 ] klpd            C:\Windows\system32\DRIVERS\klpd.sys
03:46:40.0093 0x100c  klpd - ok
03:46:40.0101 0x100c  [ CAEB8838AE66B906B116951EB3A25299, F8E036B44DD41E3C76AC6BB7285071224C2B12DEE53A5F0AF5F33013A3873E60 ] klwfp           C:\Windows\system32\DRIVERS\klwfp.sys
03:46:40.0114 0x100c  klwfp - ok
03:46:40.0121 0x100c  [ 91234D71CEED29F2DBA16942CABDCA4F, 5D71BAC86C33BC77EEBF1ECB8F372DFE631991E4C5F36EAF0C8C957150BD6D52 ] Klwtp           C:\Windows\system32\DRIVERS\klwtp.sys
03:46:40.0135 0x100c  Klwtp - ok
03:46:40.0145 0x100c  [ 1686DE8288052316EFDD49EEA8929065, AD43D6ACCD8693BD76F218E1A4EE088BA061C1309A3E7DAA7EC94D875985D895 ] kneps           C:\Windows\system32\DRIVERS\kneps.sys
03:46:40.0160 0x100c  kneps - ok
03:46:40.0168 0x100c  [ 4E829B18D5BAEC29893792A3C671A847, 64C3B99F53A9D1ACA802B46B09E820AD210B667D5A1CD0ADAF1F12944B15B52E ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
03:46:40.0182 0x100c  KSecDD - ok
03:46:40.0192 0x100c  [ 46711F40D0F9E63F786ED23F9BD5215E, 1FBC5101D843E5B43184C98B3D9AF3015C9409EEA6C7BB01B143FD08D4946FC0 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
03:46:40.0209 0x100c  KSecPkg - ok
03:46:40.0215 0x100c  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
03:46:40.0229 0x100c  ksthunk - ok
03:46:40.0243 0x100c  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\Windows\system32\msdtckrm.dll
03:46:40.0264 0x100c  KtmRm - ok
03:46:40.0280 0x100c  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\Windows\system32\srvsvc.dll
03:46:40.0301 0x100c  LanmanServer - ok
03:46:40.0313 0x100c  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
03:46:40.0333 0x100c  LanmanWorkstation - ok
03:46:40.0355 0x100c  [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc           C:\Windows\System32\GeofenceMonitorService.dll
03:46:40.0378 0x100c  lfsvc - ok
03:46:40.0385 0x100c  [ FA529FB35694C24BF98A9EF67C1CD9D0, 7B3C587C38CF13D514140F0A55E58997D6071D1DEFD97E274E3F490660AC6075 ] LGBusEnum       C:\Windows\system32\drivers\LGBusEnum.sys
03:46:40.0396 0x100c  LGBusEnum - ok
03:46:40.0402 0x100c  [ 94B29CE153765E768F004FB3440BE2B0, E74C01CEBDA589CDDE35CBCBAA18700E3742DD3B48A90DB3630992467FFC5024 ] LGVirHid        C:\Windows\system32\drivers\LGVirHid.sys
03:46:40.0412 0x100c  LGVirHid - ok
03:46:40.0419 0x100c  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
03:46:40.0435 0x100c  lltdio - ok
03:46:40.0447 0x100c  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\Windows\System32\lltdsvc.dll
03:46:40.0467 0x100c  lltdsvc - ok
03:46:40.0473 0x100c  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\Windows\System32\lmhsvc.dll
03:46:40.0487 0x100c  lmhosts - ok
03:46:40.0499 0x100c  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
03:46:40.0514 0x100c  LSI_SAS - ok
03:46:40.0522 0x100c  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
03:46:40.0536 0x100c  LSI_SAS2 - ok
03:46:40.0544 0x100c  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\Windows\system32\drivers\lsi_sas3.sys
03:46:40.0558 0x100c  LSI_SAS3 - ok
03:46:40.0566 0x100c  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
03:46:40.0580 0x100c  LSI_SSS - ok
03:46:40.0602 0x100c  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\Windows\System32\lsm.dll
03:46:40.0631 0x100c  LSM - ok
03:46:40.0640 0x100c  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\Windows\system32\drivers\luafv.sys
03:46:40.0656 0x100c  luafv - ok
03:46:40.0664 0x100c  [ 9D2252224DF2213E1B44FA608E6A1D14, E2C644C5FDCCA7BD2547ADC110FDDB26EA91C734AB53CD4196266C746BFDFAA4 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
03:46:40.0679 0x100c  Mcx2Svc - ok
03:46:40.0686 0x100c  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\Windows\system32\drivers\megasas.sys
03:46:40.0700 0x100c  megasas - ok
03:46:40.0717 0x100c  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\Windows\system32\drivers\megasr.sys
03:46:40.0743 0x100c  megasr - ok
03:46:40.0751 0x100c  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\Windows\system32\mmcss.dll
03:46:40.0766 0x100c  MMCSS - ok
03:46:40.0773 0x100c  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\Windows\system32\drivers\modem.sys
03:46:40.0788 0x100c  Modem - ok
03:46:40.0795 0x100c  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\Windows\System32\drivers\monitor.sys
03:46:40.0809 0x100c  monitor - ok
03:46:40.0817 0x100c  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\Windows\System32\drivers\mouclass.sys
03:46:40.0830 0x100c  mouclass - ok
03:46:40.0837 0x100c  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\Windows\System32\drivers\mouhid.sys
03:46:40.0850 0x100c  mouhid - ok
03:46:40.0859 0x100c  [ 9A788037D768809DFD677F4BA08A224A, E0686B3318F924E440ADA439D6671D44D3FF97C13D45C2E0A3A7B9E23DA38350 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
03:46:40.0874 0x100c  mountmgr - ok
03:46:40.0882 0x100c  [ CC11EEB7AF4617D65DF0E9A21FC1ABD0, A683A5FB26E1B9FB4EEB40A9C7186F8433E3FB0A45848DF6102EF07B4DC75AC8 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
03:46:40.0896 0x100c  MozillaMaintenance - ok
03:46:40.0904 0x100c  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
03:46:40.0918 0x100c  mpsdrv - ok
03:46:40.0942 0x100c  [ C18AA14126ADC66478E8E962B2DFAA98, A6F8CE9D88D590DC083253004392572C3BD02C33433CD6C0D9117D2AA7171EEC ] MpsSvc          C:\Windows\system32\mpssvc.dll
03:46:40.0972 0x100c  MpsSvc - ok
03:46:40.0984 0x100c  [ DB32958F0E704EFBF7F15161A569E39F, 8A26448B954F8A16EE9BA72EF47F6C549A75B30BD13FEB5A29EB099A74D8F678 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
03:46:41.0000 0x100c  MRxDAV - ok
03:46:41.0018 0x100c  [ 6FBDF2B1B025A8E6E069234362FFFFB7, CF1AFC088F59AD61037F4C4650F3BAEE7FE37C40B3A27B903475F005410F8155 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
03:46:41.0038 0x100c  mrxsmb - ok
03:46:41.0051 0x100c  [ BCBD64220AD85C26823453FF1DC3EFBD, 0245E3659E9135B9276F3CCFBEA0CEFFC4F4C0826F6D19B6329057620235F087 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
03:46:41.0069 0x100c  mrxsmb10 - ok
03:46:41.0080 0x100c  [ 57C2473D501331211D6885FD59F3E44B, 10253703DB32A32291C61B6962A79E374B5DF7DD14A6B6AFD08A99EF26206619 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
03:46:41.0097 0x100c  mrxsmb20 - ok
03:46:41.0105 0x100c  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\Windows\system32\DRIVERS\bridge.sys
03:46:41.0121 0x100c  MsBridge - ok
03:46:41.0130 0x100c  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\Windows\System32\msdtc.exe
03:46:41.0147 0x100c  MSDTC - ok
03:46:41.0161 0x100c  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\Windows\system32\drivers\Msfs.sys
03:46:41.0175 0x100c  Msfs - ok
03:46:41.0182 0x100c  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
03:46:41.0196 0x100c  msgpiowin32 - ok
03:46:41.0202 0x100c  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
03:46:41.0216 0x100c  mshidkmdf - ok
03:46:41.0223 0x100c  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
03:46:41.0237 0x100c  mshidumdf - ok
03:46:41.0244 0x100c  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
03:46:41.0257 0x100c  msisadrv - ok
03:46:41.0267 0x100c  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
03:46:41.0283 0x100c  MSiSCSI - ok
03:46:41.0290 0x100c  msiserver - ok
03:46:41.0298 0x100c  [ 4C1A0E9B4C6CC09E8C68FD33998013AA, 190ADFCCAE844DB9F807BD9668EB90BE0C9887719DF2820E66D121655AF27614 ] MsKeyboardFilter C:\Windows\System32\KeyboardFilterSvc.dll
03:46:41.0314 0x100c  MsKeyboardFilter - ok
03:46:41.0320 0x100c  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
03:46:41.0334 0x100c  MSKSSRV - ok
03:46:41.0342 0x100c  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\Windows\system32\DRIVERS\mslldp.sys
03:46:41.0356 0x100c  MsLldp - ok
03:46:41.0364 0x100c  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
03:46:41.0378 0x100c  MSPCLOCK - ok
03:46:41.0387 0x100c  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
03:46:41.0401 0x100c  MSPQM - ok
03:46:41.0415 0x100c  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
03:46:41.0436 0x100c  MsRPC - ok
03:46:41.0448 0x100c  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
03:46:41.0461 0x100c  mssmbios - ok
03:46:41.0468 0x100c  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
03:46:41.0481 0x100c  MSTEE - ok
03:46:41.0488 0x100c  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
03:46:41.0501 0x100c  MTConfig - ok
03:46:41.0509 0x100c  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\Windows\system32\Drivers\mup.sys
03:46:41.0523 0x100c  Mup - ok
03:46:41.0531 0x100c  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
03:46:41.0545 0x100c  mvumis - ok
03:46:41.0561 0x100c  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\Windows\system32\qagentRT.dll
03:46:41.0583 0x100c  napagent - ok
03:46:41.0600 0x100c  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
03:46:41.0622 0x100c  NativeWifiP - ok
03:46:41.0632 0x100c  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\Windows\System32\ncasvc.dll
03:46:41.0649 0x100c  NcaSvc - ok
03:46:41.0659 0x100c  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\Windows\System32\ncbservice.dll
03:46:41.0677 0x100c  NcbService - ok
03:46:41.0685 0x100c  [ 9ACED0F5B458C9011F39143326494E93, 9DFFC7EE7DE6FD92545EC6A203213C498A01EEFB0BC55460D339BCE498E56A7F ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
03:46:41.0701 0x100c  NcdAutoSetup - ok
03:46:41.0734 0x100c  [ 97DC5967F65503213FD1F1B3E4A6F983, 3EC515856C7CE9B30032F963DC04190F66EE62402A819781DC45B7D088C84229 ] NDIS            C:\Windows\system32\drivers\ndis.sys
03:46:41.0773 0x100c  NDIS - ok
03:46:41.0782 0x100c  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
03:46:41.0797 0x100c  NdisCap - ok
03:46:41.0806 0x100c  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\Windows\system32\DRIVERS\NdisImPlatform.sys
03:46:41.0822 0x100c  NdisImPlatform - ok
03:46:41.0829 0x100c  [ 82821F4EEC776B4CF11695A38F3ABA46, 23184F9D31E662855DC4D23EFE7C2FE00E5487D3762B6024704A5D8C87762E1C ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
03:46:41.0843 0x100c  NdisTapi - ok
03:46:41.0852 0x100c  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
03:46:41.0866 0x100c  Ndisuio - ok
03:46:41.0872 0x100c  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
03:46:41.0888 0x100c  NdisVirtualBus - ok
03:46:41.0899 0x100c  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
03:46:41.0918 0x100c  NdisWan - ok
03:46:41.0929 0x100c  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
03:46:41.0948 0x100c  NdisWanLegacy - ok
03:46:41.0956 0x100c  [ DDD7F92A83F74D1476B71FBA9530A8DC, D3F94FC9F48854E09B0B77CE5E1C1DB948D54EAC63C5583437051BB893B5A386 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
03:46:41.0970 0x100c  NDProxy - ok
03:46:41.0979 0x100c  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\Windows\system32\drivers\Ndu.sys
03:46:41.0994 0x100c  Ndu - ok
03:46:42.0001 0x100c  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
03:46:42.0016 0x100c  NetBIOS - ok
03:46:42.0029 0x100c  [ 0217532E19A748F0E5D569307363D5FD, C40C2E7AFA276057E7327A7BB173122689D6CEC9AE443C3850C3F94AF03DFBF5 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
03:46:42.0047 0x100c  NetBT - ok
03:46:42.0056 0x100c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\Windows\system32\lsass.exe
03:46:42.0070 0x100c  Netlogon - ok
03:46:42.0083 0x100c  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\Windows\System32\netman.dll
03:46:42.0103 0x100c  Netman - ok
03:46:42.0121 0x100c  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\Windows\System32\netprofmsvc.dll
03:46:42.0146 0x100c  netprofm - ok
03:46:42.0160 0x100c  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
03:46:42.0175 0x100c  NetTcpPortSharing - ok
03:46:42.0183 0x100c  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\Windows\System32\drivers\netvsc63.sys
03:46:42.0198 0x100c  netvsc - ok
03:46:42.0213 0x100c  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\Windows\System32\nlasvc.dll
03:46:42.0234 0x100c  NlaSvc - ok
03:46:42.0243 0x100c  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
03:46:42.0258 0x100c  Npfs - ok
03:46:42.0267 0x100c  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
03:46:42.0280 0x100c  npsvctrig - ok
03:46:42.0288 0x100c  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\Windows\system32\nsisvc.dll
03:46:42.0304 0x100c  nsi - ok
03:46:42.0312 0x100c  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
03:46:42.0327 0x100c  nsiproxy - ok
03:46:42.0380 0x100c  [ 7F68063A5A0461E02BC860CE0E6BFDDC, 47E9F75D27B97278B74034B7D3951A26B1644911ED321455E08D935731C858DE ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
03:46:42.0436 0x100c  Ntfs - ok
03:46:42.0446 0x100c  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\Windows\system32\drivers\Null.sys
03:46:42.0461 0x100c  Null - ok
03:46:42.0472 0x100c  [ F4CD7F3739708C07C30D6B3C3EB1DEAD, E2A47B2E5D364C362542206129CE0A7D1CA8AE7A3B173B2D392CB4970EDE8E8E ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
03:46:42.0489 0x100c  NVHDA - ok
03:46:42.0701 0x100c  [ DF2213CF2DD81B790B85541D138D93C7, F00AC7991770C22C89C891009CFDCA3A445279235389F67B6412DBE468D70F5F ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
03:46:42.0910 0x100c  nvlddmkm - ok
03:46:42.0970 0x100c  [ 72DD6225BA6055472522195F96473639, 27C8F847B247645061C0CD6DFCC986DA27638A9DFE686040160DFDCF7B3A6E72 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
03:46:43.0013 0x100c  NvNetworkService - ok
03:46:43.0027 0x100c  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
03:46:43.0043 0x100c  nvraid - ok
03:46:43.0061 0x100c  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
03:46:43.0077 0x100c  nvstor - ok
03:46:43.0084 0x100c  [ 4680DDDDDBA1CB1D56D49B4A6134155C, BF6E538BC10B23F6D93143F5C48155245852798D4846F401E0DA70A5BCFC74E1 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
03:46:43.0095 0x100c  NvStreamKms - ok
03:46:43.0205 0x100c  [ E14F52B60581EE71849CD45186892046, 72B3E92CD34489306AB7D794C4C1F67513DE80C72A847DCF7A3EEFE2254762D0 ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
03:46:43.0314 0x100c  NvStreamSvc - ok
03:46:43.0351 0x100c  [ F029A2C032B4A50DEBB21312CFF76189, F47F0FC39AF6DFC8A9A3F0A486357BE76B8BD0753135B567FDB6E213D11893FD ] nvsvc           C:\Windows\system32\nvvsvc.exe
03:46:43.0380 0x100c  nvsvc - ok
03:46:43.0389 0x100c  [ 59F0BB06D4810CD24A4345E0A483A785, 9FCE7C3EAFBBFB087DD2E26CBED1F274A46CDCDEFB9012D034B1E331D5384B3C ] NVVADARM        C:\Windows\system32\drivers\nvvadarm.sys
03:46:43.0400 0x100c  NVVADARM - ok
03:46:43.0408 0x100c  [ 35DFC12FD7E44B7CB8CCD7E5A2B3975A, 36E0E39646636F6E027691E5C3903C51479B3F707BDEA40F460FD27E357DA14E ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
03:46:43.0421 0x100c  nvvad_WaveExtensible - ok
03:46:43.0430 0x100c  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
03:46:43.0445 0x100c  nv_agp - ok
03:46:43.0456 0x100c  [ 47ED757ABB7885FA671D20C162EF4E77, 890BB04C42699A9F035CF37D719B2D1492E29884409591A1D62F693857EF8A93 ] ossrv           C:\Windows\system32\drivers\ctoss2k.sys
03:46:43.0470 0x100c  ossrv - ok
03:46:43.0486 0x100c  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
03:46:43.0507 0x100c  p2pimsvc - ok
03:46:43.0524 0x100c  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\Windows\system32\p2psvc.dll
03:46:43.0546 0x100c  p2psvc - ok
03:46:43.0556 0x100c  [ 764B1121867B2D9B31C491668AC72B2B, 32C04B6FCE1DDD09697B81473A23BDCED8BEEFBCD0D2D58DDC9A11A33C756967 ] Parport         C:\Windows\System32\drivers\parport.sys
03:46:43.0571 0x100c  Parport - ok
03:46:43.0580 0x100c  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
03:46:43.0595 0x100c  partmgr - ok
03:46:43.0613 0x100c  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\Windows\System32\pcasvc.dll
03:46:43.0635 0x100c  PcaSvc - ok
03:46:43.0652 0x100c  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\Windows\system32\drivers\pci.sys
03:46:43.0670 0x100c  pci - ok
03:46:43.0678 0x100c  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\Windows\system32\drivers\pciide.sys
03:46:43.0691 0x100c  pciide - ok
03:46:43.0700 0x100c  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
03:46:43.0716 0x100c  pcmcia - ok
03:46:43.0724 0x100c  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\Windows\system32\drivers\pcw.sys
03:46:43.0738 0x100c  pcw - ok
03:46:43.0746 0x100c  [ 24A8DFC07E4BAF29AEA26E383D4CC886, 1B903FE52CD816662D37A8113930B4B7019B6996D49F1982D8F42933A3525A67 ] pdc             C:\Windows\system32\drivers\pdc.sys
03:46:43.0761 0x100c  pdc - ok
03:46:43.0783 0x100c  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
03:46:43.0808 0x100c  PEAUTH - ok
03:46:43.0859 0x100c  [ A35EC8F902475350DA31BDF0E1402A91, 5AB43B4BD70B44A62FFD21A9D3CB8D1BC035B6E001DBB1BAC30D6D7A07475D83 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
03:46:43.0914 0x100c  PeerDistSvc - ok
03:46:43.0944 0x100c  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\Windows\SysWow64\perfhost.exe
03:46:43.0959 0x100c  PerfHost - ok
03:46:44.0012 0x100c  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\Windows\system32\pla.dll
03:46:44.0054 0x100c  pla - ok
03:46:44.0067 0x100c  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
03:46:44.0084 0x100c  PlugPlay - ok
03:46:44.0091 0x100c  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
03:46:44.0106 0x100c  PNRPAutoReg - ok
03:46:44.0122 0x100c  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
03:46:44.0143 0x100c  PNRPsvc - ok
03:46:44.0159 0x100c  [ BDD52AB4AEBB8B1904568DBD0CCB70CB, C3D1DBA349C79B43DCDD9EF5255C5EE973EFB844235B808B5EF9B63A51FF00AA ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
03:46:44.0180 0x100c  PolicyAgent - ok
03:46:44.0195 0x100c  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\Windows\system32\umpo.dll
03:46:44.0211 0x100c  Power - ok
03:46:44.0285 0x100c  [ 12E2582F69ACA40A6BAE91DA578CBF34, 648C6394763906AA4163976DA2C3308F8B706486D9D8F16258CB1D61C2929930 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
03:46:44.0353 0x100c  PrintNotify - detected UnsignedFile.Multi.Generic ( 1 )
03:46:44.0353 0x100c  PrintNotify ( UnsignedFile.Multi.Generic ) - warning
03:46:44.0366 0x100c  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\Windows\System32\drivers\processr.sys
03:46:44.0381 0x100c  Processor - ok
03:46:44.0398 0x100c  [ 6E409D818C6B342544EAE741B1422B85, B4ADFB7809FC42C432C984C3AC13FAFD1B7AD53BCC7FB16E86371DE4C829DD1A ] ProfSvc         C:\Windows\system32\profsvc.dll
03:46:44.0417 0x100c  ProfSvc - ok
03:46:44.0428 0x100c  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
03:46:44.0444 0x100c  Psched - ok
03:46:44.0458 0x100c  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\Windows\system32\qwave.dll
03:46:44.0478 0x100c  QWAVE - ok
03:46:44.0487 0x100c  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
03:46:44.0501 0x100c  QWAVEdrv - ok
03:46:44.0508 0x100c  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
03:46:44.0522 0x100c  RasAcd - ok
03:46:44.0532 0x100c  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\Windows\System32\rasauto.dll
03:46:44.0548 0x100c  RasAuto - ok
03:46:44.0568 0x100c  [ F83B38FCD4F69157B3D158433FA149CC, AB103BD3E2B3B134CB355C556DF70BCF0CF4DB11EFF7DB4A9876D5AA43D81293 ] RasMan          C:\Windows\System32\rasmans.dll
03:46:44.0592 0x100c  RasMan - ok
03:46:44.0603 0x100c  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
03:46:44.0620 0x100c  RasPppoe - ok
03:46:44.0636 0x100c  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
03:46:44.0657 0x100c  rdbss - ok
03:46:44.0671 0x100c  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
03:46:44.0684 0x100c  rdpbus - ok
03:46:44.0696 0x100c  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
03:46:44.0713 0x100c  RDPDR - ok
03:46:44.0732 0x100c  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
03:46:44.0745 0x100c  RdpVideoMiniport - ok
03:46:44.0758 0x100c  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
03:46:44.0776 0x100c  rdyboost - ok
03:46:44.0805 0x100c  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\Windows\system32\drivers\ReFS.sys
03:46:44.0838 0x100c  ReFS - ok
03:46:44.0857 0x100c  [ 0CF7CB56BF2D5E9DBCEE0185CB626FAD, 2BD2E2FB1D2EADD1F70EF55E8523C353F95D4FEB1BAD5017FA4D94F790F27825 ] RemoteAccess    C:\Windows\System32\mprdim.dll
03:46:44.0875 0x100c  RemoteAccess - ok
03:46:44.0886 0x100c  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
03:46:44.0904 0x100c  RemoteRegistry - ok
03:46:44.0914 0x100c  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
03:46:44.0930 0x100c  RpcEptMapper - ok
03:46:44.0937 0x100c  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\Windows\system32\locator.exe
03:46:44.0951 0x100c  RpcLocator - ok
03:46:44.0976 0x100c  [ A6F17C299A03BAFEFB9257C462A19E00, EB68967D28355271897166D7B6FD963D1E546D3C24AE1AEAAC561F94357A9345 ] RpcSs           C:\Windows\system32\rpcss.dll
03:46:45.0005 0x100c  RpcSs - ok
03:46:45.0016 0x100c  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
03:46:45.0033 0x100c  rspndr - ok
03:46:45.0054 0x100c  [ 19764658C1468C2C0CEF133D28414A6B, 87AD4056F6C67052433A366B200B75613148B69B9B9D502AD926A7F7F037B8DE ] RTL8168         C:\Windows\system32\DRIVERS\Rt630x64.sys
03:46:45.0078 0x100c  RTL8168 - ok
03:46:45.0087 0x100c  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
03:46:45.0100 0x100c  s3cap - ok
03:46:45.0109 0x100c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\Windows\system32\lsass.exe
03:46:45.0124 0x100c  SamSs - ok
03:46:45.0140 0x100c  [ 5C9ED5D9F3992C5547C6B95B55170981, 19B2991910C1CEE321A3BEC57621D6CC7C821651915602D3CCEBAE31DBD36676 ] SanDisk SSD Dashboard Service C:\Program Files (x86)\SanDisk\SSD Dashboard\SanDiskSSDDashboardService.exe
03:46:45.0151 0x100c  SanDisk SSD Dashboard Service - detected UnsignedFile.Multi.Generic ( 1 )
03:46:45.0151 0x100c  SanDisk SSD Dashboard Service ( UnsignedFile.Multi.Generic ) - warning
03:46:45.0163 0x100c  [ 3289766038DB2CB14D07DC84392138D5, A7790B787690CC1A8B97E4532090C5295350A836A9474DEA74CEB3E81CF26124 ] SASDIFSV        C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS
03:46:45.0173 0x100c  SASDIFSV - ok
03:46:45.0179 0x100c  [ 58A38E75F3316A83C23DF6173D41F2B5, B0A8CDA1D164B7534FB41AB80792861384709BF0F914F44553275CF20194F1A1 ] SASKUTIL        C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS
03:46:45.0188 0x100c  SASKUTIL - ok
03:46:45.0199 0x100c  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
03:46:45.0215 0x100c  sbp2port - ok
03:46:45.0226 0x100c  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
03:46:45.0245 0x100c  SCardSvr - ok
03:46:45.0257 0x100c  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
03:46:45.0275 0x100c  ScDeviceEnum - ok
03:46:45.0283 0x100c  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
03:46:45.0298 0x100c  scfilter - ok
03:46:45.0334 0x100c  [ 3151A020E03DDE31AAC49F35C5EFB4DB, 5ABB1103009979F86C862357E28F37C2744979F2C99F7CF6ABB4EB1B8416B3F6 ] Schedule        C:\Windows\system32\schedsvc.dll
03:46:45.0372 0x100c  Schedule - ok
03:46:45.0386 0x100c  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\Windows\System32\certprop.dll
03:46:45.0403 0x100c  SCPolicySvc - ok
03:46:45.0417 0x100c  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\Windows\System32\drivers\sdbus.sys
03:46:45.0435 0x100c  sdbus - ok
03:46:45.0445 0x100c  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
03:46:45.0459 0x100c  sdstor - ok
03:46:45.0468 0x100c  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
03:46:45.0482 0x100c  secdrv - ok
03:46:45.0490 0x100c  [ BA24CEA7152239F42ECD04AFB7C89D24, A2A11EABB0C283772B74667C7544B61BEB1B9745FBF065E831542129EB585AFA ] seclogon        C:\Windows\system32\seclogon.dll
03:46:45.0506 0x100c  seclogon - ok
03:46:45.0516 0x100c  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\Windows\System32\sens.dll
03:46:45.0533 0x100c  SENS - ok
03:46:45.0546 0x100c  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
03:46:45.0565 0x100c  SensrSvc - ok
03:46:45.0574 0x100c  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\Windows\system32\drivers\SerCx.sys
03:46:45.0588 0x100c  SerCx - ok
03:46:45.0599 0x100c  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
03:46:45.0615 0x100c  SerCx2 - ok
03:46:45.0623 0x100c  [ 3CD600C089C1251BEEB4CD4CD5164F9E, D9F81951B4454B24E821E33ACA53A851A61F3135E8EC6FBE6761A1A3E1CDCBE2 ] Serenum         C:\Windows\System32\drivers\serenum.sys
03:46:45.0637 0x100c  Serenum - ok
03:46:45.0647 0x100c  [ D864381BC9C725FAB01D94C060660166, 132FED95222BBE3B0B25B3F1F0EFC5903D04564BD047BA4D2042AD51E3FDA724 ] Serial          C:\Windows\System32\drivers\serial.sys
03:46:45.0662 0x100c  Serial - ok
03:46:45.0670 0x100c  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\Windows\System32\drivers\sermouse.sys
03:46:45.0684 0x100c  sermouse - ok
03:46:45.0714 0x100c  [ 3C19C8CBC7917FEE066CB7A116D3F326, 3656E89F194BD27CD67D4F06A4A01E005F129E77E478F953AC1DE53D168CD9A9 ] Service KMSELDI C:\Program Files\KMSpico\Service_KMS.exe
03:46:45.0743 0x100c  Service KMSELDI - detected UnsignedFile.Multi.Generic ( 1 )
03:46:45.0743 0x100c  Service KMSELDI ( UnsignedFile.Multi.Generic ) - warning
03:46:45.0743 0x100c  Force sending object to P2P due to detect: Service KMSELDI
03:46:45.0746 0x100c  Object send P2P result: false
03:46:45.0778 0x100c  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\Windows\system32\sessenv.dll
03:46:45.0799 0x100c  SessionEnv - ok
03:46:45.0808 0x100c  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
03:46:45.0822 0x100c  sfloppy - ok
03:46:45.0840 0x100c  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\Windows\System32\ipnathlp.dll
03:46:45.0862 0x100c  SharedAccess - ok
03:46:45.0885 0x100c  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\Windows\System32\shsvcs.dll
03:46:45.0912 0x100c  ShellHWDetection - ok
03:46:45.0922 0x100c  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
03:46:45.0936 0x100c  SiSRaid2 - ok
03:46:45.0946 0x100c  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
03:46:45.0960 0x100c  SiSRaid4 - ok
03:46:45.0969 0x100c  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\Windows\System32\smphost.dll
03:46:45.0983 0x100c  smphost - ok
03:46:46.0004 0x100c  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
03:46:46.0018 0x100c  SNMPTRAP - ok
03:46:46.0039 0x100c  [ D24B1945ED1F9C96DA786DBBF1E983CE, B46CB0B72B7A3DF94A46B8D65E38535C5F8E72A55CF2DC48EFA1F9A0108691C4 ] spaceport       C:\Windows\system32\drivers\spaceport.sys
03:46:46.0061 0x100c  spaceport - ok
03:46:46.0070 0x100c  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
03:46:46.0084 0x100c  SpbCx - ok
03:46:46.0110 0x100c  [ FCB156A6745631A67DEA61827061D483, 9275ABFA1E1E595969A71C0DA228D18D1B868BF46E097E1276142BD80F8A32C9 ] Spooler         C:\Windows\System32\spoolsv.exe
03:46:46.0140 0x100c  Spooler - ok
03:46:46.0267 0x100c  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\Windows\system32\sppsvc.exe
03:46:46.0429 0x100c  sppsvc - ok
03:46:46.0459 0x100c  [ 6416E79A58A8FCC33A447A4DDDD3BF04, 839E3107ACCD520C309BD6C8324DF7A8EB724EAD442AB1F1CACB0D83F84BE488 ] srv             C:\Windows\system32\DRIVERS\srv.sys
03:46:46.0480 0x100c  srv - ok
03:46:46.0504 0x100c  [ 00D8AC8E3053290BDE6EA2FB6810D2FC, 957FEF84CBBAE71829529AE99A1B24F52D7831BD666442D0132FBB825409A75D ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
03:46:46.0530 0x100c  srv2 - ok
03:46:46.0545 0x100c  [ D047CD668E6277FD80F0C613946F034C, BD0209E7FD89F9295D4DE48C9652DF2A2990277C16AFA473B96704B1CBD2F338 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
03:46:46.0563 0x100c  srvnet - ok
03:46:46.0577 0x100c  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
03:46:46.0596 0x100c  SSDPSRV - ok
03:46:46.0608 0x100c  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
03:46:46.0625 0x100c  SstpSvc - ok
03:46:46.0635 0x100c  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
03:46:46.0648 0x100c  stexstor - ok
03:46:46.0671 0x100c  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\Windows\System32\wiaservc.dll
03:46:46.0698 0x100c  stisvc - ok
03:46:46.0709 0x100c  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\Windows\system32\drivers\storahci.sys
03:46:46.0724 0x100c  storahci - ok
03:46:46.0734 0x100c  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
03:46:46.0748 0x100c  storflt - ok
03:46:46.0758 0x100c  [ 6B06E2D11E604BE2B1A406C4CB3B90DE, 2DDEA1568A85AD64FCE5D10D348304FCD9BE6E96C2313353EF70A2933306D188 ] stornvme        C:\Windows\system32\drivers\stornvme.sys
03:46:46.0771 0x100c  stornvme - ok
03:46:46.0780 0x100c  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\Windows\system32\storsvc.dll
03:46:46.0794 0x100c  StorSvc - ok
03:46:46.0804 0x100c  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\Windows\system32\drivers\storvsc.sys
03:46:46.0818 0x100c  storvsc - ok
03:46:46.0828 0x100c  [ 7D123389FCD97D84881BA9C07012BA0C, 044442D8FCFE7935A025602F817C726576BA1C515CB594C4320A8AC6D8DA8F41 ] storvsp         C:\Windows\System32\drivers\storvsp.sys
03:46:46.0842 0x100c  storvsp - ok
03:46:46.0851 0x100c  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\Windows\system32\svsvc.dll
03:46:46.0865 0x100c  svsvc - ok
03:46:46.0874 0x100c  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\Windows\System32\drivers\swenum.sys
03:46:46.0887 0x100c  swenum - ok
03:46:46.0911 0x100c  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\Windows\System32\swprv.dll
03:46:46.0939 0x100c  swprv - ok
03:46:46.0976 0x100c  [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain         C:\Windows\system32\sysmain.dll
03:46:47.0012 0x100c  SysMain - ok
03:46:47.0028 0x100c  [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
03:46:47.0048 0x100c  SystemEventsBroker - ok
03:46:47.0061 0x100c  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\Windows\System32\TabSvc.dll
03:46:47.0079 0x100c  TabletInputService - ok
03:46:47.0094 0x100c  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\Windows\System32\tapisrv.dll
03:46:47.0114 0x100c  TapiSrv - ok
03:46:47.0172 0x100c  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
03:46:47.0238 0x100c  Tcpip - ok
03:46:47.0299 0x100c  [ 746DDF7D59AB8D721C88D48434597E8D, 78BDBAB8D1E86A11804FEB19B355C0FAD04ACE8DD4BDDFDADCE5461E259BCE82 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
03:46:47.0367 0x100c  TCPIP6 - ok
03:46:47.0387 0x100c  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
03:46:47.0401 0x100c  tcpipreg - ok
03:46:47.0418 0x100c  [ FFF28F9F6823EB1756C60F1649560BBF, 208DFF8BF0329D0D4761C7E31527AEED7FF5F3C36C5005953D01477F35408D5C ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
03:46:47.0434 0x100c  tdx - ok
03:46:47.0443 0x100c  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
03:46:47.0457 0x100c  terminpt - ok
03:46:47.0490 0x100c  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\Windows\System32\termsrv.dll
03:46:47.0525 0x100c  TermService - ok
03:46:47.0536 0x100c  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\Windows\system32\themeservice.dll
03:46:47.0552 0x100c  Themes - ok
03:46:47.0562 0x100c  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\Windows\system32\mmcss.dll
03:46:47.0578 0x100c  THREADORDER - ok
03:46:47.0598 0x100c  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
03:46:47.0617 0x100c  TimeBroker - ok
03:46:47.0631 0x100c  [ 82F909359600D3603FE852DB7F135626, 2EB2BB9D81AC9A2E432B2628E296B7B21F1C82EAE8009300EEF1B8596A9F418D ] TPM             C:\Windows\system32\drivers\tpm.sys
03:46:47.0647 0x100c  TPM - ok
03:46:47.0657 0x100c  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\Windows\System32\trkwks.dll
03:46:47.0674 0x100c  TrkWks - ok
03:46:47.0685 0x100c  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
03:46:47.0700 0x100c  TrustedInstaller - ok
03:46:47.0715 0x100c  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
03:46:47.0729 0x100c  TsUsbFlt - ok
03:46:47.0739 0x100c  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
03:46:47.0753 0x100c  TsUsbGD - ok
03:46:47.0765 0x100c  [ C8E0E78B5D284C2FF59BDFFDAF997242, BA1576C491A1246EF9866762426D110F4570F9DB42A68C174943C7D5020FE3E2 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
03:46:47.0783 0x100c  tunnel - ok
03:46:47.0793 0x100c  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
03:46:47.0807 0x100c  uagp35 - ok
03:46:47.0818 0x100c  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
03:46:47.0832 0x100c  UASPStor - ok
03:46:47.0846 0x100c  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\Windows\System32\drivers\ucx01000.sys
03:46:47.0866 0x100c  UCX01000 - ok
03:46:47.0892 0x100c  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
03:46:47.0911 0x100c  udfs - ok
03:46:47.0921 0x100c  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
03:46:47.0934 0x100c  UEFI - ok
03:46:47.0957 0x100c  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
03:46:47.0973 0x100c  UI0Detect - ok
03:46:47.0983 0x100c  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
03:46:47.0997 0x100c  uliagpkx - ok
03:46:48.0006 0x100c  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\Windows\System32\drivers\umbus.sys
03:46:48.0021 0x100c  umbus - ok
03:46:48.0030 0x100c  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\Windows\System32\drivers\umpass.sys
03:46:48.0044 0x100c  UmPass - ok
03:46:48.0060 0x100c  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\Windows\System32\umrdp.dll
03:46:48.0080 0x100c  UmRdpService - ok
03:46:48.0100 0x100c  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\Windows\System32\upnphost.dll
03:46:48.0123 0x100c  upnphost - ok
03:46:48.0133 0x100c  [ F957092C63CD71D85903CA0D8370F473, 4DEC2FC20329F248135DA24CB6694FD972DCCE8B1BBEA8D872FDE41939E96AAF ] USBAAPL64       C:\Windows\System32\Drivers\usbaapl64.sys
03:46:48.0138 0x100c  USBAAPL64 - detected UnsignedFile.Multi.Generic ( 1 )
03:46:48.0138 0x100c  USBAAPL64 ( UnsignedFile.Multi.Generic ) - warning
03:46:48.0151 0x100c  [ DF355EB0199198728027962DCFCDE5FB, 9E158BD07389B4CFF99674716647FA3AABEECBD1A98EDF20E544E099A99A8768 ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
03:46:48.0166 0x100c  usbaudio - ok
03:46:48.0180 0x100c  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
03:46:48.0195 0x100c  usbccgp - ok
03:46:48.0207 0x100c  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\Windows\System32\drivers\usbcir.sys
03:46:48.0222 0x100c  usbcir - ok
03:46:48.0233 0x100c  [ 48BA326A3DBA5B5BEB5F2777F4618696, B9EC8155F11A3A7644BD9DC8910681B46AE44AE3BF53F052DF50E9C5555E3229 ] usbehci         C:\Windows\System32\drivers\usbehci.sys
03:46:48.0248 0x100c  usbehci - ok
03:46:48.0268 0x100c  [ FEF0BC107812B36849741C3211BA6B60, B3EF738BE1E6B6027F29C9713CD3F367EA067D2BE46580AFBC0FB58046EF6BBD ] usbhub          C:\Windows\System32\drivers\usbhub.sys
03:46:48.0290 0x100c  usbhub - ok
03:46:48.0314 0x100c  [ 95B0179BDA907252025DEEA183699FB3, A6BDFB93EE9418A83407024204A41640A08638C60E2BE75C249D102601DC1D80 ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
03:46:48.0336 0x100c  USBHUB3 - ok
03:46:48.0348 0x100c  [ 3019097FB6C985EF24C058090FF3BDBD, 24AC518D34E338D94BF3D5B3F72E53F8A1369BAA7F32FEA3EDBCF928C4FF1D17 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
03:46:48.0362 0x100c  usbohci - ok
03:46:48.0372 0x100c  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
03:46:48.0386 0x100c  usbprint - ok
03:46:48.0400 0x100c  [ 66732C13628BDB1AB0D6FD46027327C2, B582C0F348D8F79419CA5A58F10CA151E06D7CA3BE162344CADA46D9D7FED97C ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
03:46:48.0415 0x100c  USBSTOR - ok
03:46:48.0427 0x100c  [ 064260B3A5868AC894A4943543BC7AB7, D3534E98B34C4AC9A430D7E0AB301A0E5E1511E3117C2FEA392636B0DE2C38E2 ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
03:46:48.0441 0x100c  usbuhci - ok
03:46:48.0459 0x100c  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
03:46:48.0479 0x100c  USBXHCI - ok
03:46:48.0489 0x100c  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\Windows\system32\lsass.exe
03:46:48.0504 0x100c  VaultSvc - ok
03:46:48.0514 0x100c  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
03:46:48.0528 0x100c  vdrvroot - ok
03:46:48.0564 0x100c  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\Windows\System32\vds.exe
03:46:48.0603 0x100c  vds - ok
03:46:48.0618 0x100c  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
03:46:48.0635 0x100c  VerifierExt - ok
03:46:48.0660 0x100c  [ C06E8481E068F170A258441639AC5792, 2F550530BACB511A195D5047F003B01CB6E04FA9A0DCCF638CB3D51FF5467DC7 ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
03:46:48.0685 0x100c  vhdmp - ok
03:46:48.0695 0x100c  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\Windows\system32\drivers\viaide.sys
03:46:48.0709 0x100c  viaide - ok
03:46:48.0723 0x100c  [ 3CE922E34DB12D9F3C0EA856BC09687C, E50A1885FBC775E49614989ECFEA4ACBBDDA16AF459CC5361EED9E23CC7CD42C ] Vid             C:\Windows\System32\drivers\Vid.sys
03:46:48.0740 0x100c  Vid - ok
03:46:48.0752 0x100c  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
03:46:48.0767 0x100c  vmbus - ok
03:46:48.0776 0x100c  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
03:46:48.0790 0x100c  VMBusHID - ok
03:46:48.0801 0x100c  [ 68F8C26DEA2D42E8DEC0778943433C80, 81E8F9D62815F94952CEEABD0689473CC330F7890F66872DCD35A43C06ED33CD ] vmbusr          C:\Windows\System32\drivers\vmbusr.sys
03:46:48.0817 0x100c  vmbusr - ok
03:46:48.0837 0x100c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\Windows\System32\ICSvc.dll
03:46:48.0861 0x100c  vmicguestinterface - ok
03:46:48.0881 0x100c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
03:46:48.0904 0x100c  vmicheartbeat - ok
03:46:48.0925 0x100c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\Windows\System32\ICSvc.dll
03:46:48.0948 0x100c  vmickvpexchange - ok
03:46:48.0968 0x100c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\Windows\System32\ICSvc.dll
03:46:48.0991 0x100c  vmicrdv - ok
03:46:49.0011 0x100c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\Windows\System32\ICSvc.dll
03:46:49.0035 0x100c  vmicshutdown - ok
03:46:49.0055 0x100c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\Windows\System32\ICSvc.dll
03:46:49.0079 0x100c  vmictimesync - ok
03:46:49.0099 0x100c  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\Windows\System32\ICSvc.dll
03:46:49.0123 0x100c  vmicvss - ok
03:46:49.0135 0x100c  [ 55D7D963DE85162F1C49721E502F9744, 5AD34D6DB707EF3E5242BD8CA67B21D6258EE7E7FC477D5227BD15500AE7F45F ] volmgr          C:\Windows\system32\drivers\volmgr.sys
03:46:49.0149 0x100c  volmgr - ok
03:46:49.0166 0x100c  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
03:46:49.0187 0x100c  volmgrx - ok
03:46:49.0205 0x100c  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
03:46:49.0225 0x100c  volsnap - ok
03:46:49.0236 0x100c  [ EF31713EE4C7CCFE4049F7E7F15645A2, 35D198D3F1061E19A7EF89FA1E75377049CD6BCA9702F8076B9F95BB8737E0D4 ] vpci            C:\Windows\System32\drivers\vpci.sys
03:46:49.0250 0x100c  vpci - ok
03:46:49.0261 0x100c  [ ADBE96C33D1A5BB1BBAF90B4BC84F523, 6E9C9ED3D51E4B6E494D42ECA6F824AD86D676C12C39BBE6B8BD96366BCB02DA ] vpcivsp         C:\Windows\System32\drivers\vpcivsp.sys
03:46:49.0275 0x100c  vpcivsp - ok
03:46:49.0288 0x100c  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
03:46:49.0304 0x100c  vsmraid - ok
03:46:49.0343 0x100c  [ 94FAFD473CDD80CE19A21FB9503D7ED1, 953E5E8C753C0017E1258695A76F60CC05D283F7476B9D9C5C8AC78B8E3FCE18 ] VSS             C:\Windows\system32\vssvc.exe
03:46:49.0384 0x100c  VSS - ok
03:46:49.0407 0x100c  [ 79F4D90FAA0ACC1866F2F3E03E39CA89, EE08BCBF29A7E4AFFF520B8DF067281425F433EC275F8C86CE8F20F000E92E3D ] vssbrigde64     C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 16.0.0\x64\vssbridge64.exe
03:46:49.0420 0x100c  vssbrigde64 - ok
03:46:49.0437 0x100c  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
03:46:49.0456 0x100c  VSTXRAID - ok
03:46:49.0467 0x100c  [ BE970C369E43B509C1EDA2B8FA7CECB0, 18951F2AA842A0795AA79A4E164EE925A35E6270EBE4C4CDB19D0A891830E383 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
03:46:49.0480 0x100c  vwifibus - ok
03:46:49.0498 0x100c  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\Windows\system32\w32time.dll
03:46:49.0520 0x100c  W32Time - ok
03:46:49.0531 0x100c  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
03:46:49.0545 0x100c  WacomPen - ok
03:46:49.0587 0x100c  [ A81988DCC4FA440AA88B84CA452F5E22, 3573AAA09971E8ADB6FEFA778E02B2D8EE5E4249267CF37A524D9F019CC836FB ] wbengine        C:\Windows\system32\wbengine.exe
03:46:49.0629 0x100c  wbengine - ok
03:46:49.0652 0x100c  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
03:46:49.0675 0x100c  WbioSrvc - ok
03:46:49.0697 0x100c  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
03:46:49.0719 0x100c  Wcmsvc - ok
03:46:49.0738 0x100c  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
03:46:49.0762 0x100c  wcncsvc - ok
03:46:49.0773 0x100c  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
03:46:49.0788 0x100c  WcsPlugInService - ok
03:46:49.0798 0x100c  [ 81285DDC994F03379DB46419300B2DCB, 98D3622E11F375718AEA1DE3B5F0104DDAB4F96B6D4C19788C14F7B338A6F235 ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
03:46:49.0812 0x100c  WdBoot - ok
03:46:49.0840 0x100c  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
03:46:49.0868 0x100c  Wdf01000 - ok
03:46:49.0885 0x100c  [ 26B8FED3F3B85F5F0C4BD03FD00B9941, 7F94FE7954498223B33C025258DB588A3AC9FF25C58EEAD204514FD20652FE40 ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
03:46:49.0904 0x100c  WdFilter - ok
03:46:49.0916 0x100c  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\Windows\system32\wdi.dll
03:46:49.0933 0x100c  WdiServiceHost - ok
03:46:49.0943 0x100c  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\Windows\system32\wdi.dll
03:46:49.0961 0x100c  WdiSystemHost - ok
03:46:49.0973 0x100c  [ CE67080F00E0AF32755096CEA6430ABA, 0E5D626F9F76C0BC63B2D246AD66D9CBF7D92F34B56398417BCFD0C331DBD282 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
03:46:49.0988 0x100c  WdNisDrv - ok
03:46:49.0996 0x100c  WdNisSvc - ok
03:46:50.0012 0x100c  [ 40F83492DB9ABBA59773A45FB487C8B2, 0D0DE0B0C9B929FEFD2674CCF17F5F2FC4B16EAB8E1981BBCE51B0305FD7D75E ] WebClient       C:\Windows\System32\webclnt.dll
03:46:50.0031 0x100c  WebClient - ok
03:46:50.0046 0x100c  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\Windows\system32\wecsvc.dll
03:46:50.0065 0x100c  Wecsvc - ok
03:46:50.0075 0x100c  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
03:46:50.0091 0x100c  WEPHOSTSVC - ok
03:46:50.0102 0x100c  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
03:46:50.0119 0x100c  wercplsupport - ok
03:46:50.0131 0x100c  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\Windows\System32\WerSvc.dll
03:46:50.0149 0x100c  WerSvc - ok
03:46:50.0162 0x100c  [ BAB713B409258DB7B5D9F9693F802B0E, C0D0391EC4FDC07E0A07F4EEB2DC9CC5B2BE5D2E292E7D01929E8D39D6F73EA5 ] WFPLWFS         C:\Windows\system32\DRIVERS\wfplwfs.sys
03:46:50.0177 0x100c  WFPLWFS - ok
03:46:50.0188 0x100c  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\Windows\System32\wiarpc.dll
03:46:50.0205 0x100c  WiaRpc - ok
03:46:50.0215 0x100c  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
03:46:50.0228 0x100c  WIMMount - ok
03:46:50.0236 0x100c  WinDefend - ok
03:46:50.0280 0x100c  [ 10DAD6A7FC617A221313BD584E3C3A00, F139B878668ECF38FE59831E8595A207D5CEEE76C6FFDA8C9F735435E601A763 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
03:46:50.0309 0x100c  WinHttpAutoProxySvc - ok
03:46:50.0329 0x100c  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
03:46:50.0348 0x100c  Winmgmt - ok
03:46:50.0410 0x100c  [ 75436315AA383CF527695C6D49D0CA59, E3D55F2ACBD45D4D031FA6CA799394459C89BE50FF6ADE4FE36F2CAB2D2E63D0 ] WinRM           C:\Windows\system32\WsmSvc.dll
03:46:50.0474 0x100c  WinRM - ok
03:46:50.0505 0x100c  [ AC263C2F66405589528995AA41040599, 81B46E551D6130A2C3D113EC3B563CEDB5A06BB340986C0E03136CE5BE729481 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
03:46:50.0520 0x100c  WinUsb - ok
03:46:50.0563 0x100c  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\Windows\System32\wlansvc.dll
03:46:50.0605 0x100c  WlanSvc - ok
03:46:50.0652 0x100c  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
03:46:50.0696 0x100c  wlidsvc - ok
03:46:50.0709 0x100c  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
03:46:50.0723 0x100c  WmiAcpi - ok
03:46:50.0746 0x100c  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
03:46:50.0763 0x100c  wmiApSrv - ok
03:46:50.0773 0x100c  WMPNetworkSvc - ok
03:46:50.0788 0x100c  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\Windows\system32\drivers\Wof.sys
03:46:50.0804 0x100c  Wof - ok
03:46:50.0858 0x100c  [ 588040D595BBF0856CA1ADD941A8ED17, CBC92BB5453FE1BEA6F33239B7CE884F312559591383408EA5F95A006156C5D3 ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
03:46:50.0905 0x100c  workfolderssvc - ok
03:46:50.0919 0x100c  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
03:46:50.0934 0x100c  wpcfltr - ok
03:46:50.0949 0x100c  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
03:46:50.0965 0x100c  WPCSvc - ok
03:46:50.0976 0x100c  [ 2ADE11F3D84709C5F6781E4C59F11683, F003C43396CF8FCF44EAB87583650DB4D2A233322D28D6A78D1694945D9073BB ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
03:46:50.0993 0x100c  WPDBusEnum - ok
03:46:51.0003 0x100c  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
03:46:51.0017 0x100c  WpdUpFltr - ok
03:46:51.0028 0x100c  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
03:46:51.0045 0x100c  ws2ifsl - ok
03:46:51.0058 0x100c  [ 5596C0960ED6ED7494BF2A55DE428684, C95CF09A657F37F421CC80E16F2F95B8EC59A8D5D48F104551155EAC8E53DCB2 ] wscsvc          C:\Windows\System32\wscsvc.dll
03:46:51.0076 0x100c  wscsvc - ok
03:46:51.0086 0x100c  WSearch - ok
03:46:51.0172 0x100c  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\Windows\System32\WSService.dll
03:46:51.0269 0x100c  WSService - ok
03:46:51.0363 0x100c  [ 3F726FF7B1ACC7D5E89940EA5BFF0E61, DF84486870C677B30985005A909CFDF8446BD566F601A295FF29F258E1D1AFF4 ] wuauserv        C:\Windows\system32\wuaueng.dll
03:46:51.0449 0x100c  wuauserv - ok
03:46:51.0468 0x100c  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
03:46:51.0484 0x100c  WudfPf - ok
03:46:51.0499 0x100c  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\Windows\System32\drivers\WUDFRd.sys
03:46:51.0517 0x100c  WUDFRd - ok
03:46:51.0534 0x100c  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFSensorLP    C:\Windows\system32\DRIVERS\WUDFRd.sys
03:46:51.0552 0x100c  WUDFSensorLP - ok
03:46:51.0566 0x100c  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
03:46:51.0583 0x100c  wudfsvc - ok
03:46:51.0598 0x100c  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\Windows\System32\drivers\WUDFRd.sys
03:46:51.0616 0x100c  WUDFWpdFs - ok
03:46:51.0631 0x100c  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp      C:\Windows\system32\DRIVERS\WUDFRd.sys
03:46:51.0648 0x100c  WUDFWpdMtp - ok
03:46:51.0670 0x100c  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\Windows\System32\wwansvc.dll
03:46:51.0695 0x100c  WwanSvc - ok
03:46:51.0716 0x100c  [ A0F661902AFCAAD77CC2ED3894927A10, 0DCD860F7F4029EBFE1F409BA23CC8BAA55BC22084C81940FF170B665E4804BD ] xusb22          C:\Windows\System32\drivers\xusb22.sys
03:46:51.0732 0x100c  xusb22 - ok
03:46:51.0757 0x100c  ================ Scan global ===============================
03:46:51.0763 0x100c  [ 05B08C20B8428ECE088CB5635696A48D, 471642A2D0E5C3BB235962FC8D86A49AC30D7DDE80B97E348425BBFCDE4DCDC3 ] C:\Windows\system32\basesrv.dll
03:46:51.0772 0x100c  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\Windows\system32\winsrv.dll
03:46:51.0780 0x100c  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\Windows\system32\sxssrv.dll
03:46:51.0793 0x100c  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\Windows\system32\services.exe
03:46:51.0801 0x100c  [ Global ] - ok
03:46:51.0802 0x100c  ================ Scan MBR ==================================
03:46:51.0804 0x100c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
03:47:53.0416 0x100c  \Device\Harddisk0\DR0 - ok
03:47:53.0431 0x100c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
03:47:53.0540 0x100c  \Device\Harddisk1\DR1 - ok
03:47:53.0540 0x100c  ================ Scan VBR ==================================
03:47:53.0543 0x100c  [ 011A888442D8C1D69BE5A6230860F8AB ] \Device\Harddisk0\DR0\Partition1
03:47:53.0545 0x100c  \Device\Harddisk0\DR0\Partition1 - ok
03:47:53.0547 0x100c  [ ECA451E26DC40FC971ACD131843A1697 ] \Device\Harddisk0\DR0\Partition2
03:47:53.0549 0x100c  \Device\Harddisk0\DR0\Partition2 - ok
03:47:53.0551 0x100c  [ 4DA37B8C48590D727E4403D63FE66088 ] \Device\Harddisk1\DR1\Partition1
03:47:53.0554 0x100c  \Device\Harddisk1\DR1\Partition1 - ok
03:47:53.0554 0x100c  ================ Scan generic autorun ======================
03:47:53.0560 0x100c  [ 968292958A5A507856B0E7025A73857D, 6151E8481C169F2C23812654FA425ECAB7780A0207D972DD2B8FE7F167B0F553 ] C:\Program Files\Classic Shell\ClassicStartMenu.exe
03:47:53.0575 0x100c  Classic Start Menu - detected UnsignedFile.Multi.Generic ( 1 )
03:47:53.0575 0x100c  Classic Start Menu ( UnsignedFile.Multi.Generic ) - warning
03:47:53.0575 0x100c  Force sending object to P2P due to detect: C:\Program Files\Classic Shell\ClassicStartMenu.exe
03:47:53.0577 0x100c  Object send P2P result: false
03:47:53.0633 0x100c  [ 463C40BFC0FB8FF59049E2CA78695A40, 8D693A061A19E47CCADEEC844D4ACF59B5CD3CE97452018807884D2ACBEDA7FF ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
03:47:53.0693 0x100c  NvBackend - ok
03:47:53.0943 0x100c  [ 3F0B5EBDEB180C073E01A4A2DFA28C12, 0ACE6F70260E17284B8307D0DD0ACC9B59B379A99AE43429AB644B421ADAE8A7 ] C:\Program Files\Logitech Gaming Software\LCore.exe
03:47:54.0183 0x100c  Launch LCore - ok
03:47:54.0457 0x100c  [ 324B8DDDF70D28B7A767E0608256DF36, 2FA4AA3F5E6D9C16A50F986027708AF657ADE9AE2A286E4F7686A1DF510FC2C1 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
03:47:54.0705 0x100c  RTHDVCPL - ok
03:47:54.0724 0x100c  CTxfiHlp - ok
03:47:54.0737 0x100c  [ 4F9DD96AECDC12373D4203253D665C6D, 871FF2367ACD5F9A378FED53574BF28A8129224C4B7C4AF074809ED7CF870904 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
03:47:54.0754 0x100c  SunJavaUpdateSched - ok
03:47:54.0767 0x100c  [ 8F3DCAD1A77BA0D512524E4CCF92843E, E67EF2743959408489970444F53127FADB8D4809A88E2A257CF5F73E1BCC16B2 ] C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
03:47:54.0785 0x100c  DivXMediaServer - ok
03:47:54.0832 0x100c  [ 73C583DC51E6279EF9DBFE2B75D3BEEF, BD6AFDAB29E511DD01B772AB0BEA9717290D8E1151553DC1CC263D5628AC0BE7 ] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
03:47:54.0876 0x100c  DivXUpdate - ok
03:47:54.0907 0x100c  [ 73F1B07CF82235B25BCC3E9A7522ACCB, 47221B8DFF5A44050AFB0AB5A249FEECE36BE2E000D6529E099128EEDFA647DA ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe
03:47:54.0930 0x100c  StartCCC - ok
03:47:55.0098 0x100c  [ 09266319529C342813EA013E24200568, DEC1DCC14CD08304CF502FE4AD5CC188982705BF7D642A8E0EA239F6CB0CE57D ] C:\Program Files\CCleaner\CCleaner64.exe
03:47:55.0255 0x100c  CCleaner Monitoring - ok
03:47:55.0423 0x100c  [ C5FF4D34A1330551F227BE40DF169F1E, FBD97BB5C6A57707ED8657F8212D8E3CAB3AF70989145AF92462F656DDCFE899 ] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
03:47:55.0572 0x100c  SUPERAntiSpyware - ok
03:47:55.0597 0x100c  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.207.0 ), 0x60100 ( disabled : updated )
03:47:55.0598 0x100c  AV detected via SS2: Kaspersky Anti-Virus, C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 16.0.0\wmiav.exe ( 16.0.0.614 ), 0x40000 ( disabled : updated )
03:47:55.0602 0x100c  Win FW state via NFP2: enabled ( trusted )
03:47:55.0602 0x100c  ============================================================
03:47:55.0602 0x100c  Scan finished
03:47:55.0602 0x100c  ============================================================
03:47:55.0611 0x1588  Detected object count: 7
03:47:55.0611 0x1588  Actual detected object count: 7
03:48:15.0429 0x1588  Creative Audio Engine Licensing Service ( UnsignedFile.Multi.Generic ) - skipped by user
03:48:15.0430 0x1588  Creative Audio Engine Licensing Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
03:48:15.0430 0x1588  Killer Service V2 ( UnsignedFile.Multi.Generic ) - skipped by user
03:48:15.0430 0x1588  Killer Service V2 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
03:48:15.0431 0x1588  PrintNotify ( UnsignedFile.Multi.Generic ) - skipped by user
03:48:15.0431 0x1588  PrintNotify ( UnsignedFile.Multi.Generic ) - User select action: Skip 
03:48:15.0432 0x1588  SanDisk SSD Dashboard Service ( UnsignedFile.Multi.Generic ) - skipped by user
03:48:15.0433 0x1588  SanDisk SSD Dashboard Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
03:48:15.0434 0x1588  Service KMSELDI ( UnsignedFile.Multi.Generic ) - skipped by user
03:48:15.0434 0x1588  Service KMSELDI ( UnsignedFile.Multi.Generic ) - User select action: Skip 
03:48:15.0435 0x1588  USBAAPL64 ( UnsignedFile.Multi.Generic ) - skipped by user
03:48:15.0435 0x1588  USBAAPL64 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
03:48:15.0437 0x1588  Classic Start Menu ( UnsignedFile.Multi.Generic ) - skipped by user
03:48:15.0437 0x1588  Classic Start Menu ( UnsignedFile.Multi.Generic ) - User select action: Skip
         


Alt 06.10.2015, 17:14   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Standard

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr

Alt 06.10.2015, 20:02   #7
Bastard2k7
 
Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Standard

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr



So hier die neuen Log'S. Leider lässt sich das Malwarebytes Anti-Malware nicht installieren (Fehler:Runtime error (at 92:137):Could not call proc

Code:
ATTFilter
# AdwCleaner v5.010 - Bericht erstellt am 07/10/2015 um 02:52:19
# Aktualisiert am 04/10/2015 von Xplode
# Datenbank : 2015-10-04.3 [Lokal]
# Betriebssystem : Windows 8.1 Pro with Media Center  (x64)
# Benutzername : Bastard - KELLER-PC
# Gestartet von : C:\Users\Bastard\Desktop\AdwCleaner_5.010.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****


***** [ Dateien ] *****

[!] Datei Nicht Desinfiziert : C:\Windows\SysWOW64\dnsapi.dll

***** [ Verknüpfungen ] *****


***** [ Geplante Tasks ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


*************************

:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C3].txt - [815 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v5.010 - Bericht erstellt am 07/10/2015 um 02:51:31
# Aktualisiert am 04/10/2015 von Xplode
# Datenbank : 2015-10-04.3 [Lokal]
# Betriebssystem : Windows 8.1 Pro with Media Center  (x64)
# Benutzername : Bastard - KELLER-PC
# Gestartet von : C:\Users\Bastard\Desktop\AdwCleaner_5.010.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****


***** [ Dateien ] *****


***** [ DLLs ] *****

Datei Infiziert : C:\Windows\SysWOW64\dnsapi.dll

***** [ Verknüpfungen ] *****


***** [ Geplante Tasks ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [688 Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.6.2 (09.14.2015:1)
OS: Windows 8.1 Pro with Media Center x64
Ran by Bastard on 07.10.2015 at  2:55:18,80
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Users\Bastard\Appdata\Local\google\chrome\user data\default\local storage\chrome-extension_gegdfeiahlfolhcfioipjlkombmgbakh_0.localstorage



~~~ Folders

Successfully deleted: [Folder] C:\Users\Bastard\Appdata\LocalLow\company
Successfully deleted: [Folder] C:\Users\Bastard\AppData\Roaming\wyupdate au



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Bastard\AppData\Roaming\mozilla\firefox\profiles\i8mizaq2.default\extensions\staged



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Bastard\Appdata\Local\Google\Chrome\User Data\Default\Extensions\gegdfeiahlfolhcfioipjlkombmgbakh

[C:\Users\Bastard\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Bastard\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:
gegdfeiahlfolhcfioipjlkombmgbakh

[C:\Users\Bastard\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Bastard\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[
  gegdfeiahlfolhcfioipjlkombmgbakh
]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.10.2015 at  2:57:53,98
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 07.10.2015, 17:57   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Standard

Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr



Kommt der Fehler nur bei MBAM? Oder auch bei andern Tools?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr
beste, besten, browser, cmd, datum, defender, dnsapi.dll, entferne, erwischt, firefox, forum, funktionieren, funktioniert, interne, internetverbindung, nenne, neu, nicht mehr, starte, startet, system, systemwiederherstellung, trojaner, trotz, verbindung, windows



Ähnliche Themen: Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr


  1. Windows 7 Professional 64 bit: Browser funktionieren seit Entfernung Omnibox mit Malwarebytes nicht mehr
    Log-Analyse und Auswertung - 09.07.2015 (16)
  2. Alle Browser funktionieren nicht mehr
    Log-Analyse und Auswertung - 26.02.2015 (27)
  3. Browser funktionieren nicht mehr!
    Plagegeister aller Art und deren Bekämpfung - 07.02.2014 (5)
  4. Windows 7: Windows-Sicherheitscenter und Windows Defender funktionieren nicht mehr, Services.exe verseucht?
    Log-Analyse und Auswertung - 07.01.2014 (8)
  5. Browser funktionieren nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 20.11.2013 (11)
  6. Windows 7 Meldung Win32/Small-CA Virus entfernen, AntiVir findet nichts, Windows Update und Defender funktionieren nicht mehr
    Log-Analyse und Auswertung - 20.11.2013 (15)
  7. Google Chrome und alle anderen Browser funktionieren nicht mehr!
    Plagegeister aller Art und deren Bekämpfung - 11.07.2013 (15)
  8. Google Weiterleitung auf unerwünschte Seiten, Microsoft Security Essentials und Windows Defender funktionieren nicht
    Plagegeister aller Art und deren Bekämpfung - 11.05.2013 (10)
  9. Windows Defender findet Trojaner
    Plagegeister aller Art und deren Bekämpfung - 01.02.2013 (24)
  10. Trojan.Ransom.ANC - Browser funktioniert nicht mehr - Virenprogramme funktionieren nicht mehr
    Log-Analyse und Auswertung - 30.10.2012 (2)
  11. Trojaner: Anti-Virenprogramm und Windows-Update funktionieren nicht mehr
    Log-Analyse und Auswertung - 28.05.2012 (18)
  12. Browser funktionieren nicht mehr einwandfrei
    Log-Analyse und Auswertung - 30.03.2010 (11)
  13. Bios findet meine Laufwerke nicht mehr?!
    Netzwerk und Hardware - 22.10.2009 (3)
  14. Antivir und Windows Defender updates nicht mehr möglich nach Trojaner
    Log-Analyse und Auswertung - 31.01.2009 (0)
  15. Windows findet nicht mehr meine alte Linuxfesplatte
    Alles rund um Mac OSX & Linux - 05.11.2008 (2)
  16. Browser funktionieren nicht mehr & Spiele ruckeln
    Log-Analyse und Auswertung - 30.07.2008 (7)
  17. Browser funktionieren nicht mehr
    Log-Analyse und Auswertung - 01.12.2006 (2)

Zum Thema Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr - Hallo zusammen. Mein Windowws Defender findet Trojaner,sobald ich diese entferne startet der PC neu,und alle Browser (Firefox,Chrome,IE) funktionieren nicht mehr! Trotz internetverbindung (habe unter cmd ping www.google.de eingegeben und es - Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr...
Archiv
Du betrachtest: Windows Defender findet Trojaner ,entferne ich sie funktionieren meine Browser nicht mehr auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.