Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 7: Bootsektorvirus BOO/Cidox.B

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.02.2016, 15:26   #1
fd69
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Guten Tag,
Avira meldet bei meinem Rechner einen Bootsektorvirus!

Hier das Log:
Code:
ATTFilter
Free Antivirus
Erstellungsdatum der Reportdatei: Sonntag, 28. Februar 2016  13:54


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : Avira Antivirus Free
Seriennummer   : 0000149996-AVHOE-0000001
Plattform      : Windows 7 Home Premium
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : Henkel
Computername   : FOTO

Versionsinformationen:
build.dat      : 15.0.15.141    93076 Bytes  17.02.2016 08:41:00
AVSCAN.EXE     : 15.0.15.133  1202864 Bytes  28.02.2016 12:49:35
AVSCANRC.DLL   : 15.0.15.137    66208 Bytes  28.02.2016 12:49:35
LUKE.DLL       : 15.0.15.133    69248 Bytes  28.02.2016 12:49:42
AVSCPLR.DLL    : 15.0.15.133   106352 Bytes  28.02.2016 12:49:35
REPAIR.DLL     : 15.0.15.133   493608 Bytes  28.02.2016 12:49:35
repair.rdf     : 1.0.14.92    1539741 Bytes  28.02.2016 12:49:50
AVREG.DLL      : 15.0.15.133   345344 Bytes  28.02.2016 12:49:35
avlode.dll     : 15.0.15.133   700712 Bytes  28.02.2016 12:49:34
avlode.rdf     : 14.0.5.32      93671 Bytes  28.02.2016 12:49:33
XBV00006.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00007.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00008.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00009.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00010.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00011.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00012.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00013.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00014.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00015.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00016.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00017.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00018.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00019.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00020.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00021.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00022.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:56
XBV00023.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00024.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00025.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00026.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00027.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00028.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00029.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00030.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00031.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00032.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00033.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00034.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00035.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00036.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00037.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00038.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:57
XBV00039.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:58
XBV00040.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:58
XBV00041.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 12:16:58
XBV00054.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00055.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00056.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00057.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00058.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00059.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00060.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00061.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00062.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00063.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00064.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00065.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00066.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00067.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00068.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00069.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00070.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00071.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00072.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00073.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00074.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00075.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:45
XBV00076.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00077.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00078.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00079.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00080.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00081.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00082.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00083.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00084.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00085.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00086.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00087.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00088.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00089.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00090.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00091.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00092.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00093.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00094.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00095.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00096.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00097.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00098.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00099.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00100.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00101.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00102.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:46
XBV00103.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00104.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00105.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00106.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00107.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00108.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00109.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00110.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00111.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00112.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00113.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00114.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00115.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00116.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00117.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00118.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00119.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00120.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00121.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00122.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00123.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00124.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00125.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00126.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00127.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00128.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00129.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00130.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00131.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00132.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00133.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00134.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00135.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00136.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00137.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00138.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00139.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00140.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00141.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00142.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00143.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00144.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:47
XBV00145.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00146.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00147.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00148.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00149.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00150.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00151.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00152.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00153.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00154.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00155.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00156.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00157.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00158.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00159.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00160.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00161.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00162.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00163.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00164.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00165.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00166.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00167.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00168.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00169.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00170.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00171.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00172.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00173.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00174.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00175.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00176.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00177.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00178.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00179.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00180.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00181.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00182.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00183.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00184.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00185.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00186.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00187.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00188.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00189.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00190.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00191.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00192.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:48
XBV00193.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00194.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00195.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00196.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00197.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00198.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00199.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00200.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00201.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00202.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00203.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00204.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00205.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00206.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00207.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00208.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00209.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00210.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00211.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00212.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00213.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00214.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00215.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00216.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00217.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00218.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00219.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00220.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00221.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00222.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00223.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00224.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00225.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00226.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00227.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00228.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00229.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:49
XBV00230.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00231.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00232.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00233.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00234.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00235.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00236.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00237.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00238.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00239.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00240.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00241.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00242.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00243.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00244.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00245.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00246.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00247.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00248.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00249.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00250.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00251.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00252.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00253.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00254.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00255.VDF   : 8.12.62.184     2048 Bytes  26.02.2016 12:49:50
XBV00000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 16:07:42
XBV00001.VDF   : 7.11.237.0  48041984 Bytes  02.06.2015 12:16:50
XBV00002.VDF   : 7.12.37.36  16452096 Bytes  17.12.2015 12:16:54
XBV00003.VDF   : 8.12.44.142  3948032 Bytes  09.01.2016 12:16:55
XBV00004.VDF   : 8.12.52.208  4036096 Bytes  02.02.2016 12:16:56
XBV00005.VDF   : 8.12.62.184  2779136 Bytes  26.02.2016 12:49:44
XBV00042.VDF   : 8.12.62.186     8192 Bytes  26.02.2016 12:49:44
XBV00043.VDF   : 8.12.62.188     8704 Bytes  26.02.2016 12:49:44
XBV00044.VDF   : 8.12.62.190     8704 Bytes  26.02.2016 12:49:45
XBV00045.VDF   : 8.12.62.192     8704 Bytes  26.02.2016 12:49:45
XBV00046.VDF   : 8.12.62.200    38400 Bytes  27.02.2016 12:49:45
XBV00047.VDF   : 8.12.62.202    30720 Bytes  27.02.2016 12:49:45
XBV00048.VDF   : 8.12.62.204     2048 Bytes  27.02.2016 12:49:45
XBV00049.VDF   : 8.12.62.218     2048 Bytes  27.02.2016 12:49:45
XBV00050.VDF   : 8.12.62.232    17408 Bytes  27.02.2016 12:49:45
XBV00051.VDF   : 8.12.62.246    69632 Bytes  28.02.2016 12:49:45
XBV00052.VDF   : 8.12.63.4       8192 Bytes  28.02.2016 12:49:45
XBV00053.VDF   : 8.12.63.6       2048 Bytes  28.02.2016 12:49:45
LOCAL000.VDF   : 8.12.63.6   144084480 Bytes  28.02.2016 12:50:13
Engineversion  : 8.3.36.30 
AEBB.DLL       : 8.1.3.0        59296 Bytes  14.02.2016 12:16:27
AECORE.DLL     : 8.3.9.0       249920 Bytes  14.02.2016 12:16:27
AEDROID.DLL    : 8.4.3.348    1800104 Bytes  14.02.2016 12:16:30
AEEMU.DLL      : 8.1.3.6       404328 Bytes  14.02.2016 12:16:27
AEEXP.DLL      : 8.4.2.144     289920 Bytes  14.02.2016 12:16:30
AEGEN.DLL      : 8.1.8.34      494440 Bytes  28.02.2016 12:49:32
AEHELP.DLL     : 8.3.2.10      284584 Bytes  28.02.2016 12:49:32
AEHEUR.DLL     : 8.1.4.2192  10129472 Bytes  28.02.2016 12:49:33
AEMOBILE.DLL   : 8.1.8.10      301936 Bytes  14.02.2016 12:16:30
AEOFFICE.DLL   : 8.3.1.104     446528 Bytes  28.02.2016 12:49:33
AEPACK.DLL     : 8.4.2.8       804776 Bytes  28.02.2016 12:49:33
AERDL.DLL      : 8.2.1.38      813928 Bytes  14.02.2016 12:16:29
AESBX.DLL      : 8.2.21.2     1629032 Bytes  14.02.2016 12:16:30
AESCN.DLL      : 8.3.4.2       142184 Bytes  14.02.2016 12:16:29
AESCRIPT.DLL   : 8.3.0.42      571304 Bytes  28.02.2016 12:49:33
AEVDF.DLL      : 8.3.3.2       141216 Bytes  14.02.2016 12:16:29
AVWINLL.DLL    : 15.0.15.133    28632 Bytes  28.02.2016 12:49:31
AVPREF.DLL     : 15.0.15.133    55864 Bytes  28.02.2016 12:49:35
AVREP.DLL      : 15.0.15.133   224352 Bytes  28.02.2016 12:49:35
AVARKT.DLL     : 15.0.15.133   231032 Bytes  28.02.2016 12:49:33
AVEVTLOG.DLL   : 15.0.15.133   201600 Bytes  28.02.2016 12:49:34
SQLITE3.DLL    : 15.0.15.133   461672 Bytes  28.02.2016 12:49:43
AVSMTP.DLL     : 15.0.15.133    81152 Bytes  28.02.2016 12:49:35
NETNT.DLL      : 15.0.15.133    18792 Bytes  28.02.2016 12:49:42
CommonImageRc.dll: 15.0.15.133  4308784 Bytes  28.02.2016 12:49:31
CommonTextRc.dll: 15.0.15.133    69816 Bytes  28.02.2016 12:49:32

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Prüfung
Konfigurationsdatei...................: C:\Program Files (x86)\Avira\AntiVir Desktop\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, F:, G:, 
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert

Beginn des Suchlaufs: Sonntag, 28. Februar 2016  13:54

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'HDD0(C:, F:, G:)'
    [FUND]      Enthält Code des Bootsektorvirus BOO/Cidox.B

Der Suchlauf nach versteckten Objekten wird begonnen.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'atiesrxx.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '89' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '103' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '83' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '153' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '76' Modul(e) wurden durchsucht
Durchsuche Prozess 'atieclxx.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '89' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '66' Modul(e) wurden durchsucht
Durchsuche Prozess 'armsvc.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'Avira.ServiceHost.exe' - '139' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '185' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVCpl64.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'EPU.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'MOM.exe' - '70' Modul(e) wurden durchsucht
Durchsuche Prozess 'jusched.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'AdobeARM.exe' - '78' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '119' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'CCC.exe' - '156' Modul(e) wurden durchsucht
Durchsuche Prozess 'Avira.Systray.exe' - '143' Modul(e) wurden durchsucht
Durchsuche Prozess 'TrustedInstaller.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskmgr.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '88' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '87' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '129' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '55' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '106' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '112' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'DllHost.exe' - '44' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '64' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:

Die Registry wurde durchsucht ( '1145' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\'
    [0] Archivtyp: Runtime Packed
    --> C:\Users\Henkel\AppData\Local\Temp\IDC2.tmp\jinstall.exe
        [1] Archivtyp: RSRC
      --> C:\Users\Henkel\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22\240eb4d6-54975cf2
          [2] Archivtyp: ZIP
        --> tampi.class
            [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Buffy.H.13
            [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
        --> preyx.class
            [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Buffy.H.12
            [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
        --> teemb.class
            [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Buffy.H.1
            [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
        --> odesh.class
            [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Buffy.H.11
            [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
C:\Users\Henkel\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22\240eb4d6-54975cf2
  [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Buffy.H.11
Beginne mit der Suche in 'F:\' <Volume>
      --> F:\Downloads\Software\cdbxp_setup_4.3.7.2423.exe
          [2] Archivtyp: Inno Setup
        --> {app}\OpenCandy\OCSetupHlp.dll
            [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen
            [WARNUNG]   Infizierte Dateien in Archiven können nicht repariert werden
F:\Downloads\Software\cdbxp_setup_4.3.7.2423.exe
  [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen
Beginne mit der Suche in 'G:\' <Volume>

Beginne mit der Desinfektion:
F:\Downloads\Software\cdbxp_setup_4.3.7.2423.exe
  [FUND]      Enthält Muster der Software PUA/OpenCandy.Gen
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '7459155a.qua' verschoben!
C:\Users\Henkel\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22\240eb4d6-54975cf2
  [FUND]      Enthält Erkennungsmuster des Java-Virus JAVA/Buffy.H.11
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '59353be4.qua' verschoben!


Ende des Suchlaufs: Sonntag, 28. Februar 2016  14:57
Benötigte Zeit: 59:49 Minute(n)

Der Suchlauf wurde vollständig durchgeführt.

  27331 Verzeichnisse wurden überprüft
 320904 Dateien wurden geprüft
      8 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      2 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
 320897 Dateien ohne Befall
   2112 Archive wurden durchsucht
      5 Warnungen
      2 Hinweise
 647307 Objekte wurden beim Rootkitscan durchsucht
      0 Versteckte Objekte wurden gefunden
         
Mit FRST habe ich folgende Logs erzeugt:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-02-2016
durchgeführt von Henkel (Administrator) auf FOTO (29-02-2016 11:36:43)
Gestartet von C:\Users\Henkel\Desktop
Geladene Profile: Henkel (Verfügbare Profile: Henkel)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: IE)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(
ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\EPU\EPU.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_20_0_0_306_ActiveX.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10151968 2010-05-20] (Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500208 2010-03-06] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-02-10] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Six Engine] => C:\Program Files (x86)\ASUS\EPU\EPU.exe [5309056 2010-03-16] (
ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS5ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe [402432 2010-07-22] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [804168 2016-02-28] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1279120 2012-09-27] (CANON INC.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66328 2016-01-05] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1415823269-1500166791-3433639538-1000\...\Run: [AdobeBridge] => [X]

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{D046B41E-1031-44FE-8C06-5F624348A102}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-1415823269-1500166791-3433639538-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1415823269-1500166791-3433639538-1000 -> DefaultScope {5ED02749-0619-470B-823A-51C56E4C2CFA} URL = hxxps://startpage.com/do/search?query={searchTerms}&cat=web&pl=ie&language=deutsch
SearchScopes: HKU\S-1-5-21-1415823269-1500166791-3433639538-1000 -> {3D594675-69BF-40B2-B59D-636CC3BD6E78} URL = hxxp://www.google.de/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1415823269-1500166791-3433639538-1000 -> {5ED02749-0619-470B-823A-51C56E4C2CFA} URL = hxxps://startpage.com/do/search?query={searchTerms}&cat=web&pl=ie&language=deutsch
SearchScopes: HKU\S-1-5-21-1415823269-1500166791-3433639538-1000 -> {5F30A6F1-7DBC-4749-A10D-2534EDA26587} URL = hxxp://de.wikipedia.org/w/index.php?title=Spezial:Suche&search={searchTerms}
BHO-x32: AviraBrowserSafety.BrowserSafety -> {c3c77255-42c0-499f-b664-6e981a0b1647} -> C:\Windows\SysWOW64\mscoree.dll [2010-11-05] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2011-04-20] (Sun Microsystems, Inc.)
Handler-x32: abs - {E00957BD-D0E1-4eb9-A025-7743FDC8B27B} - C:\Windows\SysWOW64\mscoree.dll [2010-11-05] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Henkel\AppData\Roaming\Mozilla\Firefox\Profiles\FssMWQT0.default
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2010-04-07] (Microsoft Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll [2011-02-02] (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2010-04-07] (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-05-08] (Adobe Systems Inc.)
FF Extension: Avira Browser Safety - C:\Users\Henkel\AppData\Roaming\Mozilla\Firefox\Profiles\FssMWQT0.default\Extensions\abs@avira.com.xpi [2016-02-14]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [948392 2016-02-28] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [466408 2016-02-28] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [466408 2016-02-28] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1417592 2016-02-28] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [249120 2016-01-05] (Avira Operations GmbH & Co. KG)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2009-08-04] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162072 2016-02-28] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [140448 2016-02-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-04-06] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [75472 2016-02-28] (Avira Operations GmbH & Co. KG)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-29 11:36 - 2016-02-29 11:37 - 00009409 _____ C:\Users\Henkel\Desktop\FRST.txt
2016-02-29 11:36 - 2016-02-29 11:36 - 00000000 ____D C:\FRST
2016-02-29 11:34 - 2016-02-29 11:34 - 02371072 _____ (Farbar) C:\Users\Henkel\Desktop\FRST64.exe
2016-02-28 20:50 - 2016-02-28 20:50 - 00000000 ____D C:\Users\Henkel\AppData\Local\GWX
2016-02-28 17:59 - 2016-02-28 18:06 - 00000000 ___SD C:\Windows\system32\GWX
2016-02-28 17:59 - 2016-02-28 17:59 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-02-28 17:59 - 2016-02-28 17:59 - 00000000 ____D C:\Windows\system32\appraiser
2016-02-28 17:39 - 2015-01-09 00:44 - 00419936 _____ C:\Windows\SysWOW64\locale.nls
2016-02-28 17:39 - 2015-01-09 00:43 - 00419936 _____ C:\Windows\system32\locale.nls
2016-02-28 17:27 - 2015-07-30 14:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2016-02-28 17:27 - 2015-07-30 14:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-02-28 16:14 - 2016-02-28 16:14 - 00000000 ____D C:\Users\Henkel\AppData\LocalLow\Avira
2016-02-28 16:10 - 2014-06-30 23:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2016-02-28 16:10 - 2014-06-30 23:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2016-02-28 16:10 - 2014-06-06 07:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2016-02-28 16:10 - 2014-06-06 07:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2016-02-28 16:10 - 2014-03-09 22:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2016-02-28 16:10 - 2014-03-09 22:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2016-02-28 16:10 - 2014-03-09 22:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2016-02-28 16:10 - 2014-03-09 22:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2016-02-28 15:28 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2016-02-28 15:28 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2016-02-28 15:28 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2016-02-28 15:28 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2016-02-28 15:27 - 2016-01-06 20:02 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2016-02-28 15:27 - 2016-01-06 20:02 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2016-02-28 15:27 - 2016-01-06 19:41 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2016-02-28 15:27 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-02-28 15:27 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-02-28 15:27 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-02-28 15:27 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-02-28 15:27 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-02-28 15:27 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-02-28 15:27 - 2015-11-05 20:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-02-28 15:27 - 2015-11-05 20:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-02-28 15:27 - 2015-08-05 18:56 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2016-02-28 15:27 - 2015-07-15 19:15 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2016-02-28 15:27 - 2015-07-15 19:10 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2016-02-28 15:27 - 2015-07-15 19:10 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2016-02-28 15:27 - 2015-07-10 18:51 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2016-02-28 15:27 - 2015-07-10 18:51 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2016-02-28 15:27 - 2015-07-10 18:51 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2016-02-28 15:27 - 2015-07-10 18:34 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2016-02-28 15:27 - 2015-07-10 18:34 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2016-02-28 15:27 - 2015-07-10 18:33 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2016-02-28 15:27 - 2015-04-29 19:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-02-28 15:27 - 2015-04-29 19:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2016-02-28 15:27 - 2015-04-29 19:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2016-02-28 15:27 - 2015-04-29 19:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2016-02-28 15:27 - 2015-04-29 19:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2016-02-28 15:27 - 2015-04-29 19:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-02-28 15:27 - 2015-04-29 19:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2016-02-28 15:27 - 2015-04-29 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2016-02-28 15:27 - 2015-04-29 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2016-02-28 15:27 - 2015-04-29 19:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2016-02-28 15:27 - 2015-04-13 04:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2016-02-28 15:26 - 2015-11-03 20:04 - 00802304 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2016-02-28 15:26 - 2015-11-03 19:56 - 00627712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2016-02-28 15:26 - 2015-07-09 18:58 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2016-02-28 15:26 - 2015-07-09 18:58 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2016-02-28 15:26 - 2015-07-09 18:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2016-02-28 15:26 - 2015-07-09 18:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2016-02-28 15:26 - 2015-05-25 19:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2016-02-28 15:26 - 2015-05-25 19:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2016-02-28 15:26 - 2015-05-25 19:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2016-02-28 15:26 - 2015-05-25 19:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2016-02-28 15:26 - 2015-05-25 19:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2016-02-28 15:26 - 2015-05-25 19:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2016-02-28 15:26 - 2015-05-25 19:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2016-02-28 15:26 - 2015-05-25 19:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2016-02-28 15:26 - 2015-05-25 19:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2016-02-28 15:26 - 2015-05-25 19:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2016-02-28 15:26 - 2015-05-25 19:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2016-02-28 15:26 - 2015-05-25 19:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2016-02-28 15:26 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2016-02-28 15:26 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2016-02-28 15:26 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2016-02-28 15:26 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2016-02-28 15:26 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2016-02-28 15:26 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2016-02-28 15:26 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2016-02-28 15:26 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2016-02-28 15:26 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2016-02-28 15:26 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2016-02-28 15:26 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2016-02-28 15:26 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2016-02-28 15:26 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2016-02-28 15:26 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2016-02-28 15:26 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2016-02-28 15:26 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2016-02-28 15:26 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2016-02-28 15:26 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2016-02-28 15:26 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2016-02-28 15:26 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2016-02-28 15:26 - 2014-04-05 03:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2016-02-28 15:25 - 2015-07-15 04:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2016-02-28 15:25 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2016-02-28 15:25 - 2014-04-05 03:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2016-02-28 15:24 - 2016-02-06 11:48 - 25839104 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-02-28 15:24 - 2016-02-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-02-28 15:24 - 2016-02-06 11:24 - 02887680 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-02-28 15:24 - 2016-02-06 11:11 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-02-28 15:24 - 2016-02-06 11:10 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-02-28 15:24 - 2016-02-06 11:01 - 20366848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-02-28 15:24 - 2016-02-06 10:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-02-28 15:24 - 2016-02-06 10:43 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-02-28 15:24 - 2016-02-06 10:38 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-02-28 15:24 - 2016-02-06 10:37 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-02-28 15:24 - 2016-02-06 10:32 - 14458368 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-02-28 15:24 - 2016-02-06 10:16 - 12857856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-02-28 15:24 - 2016-02-06 10:09 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-02-28 15:24 - 2016-02-06 09:54 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-02-28 15:24 - 2016-01-22 21:31 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-02-28 15:24 - 2016-01-22 21:10 - 00341200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-02-28 15:24 - 2016-01-22 07:56 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-02-28 15:24 - 2016-01-22 07:41 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-02-28 15:24 - 2016-01-22 07:40 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-02-28 15:24 - 2016-01-22 07:40 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-02-28 15:24 - 2016-01-22 07:40 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-02-28 15:24 - 2016-01-22 07:40 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-02-28 15:24 - 2016-01-22 07:33 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-02-28 15:24 - 2016-01-22 07:32 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-02-28 15:24 - 2016-01-22 07:29 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-02-28 15:24 - 2016-01-22 07:27 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-02-28 15:24 - 2016-01-22 07:27 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-02-28 15:24 - 2016-01-22 07:27 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-02-28 15:24 - 2016-01-22 07:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-02-28 15:24 - 2016-01-22 07:17 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-02-28 15:24 - 2016-01-22 07:09 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-02-28 15:24 - 2016-01-22 07:08 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-02-28 15:24 - 2016-01-22 07:05 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-02-28 15:24 - 2016-01-22 07:04 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-02-28 15:24 - 2016-01-22 07:02 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-02-28 15:24 - 2016-01-22 07:02 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-02-28 15:24 - 2016-01-22 07:02 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-02-28 15:24 - 2016-01-22 07:01 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-02-28 15:24 - 2016-01-22 07:01 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-02-28 15:24 - 2016-01-22 07:00 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-02-28 15:24 - 2016-01-22 07:00 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-02-28 15:24 - 2016-01-22 06:55 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-02-28 15:24 - 2016-01-22 06:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-02-28 15:24 - 2016-01-22 06:51 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-02-28 15:24 - 2016-01-22 06:51 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-02-28 15:24 - 2016-01-22 06:50 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-02-28 15:24 - 2016-01-22 06:48 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-02-28 15:24 - 2016-01-22 06:47 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-02-28 15:24 - 2016-01-22 06:46 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-02-28 15:24 - 2016-01-22 06:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-02-28 15:24 - 2016-01-22 06:43 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-02-28 15:24 - 2016-01-22 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-02-28 15:24 - 2016-01-22 06:38 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-02-28 15:24 - 2016-01-22 06:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-02-28 15:24 - 2016-01-22 06:35 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-02-28 15:24 - 2016-01-22 06:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-02-28 15:24 - 2016-01-22 06:34 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-02-28 15:24 - 2016-01-22 06:33 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-02-28 15:24 - 2016-01-22 06:31 - 02597376 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-02-28 15:24 - 2016-01-22 06:27 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-02-28 15:24 - 2016-01-22 06:25 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-02-28 15:24 - 2016-01-22 06:24 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-02-28 15:24 - 2016-01-22 06:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-02-28 15:24 - 2016-01-22 06:08 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-02-28 15:24 - 2016-01-22 06:07 - 02120704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-02-28 15:24 - 2016-01-22 06:02 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-02-28 15:24 - 2016-01-16 20:06 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-02-28 15:24 - 2016-01-16 19:54 - 01162240 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-02-28 15:24 - 2016-01-11 15:08 - 01362944 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-02-28 15:24 - 2016-01-11 15:08 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-02-28 15:24 - 2016-01-11 15:08 - 00677376 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-02-28 15:24 - 2016-01-11 15:08 - 00499200 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-02-28 15:24 - 2016-01-11 15:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-02-28 15:24 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-02-28 15:24 - 2015-06-03 21:16 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2016-02-28 15:24 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2016-02-28 15:24 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2016-02-28 15:24 - 2015-01-29 04:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2016-02-28 15:24 - 2015-01-29 04:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2016-02-28 15:24 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2016-02-28 15:24 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2016-02-28 15:24 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2016-02-28 15:24 - 2014-06-18 03:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2016-02-28 15:24 - 2014-06-18 02:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2016-02-28 15:23 - 2016-01-11 20:05 - 03169792 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-02-28 15:23 - 2016-01-11 20:05 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-02-28 15:23 - 2016-01-11 20:05 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-02-28 15:23 - 2016-01-11 19:52 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-02-28 15:23 - 2016-01-11 19:47 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2016-02-28 15:23 - 2016-01-11 19:26 - 02610176 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-02-28 15:23 - 2016-01-11 19:24 - 00709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-02-28 15:23 - 2016-01-11 19:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-02-28 15:23 - 2016-01-11 19:23 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-02-28 15:23 - 2016-01-11 19:23 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-02-28 15:23 - 2016-01-11 19:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-02-28 15:23 - 2016-01-11 19:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-02-28 15:23 - 2016-01-11 19:14 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-02-28 15:23 - 2016-01-11 19:14 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2016-02-28 15:23 - 2016-01-11 19:14 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2016-02-28 15:23 - 2016-01-11 19:14 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-02-28 15:23 - 2016-01-07 18:42 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2016-02-28 15:23 - 2015-11-11 19:53 - 01735680 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2016-02-28 15:23 - 2015-11-11 19:53 - 00525312 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2016-02-28 15:23 - 2015-11-11 19:39 - 01242624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2016-02-28 15:23 - 2015-11-11 19:39 - 00487936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2016-02-28 15:23 - 2015-11-10 19:55 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2016-02-28 15:23 - 2015-11-10 19:55 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2016-02-28 15:23 - 2015-11-10 19:55 - 01008640 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2016-02-28 15:23 - 2015-11-10 19:39 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2016-02-28 15:23 - 2015-11-10 19:37 - 00833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2016-02-28 15:23 - 2015-11-05 20:05 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2016-02-28 15:23 - 2015-11-05 20:02 - 00014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshrm.dll
2016-02-28 15:23 - 2015-11-05 10:53 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2016-02-28 15:23 - 2015-10-13 17:41 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2016-02-28 15:23 - 2015-10-13 17:40 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2016-02-28 15:23 - 2015-07-30 19:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2016-02-28 15:23 - 2015-07-30 18:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2016-02-28 15:23 - 2015-07-23 01:02 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2016-02-28 15:23 - 2015-07-23 01:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2016-02-28 15:23 - 2015-07-22 18:53 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2016-02-28 15:23 - 2015-07-22 17:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2016-02-28 15:23 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2016-02-28 15:23 - 2015-07-01 21:49 - 00260096 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2016-02-28 15:23 - 2015-07-01 21:48 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2016-02-28 15:23 - 2015-07-01 21:30 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2016-02-28 15:23 - 2015-07-01 21:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2016-02-28 15:23 - 2015-06-15 22:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2016-02-28 15:23 - 2015-06-15 22:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2016-02-28 15:23 - 2015-06-15 22:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2016-02-28 15:23 - 2015-06-15 22:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2016-02-28 15:23 - 2015-06-15 22:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2016-02-28 15:23 - 2015-06-15 22:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2016-02-28 15:23 - 2015-06-15 22:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2016-02-28 15:23 - 2015-06-15 22:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2016-02-28 15:23 - 2015-04-27 20:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2016-02-28 15:23 - 2015-04-27 20:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2016-02-28 15:23 - 2015-04-27 20:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2016-02-28 15:23 - 2015-04-27 20:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2016-02-28 15:23 - 2015-04-27 20:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2016-02-28 15:23 - 2015-04-27 20:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2016-02-28 15:23 - 2015-04-27 20:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2016-02-28 15:23 - 2015-04-27 20:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2016-02-28 15:23 - 2015-04-24 19:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2016-02-28 15:23 - 2015-04-24 18:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2016-02-28 15:22 - 2016-01-16 20:01 - 02085888 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2016-02-28 15:22 - 2016-01-16 19:36 - 01413632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2016-02-28 15:22 - 2016-01-07 18:53 - 03211776 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-02-28 15:22 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-02-28 15:22 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-02-28 15:22 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-02-28 15:22 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-02-28 15:22 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-02-28 15:22 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-02-28 15:22 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-02-28 15:22 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-02-28 15:22 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-02-28 15:22 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-02-28 15:22 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-02-28 15:22 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-02-28 15:22 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-02-28 15:22 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-02-28 15:22 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-02-28 15:22 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-02-28 15:22 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-02-28 15:22 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-02-28 15:22 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-02-28 15:22 - 2015-07-09 18:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2016-02-28 15:22 - 2015-07-09 18:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2016-02-28 15:22 - 2015-07-09 18:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2016-02-28 15:22 - 2015-06-25 11:06 - 00115136 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2016-02-28 15:22 - 2015-06-25 11:01 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2016-02-28 15:22 - 2015-04-11 04:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2016-02-28 15:22 - 2015-02-25 04:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2016-02-28 15:22 - 2015-02-18 08:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2016-02-28 15:22 - 2015-02-18 08:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2016-02-28 15:22 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2016-02-28 15:22 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2016-02-28 15:22 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2016-02-28 15:22 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2016-02-28 15:22 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2016-02-28 15:22 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2016-02-28 15:22 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2016-02-28 15:22 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2016-02-28 15:22 - 2014-06-16 03:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-02-28 15:21 - 2016-01-22 07:19 - 14179840 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-02-28 15:21 - 2016-01-22 07:15 - 01866752 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-02-28 15:21 - 2016-01-22 07:12 - 01940992 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-02-28 15:21 - 2016-01-22 07:05 - 12877824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-02-28 15:21 - 2016-01-22 07:00 - 01498624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-02-28 15:21 - 2016-01-22 06:59 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-02-28 15:21 - 2016-01-22 06:19 - 03231232 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-02-28 15:21 - 2016-01-22 06:12 - 02973184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-02-28 15:21 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-02-28 15:21 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-02-28 15:21 - 2015-10-13 05:57 - 00950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2016-02-28 15:21 - 2015-08-27 19:18 - 02004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2016-02-28 15:21 - 2015-08-27 19:18 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2016-02-28 15:21 - 2015-08-27 19:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2016-02-28 15:21 - 2015-08-27 19:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2016-02-28 15:21 - 2015-08-27 18:58 - 01391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2016-02-28 15:21 - 2015-08-27 18:58 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2016-02-28 15:21 - 2015-08-27 18:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2016-02-28 15:21 - 2015-08-27 18:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2016-02-28 15:21 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-02-28 15:21 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-02-28 15:21 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2016-02-28 15:21 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2016-02-28 15:20 - 2016-01-22 07:27 - 05573056 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-02-28 15:20 - 2016-01-22 07:27 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-02-28 15:20 - 2016-01-22 07:27 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-02-28 15:20 - 2016-01-22 07:24 - 01733592 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-02-28 15:20 - 2016-01-22 07:20 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-02-28 15:20 - 2016-01-22 07:19 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-02-28 15:20 - 2016-01-22 07:19 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-02-28 15:20 - 2016-01-22 07:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-02-28 15:20 - 2016-01-22 07:18 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2016-02-28 15:20 - 2016-01-22 07:18 - 00723968 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2016-02-28 15:20 - 2016-01-22 07:18 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-02-28 15:20 - 2016-01-22 07:17 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-02-28 15:20 - 2016-01-22 07:17 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-02-28 15:20 - 2016-01-22 07:17 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-02-28 15:20 - 2016-01-22 07:16 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-02-28 15:20 - 2016-01-22 07:16 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-02-28 15:20 - 2016-01-22 07:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-02-28 15:20 - 2016-01-22 07:15 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-02-28 15:20 - 2016-01-22 07:15 - 00730112 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-02-28 15:20 - 2016-01-22 07:15 - 00422400 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-02-28 15:20 - 2016-01-22 07:13 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-02-28 15:20 - 2016-01-22 07:13 - 03938752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-02-28 15:20 - 2016-01-22 07:13 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-02-28 15:20 - 2016-01-22 07:13 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-02-28 15:20 - 2016-01-22 07:13 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00880128 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 07:09 - 01314328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-02-28 15:20 - 2016-01-22 07:06 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-02-28 15:20 - 2016-01-22 07:06 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-02-28 15:20 - 2016-01-22 07:06 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-02-28 15:20 - 2016-01-22 07:06 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-02-28 15:20 - 2016-01-22 07:06 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-02-28 15:20 - 2016-01-22 07:06 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-02-28 15:20 - 2016-01-22 07:06 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-02-28 15:20 - 2016-01-22 07:06 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-02-28 15:20 - 2016-01-22 07:05 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-02-28 15:20 - 2016-01-22 07:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-02-28 15:20 - 2016-01-22 07:04 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2016-02-28 15:20 - 2016-01-22 07:04 - 00535040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2016-02-28 15:20 - 2016-01-22 07:02 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-02-28 15:20 - 2016-01-22 07:02 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-02-28 15:20 - 2016-01-22 07:02 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-02-28 15:20 - 2016-01-22 07:02 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-02-28 15:20 - 2016-01-22 07:02 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-02-28 15:20 - 2016-01-22 07:02 - 00114176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-02-28 15:20 - 2016-01-22 07:02 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00642560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 06:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-02-28 15:20 - 2016-01-22 06:07 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-02-28 15:20 - 2016-01-22 06:07 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-02-28 15:20 - 2016-01-22 06:05 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-02-28 15:20 - 2016-01-22 05:59 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-02-28 15:20 - 2016-01-22 05:58 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-02-28 15:20 - 2016-01-22 05:58 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-02-28 15:20 - 2016-01-22 05:57 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-02-28 15:20 - 2016-01-22 05:57 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-02-28 15:20 - 2016-01-22 05:53 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-02-28 15:20 - 2016-01-22 05:53 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-02-28 15:20 - 2016-01-22 05:53 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-02-28 15:20 - 2016-01-22 05:53 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-02-28 15:20 - 2016-01-22 05:51 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-02-28 15:20 - 2016-01-22 05:51 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 05:51 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 05:51 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-02-28 15:20 - 2016-01-22 05:51 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-02-28 15:20 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2016-02-28 15:20 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2016-02-28 15:20 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2016-02-28 15:20 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2016-02-28 15:20 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2016-02-28 15:20 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2016-02-28 15:20 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2016-02-28 15:20 - 2015-10-01 19:06 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-02-28 15:20 - 2015-10-01 19:04 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-02-28 15:20 - 2015-10-01 19:00 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-02-28 15:20 - 2015-10-01 19:00 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-02-28 15:20 - 2015-10-01 19:00 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-02-28 15:20 - 2015-10-01 19:00 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-02-28 15:20 - 2015-10-01 19:00 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-02-28 15:20 - 2015-10-01 18:50 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-02-28 15:20 - 2015-10-01 18:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-02-28 15:20 - 2015-09-23 14:15 - 00460776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-02-28 15:20 - 2015-09-23 14:15 - 00299632 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2016-02-28 15:20 - 2015-09-23 14:09 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2016-02-28 15:20 - 2015-06-03 21:21 - 00457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2016-02-28 15:20 - 2015-06-03 21:16 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2016-02-28 15:20 - 2015-06-03 21:16 - 00532176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2016-02-28 15:20 - 2015-06-02 01:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2016-02-28 15:20 - 2015-06-02 00:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2016-02-28 15:20 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2016-02-28 15:20 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2016-02-28 15:20 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2016-02-28 15:20 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2016-02-28 15:20 - 2014-07-17 03:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2016-02-28 15:20 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2016-02-28 15:20 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2016-02-28 15:20 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2016-02-28 15:20 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2016-02-28 15:20 - 2014-07-17 02:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2016-02-28 15:20 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2016-02-28 15:20 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2016-02-28 15:19 - 2015-04-18 04:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-02-28 15:19 - 2015-04-18 03:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-02-28 15:19 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2016-02-28 15:19 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2016-02-28 15:19 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2016-02-28 15:19 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2016-02-28 15:19 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2016-02-28 15:19 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2016-02-28 15:19 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2016-02-28 15:19 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2016-02-28 15:19 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2016-02-28 15:19 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2016-02-28 15:19 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2016-02-28 15:19 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2016-02-28 15:19 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2016-02-28 15:19 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2016-02-28 15:19 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2016-02-28 15:18 - 2015-11-03 20:04 - 00241664 _____ (Microsoft Corporation) C:\Windows\system32\els.dll
2016-02-28 15:18 - 2015-11-03 19:55 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\els.dll
2016-02-28 15:18 - 2015-03-04 05:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2016-02-28 15:18 - 2015-03-04 05:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2016-02-28 15:18 - 2015-03-04 05:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2016-02-28 14:43 - 2015-09-02 04:04 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-02-28 14:43 - 2015-09-02 04:04 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-02-28 14:43 - 2015-09-02 04:04 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-02-28 14:43 - 2015-09-02 04:04 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-02-28 14:43 - 2015-09-02 03:48 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-02-28 14:43 - 2015-09-02 03:48 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-02-28 14:43 - 2015-09-02 03:48 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-02-28 14:43 - 2015-09-02 03:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-02-28 14:43 - 2015-09-02 02:47 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-02-28 14:43 - 2015-09-02 02:33 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-02-28 14:42 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2016-02-28 14:42 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2016-02-14 13:25 - 2016-02-14 13:25 - 18511040 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2016-02-14 13:18 - 2016-02-14 13:18 - 00003432 _____ C:\Windows\System32\Tasks\Avira Browser Safety Updater Task
2016-02-14 13:18 - 2016-02-14 13:18 - 00000000 ____D C:\Users\Henkel\AppData\Roaming\Mozilla
2016-02-14 13:17 - 2016-02-14 13:17 - 00001138 _____ C:\Users\Public\Desktop\Avira Launcher.lnk

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-29 11:31 - 2009-07-14 05:45 - 00015024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-02-29 11:31 - 2009-07-14 05:45 - 00015024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-02-29 11:25 - 2014-05-09 10:38 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-02-29 11:23 - 2009-07-14 18:58 - 00699092 _____ C:\Windows\system32\perfh007.dat
2016-02-29 11:23 - 2009-07-14 18:58 - 00149232 _____ C:\Windows\system32\perfc007.dat
2016-02-29 11:23 - 2009-07-14 06:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-02-29 11:23 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-02-29 11:19 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\AppCompat
2016-02-29 11:16 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-02-28 18:33 - 2014-04-15 15:59 - 00000000 __SHD C:\Users\Henkel\AppData\Local\EmieUserList
2016-02-28 18:33 - 2014-04-15 15:59 - 00000000 __SHD C:\Users\Henkel\AppData\Local\EmieSiteList
2016-02-28 18:32 - 2014-04-15 15:59 - 00000000 __SHD C:\Users\Henkel\AppData\LocalLow\EmieUserList
2016-02-28 18:32 - 2014-04-15 15:58 - 00000000 __SHD C:\Users\Henkel\AppData\LocalLow\EmieSiteList
2016-02-28 18:04 - 2009-07-14 05:45 - 04869336 _____ C:\Windows\system32\FNTCACHE.DAT
2016-02-28 17:59 - 2014-05-09 11:36 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-02-28 17:59 - 2009-07-14 19:18 - 00000000 ____D C:\Program Files\Windows Journal
2016-02-28 17:59 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\tracing
2016-02-28 17:59 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\SysWOW64\Dism
2016-02-28 17:59 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\Dism
2016-02-28 17:59 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2016-02-28 17:58 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2016-02-28 17:44 - 2014-04-04 18:03 - 00000000 ____D C:\Windows\system32\MRT
2016-02-28 17:41 - 2010-10-26 21:01 - 146614896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-02-28 17:00 - 2014-04-04 20:13 - 01591948 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-02-28 13:53 - 2014-04-06 12:28 - 00000000 ____D C:\Users\Henkel\AppData\Roaming\Avira
2016-02-28 13:51 - 2010-04-07 19:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-02-28 13:51 - 2010-04-07 19:29 - 00000000 ____D C:\ProgramData\Avira
2016-02-28 13:49 - 2014-04-06 12:25 - 00162072 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2016-02-28 13:49 - 2014-04-06 12:25 - 00140448 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2016-02-28 13:49 - 2014-04-06 12:25 - 00075472 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2016-02-28 13:35 - 2009-07-14 06:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2016-02-14 13:25 - 2014-05-09 10:38 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-02-14 13:25 - 2014-04-05 09:47 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-02-14 13:25 - 2014-04-05 09:47 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-02-14 13:18 - 2010-04-07 19:29 - 00000000 ____D C:\Program Files (x86)\Avira
2016-02-14 13:17 - 2014-04-04 17:06 - 00000000 ____D C:\ProgramData\Package Cache

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2010-10-08 18:57 - 2014-05-18 12:39 - 0000374 _____ () C:\Users\Henkel\AppData\Roaming\wklnhst.dat
2010-10-05 19:03 - 2010-11-05 12:21 - 0007606 _____ () C:\Users\Henkel\AppData\Local\Resmon.ResmonCfg

Einige Dateien in TEMP:
====================
C:\Users\Henkel\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2014-05-17 12:08

==================== Ende von FRST.txt ============================
         

Weitere Logs folgen.
Siehe nächster post!

Viele Grüsse, Wolfgang

Alt 29.02.2016, 15:39   #2
fd69
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Fortsetzung:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-02-2016
durchgeführt von Henkel (2016-02-29 11:37:28)
Gestartet von C:\Users\Henkel\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2010-10-05 17:57:44)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1415823269-1500166791-3433639538-500 - Administrator - Disabled)
Gast (S-1-5-21-1415823269-1500166791-3433639538-501 - Limited - Enabled)
Henkel (S-1-5-21-1415823269-1500166791-3433639538-1000 - Administrator - Enabled) => C:\Users\Henkel
HomeGroupUser$ (S-1-5-21-1415823269-1500166791-3433639538-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.6.0.19140 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.0.0.400 - Adobe Systems Incorporated)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.306 - Adobe Systems Incorporated)
Adobe Media Player (HKLM-x32\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated)
Adobe Photoshop CS5 (HKLM-x32\...\{15FEDA5F-141C-4127-8D7E-B962D1742728}) (Version: 12.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
ATI Catalyst Install Manager (HKLM\...\{2A13EF26-4D68-B2D7-A486-DBBD2FDE366B}) (Version: 3.0.765.0 - ATI Technologies, Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.15.141 - Avira Operations GmbH & Co. KG)
Avira Browser Safety (HKLM-x32\...\{9E10EA90-5E97-43B7-A246-FC7B4F5E9493}) (Version: 1.4.5.509 - Avira Operations GmbH & Co KG)
Avira Launcher (HKLM-x32\...\{ccdc9cfe-8ba7-4c6c-ac5f-b2d6cfa49efc}) (Version: 1.1.54.24924 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.54.24924 - Avira Operations GmbH & Co. KG) Hidden
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - Canon Inc.)
Canon MX450 series Benutzerregistrierung (HKLM-x32\...\Canon MX450 series Benutzerregistrierung) (Version:  - *Canon Inc.)
Canon MX450 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX450_series) (Version: 1.00 - Canon Inc.)
Canon MX450 series On-screen Manual (HKLM-x32\...\Canon MX450 series On-screen Manual) (Version: 7.6.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.1.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.1.0 - Canon Inc.)
ccc-core-static (x32 Version: 2010.0210.2206.39615 - Ihr Firmenname) Hidden
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 15.2.20140326 - Landesfinanzdirektion Thüringen)
EPU (HKLM-x32\...\{9C2AC00C-0C06-4B7E-97A4-A833808D54D6}) (Version: 1.02.20 - )
Java(TM) 6 Update 24 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.240 - Sun Microsystems, Inc.)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
PC Probe II (HKLM-x32\...\{F7338FA3-DAB5-49B2-900D-0AFB5760C166}) (Version: 1.04.86 - ASUSTeK Computer Inc.)
PDF Settings CS5 (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.18.322.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6093 - Realtek Semiconductor Corp.)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {84C2A5BB-2B79-4756-BBD7-56BB7F22EE66} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-02-14] (Adobe Systems Incorporated)
Task: {89BCC96A-A6FA-40A7-A8FE-EB8D57E03866} - System32\Tasks\AdobeAAMUpdater-1.0-Foto-Henkel => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2010-03-06] (Adobe Systems Incorporated)
Task: {A37AE99B-0EBE-481D-AE58-74F41BB1FFA4} - System32\Tasks\ASUS\ASUS RegRun Loader => C:\Program Files (x86)\ASUS\AASP\1.01.02\AsLoader.exe [2009-12-28] (ASUSTeK Computer Inc.)
Task: {BBAAE358-ADBE-4EA1-9F58-874FC6B7FAED} - System32\Tasks\Avira Browser Safety Updater Task => C:\Program Files (x86)\Avira\Browser Safety\AviraBrowserSafetyUpdater.exe [2015-03-11] (Avira Operations GmbH & Co. KG)
Task: {D96E8903-EA70-42CC-A854-906F9973DE89} - System32\Tasks\{10D621B0-E532-4E37-B365-428AE92894E0} => pcalua.exe -a C:\Users\Henkel\Downloads\RX250_Optical_Mouse.exe -d C:\Users\Henkel\Downloads

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2010-10-05 20:35 - 2010-10-05 20:35 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2010-10-05 20:45 - 2009-04-22 19:20 - 00179712 _____ () C:\Program Files (x86)\ASUS\EPU\ASUSSERVICE.DLL
2010-10-05 20:45 - 2010-01-08 16:17 - 00565248 _____ () C:\Program Files (x86)\ASUS\EPU\pngio.dll
2010-10-05 20:45 - 2010-01-08 16:17 - 00053248 _____ () C:\Program Files (x86)\ASUS\EPU\AsSpindownTimeout.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1415823269-1500166791-3433639538-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{8CE3EA65-D24E-43B8-82E9-965EFB22519C}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool09\ENEasyApp.exe
FirewallRules: [{C17AB4A5-E4DD-4F93-8A0F-78EB0316EF63}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool09\ENEasyApp.exe

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager =============

Name: USB (Universal Serial Bus)-Controller
Description: USB (Universal Serial Bus)-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "System.Messaging, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=msil".  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "CustomMarshalers, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=amd64" /NoDependencies .  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "Microsoft.Build.Utilities, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=msil" /NoDependencies .  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "System.Runtime.Serialization.Formatters.Soap, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=msil".  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "Microsoft.VisualBasic, Version=8.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=msil" /NoDependencies .  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "Microsoft.Build.Tasks, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=msil" /NoDependencies .  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "dfsvc, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=msil" /NoDependencies .  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "System.EnterpriseServices, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=amd64" /NoDependencies .  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "System.Configuration.Install, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=msil".  The error returned was Error: The specified assembly is not installed.
.

Error: (02/28/2016 06:08:00 PM) (Source: .NET Runtime Optimization Service) (EventID: 1107) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_64) - Failed to execute command from the offline queue: uninstall "Microsoft.Build.Framework, Version=2.0.0.0, Culture=Neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=msil" /NoDependencies .  The error returned was Error: The specified assembly is not installed.
.


Systemfehler:
=============
Error: (02/28/2016 06:11:21 PM) (Source: volsnap) (EventID: 36) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (02/28/2016 06:10:22 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (02/28/2016 06:08:43 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Modules Installer" wurde mit folgendem Fehler beendet: 
%%16405

Error: (02/28/2016 06:01:34 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Windows Modules Installer konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (02/28/2016 05:48:38 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (02/28/2016 05:10:02 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 252.

Error: (02/28/2016 05:10:02 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 252.

Error: (02/28/2016 05:08:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/28/2016 05:08:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (02/28/2016 05:08:22 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 252.


==================== Speicherinformationen =========================== 

Prozessor: AMD Athlon(tm) II X4 640 Processor
Prozentuale Nutzung des RAM: 40%
Installierter physikalischer RAM: 3839.18 MB
Verfügbarer physikalischer RAM: 2281.82 MB
Summe virtueller Speicher: 7678.35 MB
Verfügbarer virtueller Speicher: 5811.42 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:58.5 GB) (Free:19.28 GB) NTFS
Drive f: (Volume) (Fixed) (Total:488.28 GB) (Free:470.33 GB) NTFS
Drive g: (Volume) (Fixed) (Total:384.64 GB) (Free:130.43 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DF3E1C00)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=58.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=488.3 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=384.6 GB) - (Type=OF Extended)

==================== Ende von Addition.txt ============================
         

Scan mit TDSSKiller:

Code:
ATTFilter
A12:02:36.0396 0x03a4  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
12:03:07.0362 0x03a4  ============================================================
12:03:07.0362 0x03a4  Current date / time: 2016/02/29 12:03:07.0362
12:03:07.0362 0x03a4  SystemInfo:
12:03:07.0362 0x03a4  
12:03:07.0362 0x03a4  OS Version: 6.1.7601 ServicePack: 1.0
12:03:07.0362 0x03a4  Product type: Workstation
12:03:07.0362 0x03a4  ComputerName: FOTO
12:03:07.0362 0x03a4  UserName: Henkel
12:03:07.0362 0x03a4  Windows directory: C:\Windows
12:03:07.0362 0x03a4  System windows directory: C:\Windows
12:03:07.0362 0x03a4  Running under WOW64
12:03:07.0362 0x03a4  Processor architecture: Intel x64
12:03:07.0362 0x03a4  Number of processors: 3
12:03:07.0362 0x03a4  Page size: 0x1000
12:03:07.0362 0x03a4  Boot type: Normal boot
12:03:07.0362 0x03a4  ============================================================
12:03:08.0579 0x03a4  KLMD registered as C:\Windows\system32\drivers\00022978.sys
12:03:08.0813 0x03a4  System UUID: {47241640-1D03-8C7B-6DF1-A1F7DE9E9246}
12:03:09.0250 0x03a4  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:03:09.0265 0x03a4  ============================================================
12:03:09.0265 0x03a4  \Device\Harddisk0\DR0:
12:03:09.0265 0x03a4  MBR partitions:
12:03:09.0265 0x03a4  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
12:03:09.0265 0x03a4  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x74FD800
12:03:09.0265 0x03a4  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x7530000, BlocksNum 0x3D090000
12:03:09.0281 0x03a4  \Device\Harddisk0\DR0\Partition4: MBR, Type 0x7, StartLBA 0x445C0800, BlocksNum 0x30145800
12:03:09.0281 0x03a4  ============================================================
12:03:09.0312 0x03a4  C: <-> \Device\Harddisk0\DR0\Partition2
12:03:09.0343 0x03a4  F: <-> \Device\Harddisk0\DR0\Partition3
12:03:09.0374 0x03a4  G: <-> \Device\Harddisk0\DR0\Partition4
12:03:09.0374 0x03a4  ============================================================
12:03:09.0374 0x03a4  Initialize success
12:03:09.0374 0x03a4  ============================================================
12:04:59.0328 0x06a8  ============================================================
12:04:59.0328 0x06a8  Scan started
12:04:59.0328 0x06a8  Mode: Manual; SigCheck; TDLFS; 
12:04:59.0328 0x06a8  ============================================================
12:04:59.0328 0x06a8  KSN ping started
12:05:02.0027 0x06a8  KSN ping finished: true
12:05:03.0321 0x06a8  ================ Scan system memory ========================
12:05:03.0321 0x06a8  System memory - ok
12:05:03.0321 0x06a8  ================ Scan services =============================
12:05:03.0477 0x06a8  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
12:05:03.0524 0x06a8  1394ohci - ok
12:05:03.0540 0x06a8  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
12:05:03.0555 0x06a8  ACPI - ok
12:05:03.0571 0x06a8  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
12:05:03.0587 0x06a8  AcpiPmi - ok
12:05:03.0743 0x06a8  [ B362181ED3771DC03B4141927C80F801, 69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:05:03.0774 0x06a8  AdobeARMservice - ok
12:05:03.0867 0x06a8  [ 785FD0E36CA75D90DD50042E2594BC63, 471A5ED43A3E18A5A69C28F7F351558E90F20416D9C532ADF50888808090AE89 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:05:03.0883 0x06a8  AdobeFlashPlayerUpdateSvc - ok
12:05:03.0930 0x06a8  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
12:05:03.0945 0x06a8  adp94xx - ok
12:05:03.0977 0x06a8  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
12:05:03.0992 0x06a8  adpahci - ok
12:05:04.0008 0x06a8  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
12:05:04.0023 0x06a8  adpu320 - ok
12:05:04.0055 0x06a8  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
12:05:04.0055 0x06a8  AeLookupSvc - ok
12:05:04.0101 0x06a8  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
12:05:04.0117 0x06a8  AFD - ok
12:05:04.0148 0x06a8  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
12:05:04.0164 0x06a8  agp440 - ok
12:05:04.0179 0x06a8  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
12:05:04.0195 0x06a8  ALG - ok
12:05:04.0211 0x06a8  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
12:05:04.0226 0x06a8  aliide - ok
12:05:04.0257 0x06a8  [ E0FD88EAD5D8B1FAE64A500D1D825C6D, 8F93735890B7829C0A4AD8A55D1D784D90951607A3F6ED2F146FBA2A13FFF949 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
12:05:04.0273 0x06a8  AMD External Events Utility - ok
12:05:04.0289 0x06a8  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
12:05:04.0304 0x06a8  amdide - ok
12:05:04.0320 0x06a8  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
12:05:04.0335 0x06a8  AmdK8 - ok
12:05:04.0523 0x06a8  [ 9337B5FABC03CA44CD355F700DA9B25B, A74D04E30D8FFB1D8AB79E3FF0EB1B24F21E79A574EFE79EDCDDA5F6D1E75C03 ] amdkmdag        C:\Windows\system32\DRIVERS\atipmdag.sys
12:05:04.0679 0x06a8  amdkmdag - ok
12:05:04.0741 0x06a8  [ 560688A447E7A87F43774A2FF23A3E52, E552D4D907111358DFB34558CB1FED5DDB755C821FB2A053C62315A736BB9647 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
12:05:04.0772 0x06a8  amdkmdap - ok
12:05:04.0803 0x06a8  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
12:05:04.0819 0x06a8  AmdPPM - ok
12:05:04.0850 0x06a8  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
12:05:04.0866 0x06a8  amdsata - ok
12:05:04.0881 0x06a8  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
12:05:04.0881 0x06a8  amdsbs - ok
12:05:04.0897 0x06a8  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
12:05:04.0913 0x06a8  amdxata - ok
12:05:05.0053 0x06a8  [ 4258991B9E25540D35C7C8234D4FE1D8, CB4E100E30626A02FE59CA7CAEE187B6B03BA531931B1D132E88C0638BCE6B7A ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
12:05:05.0100 0x06a8  AntiVirMailService - ok
12:05:05.0162 0x06a8  [ B72014AB9465B84D82AD324DBC4A77EF, 905E922839BDE1FBA26DCC8F48361DC08BD51CC42BCF0904FAB99D2C34027239 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
12:05:05.0193 0x06a8  AntiVirSchedulerService - ok
12:05:05.0256 0x06a8  [ B72014AB9465B84D82AD324DBC4A77EF, 905E922839BDE1FBA26DCC8F48361DC08BD51CC42BCF0904FAB99D2C34027239 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
12:05:05.0303 0x06a8  AntiVirService - ok
12:05:05.0381 0x06a8  [ FD20E4FC7D4E7BEBA088387DCE991865, F9EE69774C92F71BDE1D40671EAE5630273CA632BA1E996B00758527D0D75F3D ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
12:05:05.0412 0x06a8  AntiVirWebService - ok
12:05:05.0459 0x06a8  [ 27DABFB4A6B0140C34DBEC713469592B, A355170D353AFBF0DE4EF53282F8404788FBBD0E2A1B7282B1B2925923E83141 ] AppID           C:\Windows\system32\drivers\appid.sys
12:05:05.0459 0x06a8  AppID - ok
12:05:05.0474 0x06a8  [ ABC373B9C6275D45F17DB559408FFD1B, 12B355393BEBE2D1D24D7A9DA5E69E03E334899407503BC1CADCF7BE39828223 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
12:05:05.0474 0x06a8  AppIDSvc - ok
12:05:05.0505 0x06a8  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
12:05:05.0505 0x06a8  Appinfo - ok
12:05:05.0537 0x06a8  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
12:05:05.0552 0x06a8  arc - ok
12:05:05.0568 0x06a8  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
12:05:05.0568 0x06a8  arcsas - ok
12:05:05.0646 0x06a8  [ A82C01606DC27D05D9D3BFB6BB807E32, CE231637422709D927FB6FA0C4F2215B9C0E3EBBD951FB2FA97B8E64DA479B96 ] AsIO            C:\Windows\syswow64\drivers\AsIO.sys
12:05:05.0661 0x06a8  AsIO - ok
12:05:05.0786 0x06a8  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
12:05:05.0833 0x06a8  aspnet_state - ok
12:05:05.0849 0x06a8  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
12:05:05.0880 0x06a8  AsyncMac - ok
12:05:05.0895 0x06a8  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
12:05:05.0911 0x06a8  atapi - ok
12:05:05.0958 0x06a8  [ 77C149E6D702737B2E372DEE166FAEF8, D18FEAE9D915D5F25B787B755F9C6321A9C9506D4F563DD637E3586401E36053 ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
12:05:05.0973 0x06a8  AtiHdmiService - ok
12:05:06.0005 0x06a8  [ C07A040D6B5A42DD41EE386CF90974C8, 8D47815F99C79B795504C3172B5FBBDBA6AFACC004B17AA3954A06BE713FACAE ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie.sys
12:05:06.0020 0x06a8  AtiPcie - ok
12:05:06.0083 0x06a8  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
12:05:06.0114 0x06a8  AudioEndpointBuilder - ok
12:05:06.0129 0x06a8  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
12:05:06.0145 0x06a8  AudioSrv - ok
12:05:06.0192 0x06a8  [ 29E019B4607E410BFE4DB778C3300BC5, 32D1A5A5836152BAAA168B4A06AC6F52DBC19150D339B5F87E8E3A1E1EE580C3 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
12:05:06.0223 0x06a8  avgntflt - ok
12:05:06.0254 0x06a8  [ 6BA8ADBDF2A492A75DA81868C32F67BD, 56CB3A0647DACA414D5A65D4701443604E573F41FEE79349D88D558C6336453A ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
12:05:06.0270 0x06a8  avipbb - ok
12:05:06.0363 0x06a8  [ DFF7C7E8DB2A8F520BF0550AAD17FF99, 350E4E41E3932B155C93A061B7209645969FD6EE597CF5BBF4BBF7AB0EBBB7FD ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
12:05:06.0410 0x06a8  Avira.ServiceHost - ok
12:05:06.0426 0x06a8  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
12:05:06.0457 0x06a8  avkmgr - ok
12:05:06.0488 0x06a8  [ 99672CCD11058D6E2F627473B773F971, 4EF2BCDA4678F9ECE499F216AC0F8105F37D2AB0320064741A8DFB5C39E5048C ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
12:05:06.0504 0x06a8  avnetflt - ok
12:05:06.0535 0x06a8  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
12:05:06.0551 0x06a8  AxInstSV - ok
12:05:06.0597 0x06a8  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
12:05:06.0644 0x06a8  b06bdrv - ok
12:05:06.0660 0x06a8  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
12:05:06.0691 0x06a8  b57nd60a - ok
12:05:06.0722 0x06a8  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
12:05:06.0753 0x06a8  BDESVC - ok
12:05:06.0769 0x06a8  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
12:05:06.0816 0x06a8  Beep - ok
12:05:06.0863 0x06a8  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
12:05:06.0894 0x06a8  BFE - ok
12:05:06.0941 0x06a8  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
12:05:07.0003 0x06a8  BITS - ok
12:05:07.0019 0x06a8  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
12:05:07.0034 0x06a8  blbdrive - ok
12:05:07.0050 0x06a8  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
12:05:07.0065 0x06a8  bowser - ok
12:05:07.0112 0x06a8  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
12:05:07.0143 0x06a8  BrFiltLo - ok
12:05:07.0159 0x06a8  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
12:05:07.0175 0x06a8  BrFiltUp - ok
12:05:07.0206 0x06a8  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
12:05:07.0221 0x06a8  Browser - ok
12:05:07.0237 0x06a8  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
12:05:07.0253 0x06a8  Brserid - ok
12:05:07.0253 0x06a8  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
12:05:07.0268 0x06a8  BrSerWdm - ok
12:05:07.0268 0x06a8  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
12:05:07.0284 0x06a8  BrUsbMdm - ok
12:05:07.0284 0x06a8  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
12:05:07.0299 0x06a8  BrUsbSer - ok
12:05:07.0299 0x06a8  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
12:05:07.0315 0x06a8  BTHMODEM - ok
12:05:07.0346 0x06a8  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
12:05:07.0377 0x06a8  bthserv - ok
12:05:07.0393 0x06a8  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
12:05:07.0424 0x06a8  cdfs - ok
12:05:07.0455 0x06a8  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\drivers\cdrom.sys
12:05:07.0471 0x06a8  cdrom - ok
12:05:07.0502 0x06a8  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
12:05:07.0533 0x06a8  CertPropSvc - ok
12:05:07.0549 0x06a8  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
12:05:07.0565 0x06a8  circlass - ok
12:05:07.0596 0x06a8  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
12:05:07.0611 0x06a8  CLFS - ok
12:05:07.0643 0x06a8  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
12:05:07.0674 0x06a8  clr_optimization_v2.0.50727_32 - ok
12:05:07.0705 0x06a8  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
12:05:07.0721 0x06a8  clr_optimization_v2.0.50727_64 - ok
12:05:07.0799 0x06a8  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
12:05:07.0845 0x06a8  clr_optimization_v4.0.30319_32 - ok
12:05:07.0861 0x06a8  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
12:05:07.0877 0x06a8  clr_optimization_v4.0.30319_64 - ok
12:05:07.0908 0x06a8  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
12:05:07.0908 0x06a8  CmBatt - ok
12:05:07.0939 0x06a8  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
12:05:07.0939 0x06a8  cmdide - ok
12:05:07.0970 0x06a8  [ EC0511BB85BAA42A9734011685A6732C, 10B52F0860CCB3AA0FC34DDA5C5538BFCF7B6D40738B7756297237FD2D9E01C1 ] CNG             C:\Windows\system32\Drivers\cng.sys
12:05:08.0001 0x06a8  CNG - ok
12:05:08.0017 0x06a8  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
12:05:08.0017 0x06a8  Compbatt - ok
12:05:08.0048 0x06a8  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
12:05:08.0064 0x06a8  CompositeBus - ok
12:05:08.0064 0x06a8  COMSysApp - ok
12:05:08.0079 0x06a8  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
12:05:08.0079 0x06a8  crcdisk - ok
12:05:08.0111 0x06a8  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
12:05:08.0126 0x06a8  CryptSvc - ok
12:05:08.0173 0x06a8  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
12:05:08.0204 0x06a8  DcomLaunch - ok
12:05:08.0235 0x06a8  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
12:05:08.0267 0x06a8  defragsvc - ok
12:05:08.0313 0x06a8  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
12:05:08.0329 0x06a8  DfsC - ok
12:05:08.0360 0x06a8  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
12:05:08.0391 0x06a8  Dhcp - ok
12:05:08.0454 0x06a8  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
12:05:08.0501 0x06a8  DiagTrack - ok
12:05:08.0516 0x06a8  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
12:05:08.0547 0x06a8  discache - ok
12:05:08.0563 0x06a8  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
12:05:08.0579 0x06a8  Disk - ok
12:05:08.0594 0x06a8  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
12:05:08.0610 0x06a8  Dnscache - ok
12:05:08.0641 0x06a8  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
12:05:08.0672 0x06a8  dot3svc - ok
12:05:08.0703 0x06a8  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
12:05:08.0735 0x06a8  DPS - ok
12:05:08.0766 0x06a8  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
12:05:08.0781 0x06a8  drmkaud - ok
12:05:08.0813 0x06a8  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
12:05:08.0844 0x06a8  DXGKrnl - ok
12:05:08.0875 0x06a8  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
12:05:08.0906 0x06a8  EapHost - ok
12:05:09.0031 0x06a8  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
12:05:09.0125 0x06a8  ebdrv - ok
12:05:09.0156 0x06a8  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] EFS             C:\Windows\System32\lsass.exe
12:05:09.0187 0x06a8  EFS - ok
12:05:09.0343 0x06a8  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
12:05:09.0390 0x06a8  ehRecvr - ok
12:05:09.0405 0x06a8  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
12:05:09.0421 0x06a8  ehSched - ok
12:05:09.0452 0x06a8  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
12:05:09.0483 0x06a8  elxstor - ok
12:05:09.0499 0x06a8  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
12:05:09.0515 0x06a8  ErrDev - ok
12:05:09.0546 0x06a8  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
12:05:09.0577 0x06a8  EventSystem - ok
12:05:09.0608 0x06a8  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
12:05:09.0608 0x0bbc  Object required for P2P: [ DFF7C7E8DB2A8F520BF0550AAD17FF99 ] Avira.ServiceHost
12:05:09.0639 0x06a8  exfat - ok
12:05:09.0655 0x06a8  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
12:05:09.0686 0x06a8  fastfat - ok
12:05:09.0733 0x06a8  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
12:05:09.0764 0x06a8  Fax - ok
12:05:09.0764 0x06a8  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
12:05:09.0780 0x06a8  fdc - ok
12:05:09.0795 0x06a8  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
12:05:09.0827 0x06a8  fdPHost - ok
12:05:09.0842 0x06a8  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
12:05:09.0873 0x06a8  FDResPub - ok
12:05:09.0889 0x06a8  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
12:05:09.0889 0x06a8  FileInfo - ok
12:05:09.0905 0x06a8  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
12:05:09.0936 0x06a8  Filetrace - ok
12:05:09.0936 0x06a8  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
12:05:09.0951 0x06a8  flpydisk - ok
12:05:09.0983 0x06a8  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
12:05:09.0998 0x06a8  FltMgr - ok
12:05:10.0076 0x06a8  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
12:05:10.0123 0x06a8  FontCache - ok
12:05:10.0170 0x06a8  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:05:10.0185 0x06a8  FontCache3.0.0.0 - ok
12:05:10.0201 0x06a8  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
12:05:10.0201 0x06a8  FsDepends - ok
12:05:10.0232 0x06a8  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
12:05:10.0232 0x06a8  Fs_Rec - ok
12:05:10.0295 0x06a8  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
12:05:10.0326 0x06a8  fvevol - ok
12:05:10.0341 0x06a8  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
12:05:10.0357 0x06a8  gagp30kx - ok
12:05:10.0388 0x06a8  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
12:05:10.0435 0x06a8  gpsvc - ok
12:05:10.0466 0x06a8  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
12:05:10.0466 0x06a8  hcw85cir - ok
12:05:10.0513 0x06a8  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
12:05:10.0529 0x06a8  HdAudAddService - ok
12:05:10.0544 0x06a8  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
12:05:10.0560 0x06a8  HDAudBus - ok
12:05:10.0575 0x06a8  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
12:05:10.0591 0x06a8  HidBatt - ok
12:05:10.0591 0x06a8  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
12:05:10.0607 0x06a8  HidBth - ok
12:05:10.0607 0x06a8  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
12:05:10.0622 0x06a8  HidIr - ok
12:05:10.0638 0x06a8  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
12:05:10.0669 0x06a8  hidserv - ok
12:05:10.0716 0x06a8  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
12:05:10.0747 0x06a8  HidUsb - ok
12:05:10.0763 0x06a8  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
12:05:10.0794 0x06a8  hkmsvc - ok
12:05:10.0825 0x06a8  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
12:05:10.0856 0x06a8  HomeGroupListener - ok
12:05:10.0872 0x06a8  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
12:05:10.0887 0x06a8  HomeGroupProvider - ok
12:05:10.0919 0x06a8  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
12:05:10.0934 0x06a8  HpSAMD - ok
12:05:10.0981 0x06a8  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
12:05:11.0012 0x06a8  HTTP - ok
12:05:11.0043 0x06a8  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
12:05:11.0043 0x06a8  hwpolicy - ok
12:05:11.0059 0x06a8  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
12:05:11.0075 0x06a8  i8042prt - ok
12:05:11.0121 0x06a8  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
12:05:11.0137 0x06a8  iaStorV - ok
12:05:11.0184 0x06a8  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
12:05:11.0215 0x06a8  idsvc - ok
12:05:11.0231 0x06a8  IEEtwCollectorService - ok
12:05:11.0246 0x06a8  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
12:05:11.0262 0x06a8  iirsp - ok
12:05:11.0309 0x06a8  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
12:05:11.0340 0x06a8  IKEEXT - ok
12:05:11.0418 0x06a8  [ D6B90D1208CFC57E9F213357BCC41A3C, E199A28618A5904E619563DB99D708FCD6BDF0FD46EB00FC7B7EE0466F736778 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
12:05:11.0480 0x06a8  IntcAzAudAddService - ok
12:05:11.0511 0x06a8  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
12:05:11.0511 0x06a8  intelide - ok
12:05:11.0543 0x06a8  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
12:05:11.0558 0x06a8  intelppm - ok
12:05:11.0574 0x06a8  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
12:05:11.0605 0x06a8  IPBusEnum - ok
12:05:11.0636 0x06a8  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
12:05:11.0652 0x06a8  IpFilterDriver - ok
12:05:11.0699 0x06a8  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
12:05:11.0714 0x06a8  iphlpsvc - ok
12:05:11.0745 0x06a8  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
12:05:11.0761 0x06a8  IPMIDRV - ok
12:05:11.0777 0x06a8  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
12:05:11.0808 0x06a8  IPNAT - ok
12:05:11.0823 0x06a8  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
12:05:11.0839 0x06a8  IRENUM - ok
12:05:11.0855 0x06a8  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
12:05:11.0855 0x06a8  isapnp - ok
12:05:11.0886 0x06a8  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
12:05:11.0901 0x06a8  iScsiPrt - ok
12:05:11.0917 0x06a8  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
12:05:11.0933 0x06a8  kbdclass - ok
12:05:11.0964 0x06a8  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
12:05:11.0964 0x06a8  kbdhid - ok
12:05:11.0979 0x06a8  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] KeyIso          C:\Windows\system32\lsass.exe
12:05:11.0995 0x06a8  KeyIso - ok
12:05:11.0995 0x06a8  [ 7BDDD24C5A148534D3737DBFA96B3E69, 06130316A21B1D67B5885AB7030603097EC96F7104F3766D67793ECFC1143158 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
12:05:12.0011 0x06a8  KSecDD - ok
12:05:12.0026 0x06a8  [ BA500732D160C61E889E8180EE53C86F, 2E9B9FEF4E2F86DBF6778AD0A581CE2F1CA0AC777440BA05AB36B031CE1E8781 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
12:05:12.0042 0x06a8  KSecPkg - ok
12:05:12.0057 0x06a8  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
12:05:12.0089 0x06a8  ksthunk - ok
12:05:12.0089 0x0bbc  Object send P2P result: true
12:05:12.0120 0x06a8  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
12:05:12.0151 0x06a8  KtmRm - ok
12:05:12.0213 0x06a8  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
12:05:12.0260 0x06a8  LanmanServer - ok
12:05:12.0291 0x06a8  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
12:05:12.0354 0x06a8  LanmanWorkstation - ok
12:05:12.0385 0x06a8  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
12:05:12.0432 0x06a8  lltdio - ok
12:05:12.0447 0x06a8  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
12:05:12.0494 0x06a8  lltdsvc - ok
12:05:12.0494 0x06a8  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
12:05:12.0525 0x06a8  lmhosts - ok
12:05:12.0541 0x06a8  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
12:05:12.0557 0x06a8  LSI_FC - ok
12:05:12.0572 0x06a8  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
12:05:12.0588 0x06a8  LSI_SAS - ok
12:05:12.0603 0x06a8  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
12:05:12.0603 0x06a8  LSI_SAS2 - ok
12:05:12.0619 0x06a8  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
12:05:12.0635 0x06a8  LSI_SCSI - ok
12:05:12.0650 0x06a8  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
12:05:12.0681 0x06a8  luafv - ok
12:05:12.0697 0x06a8  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
12:05:12.0713 0x06a8  Mcx2Svc - ok
12:05:12.0728 0x06a8  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
12:05:12.0744 0x06a8  megasas - ok
12:05:12.0759 0x06a8  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
12:05:12.0775 0x06a8  MegaSR - ok
12:05:12.0791 0x06a8  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
12:05:12.0822 0x06a8  MMCSS - ok
12:05:12.0837 0x06a8  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
12:05:12.0853 0x06a8  Modem - ok
12:05:12.0869 0x06a8  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
12:05:12.0884 0x06a8  monitor - ok
12:05:12.0915 0x06a8  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
12:05:12.0915 0x06a8  mouclass - ok
12:05:12.0947 0x06a8  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
12:05:12.0962 0x06a8  mouhid - ok
12:05:12.0978 0x06a8  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
12:05:12.0993 0x06a8  mountmgr - ok
12:05:13.0009 0x06a8  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
12:05:13.0025 0x06a8  mpio - ok
12:05:13.0040 0x06a8  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
12:05:13.0071 0x06a8  mpsdrv - ok
12:05:13.0103 0x06a8  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
12:05:13.0149 0x06a8  MpsSvc - ok
12:05:13.0181 0x06a8  [ D7ADC2B83CA0B0381F75A98351F72CEE, 05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
12:05:13.0196 0x06a8  MRxDAV - ok
12:05:13.0227 0x06a8  [ 355DF71D1DD1999E8AEDF986534B233C, 4F5B07A3E9F4C5EE259A72353835364BFEAEC792090C178C4EF91B517B1C49D0 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
12:05:13.0243 0x06a8  mrxsmb - ok
12:05:13.0259 0x06a8  [ A16FC9323A85CAEA5804D04646A91CF9, ABC9F1BE4B871EBB5FDED9FC248DABEC4004EBCCF53E6C4D1E54AF69653B00E0 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
12:05:13.0274 0x06a8  mrxsmb10 - ok
12:05:13.0274 0x06a8  [ 2539BE615440BA1EA4CF84A66B6C0AF9, 3369DE38EE49E5507A73036CDF3982AEF2331D61C7EC4F159004EAD14309A933 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
12:05:13.0290 0x06a8  mrxsmb20 - ok
12:05:13.0321 0x06a8  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
12:05:13.0321 0x06a8  msahci - ok
12:05:13.0352 0x06a8  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
12:05:13.0368 0x06a8  msdsm - ok
12:05:13.0383 0x06a8  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
12:05:13.0399 0x06a8  MSDTC - ok
12:05:13.0415 0x06a8  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
12:05:13.0446 0x06a8  Msfs - ok
12:05:13.0461 0x06a8  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
12:05:13.0493 0x06a8  mshidkmdf - ok
12:05:13.0508 0x06a8  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
12:05:13.0508 0x06a8  msisadrv - ok
12:05:13.0524 0x06a8  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
12:05:13.0555 0x06a8  MSiSCSI - ok
12:05:13.0571 0x06a8  msiserver - ok
12:05:13.0586 0x06a8  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
12:05:13.0617 0x06a8  MSKSSRV - ok
12:05:13.0633 0x06a8  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
12:05:13.0664 0x06a8  MSPCLOCK - ok
12:05:13.0664 0x06a8  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
12:05:13.0695 0x06a8  MSPQM - ok
12:05:13.0727 0x06a8  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
12:05:13.0742 0x06a8  MsRPC - ok
12:05:13.0758 0x06a8  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
12:05:13.0773 0x06a8  mssmbios - ok
12:05:13.0789 0x06a8  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
12:05:13.0820 0x06a8  MSTEE - ok
12:05:13.0820 0x06a8  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
12:05:13.0836 0x06a8  MTConfig - ok
12:05:13.0867 0x06a8  [ 19B006B181E3875FD254F7B67ACF1E7C, 1D68D19522E71F16B8B50F8CCFBC9D884CF2DAC40CC409BD5A40A4D4223ABC61 ] MTsensor        C:\Windows\system32\DRIVERS\ASACPI.sys
12:05:13.0867 0x06a8  MTsensor - ok
12:05:13.0898 0x06a8  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
12:05:13.0914 0x06a8  Mup - ok
12:05:13.0945 0x06a8  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
12:05:13.0976 0x06a8  napagent - ok
12:05:14.0007 0x06a8  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
12:05:14.0023 0x06a8  NativeWifiP - ok
12:05:14.0070 0x06a8  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
12:05:14.0101 0x06a8  NDIS - ok
12:05:14.0132 0x06a8  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
12:05:14.0163 0x06a8  NdisCap - ok
12:05:14.0179 0x06a8  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
12:05:14.0210 0x06a8  NdisTapi - ok
12:05:14.0241 0x06a8  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
12:05:14.0257 0x06a8  Ndisuio - ok
12:05:14.0288 0x06a8  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
12:05:14.0319 0x06a8  NdisWan - ok
12:05:14.0335 0x06a8  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
12:05:14.0366 0x06a8  NDProxy - ok
12:05:14.0382 0x06a8  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
12:05:14.0397 0x06a8  NetBIOS - ok
12:05:14.0429 0x06a8  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
12:05:14.0460 0x06a8  NetBT - ok
12:05:14.0475 0x06a8  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] Netlogon        C:\Windows\system32\lsass.exe
12:05:14.0491 0x06a8  Netlogon - ok
12:05:14.0538 0x06a8  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
12:05:14.0569 0x06a8  Netman - ok
12:05:14.0600 0x06a8  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:05:14.0616 0x06a8  NetMsmqActivator - ok
12:05:14.0631 0x06a8  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:05:14.0647 0x06a8  NetPipeActivator - ok
12:05:14.0647 0x06a8  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
12:05:14.0694 0x06a8  netprofm - ok
12:05:14.0709 0x06a8  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:05:14.0725 0x06a8  NetTcpActivator - ok
12:05:14.0725 0x06a8  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:05:14.0741 0x06a8  NetTcpPortSharing - ok
12:05:14.0756 0x06a8  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
12:05:14.0772 0x06a8  nfrd960 - ok
12:05:14.0803 0x06a8  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
12:05:14.0819 0x06a8  NlaSvc - ok
12:05:14.0834 0x06a8  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
12:05:14.0865 0x06a8  Npfs - ok
12:05:14.0912 0x06a8  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
12:05:14.0928 0x06a8  nsi - ok
12:05:14.0943 0x06a8  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
12:05:14.0975 0x06a8  nsiproxy - ok
12:05:15.0037 0x06a8  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
12:05:15.0084 0x06a8  Ntfs - ok
12:05:15.0115 0x06a8  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
12:05:15.0131 0x06a8  Null - ok
12:05:15.0146 0x06a8  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
12:05:15.0162 0x06a8  nvraid - ok
12:05:15.0193 0x06a8  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
12:05:15.0209 0x06a8  nvstor - ok
12:05:15.0240 0x06a8  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
12:05:15.0255 0x06a8  nv_agp - ok
12:05:15.0271 0x06a8  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
12:05:15.0287 0x06a8  ohci1394 - ok
12:05:15.0302 0x06a8  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
12:05:15.0333 0x06a8  p2pimsvc - ok
12:05:15.0349 0x06a8  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
12:05:15.0380 0x06a8  p2psvc - ok
12:05:15.0396 0x06a8  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
12:05:15.0411 0x06a8  Parport - ok
12:05:15.0443 0x06a8  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
12:05:15.0443 0x06a8  partmgr - ok
12:05:15.0474 0x06a8  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
12:05:15.0489 0x06a8  PcaSvc - ok
12:05:15.0521 0x06a8  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
12:05:15.0536 0x06a8  pci - ok
12:05:15.0567 0x06a8  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
12:05:15.0567 0x06a8  pciide - ok
12:05:15.0583 0x06a8  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
12:05:15.0599 0x06a8  pcmcia - ok
12:05:15.0614 0x06a8  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
12:05:15.0630 0x06a8  pcw - ok
12:05:15.0661 0x06a8  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
12:05:15.0692 0x06a8  PEAUTH - ok
12:05:15.0755 0x06a8  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
12:05:15.0770 0x06a8  PerfHost - ok
12:05:15.0833 0x06a8  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
12:05:15.0895 0x06a8  pla - ok
12:05:15.0926 0x06a8  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
12:05:15.0942 0x06a8  PlugPlay - ok
12:05:15.0957 0x06a8  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
12:05:15.0973 0x06a8  PNRPAutoReg - ok
12:05:15.0989 0x06a8  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
12:05:16.0004 0x06a8  PNRPsvc - ok
12:05:16.0035 0x06a8  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
12:05:16.0067 0x06a8  PolicyAgent - ok
12:05:16.0098 0x06a8  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
12:05:16.0129 0x06a8  Power - ok
12:05:16.0160 0x06a8  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
12:05:16.0191 0x06a8  PptpMiniport - ok
12:05:16.0207 0x06a8  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
12:05:16.0223 0x06a8  Processor - ok
12:05:16.0254 0x06a8  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
12:05:16.0269 0x06a8  ProfSvc - ok
12:05:16.0285 0x06a8  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] ProtectedStorage C:\Windows\system32\lsass.exe
12:05:16.0301 0x06a8  ProtectedStorage - ok
12:05:16.0332 0x06a8  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
12:05:16.0363 0x06a8  Psched - ok
12:05:16.0410 0x06a8  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
12:05:16.0457 0x06a8  ql2300 - ok
12:05:16.0472 0x06a8  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
12:05:16.0488 0x06a8  ql40xx - ok
12:05:16.0519 0x06a8  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
12:05:16.0535 0x06a8  QWAVE - ok
12:05:16.0550 0x06a8  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
12:05:16.0566 0x06a8  QWAVEdrv - ok
12:05:16.0581 0x06a8  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
12:05:16.0597 0x06a8  RasAcd - ok
12:05:16.0628 0x06a8  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
12:05:16.0644 0x06a8  RasAgileVpn - ok
12:05:16.0659 0x06a8  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
12:05:16.0691 0x06a8  RasAuto - ok
12:05:16.0706 0x06a8  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
12:05:16.0737 0x06a8  Rasl2tp - ok
12:05:16.0769 0x06a8  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
12:05:16.0800 0x06a8  RasMan - ok
12:05:16.0815 0x06a8  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
12:05:16.0847 0x06a8  RasPppoe - ok
12:05:16.0862 0x06a8  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
12:05:16.0893 0x06a8  RasSstp - ok
12:05:16.0909 0x06a8  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
12:05:16.0940 0x06a8  rdbss - ok
12:05:16.0956 0x06a8  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
12:05:16.0971 0x06a8  rdpbus - ok
12:05:16.0987 0x06a8  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
12:05:17.0018 0x06a8  RDPCDD - ok
12:05:17.0034 0x06a8  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
12:05:17.0065 0x06a8  RDPENCDD - ok
12:05:17.0065 0x06a8  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
12:05:17.0096 0x06a8  RDPREFMP - ok
12:05:17.0127 0x06a8  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
12:05:17.0143 0x06a8  RDPWD - ok
12:05:17.0174 0x06a8  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
12:05:17.0190 0x06a8  rdyboost - ok
12:05:17.0221 0x06a8  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
12:05:17.0237 0x06a8  RemoteAccess - ok
12:05:17.0252 0x06a8  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
12:05:17.0283 0x06a8  RemoteRegistry - ok
12:05:17.0299 0x06a8  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
12:05:17.0330 0x06a8  RpcEptMapper - ok
12:05:17.0346 0x06a8  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
12:05:17.0361 0x06a8  RpcLocator - ok
12:05:17.0408 0x06a8  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
12:05:17.0455 0x06a8  RpcSs - ok
12:05:17.0486 0x06a8  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
12:05:17.0502 0x06a8  rspndr - ok
12:05:17.0533 0x06a8  [ 4FBDA07EF0A3097CE14C5CABF723B278, 6F1E21362F0057E9C6A180D9189AEB51761F4C019A6835E50E4AD19ED1F58FE6 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
12:05:17.0549 0x06a8  RTL8167 - ok
12:05:17.0564 0x06a8  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] SamSs           C:\Windows\system32\lsass.exe
12:05:17.0564 0x06a8  SamSs - ok
12:05:17.0595 0x06a8  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
12:05:17.0595 0x06a8  sbp2port - ok
12:05:17.0627 0x06a8  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
12:05:17.0658 0x06a8  SCardSvr - ok
12:05:17.0689 0x06a8  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
12:05:17.0705 0x06a8  scfilter - ok
12:05:17.0751 0x06a8  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
12:05:17.0814 0x06a8  Schedule - ok
12:05:17.0829 0x06a8  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
12:05:17.0861 0x06a8  SCPolicySvc - ok
12:05:17.0876 0x06a8  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
12:05:17.0892 0x06a8  SDRSVC - ok
12:05:17.0907 0x06a8  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
12:05:17.0939 0x06a8  secdrv - ok
12:05:17.0954 0x06a8  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
12:05:17.0985 0x06a8  seclogon - ok
12:05:18.0017 0x06a8  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
12:05:18.0032 0x06a8  SENS - ok
12:05:18.0048 0x06a8  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
12:05:18.0063 0x06a8  SensrSvc - ok
12:05:18.0063 0x06a8  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
12:05:18.0079 0x06a8  Serenum - ok
12:05:18.0095 0x06a8  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
12:05:18.0110 0x06a8  Serial - ok
12:05:18.0141 0x06a8  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
12:05:18.0141 0x06a8  sermouse - ok
12:05:18.0173 0x06a8  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
12:05:18.0204 0x06a8  SessionEnv - ok
12:05:18.0219 0x06a8  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
12:05:18.0235 0x06a8  sffdisk - ok
12:05:18.0235 0x06a8  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
12:05:18.0251 0x06a8  sffp_mmc - ok
12:05:18.0251 0x06a8  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
12:05:18.0266 0x06a8  sffp_sd - ok
12:05:18.0282 0x06a8  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
12:05:18.0297 0x06a8  sfloppy - ok
12:05:18.0313 0x06a8  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
12:05:18.0360 0x06a8  SharedAccess - ok
12:05:18.0375 0x06a8  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
12:05:18.0407 0x06a8  ShellHWDetection - ok
12:05:18.0422 0x06a8  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
12:05:18.0438 0x06a8  SiSRaid2 - ok
12:05:18.0453 0x06a8  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
12:05:18.0469 0x06a8  SiSRaid4 - ok
12:05:18.0485 0x06a8  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
12:05:18.0516 0x06a8  Smb - ok
12:05:18.0547 0x06a8  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
12:05:18.0563 0x06a8  SNMPTRAP - ok
12:05:18.0563 0x06a8  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
12:05:18.0594 0x06a8  spldr - ok
12:05:18.0625 0x06a8  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
12:05:18.0641 0x06a8  Spooler - ok
12:05:18.0750 0x06a8  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
12:05:18.0875 0x06a8  sppsvc - ok
12:05:18.0890 0x06a8  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
12:05:18.0921 0x06a8  sppuinotify - ok
12:05:18.0984 0x06a8  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
12:05:19.0031 0x06a8  srv - ok
12:05:19.0062 0x06a8  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
12:05:19.0093 0x06a8  srv2 - ok
12:05:19.0109 0x06a8  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
12:05:19.0124 0x06a8  srvnet - ok
12:05:19.0140 0x06a8  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
12:05:19.0187 0x06a8  SSDPSRV - ok
12:05:19.0187 0x06a8  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
12:05:19.0218 0x06a8  SstpSvc - ok
12:05:19.0249 0x06a8  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
12:05:19.0265 0x06a8  stexstor - ok
12:05:19.0311 0x06a8  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
12:05:19.0343 0x06a8  stisvc - ok
12:05:19.0374 0x06a8  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
12:05:19.0374 0x06a8  swenum - ok
12:05:19.0499 0x06a8  [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] SwitchBoard     C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
12:05:19.0514 0x06a8  SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
12:05:21.0901 0x06a8  Detect skipped due to KSN trusted
12:05:21.0901 0x06a8  SwitchBoard - ok
12:05:21.0948 0x06a8  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
12:05:21.0995 0x06a8  swprv - ok
12:05:22.0057 0x06a8  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
12:05:22.0119 0x06a8  SysMain - ok
12:05:22.0151 0x06a8  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
12:05:22.0166 0x06a8  TabletInputService - ok
12:05:22.0182 0x06a8  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
12:05:22.0213 0x06a8  TapiSrv - ok
12:05:22.0229 0x06a8  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
12:05:22.0260 0x06a8  TBS - ok
12:05:22.0369 0x06a8  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
12:05:22.0416 0x06a8  Tcpip - ok
12:05:22.0478 0x06a8  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
12:05:22.0525 0x06a8  TCPIP6 - ok
12:05:22.0556 0x06a8  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
12:05:22.0572 0x06a8  tcpipreg - ok
12:05:22.0603 0x06a8  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
12:05:22.0603 0x06a8  TDPIPE - ok
12:05:22.0634 0x06a8  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
12:05:22.0650 0x06a8  TDTCP - ok
12:05:22.0665 0x06a8  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
12:05:22.0681 0x06a8  tdx - ok
12:05:22.0697 0x06a8  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
12:05:22.0712 0x06a8  TermDD - ok
12:05:22.0759 0x06a8  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
12:05:22.0775 0x06a8  TermService - ok
12:05:22.0806 0x06a8  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
12:05:22.0821 0x06a8  Themes - ok
12:05:22.0837 0x06a8  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
12:05:22.0868 0x06a8  THREADORDER - ok
12:05:22.0868 0x06a8  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
12:05:22.0899 0x06a8  TrkWks - ok
12:05:22.0946 0x06a8  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
12:05:22.0977 0x06a8  TrustedInstaller - ok
12:05:23.0009 0x06a8  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
12:05:23.0009 0x06a8  tssecsrv - ok
12:05:23.0055 0x06a8  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
12:05:23.0087 0x06a8  TsUsbFlt - ok
12:05:23.0149 0x06a8  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
12:05:23.0196 0x06a8  tunnel - ok
12:05:23.0211 0x06a8  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
12:05:23.0227 0x06a8  uagp35 - ok
12:05:23.0258 0x06a8  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
12:05:23.0289 0x06a8  udfs - ok
12:05:23.0321 0x06a8  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
12:05:23.0336 0x06a8  UI0Detect - ok
12:05:23.0352 0x06a8  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
12:05:23.0367 0x06a8  uliagpkx - ok
12:05:23.0399 0x06a8  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
12:05:23.0414 0x06a8  umbus - ok
12:05:23.0414 0x06a8  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
12:05:23.0430 0x06a8  UmPass - ok
12:05:23.0445 0x06a8  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
12:05:23.0477 0x06a8  upnphost - ok
12:05:23.0508 0x06a8  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
12:05:23.0523 0x06a8  usbccgp - ok
12:05:23.0539 0x06a8  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
12:05:23.0555 0x06a8  usbcir - ok
12:05:23.0586 0x06a8  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
12:05:23.0586 0x06a8  usbehci - ok
12:05:23.0617 0x06a8  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
12:05:23.0633 0x06a8  usbhub - ok
12:05:23.0648 0x06a8  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
12:05:23.0664 0x06a8  usbohci - ok
12:05:23.0695 0x06a8  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
12:05:23.0695 0x06a8  usbprint - ok
12:05:23.0726 0x06a8  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
12:05:23.0742 0x06a8  usbscan - ok
12:05:23.0757 0x06a8  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\drivers\USBSTOR.SYS
12:05:23.0773 0x06a8  USBSTOR - ok
12:05:23.0773 0x06a8  [ 81FB2216D3A60D1284455D511797DB3D, 121E52B18A1832E775EA0AE2E053BAA53E5A70E9754724B1449AE5992D63B13E ] usbuhci         C:\Windows\system32\DRIVERS\usbuhci.sys
12:05:23.0789 0x06a8  usbuhci - ok
12:05:23.0804 0x06a8  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
12:05:23.0820 0x06a8  UxSms - ok
12:05:23.0835 0x06a8  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] VaultSvc        C:\Windows\system32\lsass.exe
12:05:23.0851 0x06a8  VaultSvc - ok
12:05:23.0882 0x06a8  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
12:05:23.0898 0x06a8  vdrvroot - ok
12:05:23.0929 0x06a8  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
12:05:23.0960 0x06a8  vds - ok
12:05:23.0991 0x06a8  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
12:05:24.0007 0x06a8  vga - ok
12:05:24.0007 0x06a8  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
12:05:24.0054 0x06a8  VgaSave - ok
12:05:24.0069 0x06a8  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
12:05:24.0085 0x06a8  vhdmp - ok
12:05:24.0101 0x06a8  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
12:05:24.0101 0x06a8  viaide - ok
12:05:24.0132 0x06a8  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
12:05:24.0147 0x06a8  volmgr - ok
12:05:24.0179 0x06a8  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
12:05:24.0194 0x06a8  volmgrx - ok
12:05:24.0210 0x06a8  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
12:05:24.0225 0x06a8  volsnap - ok
12:05:24.0257 0x06a8  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
12:05:24.0272 0x06a8  vsmraid - ok
12:05:24.0335 0x06a8  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
12:05:24.0397 0x06a8  VSS - ok
12:05:24.0413 0x06a8  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
12:05:24.0428 0x06a8  vwifibus - ok
12:05:24.0459 0x06a8  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
12:05:24.0491 0x06a8  W32Time - ok
12:05:24.0506 0x06a8  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
12:05:24.0506 0x06a8  WacomPen - ok
12:05:24.0537 0x06a8  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
12:05:24.0631 0x06a8  WANARP - ok
12:05:24.0662 0x06a8  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
12:05:24.0725 0x06a8  Wanarpv6 - ok
12:05:24.0834 0x06a8  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
12:05:24.0881 0x06a8  WatAdminSvc - ok
12:05:24.0927 0x06a8  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
12:05:24.0974 0x06a8  wbengine - ok
12:05:25.0005 0x06a8  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
12:05:25.0021 0x06a8  WbioSrvc - ok
12:05:25.0052 0x06a8  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
12:05:25.0083 0x06a8  wcncsvc - ok
12:05:25.0083 0x06a8  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
12:05:25.0115 0x06a8  WcsPlugInService - ok
12:05:25.0130 0x06a8  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
12:05:25.0146 0x06a8  Wd - ok
12:05:25.0177 0x06a8  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
12:05:25.0208 0x06a8  Wdf01000 - ok
12:05:25.0224 0x06a8  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
12:05:25.0255 0x06a8  WdiServiceHost - ok
12:05:25.0255 0x06a8  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
12:05:25.0271 0x06a8  WdiSystemHost - ok
12:05:25.0302 0x06a8  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
12:05:25.0317 0x06a8  WebClient - ok
12:05:25.0349 0x06a8  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
12:05:25.0380 0x06a8  Wecsvc - ok
12:05:25.0380 0x06a8  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
12:05:25.0411 0x06a8  wercplsupport - ok
12:05:25.0427 0x06a8  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
12:05:25.0458 0x06a8  WerSvc - ok
12:05:25.0489 0x06a8  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
12:05:25.0520 0x06a8  WfpLwf - ok
12:05:25.0536 0x06a8  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
12:05:25.0551 0x06a8  WIMMount - ok
12:05:25.0567 0x06a8  WinDefend - ok
12:05:25.0583 0x06a8  WinHttpAutoProxySvc - ok
12:05:25.0661 0x06a8  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
12:05:25.0739 0x06a8  Winmgmt - ok
12:05:25.0801 0x06a8  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
12:05:25.0879 0x06a8  WinRM - ok
12:05:25.0926 0x06a8  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
12:05:25.0957 0x06a8  Wlansvc - ok
12:05:25.0988 0x06a8  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
12:05:25.0988 0x06a8  WmiAcpi - ok
12:05:26.0019 0x06a8  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
12:05:26.0035 0x06a8  wmiApSrv - ok
12:05:26.0051 0x06a8  WMPNetworkSvc - ok
12:05:26.0051 0x06a8  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
12:05:26.0082 0x06a8  WPCSvc - ok
12:05:26.0113 0x06a8  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
12:05:26.0129 0x06a8  WPDBusEnum - ok
12:05:26.0160 0x06a8  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
12:05:26.0175 0x06a8  ws2ifsl - ok
12:05:26.0207 0x06a8  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
12:05:26.0222 0x06a8  wscsvc - ok
12:05:26.0222 0x06a8  WSearch - ok
12:05:26.0347 0x06a8  [ 3D4032E6A5885C007AEF4BA816AB4032, 21EB2B5B5A64EED44B5B7743820842205175F52A6F5525BD0F95DCB2733F449C ] wuauserv        C:\Windows\system32\wuaueng.dll
12:05:26.0425 0x06a8  wuauserv - ok
12:05:26.0456 0x06a8  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
12:05:26.0472 0x06a8  WudfPf - ok
12:05:26.0503 0x06a8  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
12:05:26.0519 0x06a8  WUDFRd - ok
12:05:26.0534 0x06a8  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
12:05:26.0550 0x06a8  wudfsvc - ok
12:05:26.0581 0x06a8  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
12:05:26.0597 0x06a8  WwanSvc - ok
12:05:26.0597 0x06a8  ================ Scan global ===============================
12:05:26.0628 0x06a8  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
12:05:26.0643 0x06a8  [ 96AEEE466EA56AF34AE4AD5E55DAD164, 467DA5C29E04E02520974163AEBF7FAA3DED8212A765616C0D877E4F36AD173C ] C:\Windows\system32\winsrv.dll
12:05:26.0659 0x06a8  [ 96AEEE466EA56AF34AE4AD5E55DAD164, 467DA5C29E04E02520974163AEBF7FAA3DED8212A765616C0D877E4F36AD173C ] C:\Windows\system32\winsrv.dll
12:05:26.0690 0x06a8  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
12:05:26.0721 0x06a8  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
12:05:26.0721 0x06a8  [ Global ] - ok
12:05:26.0721 0x06a8  ================ Scan MBR ==================================
12:05:26.0737 0x06a8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
12:05:27.0829 0x06a8  \Device\Harddisk0\DR0 - ok
12:05:27.0829 0x06a8  ================ Scan VBR ==================================
12:05:27.0845 0x06a8  [ E0751900D630E81F6E6B3F5D55D9E25F ] \Device\Harddisk0\DR0\Partition1
12:05:27.0876 0x06a8  \Device\Harddisk0\DR0\Partition1 - detected Rootkit.Boot.Cidox.b ( 0 )
12:05:27.0876 0x06a8  \Device\Harddisk0\DR0\Partition1 ( Rootkit.Boot.Cidox.b ) - infected
12:05:30.0356 0x06a8  [ 8D205A924C9DCCBACE96C2D90CF7405F ] \Device\Harddisk0\DR0\Partition2
12:05:30.0419 0x06a8  \Device\Harddisk0\DR0\Partition2 - ok
12:05:30.0450 0x06a8  [ 6F77550CC073D6AD5DDCE71418385993 ] \Device\Harddisk0\DR0\Partition3
12:05:30.0481 0x06a8  \Device\Harddisk0\DR0\Partition3 - ok
12:05:30.0497 0x06a8  [ ACF8706EFDA75B94FCA1DD80699A26A7 ] \Device\Harddisk0\DR0\Partition4
12:05:30.0497 0x06a8  \Device\Harddisk0\DR0\Partition4 - ok
12:05:30.0512 0x06a8  ================ Scan generic autorun ======================
12:05:30.0840 0x06a8  [ D1AD1548B81490C18D4F001D44C4A4BE, 4AC4A56629236D798FC7C694D0744FCAE36D477956154CC14E48D09755700149 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
12:05:31.0058 0x06a8  RtHDVCpl - ok
12:05:31.0121 0x06a8  [ 5447AF432CDA61159ADDE218C468FFD9, 63BD74521F679F195C24C1818267ECCBD8A7F5C2B4CEF3E60EC46B5AE0AC72A8 ] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
12:05:31.0136 0x06a8  AdobeAAMUpdater-1.0 - ok
12:05:31.0183 0x06a8  [ A063663F3728817FCF3D9645B401E0F1, A8836DE9B9CA9E638CFCAB5B135B26A641C66FE0CA5DE0037A04CC16153609AA ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
12:05:31.0214 0x06a8  StartCCC - detected UnsignedFile.Multi.Generic ( 1 )
12:05:33.0617 0x06a8  Detect skipped due to KSN trusted
12:05:33.0617 0x06a8  StartCCC - ok
12:05:33.0819 0x06a8  [ B610C42256BD674E09C9DCFCD20AE732, 66F11A95D85099273F562E349D34C1DDE502CC9237B3D02587E46BCA847EA5E4 ] C:\Program Files (x86)\ASUS\EPU\EPU.exe
12:05:33.0944 0x06a8  Six Engine - ok
12:05:33.0975 0x06a8  [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
12:05:33.0991 0x06a8  SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
12:05:33.0991 0x06a8  Detect skipped due to KSN trusted
12:05:33.0991 0x06a8  SwitchBoard - ok
12:05:34.0053 0x06a8  [ 27CFFB1E41A2BE2A25957A679BD84E10, 521DC8F3439EAA780AE0DA68B0FC6E671963AF76E165590EA83D2F6896B1C941 ] C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe
12:05:34.0085 0x06a8  AdobeCS5ServiceManager - detected UnsignedFile.Multi.Generic ( 1 )
12:05:36.0487 0x06a8  Detect skipped due to KSN trusted
12:05:36.0487 0x06a8  AdobeCS5ServiceManager - ok
12:05:36.0643 0x06a8  [ E83C81F40E072A697816F7311B87F471, 26F76EE173BB7F1D57837F71A9D22287DB1381A8C69EEB3B3BA7EB9B166A7828 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
12:05:36.0659 0x06a8  avgnt - ok
12:05:36.0799 0x06a8  [ 6001F7750D4CAA170862D38FEE8BC46F, 14E8886EBDE90D7E37B97E6200F55DEEFE252BB25FC8DB039842B56BFCD524F1 ] C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
12:05:36.0846 0x06a8  CanonQuickMenu - ok
12:05:36.0924 0x06a8  [ 048EA4B978851788E9F5E8E4F081DF7A, EB62719AC0DCC18FF056F2CD84438BF14B61E38F0619617C81961C6257BDFCEC ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
12:05:36.0955 0x06a8  Adobe ARM - ok
12:05:37.0017 0x06a8  [ 0B867A6BAB305C186AD57B6CEA53D981, 226DD3DEA47BA402CBADDC5AD6EE65254599582C9A0BDD1D502D109740B6690B ] C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe
12:05:37.0033 0x06a8  Avira SystrayStartTrigger - ok
12:05:37.0080 0x06a8  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
12:05:37.0158 0x06a8  Sidebar - ok
12:05:37.0173 0x06a8  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
12:05:37.0189 0x06a8  mctadmin - ok
12:05:37.0220 0x06a8  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
12:05:37.0251 0x06a8  Sidebar - ok
12:05:37.0267 0x06a8  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
12:05:37.0283 0x06a8  mctadmin - ok
12:05:37.0283 0x06a8  Waiting for KSN requests completion. In queue: 9
12:05:38.0297 0x06a8  Waiting for KSN requests completion. In queue: 9
12:05:39.0311 0x06a8  Waiting for KSN requests completion. In queue: 9
12:05:40.0449 0x06a8  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.15.133 ), 0x41000 ( enabled : updated )
12:05:40.0465 0x06a8  Win FW state via NFP2: enabled ( trusted )
12:05:42.0899 0x06a8  ============================================================
12:05:42.0899 0x06a8  Scan finished
12:05:42.0899 0x06a8  ============================================================
12:05:42.0914 0x0634  Detected object count: 1
12:05:42.0914 0x0634  Actual detected object count: 1
12:06:39.0511 0x0634  \Device\Harddisk0\DR0\Partition1 ( Rootkit.Boot.Cidox.b ) - skipped by user
12:06:39.0511 0x0634  \Device\Harddisk0\DR0\Partition1 ( Rootkit.Boot.Cidox.b ) - User select action: Skip
         
Als Nächstes möchte ich mit TDSSKiller ein Cure durchführen.

Ist das bis jetzt ok?
Wie soll ich weiter vorgehen?

Viele Grüße, Wolfgang
__________________


Alt 29.02.2016, 17:43   #3
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Hallo Wolfgang,
ja wähle cure oder delete und poste dann das Log.
__________________
__________________

Alt 29.02.2016, 18:04   #4
fd69
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Hallo!
Cure durgeführt und folgendes Log erzeugt:

Code:
ATTFilter
17:52:17.0591 0x081c  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
17:52:18.0168 0x081c  ============================================================
17:52:18.0168 0x081c  Current date / time: 2016/02/29 17:52:18.0168
17:52:18.0168 0x081c  SystemInfo:
17:52:18.0168 0x081c  
17:52:18.0168 0x081c  OS Version: 6.1.7601 ServicePack: 1.0
17:52:18.0168 0x081c  Product type: Workstation
17:52:18.0168 0x081c  ComputerName: FOTO
17:52:18.0168 0x081c  UserName: Henkel
17:52:18.0168 0x081c  Windows directory: C:\Windows
17:52:18.0168 0x081c  System windows directory: C:\Windows
17:52:18.0168 0x081c  Running under WOW64
17:52:18.0168 0x081c  Processor architecture: Intel x64
17:52:18.0168 0x081c  Number of processors: 3
17:52:18.0168 0x081c  Page size: 0x1000
17:52:18.0168 0x081c  Boot type: Normal boot
17:52:18.0168 0x081c  ============================================================
17:52:18.0184 0x081c  BG loaded
17:52:18.0761 0x081c  System UUID: {47241640-1D03-8C7B-6DF1-A1F7DE9E9246}
17:52:19.0993 0x081c  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 

0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
17:52:20.0009 0x081c  ============================================================
17:52:20.0009 0x081c  \Device\Harddisk0\DR0:
17:52:20.0009 0x081c  MBR partitions:
17:52:20.0009 0x081c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
17:52:20.0009 0x081c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x74FD800
17:52:20.0009 0x081c  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x7530000, BlocksNum 0x3D090000
17:52:20.0040 0x081c  \Device\Harddisk0\DR0\Partition4: MBR, Type 0x7, StartLBA 0x445C0800, BlocksNum 0x30145800
17:52:20.0040 0x081c  ============================================================
17:52:20.0087 0x081c  C: <-> \Device\Harddisk0\DR0\Partition2
17:52:20.0142 0x081c  F: <-> \Device\Harddisk0\DR0\Partition3
17:52:20.0202 0x081c  G: <-> \Device\Harddisk0\DR0\Partition4
17:52:20.0202 0x081c  ============================================================
17:52:20.0202 0x081c  Initialize success
17:52:20.0202 0x081c  ============================================================
17:55:39.0959 0x0a80  ============================================================
17:55:39.0959 0x0a80  Scan started
17:55:39.0959 0x0a80  Mode: Manual; 
17:55:39.0959 0x0a80  ============================================================
17:55:39.0959 0x0a80  KSN ping started
17:55:42.0439 0x0a80  KSN ping finished: true
17:55:45.0918 0x0a80  ================ Scan system memory ========================
17:55:45.0918 0x0a80  System memory - ok
17:55:45.0918 0x0a80  ================ Scan services =============================
17:55:46.0074 0x0a80  [ A87D604AEA360176311474C87A63BB88, 

B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers

\1394ohci.sys
17:55:46.0090 0x0a80  1394ohci - ok
17:55:46.0105 0x0a80  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, 

FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers

\ACPI.sys
17:55:46.0121 0x0a80  ACPI - ok
17:55:46.0136 0x0a80  [ 99F8E788246D495CE3794D7E7821D2CA, 

F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers

\acpipmi.sys
17:55:46.0136 0x0a80  AcpiPmi - ok
17:55:46.0246 0x0a80  [ B362181ED3771DC03B4141927C80F801, 

69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common 

Files\Adobe\ARM\1.0\armsvc.exe
17:55:46.0261 0x0a80  AdobeARMservice - ok
17:55:46.0355 0x0a80  [ 785FD0E36CA75D90DD50042E2594BC63, 

471A5ED43A3E18A5A69C28F7F351558E90F20416D9C532ADF50888808090AE89 ] AdobeFlashPlayerUpdateSvc C:\Windows

\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
17:55:46.0370 0x0a80  AdobeFlashPlayerUpdateSvc - ok
17:55:46.0417 0x0a80  [ 2F6B34B83843F0C5118B63AC634F5BF4, 

43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS

\adp94xx.sys
17:55:46.0433 0x0a80  adp94xx - ok
17:55:46.0480 0x0a80  [ 597F78224EE9224EA1A13D6350CED962, 

DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS

\adpahci.sys
17:55:46.0480 0x0a80  adpahci - ok
17:55:46.0495 0x0a80  [ E109549C90F62FB570B9540C4B148E54, 

E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS

\adpu320.sys
17:55:46.0495 0x0a80  adpu320 - ok
17:55:46.0526 0x0a80  [ 262D7C87D0AC20B96EF9877D3CA478A0, 

54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
17:55:46.0526 0x0a80  AeLookupSvc - ok
17:55:46.0589 0x0a80  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 

177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers

\afd.sys
17:55:46.0620 0x0a80  AFD - ok
17:55:46.0636 0x0a80  [ 608C14DBA7299D8CB6ED035A68A15799, 

45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers

\agp440.sys
17:55:46.0651 0x0a80  agp440 - ok
17:55:46.0682 0x0a80  [ 3290D6946B5E30E70414990574883DDB, 

0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
17:55:46.0714 0x0a80  ALG - ok
17:55:46.0745 0x0a80  [ 5812713A477A3AD7363C7438CA2EE038, 

A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers

\aliide.sys
17:55:46.0745 0x0a80  aliide - ok
17:55:46.0776 0x0a80  [ E0FD88EAD5D8B1FAE64A500D1D825C6D, 

8F93735890B7829C0A4AD8A55D1D784D90951607A3F6ED2F146FBA2A13FFF949 ] AMD External Events Utility C:\Windows

\system32\atiesrxx.exe
17:55:46.0792 0x0a80  AMD External Events Utility - ok
17:55:46.0823 0x0a80  [ 1FF8B4431C353CE385C875F194924C0C, 

3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers

\amdide.sys
17:55:46.0823 0x0a80  amdide - ok
17:55:46.0854 0x0a80  [ 7024F087CFF1833A806193EF9D22CDA9, 

E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS

\amdk8.sys
17:55:46.0870 0x0a80  AmdK8 - ok
17:55:47.0072 0x0a80  [ 9337B5FABC03CA44CD355F700DA9B25B, 

A74D04E30D8FFB1D8AB79E3FF0EB1B24F21E79A574EFE79EDCDDA5F6D1E75C03 ] amdkmdag        C:\Windows\system32\DRIVERS

\atipmdag.sys
17:55:47.0182 0x0a80  amdkmdag - ok
17:55:47.0228 0x0a80  [ 560688A447E7A87F43774A2FF23A3E52, 

E552D4D907111358DFB34558CB1FED5DDB755C821FB2A053C62315A736BB9647 ] amdkmdap        C:\Windows\system32\DRIVERS

\atikmpag.sys
17:55:47.0244 0x0a80  amdkmdap - ok
17:55:47.0260 0x0a80  [ 1E56388B3FE0D031C44144EB8C4D6217, 

E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS

\amdppm.sys
17:55:47.0275 0x0a80  AmdPPM - ok
17:55:47.0306 0x0a80  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 

626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers

\amdsata.sys
17:55:47.0322 0x0a80  amdsata - ok
17:55:47.0338 0x0a80  [ F67F933E79241ED32FF46A4F29B5120B, 

D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS

\amdsbs.sys
17:55:47.0353 0x0a80  amdsbs - ok
17:55:47.0369 0x0a80  [ 540DAF1CEA6094886D72126FD7C33048, 

296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers

\amdxata.sys
17:55:47.0369 0x0a80  amdxata - ok
17:55:47.0494 0x0a80  [ 4258991B9E25540D35C7C8234D4FE1D8, 

CB4E100E30626A02FE59CA7CAEE187B6B03BA531931B1D132E88C0638BCE6B7A ] AntiVirMailService C:\Program Files (x86)\Avira

\AntiVir Desktop\avmailc7.exe
17:55:47.0509 0x0a80  AntiVirMailService - ok
17:55:47.0556 0x0a80  [ B72014AB9465B84D82AD324DBC4A77EF, 

905E922839BDE1FBA26DCC8F48361DC08BD51CC42BCF0904FAB99D2C34027239 ] AntiVirSchedulerService C:\Program Files 

(x86)\Avira\AntiVir Desktop\sched.exe
17:55:47.0556 0x0a80  AntiVirSchedulerService - ok
17:55:47.0603 0x0a80  [ B72014AB9465B84D82AD324DBC4A77EF, 

905E922839BDE1FBA26DCC8F48361DC08BD51CC42BCF0904FAB99D2C34027239 ] AntiVirService  C:\Program Files (x86)\Avira

\AntiVir Desktop\avguard.exe
17:55:47.0603 0x0a80  AntiVirService - ok
17:55:47.0665 0x0a80  [ FD20E4FC7D4E7BEBA088387DCE991865, 

F9EE69774C92F71BDE1D40671EAE5630273CA632BA1E996B00758527D0D75F3D ] AntiVirWebService C:\Program Files (x86)\Avira

\AntiVir Desktop\avwebg7.exe
17:55:47.0696 0x0a80  AntiVirWebService - ok
17:55:47.0743 0x0a80  [ 27DABFB4A6B0140C34DBEC713469592B, 

A355170D353AFBF0DE4EF53282F8404788FBBD0E2A1B7282B1B2925923E83141 ] AppID           C:\Windows\system32\drivers

\appid.sys
17:55:47.0743 0x0a80  AppID - ok
17:55:47.0759 0x0a80  [ ABC373B9C6275D45F17DB559408FFD1B, 

12B355393BEBE2D1D24D7A9DA5E69E03E334899407503BC1CADCF7BE39828223 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
17:55:47.0790 0x0a80  AppIDSvc - ok
17:55:47.0806 0x0a80  [ 3EA5DA3F459F6ED19E10166965F6892F, 

F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
17:55:47.0821 0x0a80  Appinfo - ok
17:55:47.0837 0x0a80  [ C484F8CEB1717C540242531DB7845C4E, 

C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS

\arc.sys
17:55:47.0837 0x0a80  arc - ok
17:55:47.0852 0x0a80  [ 019AF6924AEFE7839F61C830227FE79C, 

5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS

\arcsas.sys
17:55:47.0852 0x0a80  arcsas - ok
17:55:47.0899 0x0a80  [ A82C01606DC27D05D9D3BFB6BB807E32, 

CE231637422709D927FB6FA0C4F2215B9C0E3EBBD951FB2FA97B8E64DA479B96 ] AsIO            C:\Windows\syswow64\drivers

\AsIO.sys
17:55:47.0899 0x0a80  AsIO - ok
17:55:47.0993 0x0a80  [ F15AB80B867D3332D5DDFB0A05B9CE04, 

5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET

\Framework64\v4.0.30319\aspnet_state.exe
17:55:48.0008 0x0a80  aspnet_state - ok
17:55:48.0040 0x0a80  [ 769765CE2CC62867468CEA93969B2242, 

0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS

\asyncmac.sys
17:55:48.0040 0x0a80  AsyncMac - ok
17:55:48.0071 0x0a80  [ 02062C0B390B7729EDC9E69C680A6F3C, 

0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers

\atapi.sys
17:55:48.0071 0x0a80  atapi - ok
17:55:48.0149 0x0a80  [ 77C149E6D702737B2E372DEE166FAEF8, 

D18FEAE9D915D5F25B787B755F9C6321A9C9506D4F563DD637E3586401E36053 ] AtiHdmiService  C:\Windows\system32\drivers

\AtiHdmi.sys
17:55:48.0164 0x0a80  AtiHdmiService - ok
17:55:48.0196 0x0a80  [ C07A040D6B5A42DD41EE386CF90974C8, 

8D47815F99C79B795504C3172B5FBBDBA6AFACC004B17AA3954A06BE713FACAE ] AtiPcie         C:\Windows\system32\DRIVERS

\AtiPcie.sys
17:55:48.0196 0x0a80  AtiPcie - ok
17:55:48.0274 0x0a80  [ 6968D02DC38757C3FBE7ED7C2F9670AA, 

C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows

\System32\Audiosrv.dll
17:55:48.0289 0x0a80  AudioEndpointBuilder - ok
17:55:48.0305 0x0a80  [ 6968D02DC38757C3FBE7ED7C2F9670AA, 

C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
17:55:48.0320 0x0a80  AudioSrv - ok
17:55:48.0367 0x0a80  [ 29E019B4607E410BFE4DB778C3300BC5, 

32D1A5A5836152BAAA168B4A06AC6F52DBC19150D339B5F87E8E3A1E1EE580C3 ] avgntflt        C:\Windows\system32\DRIVERS

\avgntflt.sys
17:55:48.0367 0x0a80  avgntflt - ok
17:55:48.0383 0x0a80  [ 6BA8ADBDF2A492A75DA81868C32F67BD, 

56CB3A0647DACA414D5A65D4701443604E573F41FEE79349D88D558C6336453A ] avipbb          C:\Windows\system32\DRIVERS

\avipbb.sys
17:55:48.0383 0x0a80  avipbb - ok
17:55:48.0476 0x0a80  [ DFF7C7E8DB2A8F520BF0550AAD17FF99, 

350E4E41E3932B155C93A061B7209645969FD6EE597CF5BBF4BBF7AB0EBBB7FD ] Avira.ServiceHost C:\Program Files (x86)\Avira

\Launcher\Avira.ServiceHost.exe
17:55:48.0492 0x0a80  Avira.ServiceHost - ok
17:55:48.0508 0x0a80  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 

537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS

\avkmgr.sys
17:55:48.0508 0x0a80  avkmgr - ok
17:55:48.0539 0x0a80  [ 99672CCD11058D6E2F627473B773F971, 

4EF2BCDA4678F9ECE499F216AC0F8105F37D2AB0320064741A8DFB5C39E5048C ] avnetflt        C:\Windows\system32\DRIVERS

\avnetflt.sys
17:55:48.0539 0x0a80  avnetflt - ok
17:55:48.0586 0x0a80  [ A6BF31A71B409DFA8CAC83159E1E2AFF, 

CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
17:55:48.0601 0x0a80  AxInstSV - ok
17:55:48.0695 0x0a80  [ 3E5B191307609F7514148C6832BB0842, 

DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS

\bxvbda.sys
17:55:48.0726 0x0a80  b06bdrv - ok
17:55:48.0757 0x0a80  [ B5ACE6968304A3900EEB1EBFD9622DF2, 

1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS

\b57nd60a.sys
17:55:48.0773 0x0a80  b57nd60a - ok
17:55:48.0804 0x0a80  [ FDE360167101B4E45A96F939F388AEB0, 

8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
17:55:48.0820 0x0a80  BDESVC - ok
17:55:48.0835 0x0a80  [ 16A47CE2DECC9B099349A5F840654746, 

77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers

\Beep.sys
17:55:48.0835 0x0a80  Beep - ok
17:55:48.0882 0x0a80  [ 82974D6A2FD19445CC5171FC378668A4, 

075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
17:55:48.0913 0x0a80  BFE - ok
17:55:48.0960 0x0a80  [ 1EA7969E3271CBC59E1730697DC74682, 

D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
17:55:48.0976 0x0a80  BITS - ok
17:55:48.0991 0x0a80  [ 61583EE3C3A17003C4ACD0475646B4D3, 

17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS

\blbdrive.sys
17:55:48.0991 0x0a80  blbdrive - ok
17:55:49.0022 0x0a80  [ 6C02A83164F5CC0A262F4199F0871CF5, 

AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS

\bowser.sys
17:55:49.0038 0x0a80  bowser - ok
17:55:49.0054 0x0a80  [ F09EEE9EDC320B5E1501F749FDE686C8, 

66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS

\BrFiltLo.sys
17:55:49.0069 0x0a80  BrFiltLo - ok
17:55:49.0069 0x0a80  [ B114D3098E9BDB8BEA8B053685831BE6, 

0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS

\BrFiltUp.sys
17:55:49.0069 0x0a80  BrFiltUp - ok
17:55:49.0100 0x0a80  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 

40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
17:55:49.0132 0x0a80  Browser - ok
17:55:49.0132 0x0a80  [ 43BEA8D483BF1870F018E2D02E06A5BD, 

4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers

\Brserid.sys
17:55:49.0147 0x0a80  Brserid - ok
17:55:49.0163 0x0a80  [ A6ECA2151B08A09CACECA35C07F05B42, 

E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers

\BrSerWdm.sys
17:55:49.0163 0x0a80  BrSerWdm - ok
17:55:49.0163 0x0a80  [ B79968002C277E869CF38BD22CD61524, 

50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers

\BrUsbMdm.sys
17:55:49.0163 0x0a80  BrUsbMdm - ok
17:55:49.0163 0x0a80  [ A87528880231C54E75EA7A44943B38BF, 

4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers

\BrUsbSer.sys
17:55:49.0163 0x0a80  BrUsbSer - ok
17:55:49.0178 0x0a80  [ 9DA669F11D1F894AB4EB69BF546A42E8, 

B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS

\bthmodem.sys
17:55:49.0178 0x0a80  BTHMODEM - ok
17:55:49.0194 0x0a80  [ 95F9C2976059462CBBF227F7AAB10DE9, 

2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
17:55:49.0210 0x0a80  bthserv - ok
17:55:49.0225 0x0a80  [ B8BD2BB284668C84865658C77574381A, 

6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS

\cdfs.sys
17:55:49.0225 0x0a80  cdfs - ok
17:55:49.0256 0x0a80  [ F036CE71586E93D94DAB220D7BDF4416, 

BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\drivers

\cdrom.sys
17:55:49.0272 0x0a80  cdrom - ok
17:55:49.0303 0x0a80  [ F17D1D393BBC69C5322FBFAFACA28C7F, 

62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
17:55:49.0334 0x0a80  CertPropSvc - ok
17:55:49.0366 0x0a80  [ D7CD5C4E1B71FA62050515314CFB52CF, 

513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS

\circlass.sys
17:55:49.0366 0x0a80  circlass - ok
17:55:49.0412 0x0a80  [ 404B7DF9CA4D1CB675045AF220FF3285, 

91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
17:55:49.0428 0x0a80  CLFS - ok
17:55:49.0459 0x0a80  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 

0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows

\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
17:55:49.0490 0x0a80  clr_optimization_v2.0.50727_32 - ok
17:55:49.0506 0x0a80  [ B4D73F04E9BC076F7CDAC4327DF636BB, 

1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows

\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
17:55:49.0522 0x0a80  clr_optimization_v2.0.50727_64 - ok
17:55:49.0615 0x0a80  [ F5AB4D2E36625F355E81539239765107, 

48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows

\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:55:49.0678 0x0a80  clr_optimization_v4.0.30319_32 - ok
17:55:49.0693 0x0a80  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 

6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows

\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:55:49.0709 0x0a80  clr_optimization_v4.0.30319_64 - ok
17:55:49.0724 0x0a80  [ 0840155D0BDDF1190F84A663C284BD33, 

696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS

\CmBatt.sys
17:55:49.0724 0x0a80  CmBatt - ok
17:55:49.0756 0x0a80  [ E19D3F095812725D88F9001985B94EDD, 

46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers

\cmdide.sys
17:55:49.0756 0x0a80  cmdide - ok
17:55:49.0802 0x0a80  [ EC0511BB85BAA42A9734011685A6732C, 

10B52F0860CCB3AA0FC34DDA5C5538BFCF7B6D40738B7756297237FD2D9E01C1 ] CNG             C:\Windows\system32\Drivers

\cng.sys
17:55:49.0834 0x0a80  CNG - ok
17:55:49.0834 0x0a80  [ 102DE219C3F61415F964C88E9085AD14, 

CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS

\compbatt.sys
17:55:49.0834 0x0a80  Compbatt - ok
17:55:49.0865 0x0a80  [ 03EDB043586CCEBA243D689BDDA370A8, 

0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers

\CompositeBus.sys
17:55:49.0880 0x0a80  CompositeBus - ok
17:55:49.0896 0x0a80  COMSysApp - ok
17:55:49.0912 0x0a80  [ 1C827878A998C18847245FE1F34EE597, 

41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS

\crcdisk.sys
17:55:49.0912 0x0a80  crcdisk - ok
17:55:49.0943 0x0a80  [ 7BC3E861F7E8EB543A630090FAE779E0, 

52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
17:55:49.0958 0x0a80  CryptSvc - ok
17:55:50.0005 0x0a80  [ 5C627D1B1138676C0A7AB2C2C190D123, 

C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
17:55:50.0021 0x0a80  DcomLaunch - ok
17:55:50.0052 0x0a80  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 

32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows

\System32\defragsvc.dll
17:55:50.0068 0x0a80  defragsvc - ok
17:55:50.0083 0x0a80  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 

03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers

\dfsc.sys
17:55:50.0099 0x0a80  DfsC - ok
17:55:50.0114 0x0a80  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, 

C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
17:55:50.0114 0x0a80  Dhcp - ok
17:55:50.0224 0x0a80  [ EC3F433D00365F1A9BC3411BCA7C7140, 

0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows

\system32\diagtrack.dll
17:55:50.0255 0x0a80  DiagTrack - ok
17:55:50.0270 0x0a80  [ 13096B05847EC78F0977F2C0F79E9AB3, 

1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers

\discache.sys
17:55:50.0286 0x0a80  discache - ok
17:55:50.0317 0x0a80  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 

571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS

\disk.sys
17:55:50.0317 0x0a80  Disk - ok
17:55:50.0333 0x0a80  [ 16835866AAA693C7D7FCEBA8FFF706E4, 

15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
17:55:50.0348 0x0a80  Dnscache - ok
17:55:50.0380 0x0a80  [ B1FB3DDCA0FDF408750D5843591AFBC6, 

AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
17:55:50.0395 0x0a80  dot3svc - ok
17:55:50.0411 0x0a80  [ B26F4F737E8F9DF4F31AF6CF31D05820, 

394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
17:55:50.0426 0x0a80  DPS - ok
17:55:50.0473 0x0a80  [ 26FE888505E5A945B0536AF9A2A27A6F, 

A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers

\drmkaud.sys
17:55:50.0473 0x0a80  drmkaud - ok
17:55:50.0551 0x0a80  [ 87CE5C8965E101CCCED1F4675557E868, 

077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers

\dxgkrnl.sys
17:55:50.0582 0x0a80  DXGKrnl - ok
17:55:50.0614 0x0a80  [ E2DDA8726DA9CB5B2C4000C9018A9633, 

0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
17:55:50.0629 0x0a80  EapHost - ok
17:55:50.0770 0x0a80  [ DC5D737F51BE844D8C82C695EB17372F, 

6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS

\evbda.sys
17:55:50.0832 0x0a80  ebdrv - ok
17:55:50.0863 0x0a80  [ 5673794F254FE312AF62D9DA32805A2F, 

76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] EFS             C:\Windows\System32\lsass.exe
17:55:50.0863 0x0a80  EFS - ok
17:55:50.0972 0x0a80  [ C4002B6B41975F057D98C439030CEA07, 

3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
17:55:51.0004 0x0a80  ehRecvr - ok
17:55:51.0019 0x0a80  [ 4705E8EF9934482C5BB488CE28AFC681, 

359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
17:55:51.0035 0x0a80  ehSched - ok
17:55:51.0066 0x0a80  [ 0E5DA5369A0FCAEA12456DD852545184, 

9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS

\elxstor.sys
17:55:51.0082 0x0a80  elxstor - ok
17:55:51.0097 0x0a80  [ 34A3C54752046E79A126E15C51DB409B, 

7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers

\errdev.sys
17:55:51.0113 0x0a80  ErrDev - ok
17:55:51.0144 0x0a80  [ 4166F82BE4D24938977DD1746BE9B8A0, 

24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
17:55:51.0144 0x0a80  EventSystem - ok
17:55:51.0160 0x0a80  [ A510C654EC00C1E9BDD91EEB3A59823B, 

76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers

\exfat.sys
17:55:51.0175 0x0a80  exfat - ok
17:55:51.0175 0x0a80  [ 0ADC83218B66A6DB380C330836F3E36D, 

798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers

\fastfat.sys
17:55:51.0191 0x0a80  fastfat - ok
17:55:51.0269 0x0a80  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 

7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
17:55:51.0284 0x0a80  Fax - ok
17:55:51.0300 0x0a80  [ D765D19CD8EF61F650C384F62FAC00AB, 

9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS

\fdc.sys
17:55:51.0300 0x0a80  fdc - ok
17:55:51.0316 0x0a80  [ 0438CAB2E03F4FB61455A7956026FE86, 

6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
17:55:51.0316 0x0a80  fdPHost - ok
17:55:51.0331 0x0a80  [ 802496CB59A30349F9A6DD22D6947644, 

52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
17:55:51.0331 0x0a80  FDResPub - ok
17:55:51.0331 0x0a80  [ 655661BE46B5F5F3FD454E2C3095B930, 

549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers

\fileinfo.sys
17:55:51.0347 0x0a80  FileInfo - ok
17:55:51.0362 0x0a80  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 

6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers

\filetrace.sys
17:55:51.0362 0x0a80  Filetrace - ok
17:55:51.0378 0x0a80  [ C172A0F53008EAEB8EA33FE10E177AF5, 

9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS

\flpydisk.sys
17:55:51.0378 0x0a80  flpydisk - ok
17:55:51.0394 0x0a80  [ DA6B67270FD9DB3697B20FCE94950741, 

F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers

\fltmgr.sys
17:55:51.0409 0x0a80  FltMgr - ok
17:55:51.0456 0x0a80  [ BCB16AE33AA58E0042F3EF34CFB6396A, 

E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
17:55:51.0487 0x0a80  FontCache - ok
17:55:51.0518 0x0b68  Object required for P2P: [ DFF7C7E8DB2A8F520BF0550AAD17FF99 ] Avira.ServiceHost
17:55:51.0518 0x0a80  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 

89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net

\Framework64\v3.0\WPF\PresentationFontCache.exe
17:55:51.0550 0x0a80  FontCache3.0.0.0 - ok
17:55:51.0581 0x0a80  [ D43703496149971890703B4B1B723EAC, 

F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers

\FsDepends.sys
17:55:51.0596 0x0a80  FsDepends - ok
17:55:51.0628 0x0a80  [ 6BD9295CC032DD3077C671FCCF579A7B, 

83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers

\Fs_Rec.sys
17:55:51.0628 0x0a80  Fs_Rec - ok
17:55:51.0674 0x0a80  [ 8F6322049018354F45F05A2FD2D4E5E0, 

73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS

\fvevol.sys
17:55:51.0690 0x0a80  fvevol - ok
17:55:51.0706 0x0a80  [ 8C778D335C9D272CFD3298AB02ABE3B6, 

85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS

\gagp30kx.sys
17:55:51.0706 0x0a80  gagp30kx - ok
17:55:51.0752 0x0a80  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 

2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
17:55:51.0768 0x0a80  gpsvc - ok
17:55:51.0784 0x0a80  [ F2523EF6460FC42405B12248338AB2F0, 

B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers

\hcw85cir.sys
17:55:51.0784 0x0a80  hcw85cir - ok
17:55:51.0815 0x0a80  [ 975761C778E33CD22498059B91E7373A, 

8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers

\HdAudio.sys
17:55:51.0830 0x0a80  HdAudAddService - ok
17:55:51.0862 0x0a80  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 

3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers

\HDAudBus.sys
17:55:51.0862 0x0a80  HDAudBus - ok
17:55:51.0877 0x0a80  [ 78E86380454A7B10A5EB255DC44A355F, 

11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS

\HidBatt.sys
17:55:51.0877 0x0a80  HidBatt - ok
17:55:51.0893 0x0a80  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 

94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS

\hidbth.sys
17:55:51.0893 0x0a80  HidBth - ok
17:55:51.0924 0x0a80  [ 0A77D29F311B88CFAE3B13F9C1A73825, 

8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS

\hidir.sys
17:55:51.0924 0x0a80  HidIr - ok
17:55:51.0940 0x0a80  [ BD9EB3958F213F96B97B1D897DEE006D, 

4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
17:55:51.0955 0x0a80  hidserv - ok
17:55:52.0002 0x0a80  [ 9592090A7E2B61CD582B612B6DF70536, 

FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers

\hidusb.sys
17:55:52.0018 0x0a80  HidUsb - ok
17:55:52.0049 0x0a80  [ 387E72E739E15E3D37907A86D9FF98E2, 

9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
17:55:52.0080 0x0a80  hkmsvc - ok
17:55:52.0096 0x0a80  [ EFDFB3DD38A4376F93E7985173813ABD, 

70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows

\system32\ListSvc.dll
17:55:52.0096 0x0a80  HomeGroupListener - ok
17:55:52.0127 0x0a80  [ 908ACB1F594274965A53926B10C81E89, 

7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows

\system32\provsvc.dll
17:55:52.0142 0x0a80  HomeGroupProvider - ok
17:55:52.0158 0x0a80  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, 

E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers

\HpSAMD.sys
17:55:52.0158 0x0a80  HpSAMD - ok
17:55:52.0220 0x0a80  [ F61634BEC53F73702A10DE69F6DCAF57, 

BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers

\HTTP.sys
17:55:52.0236 0x0a80  HTTP - ok
17:55:52.0267 0x0a80  [ A5462BD6884960C9DC85ED49D34FF392, 

53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers

\hwpolicy.sys
17:55:52.0267 0x0a80  hwpolicy - ok
17:55:52.0283 0x0a80  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 

65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers

\i8042prt.sys
17:55:52.0298 0x0a80  i8042prt - ok
17:55:52.0345 0x0a80  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 

805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers

\iaStorV.sys
17:55:52.0376 0x0a80  iaStorV - ok
17:55:52.0439 0x0a80  [ C98A5B9D932430AD8EEBD3EF73756EF7, 

DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET

\Framework64\v3.0\Windows Communication Foundation\infocard.exe
17:55:52.0486 0x0a80  idsvc - ok
17:55:52.0501 0x0a80  IEEtwCollectorService - ok
17:55:52.0532 0x0a80  [ 5C18831C61933628F5BB0EA2675B9D21, 

5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS

\iirsp.sys
17:55:52.0532 0x0a80  iirsp - ok
17:55:52.0579 0x0a80  [ 344789398EC3EE5A4E00C52B31847946, 

3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
17:55:52.0626 0x0a80  IKEEXT - ok
17:55:52.0735 0x0a80  [ D6B90D1208CFC57E9F213357BCC41A3C, 

E199A28618A5904E619563DB99D708FCD6BDF0FD46EB00FC7B7EE0466F736778 ] IntcAzAudAddService C:\Windows\system32\drivers

\RTKVHD64.sys
17:55:52.0782 0x0a80  IntcAzAudAddService - ok
17:55:52.0813 0x0a80  [ F00F20E70C6EC3AA366910083A0518AA, 

E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers

\intelide.sys
17:55:52.0813 0x0a80  intelide - ok
17:55:52.0844 0x0a80  [ ADA036632C664CAA754079041CF1F8C1, 

F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS

\intelppm.sys
17:55:52.0844 0x0a80  intelppm - ok
17:55:52.0876 0x0a80  [ 098A91C54546A3B878DAD6A7E90A455B, 

044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows

\system32\ipbusenum.dll
17:55:52.0907 0x0a80  IPBusEnum - ok
17:55:52.0938 0x0a80  [ C9F0E1BD74365A8771590E9008D22AB6, 

728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS

\ipfltdrv.sys
17:55:52.0954 0x0a80  IpFilterDriver - ok
17:55:53.0000 0x0a80  [ 08C2957BB30058E663720C5606885653, 

E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
17:55:53.0032 0x0a80  iphlpsvc - ok
17:55:53.0047 0x0a80  [ 0FC1AEA580957AA8817B8F305D18CA3A, 

7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers

\IPMIDrv.sys
17:55:53.0047 0x0a80  IPMIDRV - ok
17:55:53.0063 0x0a80  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 

67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers

\ipnat.sys
17:55:53.0078 0x0a80  IPNAT - ok
17:55:53.0110 0x0a80  [ 3ABF5E7213EB28966D55D58B515D5CE9, 

A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers

\irenum.sys
17:55:53.0110 0x0a80  IRENUM - ok
17:55:53.0125 0x0a80  [ 2F7B28DC3E1183E5EB418DF55C204F38, 

D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers

\isapnp.sys
17:55:53.0125 0x0a80  isapnp - ok
17:55:53.0156 0x0a80  [ 96BB922A0981BC7432C8CF52B5410FE6, 

236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers

\msiscsi.sys
17:55:53.0188 0x0a80  iScsiPrt - ok
17:55:53.0203 0x0a80  [ BC02336F1CBA7DCC7D1213BB588A68A5, 

450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers

\kbdclass.sys
17:55:53.0203 0x0a80  kbdclass - ok
17:55:53.0234 0x0a80  [ 0705EFF5B42A9DB58548EEC3B26BB484, 

86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers

\kbdhid.sys
17:55:53.0250 0x0a80  kbdhid - ok
17:55:53.0266 0x0a80  [ 5673794F254FE312AF62D9DA32805A2F, 

76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] KeyIso          C:\Windows\system32\lsass.exe
17:55:53.0266 0x0a80  KeyIso - ok
17:55:53.0312 0x0a80  [ 7BDDD24C5A148534D3737DBFA96B3E69, 

06130316A21B1D67B5885AB7030603097EC96F7104F3766D67793ECFC1143158 ] KSecDD          C:\Windows\system32\Drivers

\ksecdd.sys
17:55:53.0328 0x0a80  KSecDD - ok
17:55:53.0359 0x0a80  [ BA500732D160C61E889E8180EE53C86F, 

2E9B9FEF4E2F86DBF6778AD0A581CE2F1CA0AC777440BA05AB36B031CE1E8781 ] KSecPkg         C:\Windows\system32\Drivers

\ksecpkg.sys
17:55:53.0375 0x0a80  KSecPkg - ok
17:55:53.0390 0x0a80  [ 6869281E78CB31A43E969F06B57347C4, 

866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers

\ksthunk.sys
17:55:53.0390 0x0a80  ksthunk - ok
17:55:53.0422 0x0a80  [ 6AB66E16AA859232F64DEB66887A8C9C, 

5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
17:55:53.0453 0x0a80  KtmRm - ok
17:55:53.0484 0x0a80  [ D9F42719019740BAA6D1C6D536CBDAA6, 

8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
17:55:53.0500 0x0a80  LanmanServer - ok
17:55:53.0515 0x0a80  [ 851A1382EED3E3A7476DB004F4EE3E1A, 

B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
17:55:53.0531 0x0a80  LanmanWorkstation - ok
17:55:53.0562 0x0a80  [ 1538831CF8AD2979A04C423779465827, 

E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS

\lltdio.sys
17:55:53.0562 0x0a80  lltdio - ok
17:55:53.0593 0x0a80  [ C1185803384AB3FEED115F79F109427F, 

0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
17:55:53.0609 0x0a80  lltdsvc - ok
17:55:53.0640 0x0a80  [ F993A32249B66C9D622EA5592A8B76B8, 

EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
17:55:53.0640 0x0a80  lmhosts - ok
17:55:53.0671 0x0a80  [ 1A93E54EB0ECE102495A51266DCDB6A6, 

DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS

\lsi_fc.sys
17:55:53.0671 0x0a80  LSI_FC - ok
17:55:53.0687 0x0a80  [ 1047184A9FDC8BDBFF857175875EE810, 

F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS

\lsi_sas.sys
17:55:53.0702 0x0a80  LSI_SAS - ok
17:55:53.0702 0x0a80  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 

88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS

\lsi_sas2.sys
17:55:53.0718 0x0a80  LSI_SAS2 - ok
17:55:53.0718 0x0a80  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 

4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS

\lsi_scsi.sys
17:55:53.0734 0x0a80  LSI_SCSI - ok
17:55:53.0749 0x0a80  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 

5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers

\luafv.sys
17:55:53.0749 0x0a80  luafv - ok
17:55:53.0780 0x0a80  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 

2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
17:55:53.0780 0x0a80  Mcx2Svc - ok
17:55:53.0796 0x0a80  [ A55805F747C6EDB6A9080D7C633BD0F4, 

2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS

\megasas.sys
17:55:53.0796 0x0a80  megasas - ok
17:55:53.0827 0x0a80  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 

85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS

\MegaSR.sys
17:55:53.0827 0x0a80  MegaSR - ok
17:55:53.0843 0x0a80  [ E40E80D0304A73E8D269F7141D77250B, 

0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
17:55:53.0858 0x0a80  MMCSS - ok
17:55:53.0874 0x0a80  [ 800BA92F7010378B09F9ED9270F07137, 

94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers

\modem.sys
17:55:53.0874 0x0a80  Modem - ok
17:55:53.0890 0x0a80  [ B03D591DC7DA45ECE20B3B467E6AADAA, 

701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS

\monitor.sys
17:55:53.0890 0x0a80  monitor - ok
17:55:53.0921 0x0a80  [ 7D27EA49F3C1F687D357E77A470AEA99, 

7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS

\mouclass.sys
17:55:53.0936 0x0a80  mouclass - ok
17:55:53.0952 0x0a80  [ D3BF052C40B0C4166D9FD86A4288C1E6, 

5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS

\mouhid.sys
17:55:53.0968 0x0a80  mouhid - ok
17:55:53.0983 0x0a80  [ 67050452C0118BAF2883928E6FCCFE47, 

335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers

\mountmgr.sys
17:55:53.0999 0x0a80  mountmgr - ok
17:55:53.0999 0x0b68  Object send P2P result: true
17:55:54.0014 0x0a80  [ A44B420D30BD56E145D6A2BC8768EC58, 

B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers

\mpio.sys
17:55:54.0030 0x0a80  mpio - ok
17:55:54.0046 0x0a80  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 

5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers

\mpsdrv.sys
17:55:54.0046 0x0a80  mpsdrv - ok
17:55:54.0092 0x0a80  [ 54FFC9C8898113ACE189D4AA7199D2C1, 

65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
17:55:54.0108 0x0a80  MpsSvc - ok
17:55:54.0139 0x0a80  [ D7ADC2B83CA0B0381F75A98351F72CEE, 

05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV          C:\Windows\system32\drivers

\mrxdav.sys
17:55:54.0170 0x0a80  MRxDAV - ok
17:55:54.0186 0x0a80  [ 355DF71D1DD1999E8AEDF986534B233C, 

4F5B07A3E9F4C5EE259A72353835364BFEAEC792090C178C4EF91B517B1C49D0 ] mrxsmb          C:\Windows\system32\DRIVERS

\mrxsmb.sys
17:55:54.0202 0x0a80  mrxsmb - ok
17:55:54.0217 0x0a80  [ A16FC9323A85CAEA5804D04646A91CF9, 

ABC9F1BE4B871EBB5FDED9FC248DABEC4004EBCCF53E6C4D1E54AF69653B00E0 ] mrxsmb10        C:\Windows\system32\DRIVERS

\mrxsmb10.sys
17:55:54.0248 0x0a80  mrxsmb10 - ok
17:55:54.0248 0x0a80  [ 2539BE615440BA1EA4CF84A66B6C0AF9, 

3369DE38EE49E5507A73036CDF3982AEF2331D61C7EC4F159004EAD14309A933 ] mrxsmb20        C:\Windows\system32\DRIVERS

\mrxsmb20.sys
17:55:54.0264 0x0a80  mrxsmb20 - ok
17:55:54.0295 0x0a80  [ C25F0BAFA182CBCA2DD3C851C2E75796, 

643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers

\msahci.sys
17:55:54.0295 0x0a80  msahci - ok
17:55:54.0326 0x0a80  [ DB801A638D011B9633829EB6F663C900, 

B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers

\msdsm.sys
17:55:54.0342 0x0a80  msdsm - ok
17:55:54.0358 0x0a80  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 

2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
17:55:54.0373 0x0a80  MSDTC - ok
17:55:54.0404 0x0a80  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 

69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers

\Msfs.sys
17:55:54.0404 0x0a80  Msfs - ok
17:55:54.0420 0x0a80  [ F9D215A46A8B9753F61767FA72A20326, 

6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers

\mshidkmdf.sys
17:55:54.0436 0x0a80  mshidkmdf - ok
17:55:54.0451 0x0a80  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, 

B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers

\msisadrv.sys
17:55:54.0467 0x0a80  msisadrv - ok
17:55:54.0498 0x0a80  [ 808E98FF49B155C522E6400953177B08, 

F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
17:55:54.0529 0x0a80  MSiSCSI - ok
17:55:54.0529 0x0a80  msiserver - ok
17:55:54.0560 0x0a80  [ 49CCF2C4FEA34FFAD8B1B59D49439366, 

E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers

\MSKSSRV.sys
17:55:54.0560 0x0a80  MSKSSRV - ok
17:55:54.0560 0x0a80  [ BDD71ACE35A232104DDD349EE70E1AB3, 

27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers

\MSPCLOCK.sys
17:55:54.0576 0x0a80  MSPCLOCK - ok
17:55:54.0576 0x0a80  [ 4ED981241DB27C3383D72092B618A1D0, 

E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers

\MSPQM.sys
17:55:54.0576 0x0a80  MSPQM - ok
17:55:54.0654 0x0a80  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 

64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers

\MsRPC.sys
17:55:54.0685 0x0a80  MsRPC - ok
17:55:54.0716 0x0a80  [ 0EED230E37515A0EAEE3C2E1BC97B288, 

B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers

\mssmbios.sys
17:55:54.0716 0x0a80  mssmbios - ok
17:55:54.0732 0x0a80  [ 2E66F9ECB30B4221A318C92AC2250779, 

DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers

\MSTEE.sys
17:55:54.0732 0x0a80  MSTEE - ok
17:55:54.0748 0x0a80  [ 7EA404308934E675BFFDE8EDF0757BCD, 

306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS

\MTConfig.sys
17:55:54.0748 0x0a80  MTConfig - ok
17:55:54.0779 0x0a80  [ 19B006B181E3875FD254F7B67ACF1E7C, 

1D68D19522E71F16B8B50F8CCFBC9D884CF2DAC40CC409BD5A40A4D4223ABC61 ] MTsensor        C:\Windows\system32\DRIVERS

\ASACPI.sys
17:55:54.0779 0x0a80  MTsensor - ok
17:55:54.0794 0x0a80  [ F9A18612FD3526FE473C1BDA678D61C8, 

32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers

\mup.sys
17:55:54.0810 0x0a80  Mup - ok
17:55:54.0857 0x0a80  [ 582AC6D9873E31DFA28A4547270862DD, 

BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
17:55:54.0872 0x0a80  napagent - ok
17:55:54.0888 0x0a80  [ 1EA3749C4114DB3E3161156FFFFA6B33, 

54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS

\nwifi.sys
17:55:54.0904 0x0a80  NativeWifiP - ok
17:55:54.0935 0x0a80  [ F7309F42555F8AAB7144A51A1F2585B0, 

065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers

\ndis.sys
17:55:54.0950 0x0a80  NDIS - ok
17:55:54.0966 0x0a80  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, 

D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS

\ndiscap.sys
17:55:54.0982 0x0a80  NdisCap - ok
17:55:54.0997 0x0a80  [ 30639C932D9FEF22B31268FE25A1B6E5, 

32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS

\ndistapi.sys
17:55:55.0013 0x0a80  NdisTapi - ok
17:55:55.0028 0x0a80  [ 136185F9FB2CC61E573E676AA5402356, 

BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS

\ndisuio.sys
17:55:55.0028 0x0a80  Ndisuio - ok
17:55:55.0060 0x0a80  [ 53F7305169863F0A2BDDC49E116C2E11, 

881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS

\ndiswan.sys
17:55:55.0075 0x0a80  NdisWan - ok
17:55:55.0091 0x0a80  [ 015C0D8E0E0421B4CFD48CFFE2825879, 

4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers

\NDProxy.sys
17:55:55.0106 0x0a80  NDProxy - ok
17:55:55.0122 0x0a80  [ 86743D9F5D2B1048062B14B1D84501C4, 

DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS

\netbios.sys
17:55:55.0122 0x0a80  NetBIOS - ok
17:55:55.0153 0x0a80  [ 09594D1089C523423B32A4229263F068, 

7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS

\netbt.sys
17:55:55.0200 0x0a80  NetBT - ok
17:55:55.0200 0x0a80  [ 5673794F254FE312AF62D9DA32805A2F, 

76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] Netlogon        C:\Windows\system32\lsass.exe
17:55:55.0216 0x0a80  Netlogon - ok
17:55:55.0247 0x0a80  [ 847D3AE376C0817161A14A82C8922A9E, 

37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
17:55:55.0262 0x0a80  Netman - ok
17:55:55.0294 0x0a80  [ E58808846B62041BFB05395E1CED6499, 

5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET

\Framework64\v4.0.30319\SMSvcHost.exe
17:55:55.0325 0x0a80  NetMsmqActivator - ok
17:55:55.0325 0x0a80  [ E58808846B62041BFB05395E1CED6499, 

5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET

\Framework64\v4.0.30319\SMSvcHost.exe
17:55:55.0325 0x0a80  NetPipeActivator - ok
17:55:55.0356 0x0a80  [ 5F28111C648F1E24F7DBC87CDEB091B8, 

2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
17:55:55.0372 0x0a80  netprofm - ok
17:55:55.0387 0x0a80  [ E58808846B62041BFB05395E1CED6499, 

5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET

\Framework64\v4.0.30319\SMSvcHost.exe
17:55:55.0387 0x0a80  NetTcpActivator - ok
17:55:55.0387 0x0a80  [ E58808846B62041BFB05395E1CED6499, 

5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET

\Framework64\v4.0.30319\SMSvcHost.exe
17:55:55.0387 0x0a80  NetTcpPortSharing - ok
17:55:55.0418 0x0a80  [ 77889813BE4D166CDAB78DDBA990DA92, 

2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS

\nfrd960.sys
17:55:55.0418 0x0a80  nfrd960 - ok
17:55:55.0450 0x0a80  [ 8B301D474B478E9A92823BAB50A7BC49, 

8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
17:55:55.0450 0x0a80  NlaSvc - ok
17:55:55.0465 0x0a80  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, 

D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers

\Npfs.sys
17:55:55.0481 0x0a80  Npfs - ok
17:55:55.0496 0x0a80  [ D54BFDF3E0C953F823B3D0BFE4732528, 

497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
17:55:55.0512 0x0a80  nsi - ok
17:55:55.0512 0x0a80  [ E7F5AE18AF4168178A642A9247C63001, 

133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers

\nsiproxy.sys
17:55:55.0528 0x0a80  nsiproxy - ok
17:55:55.0590 0x0a80  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, 

CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers

\Ntfs.sys
17:55:55.0637 0x0a80  Ntfs - ok
17:55:55.0652 0x0a80  [ 9899284589F75FA8724FF3D16AED75C1, 

181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers

\Null.sys
17:55:55.0652 0x0a80  Null - ok
17:55:55.0668 0x0a80  [ 0A92CB65770442ED0DC44834632F66AD, 

581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers

\nvraid.sys
17:55:55.0668 0x0a80  nvraid - ok
17:55:55.0699 0x0a80  [ DAB0E87525C10052BF65F06152F37E4A, 

AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers

\nvstor.sys
17:55:55.0699 0x0a80  nvstor - ok
17:55:55.0730 0x0a80  [ 270D7CD42D6E3979F6DD0146650F0E05, 

752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers

\nv_agp.sys
17:55:55.0730 0x0a80  nv_agp - ok
17:55:55.0746 0x0a80  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, 

AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers

\ohci1394.sys
17:55:55.0762 0x0a80  ohci1394 - ok
17:55:55.0777 0x0a80  [ 3EAC4455472CC2C97107B5291E0DCAFE, 

E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
17:55:55.0793 0x0a80  p2pimsvc - ok
17:55:55.0808 0x0a80  [ 927463ECB02179F88E4B9A17568C63C3, 

FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
17:55:55.0824 0x0a80  p2psvc - ok
17:55:55.0840 0x0a80  [ 0086431C29C35BE1DBC43F52CC273887, 

0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS

\parport.sys
17:55:55.0840 0x0a80  Parport - ok
17:55:55.0871 0x0a80  [ E9766131EEADE40A27DC27D2D68FBA9C, 

63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers

\partmgr.sys
17:55:55.0871 0x0a80  partmgr - ok
17:55:55.0902 0x0a80  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, 

BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
17:55:55.0918 0x0a80  PcaSvc - ok
17:55:55.0933 0x0a80  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 

7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers

\pci.sys
17:55:55.0949 0x0a80  pci - ok
17:55:55.0964 0x0a80  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, 

F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers

\pciide.sys
17:55:55.0964 0x0a80  pciide - ok
17:55:55.0980 0x0a80  [ B2E81D4E87CE48589F98CB8C05B01F2F, 

6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS

\pcmcia.sys
17:55:55.0980 0x0a80  pcmcia - ok
17:55:55.0996 0x0a80  [ D6B9C2E1A11A3A4B26A182FFEF18F603, 

BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers

\pcw.sys
17:55:56.0011 0x0a80  pcw - ok
17:55:56.0074 0x0a80  [ ED6E75158D28D33A2E2A020AC5B2B59D, 

0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers

\peauth.sys
17:55:56.0105 0x0a80  PEAUTH - ok
17:55:56.0183 0x0a80  [ E495E408C93141E8FC72DC0C6046DDFA, 

489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
17:55:56.0198 0x0a80  PerfHost - ok
17:55:56.0276 0x0a80  [ C7CF6A6E137463219E1259E3F0F0DD6C, 

08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
17:55:56.0323 0x0a80  pla - ok
17:55:56.0354 0x0a80  [ 25FBDEF06C4D92815B353F6E792C8129, 

57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
17:55:56.0370 0x0a80  PlugPlay - ok
17:55:56.0386 0x0a80  [ 7195581CEC9BB7D12ABE54036ACC2E38, 

9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
17:55:56.0401 0x0a80  PNRPAutoReg - ok
17:55:56.0417 0x0a80  [ 3EAC4455472CC2C97107B5291E0DCAFE, 

E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
17:55:56.0432 0x0a80  PNRPsvc - ok
17:55:56.0448 0x0a80  [ 4F15D75ADF6156BF56ECED6D4A55C389, 

2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
17:55:56.0479 0x0a80  PolicyAgent - ok
17:55:56.0495 0x0a80  [ 6BA9D927DDED70BD1A9CADED45F8B184, 

66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
17:55:56.0510 0x0a80  Power - ok
17:55:56.0542 0x0a80  [ F92A2C41117A11A00BE01CA01A7FCDE9, 

38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS

\raspptp.sys
17:55:56.0557 0x0a80  PptpMiniport - ok
17:55:56.0573 0x0a80  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 

855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS

\processr.sys
17:55:56.0573 0x0a80  Processor - ok
17:55:56.0620 0x0a80  [ B6A58491307B4CADA572583D863DC602, 

5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
17:55:56.0635 0x0a80  ProfSvc - ok
17:55:56.0635 0x0a80  [ 5673794F254FE312AF62D9DA32805A2F, 

76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] ProtectedStorage C:\Windows\system32\lsass.exe
17:55:56.0635 0x0a80  ProtectedStorage - ok
17:55:56.0682 0x0a80  [ 0557CF5A2556BD58E26384169D72438D, 

F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS

\pacer.sys
17:55:56.0682 0x0a80  Psched - ok
17:55:56.0744 0x0a80  [ A53A15A11EBFD21077463EE2C7AFEEF0, 

6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS

\ql2300.sys
17:55:56.0776 0x0a80  ql2300 - ok
17:55:56.0791 0x0a80  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, 

FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS

\ql40xx.sys
17:55:56.0791 0x0a80  ql40xx - ok
17:55:56.0822 0x0a80  [ 906191634E99AEA92C4816150BDA3732, 

A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
17:55:56.0838 0x0a80  QWAVE - ok
17:55:56.0838 0x0a80  [ 76707BB36430888D9CE9D705398ADB6C, 

35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers

\qwavedrv.sys
17:55:56.0854 0x0a80  QWAVEdrv - ok
17:55:56.0854 0x0a80  [ 5A0DA8AD5762FA2D91678A8A01311704, 

8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS

\rasacd.sys
17:55:56.0854 0x0a80  RasAcd - ok
17:55:56.0885 0x0a80  [ 7ECFF9B22276B73F43A99A15A6094E90, 

62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS

\AgileVpn.sys
17:55:56.0885 0x0a80  RasAgileVpn - ok
17:55:56.0900 0x0a80  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 

60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
17:55:56.0900 0x0a80  RasAuto - ok
17:55:56.0932 0x0a80  [ 471815800AE33E6F1C32FB1B97C490CA, 

27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS

\rasl2tp.sys
17:55:56.0932 0x0a80  Rasl2tp - ok
17:55:56.0947 0x0a80  [ EE867A0870FC9E4972BA9EAAD35651E2, 

1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
17:55:56.0963 0x0a80  RasMan - ok
17:55:56.0994 0x0a80  [ 855C9B1CD4756C5E9A2AA58A15F58C25, 

A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS

\raspppoe.sys
17:55:56.0994 0x0a80  RasPppoe - ok
17:55:57.0010 0x0a80  [ E8B1E447B008D07FF47D016C2B0EEECB, 

FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS

\rassstp.sys
17:55:57.0025 0x0a80  RasSstp - ok
17:55:57.0056 0x0a80  [ 77F665941019A1594D887A74F301FA2F, 

1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS

\rdbss.sys
17:55:57.0072 0x0a80  rdbss - ok
17:55:57.0072 0x0a80  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 

1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS

\rdpbus.sys
17:55:57.0088 0x0a80  rdpbus - ok
17:55:57.0103 0x0a80  [ CEA6CC257FC9B7715F1C2B4849286D24, 

A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS

\RDPCDD.sys
17:55:57.0103 0x0a80  RDPCDD - ok
17:55:57.0103 0x0a80  [ BB5971A4F00659529A5C44831AF22365, 

9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers

\rdpencdd.sys
17:55:57.0119 0x0a80  RDPENCDD - ok
17:55:57.0119 0x0a80  [ 216F3FA57533D98E1F74DED70113177A, 

60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers

\rdprefmp.sys
17:55:57.0134 0x0a80  RDPREFMP - ok
17:55:57.0150 0x0a80  [ FE571E088C2D83619D2D48D4E961BF41, 

88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers

\RDPWD.sys
17:55:57.0166 0x0a80  RDPWD - ok
17:55:57.0197 0x0a80  [ 34ED295FA0121C241BFEF24764FC4520, 

AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers

\rdyboost.sys
17:55:57.0228 0x0a80  rdyboost - ok
17:55:57.0259 0x0a80  [ 254FB7A22D74E5511C73A3F6D802F192, 

3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
17:55:57.0275 0x0a80  RemoteAccess - ok
17:55:57.0290 0x0a80  [ E4D94F24081440B5FC5AA556C7C62702, 

147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
17:55:57.0306 0x0a80  RemoteRegistry - ok
17:55:57.0322 0x0a80  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 

665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
17:55:57.0337 0x0a80  RpcEptMapper - ok
17:55:57.0337 0x0a80  [ D5BA242D4CF8E384DB90E6A8ED850B8C, 

CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
17:55:57.0353 0x0a80  RpcLocator - ok
17:55:57.0400 0x0a80  [ 5C627D1B1138676C0A7AB2C2C190D123, 

C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
17:55:57.0415 0x0a80  RpcSs - ok
17:55:57.0431 0x0a80  [ DDC86E4F8E7456261E637E3552E804FF, 

D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS

\rspndr.sys
17:55:57.0446 0x0a80  rspndr - ok
17:55:57.0462 0x0a80  [ 4FBDA07EF0A3097CE14C5CABF723B278, 

6F1E21362F0057E9C6A180D9189AEB51761F4C019A6835E50E4AD19ED1F58FE6 ] RTL8167         C:\Windows\system32\DRIVERS

\Rt64win7.sys
17:55:57.0478 0x0a80  RTL8167 - ok
17:55:57.0478 0x0a80  [ 5673794F254FE312AF62D9DA32805A2F, 

76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] SamSs           C:\Windows\system32\lsass.exe
17:55:57.0478 0x0a80  SamSs - ok
17:55:57.0509 0x0a80  [ AC03AF3329579FFFB455AA2DAABBE22B, 

7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers

\sbp2port.sys
17:55:57.0509 0x0a80  sbp2port - ok
17:55:57.0540 0x0a80  [ 9B7395789E3791A3B6D000FE6F8B131E, 

E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
17:55:57.0556 0x0a80  SCardSvr - ok
17:55:57.0571 0x0a80  [ 253F38D0D7074C02FF8DEB9836C97D2B, 

CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS

\scfilter.sys
17:55:57.0587 0x0a80  scfilter - ok
17:55:57.0665 0x0a80  [ 40686B59C127F0C93B4234E4A1E3472A, 

B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
17:55:57.0696 0x0a80  Schedule - ok
17:55:57.0727 0x0a80  [ F17D1D393BBC69C5322FBFAFACA28C7F, 

62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
17:55:57.0727 0x0a80  SCPolicySvc - ok
17:55:57.0743 0x0a80  [ 6EA4234DC55346E0709560FE7C2C1972, 

64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
17:55:57.0758 0x0a80  SDRSVC - ok
17:55:57.0790 0x0a80  [ 3EA8A16169C26AFBEB544E0E48421186, 

34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers

\secdrv.sys
17:55:57.0790 0x0a80  secdrv - ok
17:55:57.0790 0x0a80  [ BC617A4E1B4FA8DF523A061739A0BD87, 

10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
17:55:57.0805 0x0a80  seclogon - ok
17:55:57.0821 0x0a80  [ C32AB8FA018EF34C0F113BD501436D21, 

E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
17:55:57.0836 0x0a80  SENS - ok
17:55:57.0836 0x0a80  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 

8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
17:55:57.0852 0x0a80  SensrSvc - ok
17:55:57.0868 0x0a80  [ CB624C0035412AF0DEBEC78C41F5CA1B, 

A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS

\serenum.sys
17:55:57.0868 0x0a80  Serenum - ok
17:55:57.0883 0x0a80  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 

8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS

\serial.sys
17:55:57.0899 0x0a80  Serial - ok
17:55:57.0914 0x0a80  [ 1C545A7D0691CC4A027396535691C3E3, 

065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS

\sermouse.sys
17:55:57.0914 0x0a80  sermouse - ok
17:55:57.0946 0x0a80  [ 0B6231BF38174A1628C4AC812CC75804, 

E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
17:55:57.0961 0x0a80  SessionEnv - ok
17:55:57.0977 0x0a80  [ A554811BCD09279536440C964AE35BBF, 

DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers

\sffdisk.sys
17:55:57.0977 0x0a80  sffdisk - ok
17:55:57.0992 0x0a80  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, 

B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers

\sffp_mmc.sys
17:55:57.0992 0x0a80  sffp_mmc - ok
17:55:57.0992 0x0a80  [ DD85B78243A19B59F0637DCF284DA63C, 

6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers

\sffp_sd.sys
17:55:57.0992 0x0a80  sffp_sd - ok
17:55:58.0024 0x0a80  [ A9D601643A1647211A1EE2EC4E433FF4, 

7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS

\sfloppy.sys
17:55:58.0024 0x0a80  sfloppy - ok
17:55:58.0039 0x0a80  [ B95F6501A2F8B2E78C697FEC401970CE, 

758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
17:55:58.0070 0x0a80  SharedAccess - ok
17:55:58.0102 0x0a80  [ AAF932B4011D14052955D4B212A4DA8D, 

2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
17:55:58.0117 0x0a80  ShellHWDetection - ok
17:55:58.0133 0x0a80  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 

89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS

\SiSRaid2.sys
17:55:58.0133 0x0a80  SiSRaid2 - ok
17:55:58.0148 0x0a80  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 

87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS

\sisraid4.sys
17:55:58.0148 0x0a80  SiSRaid4 - ok
17:55:58.0164 0x0a80  [ 548260A7B8654E024DC30BF8A7C5BAA4, 

4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS

\smb.sys
17:55:58.0164 0x0a80  Smb - ok
17:55:58.0195 0x0a80  [ 6313F223E817CC09AA41811DAA7F541D, 

D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
17:55:58.0195 0x0a80  SNMPTRAP - ok
17:55:58.0211 0x0a80  [ B9E31E5CACDFE584F34F730A677803F9, 

21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers

\spldr.sys
17:55:58.0211 0x0a80  spldr - ok
17:55:58.0258 0x0a80  [ 85DAA09A98C9286D4EA2BA8D0E644377, 

F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
17:55:58.0273 0x0a80  Spooler - ok
17:55:58.0398 0x0a80  [ E17E0188BB90FAE42D83E98707EFA59C, 

FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
17:55:58.0460 0x0a80  sppsvc - ok
17:55:58.0476 0x0a80  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 

36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows

\system32\sppuinotify.dll
17:55:58.0492 0x0a80  sppuinotify - ok
17:55:58.0523 0x0a80  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 

306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS

\srv.sys
17:55:58.0538 0x0a80  srv - ok
17:55:58.0570 0x0a80  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 

726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS

\srv2.sys
17:55:58.0585 0x0a80  srv2 - ok
17:55:58.0616 0x0a80  [ 27E461F0BE5BFF5FC737328F749538C3, 

AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS

\srvnet.sys
17:55:58.0632 0x0a80  srvnet - ok
17:55:58.0663 0x0a80  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 

2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
17:55:58.0663 0x0a80  SSDPSRV - ok
17:55:58.0679 0x0a80  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, 

D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
17:55:58.0694 0x0a80  SstpSvc - ok
17:55:58.0726 0x0a80  [ F3817967ED533D08327DC73BC4D5542A, 

1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS

\stexstor.sys
17:55:58.0726 0x0a80  stexstor - ok
17:55:58.0788 0x0a80  [ 8DD52E8E6128F4B2DA92CE27402871C1, 

1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
17:55:58.0819 0x0a80  stisvc - ok
17:55:58.0835 0x0a80  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 

3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers

\swenum.sys
17:55:58.0835 0x0a80  swenum - ok
17:55:58.0975 0x0a80  [ F577910A133A592234EBAAD3F3AFA258, 

36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] SwitchBoard     C:\Program Files (x86)\Common 

Files\Adobe\SwitchBoard\SwitchBoard.exe
17:55:58.0975 0x0a80  SwitchBoard - ok
17:55:59.0022 0x0a80  [ E08E46FDD841B7184194011CA1955A0B, 

9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
17:55:59.0038 0x0a80  swprv - ok
17:55:59.0116 0x0a80  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 

758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
17:55:59.0147 0x0a80  SysMain - ok
17:55:59.0162 0x0a80  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 

01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows

\System32\TabSvc.dll
17:55:59.0178 0x0a80  TabletInputService - ok
17:55:59.0194 0x0a80  [ 40F0849F65D13EE87B9A9AE3C1DD6823, 

E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
17:55:59.0209 0x0a80  TapiSrv - ok
17:55:59.0225 0x0a80  [ 1BE03AC720F4D302EA01D40F588162F6, 

AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
17:55:59.0225 0x0a80  TBS - ok
17:55:59.0350 0x0a80  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, 

F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers

\tcpip.sys
17:55:59.0412 0x0a80  Tcpip - ok
17:55:59.0459 0x0a80  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, 

F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS

\tcpip.sys
17:55:59.0506 0x0a80  TCPIP6 - ok
17:55:59.0521 0x0a80  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 

7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers

\tcpipreg.sys
17:55:59.0521 0x0a80  tcpipreg - ok
17:55:59.0552 0x0a80  [ 3371D21011695B16333A3934340C4E7C, 

7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers

\tdpipe.sys
17:55:59.0552 0x0a80  TDPIPE - ok
17:55:59.0584 0x0a80  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 

4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers

\tdtcp.sys
17:55:59.0584 0x0a80  TDTCP - ok
17:55:59.0615 0x0a80  [ AA77EB517D2F07A947294F260E3ACA83, 

B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS

\tdx.sys
17:55:59.0615 0x0a80  tdx - ok
17:55:59.0646 0x0a80  [ 561E7E1F06895D78DE991E01DD0FB6E5, 

83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers

\termdd.sys
17:55:59.0646 0x0a80  TermDD - ok
17:55:59.0677 0x0a80  [ 008CD4EBFABCF78D0F19B3778492648C, 

9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
17:55:59.0708 0x0a80  TermService - ok
17:55:59.0740 0x0a80  [ F0344071948D1A1FA732231785A0664C, 

DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows

\system32\themeservice.dll
17:55:59.0740 0x0a80  Themes - ok
17:55:59.0755 0x0a80  [ E40E80D0304A73E8D269F7141D77250B, 

0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
17:55:59.0755 0x0a80  THREADORDER - ok
17:55:59.0771 0x0a80  [ 7E7AFD841694F6AC397E99D75CEAD49D, 

DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
17:55:59.0771 0x0a80  TrkWks - ok
17:55:59.0833 0x0a80  [ 773212B2AAA24C1E31F10246B15B276C, 

F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing

\TrustedInstaller.exe
17:55:59.0849 0x0a80  TrustedInstaller - ok
17:55:59.0880 0x0a80  [ E232A3B43A894BB327FC161529BD9ED1, 

F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS

\tssecsrv.sys
17:55:59.0880 0x0a80  tssecsrv - ok
17:55:59.0911 0x0a80  [ D11C783E3EF9A3C52C0EBE83CC5000E9, 

A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers

\tsusbflt.sys
17:55:59.0927 0x0a80  TsUsbFlt - ok
17:55:59.0958 0x0a80  [ 3566A8DAAFA27AF944F5D705EAA64894, 

AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS

\tunnel.sys
17:55:59.0974 0x0a80  tunnel - ok
17:55:59.0989 0x0a80  [ B4DD609BD7E282BFC683CEC7EAAAAD67, 

EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS

\uagp35.sys
17:56:00.0005 0x0a80  uagp35 - ok
17:56:00.0020 0x0a80  [ FF4232A1A64012BAA1FD97C7B67DF593, 

D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS

\udfs.sys
17:56:00.0052 0x0a80  udfs - ok
17:56:00.0067 0x0a80  [ 3CBDEC8D06B9968ABA702EBA076364A1, 

B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows

\system32\UI0Detect.exe
17:56:00.0083 0x0a80  UI0Detect - ok
17:56:00.0098 0x0a80  [ 4BFE1BC28391222894CBF1E7D0E42320, 

5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers

\uliagpkx.sys
17:56:00.0114 0x0a80  uliagpkx - ok
17:56:00.0145 0x0a80  [ DC54A574663A895C8763AF0FA1FF7561, 

09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers

\umbus.sys
17:56:00.0161 0x0a80  umbus - ok
17:56:00.0176 0x0a80  [ B2E8E8CB557B156DA5493BBDDCC1474D, 

F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS

\umpass.sys
17:56:00.0176 0x0a80  UmPass - ok
17:56:00.0208 0x0a80  [ D47EC6A8E81633DD18D2436B19BAF6DE, 

0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
17:56:00.0239 0x0a80  upnphost - ok
17:56:00.0254 0x0a80  [ DCA68B0943D6FA415F0C56C92158A83A, 

BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS

\usbccgp.sys
17:56:00.0270 0x0a80  usbccgp - ok
17:56:00.0286 0x0a80  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 

140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers

\usbcir.sys
17:56:00.0286 0x0a80  usbcir - ok
17:56:00.0317 0x0a80  [ 18A85013A3E0F7E1755365D287443965, 

811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS

\usbehci.sys
17:56:00.0317 0x0a80  usbehci - ok
17:56:00.0348 0x0a80  [ 8D1196CFBB223621F2C67D45710F25BA, 

B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS

\usbhub.sys
17:56:00.0364 0x0a80  usbhub - ok
17:56:00.0379 0x0a80  [ 765A92D428A8DB88B960DA5A8D6089DC, 

56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS

\usbohci.sys
17:56:00.0395 0x0a80  usbohci - ok
17:56:00.0410 0x0a80  [ 73188F58FB384E75C4063D29413CEE3D, 

B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS

\usbprint.sys
17:56:00.0426 0x0a80  usbprint - ok
17:56:00.0442 0x0a80  [ 9661DA76B4531B2DA272ECCE25A8AF24, 

FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS

\usbscan.sys
17:56:00.0442 0x0a80  usbscan - ok
17:56:00.0457 0x0a80  [ FED648B01349A3C8395A5169DB5FB7D6, 

DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\drivers

\USBSTOR.SYS
17:56:00.0473 0x0a80  USBSTOR - ok
17:56:00.0473 0x0a80  [ 81FB2216D3A60D1284455D511797DB3D, 

121E52B18A1832E775EA0AE2E053BAA53E5A70E9754724B1449AE5992D63B13E ] usbuhci         C:\Windows\system32\DRIVERS

\usbuhci.sys
17:56:00.0473 0x0a80  usbuhci - ok
17:56:00.0488 0x0a80  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 

7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
17:56:00.0504 0x0a80  UxSms - ok
17:56:00.0520 0x0a80  [ 5673794F254FE312AF62D9DA32805A2F, 

76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] VaultSvc        C:\Windows\system32\lsass.exe
17:56:00.0520 0x0a80  VaultSvc - ok
17:56:00.0551 0x0a80  [ C5C876CCFC083FF3B128F933823E87BD, 

6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers

\vdrvroot.sys
17:56:00.0551 0x0a80  vdrvroot - ok
17:56:00.0598 0x0a80  [ 8D6B481601D01A456E75C3210F1830BE, 

A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
17:56:00.0629 0x0a80  vds - ok
17:56:00.0629 0x0a80  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, 

EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS

\vgapnp.sys
17:56:00.0644 0x0a80  vga - ok
17:56:00.0644 0x0a80  [ 53E92A310193CB3C03BEA963DE7D9CFC, 

45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers

\vga.sys
17:56:00.0660 0x0a80  VgaSave - ok
17:56:00.0676 0x0a80  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, 

D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers

\vhdmp.sys
17:56:00.0691 0x0a80  vhdmp - ok
17:56:00.0707 0x0a80  [ E5689D93FFE4E5D66C0178761240DD54, 

6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers

\viaide.sys
17:56:00.0707 0x0a80  viaide - ok
17:56:00.0722 0x0a80  [ D2AAFD421940F640B407AEFAAEBD91B0, 

31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers

\volmgr.sys
17:56:00.0722 0x0a80  volmgr - ok
17:56:00.0754 0x0a80  [ A255814907C89BE58B79EF2F189B843B, 

463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers

\volmgrx.sys
17:56:00.0769 0x0a80  volmgrx - ok
17:56:00.0785 0x0a80  [ 0D08D2F3B3FF84E433346669B5E0F639, 

3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers

\volsnap.sys
17:56:00.0800 0x0a80  volsnap - ok
17:56:00.0832 0x0a80  [ 5E2016EA6EBACA03C04FEAC5F330D997, 

53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS

\vsmraid.sys
17:56:00.0832 0x0a80  vsmraid - ok
17:56:00.0894 0x0a80  [ B60BA0BC31B0CB414593E169F6F21CC2, 

47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
17:56:00.0941 0x0a80  VSS - ok
17:56:00.0956 0x0a80  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 

3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers

\vwifibus.sys
17:56:00.0956 0x0a80  vwifibus - ok
17:56:00.0988 0x0a80  [ 1C9D80CC3849B3788048078C26486E1A, 

34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
17:56:01.0003 0x0a80  W32Time - ok
17:56:01.0019 0x0a80  [ 4E9440F4F152A7B944CB1663D3935A3E, 

8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS

\wacompen.sys
17:56:01.0019 0x0a80  WacomPen - ok
17:56:01.0050 0x0a80  [ 356AFD78A6ED4457169241AC3965230C, 

CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS

\wanarp.sys
17:56:01.0066 0x0a80  WANARP - ok
17:56:01.0066 0x0a80  [ 356AFD78A6ED4457169241AC3965230C, 

CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS

\wanarp.sys
17:56:01.0066 0x0a80  Wanarpv6 - ok
17:56:01.0144 0x0a80  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 

4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat

\WatAdminSvc.exe
17:56:01.0206 0x0a80  WatAdminSvc - ok
17:56:01.0268 0x0a80  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 

46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
17:56:01.0300 0x0a80  wbengine - ok
17:56:01.0315 0x0a80  [ 3AA101E8EDAB2DB4131333F4325C76A3, 

4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
17:56:01.0331 0x0a80  WbioSrvc - ok
17:56:01.0362 0x0a80  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 

8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
17:56:01.0378 0x0a80  wcncsvc - ok
17:56:01.0378 0x0a80  [ 20F7441334B18CEE52027661DF4A6129, 

7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows

\System32\WcsPlugInService.dll
17:56:01.0393 0x0a80  WcsPlugInService - ok
17:56:01.0409 0x0a80  [ 72889E16FF12BA0F235467D6091B17DC, 

F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS

\wd.sys
17:56:01.0409 0x0a80  Wd - ok
17:56:01.0456 0x0a80  [ E2C933EDBC389386EBE6D2BA953F43D8, 

AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers

\Wdf01000.sys
17:56:01.0487 0x0a80  Wdf01000 - ok
17:56:01.0518 0x0a80  [ C6F7473B55510F0B93961DA03D8E3B38, 

4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
17:56:01.0518 0x0a80  WdiServiceHost - ok
17:56:01.0518 0x0a80  [ C6F7473B55510F0B93961DA03D8E3B38, 

4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
17:56:01.0518 0x0a80  WdiSystemHost - ok
17:56:01.0549 0x0a80  [ 4E89FC53493704BF835F0300DC201C34, 

FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
17:56:01.0565 0x0a80  WebClient - ok
17:56:01.0580 0x0a80  [ C749025A679C5103E575E3B48E092C43, 

B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
17:56:01.0612 0x0a80  Wecsvc - ok
17:56:01.0612 0x0a80  [ 7E591867422DC788B9E5BD337A669A08, 

484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows

\System32\wercplsupport.dll
17:56:01.0627 0x0a80  wercplsupport - ok
17:56:01.0643 0x0a80  [ 6D137963730144698CBD10F202E9F251, 

A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
17:56:01.0658 0x0a80  WerSvc - ok
17:56:01.0690 0x0a80  [ 611B23304BF067451A9FDEE01FBDD725, 

0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS

\wfplwf.sys
17:56:01.0690 0x0a80  WfpLwf - ok
17:56:01.0705 0x0a80  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 

9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers

\wimmount.sys
17:56:01.0705 0x0a80  WIMMount - ok
17:56:01.0736 0x0a80  WinDefend - ok
17:56:01.0736 0x0a80  WinHttpAutoProxySvc - ok
17:56:01.0783 0x0a80  [ 19B07E7E8915D701225DA41CB3877306, 

D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem

\WMIsvc.dll
17:56:01.0799 0x0a80  Winmgmt - ok
17:56:01.0892 0x0a80  [ D929ABD465A2DED963DA8B30946A8D5C, 

DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
17:56:01.0955 0x0a80  WinRM - ok
17:56:01.0986 0x0a80  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, 

CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
17:56:02.0002 0x0a80  Wlansvc - ok
17:56:02.0033 0x0a80  [ F6FF8944478594D0E414D3F048F0D778, 

6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers

\wmiacpi.sys
17:56:02.0033 0x0a80  WmiAcpi - ok
17:56:02.0048 0x0a80  [ 38B84C94C5A8AF291ADFEA478AE54F93, 

1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem

\WmiApSrv.exe
17:56:02.0064 0x0a80  wmiApSrv - ok
17:56:02.0095 0x0a80  WMPNetworkSvc - ok
17:56:02.0095 0x0a80  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 

2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
17:56:02.0111 0x0a80  WPCSvc - ok
17:56:02.0142 0x0a80  [ 93221146D4EBBF314C29B23CD6CC391D, 

C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows

\system32\wpdbusenum.dll
17:56:02.0142 0x0a80  WPDBusEnum - ok
17:56:02.0158 0x0a80  [ 6BCC1D7D2FD2453957C5479A32364E52, 

E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers

\ws2ifsl.sys
17:56:02.0158 0x0a80  ws2ifsl - ok
17:56:02.0189 0x0a80  [ E8B1FE6669397D1772D8196DF0E57A9E, 

39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
17:56:02.0189 0x0a80  wscsvc - ok
17:56:02.0189 0x0a80  WSearch - ok
17:56:02.0345 0x0a80  [ 3D4032E6A5885C007AEF4BA816AB4032, 

21EB2B5B5A64EED44B5B7743820842205175F52A6F5525BD0F95DCB2733F449C ] wuauserv        C:\Windows\system32\wuaueng.dll
17:56:02.0407 0x0a80  wuauserv - ok
17:56:02.0423 0x0a80  [ AB886378EEB55C6C75B4F2D14B6C869F, 

D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers

\WudfPf.sys
17:56:02.0438 0x0a80  WudfPf - ok
17:56:02.0470 0x0a80  [ DDA4CAF29D8C0A297F886BFE561E6659, 

94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS

\WUDFRd.sys
17:56:02.0485 0x0a80  WUDFRd - ok
17:56:02.0501 0x0a80  [ B20F051B03A966392364C83F009F7D17, 

88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
17:56:02.0516 0x0a80  wudfsvc - ok
17:56:02.0532 0x0a80  [ 04F82965C09CBDF646B487E145060301, 

2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
17:56:02.0548 0x0a80  WwanSvc - ok
17:56:02.0563 0x0a80  ================ Scan global ===============================
17:56:02.0579 0x0a80  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 

5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
17:56:02.0657 0x0a80  [ 96AEEE466EA56AF34AE4AD5E55DAD164, 

467DA5C29E04E02520974163AEBF7FAA3DED8212A765616C0D877E4F36AD173C ] C:\Windows\system32\winsrv.dll
17:56:02.0704 0x0a80  [ 96AEEE466EA56AF34AE4AD5E55DAD164, 

467DA5C29E04E02520974163AEBF7FAA3DED8212A765616C0D877E4F36AD173C ] C:\Windows\system32\winsrv.dll
17:56:02.0735 0x0a80  [ D6160F9D869BA3AF0B787F971DB56368, 

0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
17:56:02.0766 0x0a80  [ 71C85477DF9347FE8E7BC55768473FCA, 

A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
17:56:02.0782 0x0a80  [ Global ] - ok
17:56:02.0782 0x0a80  ================ Scan MBR ==================================
17:56:02.0797 0x0a80  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
17:56:03.0140 0x0a80  \Device\Harddisk0\DR0 - ok
17:56:03.0140 0x0a80  ================ Scan VBR ==================================
17:56:03.0140 0x0a80  [ 424D2FAEC621135E617B63EF811CCF65 ] \Device\Harddisk0\DR0\Partition1
17:56:03.0203 0x0a80  \Device\Harddisk0\DR0\Partition1 - ok
17:56:03.0203 0x0a80  [ 8D205A924C9DCCBACE96C2D90CF7405F ] \Device\Harddisk0\DR0\Partition2
17:56:03.0281 0x0a80  \Device\Harddisk0\DR0\Partition2 - ok
17:56:03.0296 0x0a80  [ 6F77550CC073D6AD5DDCE71418385993 ] \Device\Harddisk0\DR0\Partition3
17:56:03.0343 0x0a80  \Device\Harddisk0\DR0\Partition3 - ok
17:56:03.0359 0x0a80  [ ACF8706EFDA75B94FCA1DD80699A26A7 ] \Device\Harddisk0\DR0\Partition4
17:56:03.0359 0x0a80  \Device\Harddisk0\DR0\Partition4 - ok
17:56:03.0359 0x0a80  ================ Scan generic autorun ======================
17:56:03.0686 0x0a80  [ D1AD1548B81490C18D4F001D44C4A4BE, 

4AC4A56629236D798FC7C694D0744FCAE36D477956154CC14E48D09755700149 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
17:56:03.0858 0x0a80  RtHDVCpl - ok
17:56:03.0936 0x0a80  [ 5447AF432CDA61159ADDE218C468FFD9, 

63BD74521F679F195C24C1818267ECCBD8A7F5C2B4CEF3E60EC46B5AE0AC72A8 ] C:\Program Files (x86)\Common Files\Adobe\OOBE

\PDApp\UWA\UpdaterStartupUtility.exe
17:56:03.0952 0x0a80  AdobeAAMUpdater-1.0 - ok
17:56:03.0998 0x0a80  [ A063663F3728817FCF3D9645B401E0F1, 

A8836DE9B9CA9E638CFCAB5B135B26A641C66FE0CA5DE0037A04CC16153609AA ] C:\Program Files (x86)\ATI Technologies\ATI.ACE

\Core-Static\CLIStart.exe
17:56:03.0998 0x0a80  StartCCC - ok
17:56:04.0186 0x0a80  [ B610C42256BD674E09C9DCFCD20AE732, 

66F11A95D85099273F562E349D34C1DDE502CC9237B3D02587E46BCA847EA5E4 ] C:\Program Files (x86)\ASUS\EPU\EPU.exe
17:56:04.0279 0x0a80  Six Engine - ok
17:56:04.0310 0x0a80  [ F577910A133A592234EBAAD3F3AFA258, 

36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] C:\Program Files (x86)\Common Files\Adobe

\SwitchBoard\SwitchBoard.exe
17:56:04.0310 0x0a80  SwitchBoard - ok
17:56:04.0357 0x0a80  [ 27CFFB1E41A2BE2A25957A679BD84E10, 

521DC8F3439EAA780AE0DA68B0FC6E671963AF76E165590EA83D2F6896B1C941 ] C:\Program Files (x86)\Common Files\Adobe

\CS5ServiceManager\CS5ServiceManager.exe
17:56:04.0373 0x0a80  AdobeCS5ServiceManager - ok
17:56:04.0466 0x0a80  [ E83C81F40E072A697816F7311B87F471, 

26F76EE173BB7F1D57837F71A9D22287DB1381A8C69EEB3B3BA7EB9B166A7828 ] C:\Program Files (x86)\Avira\AntiVir Desktop

\avgnt.exe
17:56:04.0498 0x0a80  avgnt - ok
17:56:04.0607 0x0a80  [ 6001F7750D4CAA170862D38FEE8BC46F, 

14E8886EBDE90D7E37B97E6200F55DEEFE252BB25FC8DB039842B56BFCD524F1 ] C:\Program Files (x86)\Canon\Quick Menu

\CNQMMAIN.EXE
17:56:04.0638 0x0a80  CanonQuickMenu - ok
17:56:04.0669 0x0a80  [ 048EA4B978851788E9F5E8E4F081DF7A, 

EB62719AC0DCC18FF056F2CD84438BF14B61E38F0619617C81961C6257BDFCEC ] C:\Program Files (x86)\Common Files\Adobe\ARM

\1.0\AdobeARM.exe
17:56:04.0685 0x0a80  Adobe ARM - ok
17:56:04.0716 0x0a80  [ 0B867A6BAB305C186AD57B6CEA53D981, 

226DD3DEA47BA402CBADDC5AD6EE65254599582C9A0BDD1D502D109740B6690B ] C:\Program Files (x86)\Avira\Launcher

\Avira.SystrayStartTrigger.exe
17:56:04.0716 0x0a80  Avira SystrayStartTrigger - ok
17:56:04.0810 0x0a80  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 

8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar

\Sidebar.exe
17:56:04.0856 0x0a80  Sidebar - ok
17:56:04.0872 0x0a80  [ 0FA760BF380B08D0B67B5507CD8B32AA, 

0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
17:56:04.0888 0x0a80  mctadmin - ok
17:56:04.0903 0x0a80  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 

8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar

\Sidebar.exe
17:56:04.0934 0x0a80  Sidebar - ok
17:56:04.0934 0x0a80  [ 0FA760BF380B08D0B67B5507CD8B32AA, 

0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
17:56:04.0934 0x0a80  mctadmin - ok
17:56:04.0934 0x0a80  Waiting for KSN requests completion. In queue: 35
17:56:05.0948 0x0a80  Waiting for KSN requests completion. In queue: 35
17:56:06.0962 0x0a80  Waiting for KSN requests completion. In queue: 35
17:56:08.0164 0x0a80  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop

\wsctool.exe ( 15.0.15.133 ), 0x41000 ( enabled : updated )
17:56:08.0179 0x0a80  Win FW state via NFP2: enabled ( trusted )
17:56:10.0597 0x0a80  ============================================================
17:56:10.0597 0x0a80  Scan finished
17:56:10.0597 0x0a80  ============================================================
17:56:10.0613 0x0de0  Detected object count: 0
17:56:10.0613 0x0de0  Actual detected object count: 0
         
Gruß Wolfgang

Alt 29.02.2016, 18:14   #5
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Zitat:
17:55:39.0959 0x0a80 Scan started
17:55:39.0959 0x0a80 Mode: Manual;
Bitte Parameter so setzen wie in der Anleitung und Scan wiederholen; Log posten

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 29.02.2016, 18:42   #6
fd69
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Neuer Scan:

Code:
ATTFilter
18:34:34.0301 0x0658  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
18:34:37.0796 0x0658  ============================================================
18:34:37.0796 0x0658  Current date / time: 2016/02/29 18:34:37.0796
18:34:37.0796 0x0658  SystemInfo:
18:34:37.0796 0x0658  
18:34:37.0796 0x0658  OS Version: 6.1.7601 ServicePack: 1.0
18:34:37.0796 0x0658  Product type: Workstation
18:34:37.0796 0x0658  ComputerName: FOTO
18:34:37.0796 0x0658  UserName: Henkel
18:34:37.0796 0x0658  Windows directory: C:\Windows
18:34:37.0796 0x0658  System windows directory: C:\Windows
18:34:37.0796 0x0658  Running under WOW64
18:34:37.0796 0x0658  Processor architecture: Intel x64
18:34:37.0796 0x0658  Number of processors: 3
18:34:37.0796 0x0658  Page size: 0x1000
18:34:37.0796 0x0658  Boot type: Normal boot
18:34:37.0796 0x0658  ============================================================
18:34:37.0827 0x0658  BG loaded
18:34:38.0155 0x0658  System UUID: {47241640-1D03-8C7B-6DF1-A1F7DE9E9246}
18:34:38.0529 0x0658  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:34:38.0529 0x0658  ============================================================
18:34:38.0529 0x0658  \Device\Harddisk0\DR0:
18:34:38.0545 0x0658  MBR partitions:
18:34:38.0545 0x0658  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
18:34:38.0545 0x0658  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x74FD800
18:34:38.0545 0x0658  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x7530000, BlocksNum 0x3D090000
18:34:38.0576 0x0658  \Device\Harddisk0\DR0\Partition4: MBR, Type 0x7, StartLBA 0x445C0800, BlocksNum 0x30145800
18:34:38.0576 0x0658  ============================================================
18:34:38.0623 0x0658  C: <-> \Device\Harddisk0\DR0\Partition2
18:34:38.0669 0x0658  F: <-> \Device\Harddisk0\DR0\Partition3
18:34:38.0701 0x0658  G: <-> \Device\Harddisk0\DR0\Partition4
18:34:38.0701 0x0658  ============================================================
18:34:38.0701 0x0658  Initialize success
18:34:38.0701 0x0658  ============================================================
18:37:17.0308 0x0e84  ============================================================
18:37:17.0308 0x0e84  Scan started
18:37:17.0308 0x0e84  Mode: Manual; SigCheck; TDLFS; 
18:37:17.0308 0x0e84  ============================================================
18:37:17.0308 0x0e84  KSN ping started
18:37:20.0007 0x0e84  KSN ping finished: true
18:37:20.0771 0x0e84  ================ Scan system memory ========================
18:37:20.0771 0x0e84  System memory - ok
18:37:20.0771 0x0e84  ================ Scan services =============================
18:37:20.0927 0x0e84  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
18:37:21.0068 0x0e84  1394ohci - ok
18:37:21.0083 0x0e84  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
18:37:21.0099 0x0e84  ACPI - ok
18:37:21.0130 0x0e84  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
18:37:21.0177 0x0e84  AcpiPmi - ok
18:37:21.0286 0x0e84  [ B362181ED3771DC03B4141927C80F801, 69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:37:21.0333 0x0e84  AdobeARMservice - ok
18:37:21.0427 0x0e84  [ 785FD0E36CA75D90DD50042E2594BC63, 471A5ED43A3E18A5A69C28F7F351558E90F20416D9C532ADF50888808090AE89 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:37:21.0458 0x0e84  AdobeFlashPlayerUpdateSvc - ok
18:37:21.0505 0x0e84  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
18:37:21.0520 0x0e84  adp94xx - ok
18:37:21.0551 0x0e84  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
18:37:21.0567 0x0e84  adpahci - ok
18:37:21.0583 0x0e84  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
18:37:21.0598 0x0e84  adpu320 - ok
18:37:21.0614 0x0e84  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
18:37:21.0676 0x0e84  AeLookupSvc - ok
18:37:21.0723 0x0e84  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
18:37:21.0785 0x0e84  AFD - ok
18:37:21.0832 0x0e84  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
18:37:21.0863 0x0e84  agp440 - ok
18:37:21.0879 0x0e84  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
18:37:21.0941 0x0e84  ALG - ok
18:37:21.0973 0x0e84  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
18:37:21.0988 0x0e84  aliide - ok
18:37:22.0019 0x0e84  [ E0FD88EAD5D8B1FAE64A500D1D825C6D, 8F93735890B7829C0A4AD8A55D1D784D90951607A3F6ED2F146FBA2A13FFF949 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
18:37:22.0113 0x0e84  AMD External Events Utility - ok
18:37:22.0113 0x0e84  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
18:37:22.0144 0x0e84  amdide - ok
18:37:22.0160 0x0e84  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
18:37:22.0191 0x0e84  AmdK8 - ok
18:37:22.0409 0x0e84  [ 9337B5FABC03CA44CD355F700DA9B25B, A74D04E30D8FFB1D8AB79E3FF0EB1B24F21E79A574EFE79EDCDDA5F6D1E75C03 ] amdkmdag        C:\Windows\system32\DRIVERS\atipmdag.sys
18:37:22.0597 0x0e84  amdkmdag - ok
18:37:22.0643 0x0e84  [ 560688A447E7A87F43774A2FF23A3E52, E552D4D907111358DFB34558CB1FED5DDB755C821FB2A053C62315A736BB9647 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
18:37:22.0675 0x0e84  amdkmdap - ok
18:37:22.0721 0x0e84  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
18:37:22.0737 0x0e84  AmdPPM - ok
18:37:22.0768 0x0e84  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
18:37:22.0784 0x0e84  amdsata - ok
18:37:22.0799 0x0e84  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
18:37:22.0815 0x0e84  amdsbs - ok
18:37:22.0831 0x0e84  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
18:37:22.0846 0x0e84  amdxata - ok
18:37:22.0955 0x0e84  [ 4258991B9E25540D35C7C8234D4FE1D8, CB4E100E30626A02FE59CA7CAEE187B6B03BA531931B1D132E88C0638BCE6B7A ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
18:37:23.0018 0x0e84  AntiVirMailService - ok
18:37:23.0049 0x0e84  [ B72014AB9465B84D82AD324DBC4A77EF, 905E922839BDE1FBA26DCC8F48361DC08BD51CC42BCF0904FAB99D2C34027239 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
18:37:23.0080 0x0e84  AntiVirSchedulerService - ok
18:37:23.0111 0x0e84  [ B72014AB9465B84D82AD324DBC4A77EF, 905E922839BDE1FBA26DCC8F48361DC08BD51CC42BCF0904FAB99D2C34027239 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
18:37:23.0143 0x0e84  AntiVirService - ok
18:37:23.0189 0x0e84  [ FD20E4FC7D4E7BEBA088387DCE991865, F9EE69774C92F71BDE1D40671EAE5630273CA632BA1E996B00758527D0D75F3D ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
18:37:23.0236 0x0e84  AntiVirWebService - ok
18:37:23.0283 0x0e84  [ 27DABFB4A6B0140C34DBEC713469592B, A355170D353AFBF0DE4EF53282F8404788FBBD0E2A1B7282B1B2925923E83141 ] AppID           C:\Windows\system32\drivers\appid.sys
18:37:23.0345 0x0e84  AppID - ok
18:37:23.0361 0x0e84  [ ABC373B9C6275D45F17DB559408FFD1B, 12B355393BEBE2D1D24D7A9DA5E69E03E334899407503BC1CADCF7BE39828223 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
18:37:23.0392 0x0e84  AppIDSvc - ok
18:37:23.0423 0x0e84  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
18:37:23.0455 0x0e84  Appinfo - ok
18:37:23.0470 0x0e84  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
18:37:23.0501 0x0e84  arc - ok
18:37:23.0517 0x0e84  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
18:37:23.0533 0x0e84  arcsas - ok
18:37:23.0579 0x0e84  [ A82C01606DC27D05D9D3BFB6BB807E32, CE231637422709D927FB6FA0C4F2215B9C0E3EBBD951FB2FA97B8E64DA479B96 ] AsIO            C:\Windows\syswow64\drivers\AsIO.sys
18:37:23.0611 0x0e84  AsIO - ok
18:37:23.0689 0x0e84  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
18:37:23.0720 0x0e84  aspnet_state - ok
18:37:23.0751 0x0e84  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
18:37:23.0813 0x0e84  AsyncMac - ok
18:37:23.0845 0x0e84  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
18:37:23.0860 0x0e84  atapi - ok
18:37:23.0938 0x0e84  [ 77C149E6D702737B2E372DEE166FAEF8, D18FEAE9D915D5F25B787B755F9C6321A9C9506D4F563DD637E3586401E36053 ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
18:37:23.0985 0x0e84  AtiHdmiService - ok
18:37:24.0001 0x0e84  [ C07A040D6B5A42DD41EE386CF90974C8, 8D47815F99C79B795504C3172B5FBBDBA6AFACC004B17AA3954A06BE713FACAE ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie.sys
18:37:24.0016 0x0e84  AtiPcie - ok
18:37:24.0063 0x0e84  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
18:37:24.0110 0x0e84  AudioEndpointBuilder - ok
18:37:24.0125 0x0e84  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
18:37:24.0157 0x0e84  AudioSrv - ok
18:37:24.0188 0x0e84  [ 29E019B4607E410BFE4DB778C3300BC5, 32D1A5A5836152BAAA168B4A06AC6F52DBC19150D339B5F87E8E3A1E1EE580C3 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
18:37:24.0219 0x0e84  avgntflt - ok
18:37:24.0235 0x0e84  [ 6BA8ADBDF2A492A75DA81868C32F67BD, 56CB3A0647DACA414D5A65D4701443604E573F41FEE79349D88D558C6336453A ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
18:37:24.0250 0x0e84  avipbb - ok
18:37:24.0313 0x0e84  [ DFF7C7E8DB2A8F520BF0550AAD17FF99, 350E4E41E3932B155C93A061B7209645969FD6EE597CF5BBF4BBF7AB0EBBB7FD ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
18:37:24.0344 0x0e84  Avira.ServiceHost - ok
18:37:24.0359 0x0e84  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
18:37:24.0375 0x0e84  avkmgr - ok
18:37:24.0406 0x0e84  [ 99672CCD11058D6E2F627473B773F971, 4EF2BCDA4678F9ECE499F216AC0F8105F37D2AB0320064741A8DFB5C39E5048C ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
18:37:24.0422 0x0e84  avnetflt - ok
18:37:24.0453 0x0e84  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
18:37:24.0484 0x0e84  AxInstSV - ok
18:37:24.0500 0x0e84  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
18:37:24.0547 0x0e84  b06bdrv - ok
18:37:24.0562 0x0e84  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
18:37:24.0578 0x0e84  b57nd60a - ok
18:37:24.0625 0x0e84  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
18:37:24.0656 0x0e84  BDESVC - ok
18:37:24.0687 0x0e84  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
18:37:24.0718 0x0e84  Beep - ok
18:37:24.0765 0x0e84  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
18:37:24.0812 0x0e84  BFE - ok
18:37:24.0843 0x0e84  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
18:37:24.0968 0x0e84  BITS - ok
18:37:24.0999 0x0e84  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
18:37:25.0015 0x0e84  blbdrive - ok
18:37:25.0030 0x0e84  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
18:37:25.0061 0x0e84  bowser - ok
18:37:25.0061 0x0e84  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
18:37:25.0124 0x0e84  BrFiltLo - ok
18:37:25.0139 0x0e84  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
18:37:25.0155 0x0e84  BrFiltUp - ok
18:37:25.0186 0x0e84  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
18:37:25.0217 0x0e84  Browser - ok
18:37:25.0233 0x0e84  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
18:37:25.0264 0x0e84  Brserid - ok
18:37:25.0280 0x0e84  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
18:37:25.0295 0x0e84  BrSerWdm - ok
18:37:25.0311 0x0e84  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
18:37:25.0327 0x0e84  BrUsbMdm - ok
18:37:25.0327 0x0e84  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
18:37:25.0342 0x0e84  BrUsbSer - ok
18:37:25.0342 0x0e84  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
18:37:25.0358 0x0e84  BTHMODEM - ok
18:37:25.0389 0x0e84  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
18:37:25.0420 0x0e84  bthserv - ok
18:37:25.0436 0x0e84  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
18:37:25.0467 0x0e84  cdfs - ok
18:37:25.0498 0x0e84  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\drivers\cdrom.sys
18:37:25.0514 0x0e84  cdrom - ok
18:37:25.0545 0x0e84  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
18:37:25.0576 0x0e84  CertPropSvc - ok
18:37:25.0592 0x0e84  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
18:37:25.0607 0x0e84  circlass - ok
18:37:25.0639 0x0e84  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
18:37:25.0654 0x0e84  CLFS - ok
18:37:25.0685 0x0e84  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:37:25.0701 0x0e84  clr_optimization_v2.0.50727_32 - ok
18:37:25.0717 0x0e84  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:37:25.0732 0x0e84  clr_optimization_v2.0.50727_64 - ok
18:37:25.0795 0x0e84  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:37:25.0810 0x0e84  clr_optimization_v4.0.30319_32 - ok
18:37:25.0826 0x0e84  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:37:25.0841 0x0e84  clr_optimization_v4.0.30319_64 - ok
18:37:25.0857 0x0e84  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
18:37:25.0873 0x0e84  CmBatt - ok
18:37:25.0888 0x0e84  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
18:37:25.0904 0x0e84  cmdide - ok
18:37:25.0951 0x0e84  [ EC0511BB85BAA42A9734011685A6732C, 10B52F0860CCB3AA0FC34DDA5C5538BFCF7B6D40738B7756297237FD2D9E01C1 ] CNG             C:\Windows\system32\Drivers\cng.sys
18:37:25.0966 0x0e84  CNG - ok
18:37:25.0982 0x0e84  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
18:37:25.0997 0x0e84  Compbatt - ok
18:37:26.0013 0x0e84  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
18:37:26.0029 0x0e84  CompositeBus - ok
18:37:26.0044 0x0e84  COMSysApp - ok
18:37:26.0060 0x0e84  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
18:37:26.0075 0x0e84  crcdisk - ok
18:37:26.0107 0x0e84  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
18:37:26.0138 0x0e84  CryptSvc - ok
18:37:26.0169 0x0e84  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
18:37:26.0216 0x0e84  DcomLaunch - ok
18:37:26.0231 0x0e84  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
18:37:26.0278 0x0e84  defragsvc - ok
18:37:26.0294 0x0e84  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
18:37:26.0325 0x0e84  DfsC - ok
18:37:26.0356 0x0e84  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
18:37:26.0372 0x0e84  Dhcp - ok
18:37:26.0434 0x0e84  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
18:37:26.0481 0x0e84  DiagTrack - ok
18:37:26.0512 0x0e84  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
18:37:26.0543 0x0e84  discache - ok
18:37:26.0575 0x0e84  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\DRIVERS\disk.sys
18:37:26.0575 0x0e84  Disk - ok
18:37:26.0606 0x0e84  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
18:37:26.0621 0x0e84  Dnscache - ok
18:37:26.0653 0x0e84  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
18:37:26.0684 0x0e84  dot3svc - ok
18:37:26.0715 0x0e84  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
18:37:26.0746 0x0e84  DPS - ok
18:37:26.0793 0x0e84  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
18:37:26.0824 0x0e84  drmkaud - ok
18:37:26.0887 0x0e84  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
18:37:26.0933 0x0e84  DXGKrnl - ok
18:37:26.0949 0x0e84  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
18:37:26.0996 0x0e84  EapHost - ok
18:37:27.0136 0x0e84  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
18:37:27.0214 0x0e84  ebdrv - ok
18:37:27.0245 0x0e84  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] EFS             C:\Windows\System32\lsass.exe
18:37:27.0277 0x0e84  EFS - ok
18:37:27.0355 0x0e84  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
18:37:27.0401 0x0e84  ehRecvr - ok
18:37:27.0433 0x0e84  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
18:37:27.0448 0x0e84  ehSched - ok
18:37:27.0479 0x0e84  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
18:37:27.0511 0x0e84  elxstor - ok
18:37:27.0526 0x0e84  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
18:37:27.0542 0x0e84  ErrDev - ok
18:37:27.0589 0x0e84  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
18:37:27.0635 0x0e84  EventSystem - ok
18:37:27.0635 0x0a80  Object required for P2P: [ DFF7C7E8DB2A8F520BF0550AAD17FF99 ] Avira.ServiceHost
18:37:27.0651 0x0e84  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
18:37:27.0682 0x0e84  exfat - ok
18:37:27.0698 0x0e84  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
18:37:27.0729 0x0e84  fastfat - ok
18:37:27.0807 0x0e84  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
18:37:27.0854 0x0e84  Fax - ok
18:37:27.0869 0x0e84  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
18:37:27.0885 0x0e84  fdc - ok
18:37:27.0901 0x0e84  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
18:37:27.0979 0x0e84  fdPHost - ok
18:37:27.0979 0x0e84  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
18:37:28.0025 0x0e84  FDResPub - ok
18:37:28.0041 0x0e84  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
18:37:28.0041 0x0e84  FileInfo - ok
18:37:28.0057 0x0e84  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
18:37:28.0088 0x0e84  Filetrace - ok
18:37:28.0088 0x0e84  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
18:37:28.0103 0x0e84  flpydisk - ok
18:37:28.0135 0x0e84  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
18:37:28.0150 0x0e84  FltMgr - ok
18:37:28.0197 0x0e84  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
18:37:28.0228 0x0e84  FontCache - ok
18:37:28.0275 0x0e84  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:37:28.0291 0x0e84  FontCache3.0.0.0 - ok
18:37:28.0306 0x0e84  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
18:37:28.0306 0x0e84  FsDepends - ok
18:37:28.0337 0x0e84  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
18:37:28.0337 0x0e84  Fs_Rec - ok
18:37:28.0369 0x0e84  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
18:37:28.0400 0x0e84  fvevol - ok
18:37:28.0431 0x0e84  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
18:37:28.0431 0x0e84  gagp30kx - ok
18:37:28.0493 0x0e84  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
18:37:28.0540 0x0e84  gpsvc - ok
18:37:28.0556 0x0e84  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
18:37:28.0587 0x0e84  hcw85cir - ok
18:37:28.0618 0x0e84  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
18:37:28.0649 0x0e84  HdAudAddService - ok
18:37:28.0665 0x0e84  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
18:37:28.0681 0x0e84  HDAudBus - ok
18:37:28.0681 0x0e84  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
18:37:28.0696 0x0e84  HidBatt - ok
18:37:28.0712 0x0e84  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
18:37:28.0727 0x0e84  HidBth - ok
18:37:28.0759 0x0e84  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
18:37:28.0774 0x0e84  HidIr - ok
18:37:28.0790 0x0e84  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
18:37:28.0821 0x0e84  hidserv - ok
18:37:28.0852 0x0e84  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
18:37:28.0868 0x0e84  HidUsb - ok
18:37:28.0899 0x0e84  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
18:37:28.0930 0x0e84  hkmsvc - ok
18:37:28.0961 0x0e84  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:37:28.0977 0x0e84  HomeGroupListener - ok
18:37:29.0008 0x0e84  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:37:29.0024 0x0e84  HomeGroupProvider - ok
18:37:29.0055 0x0e84  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
18:37:29.0071 0x0e84  HpSAMD - ok
18:37:29.0149 0x0e84  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
18:37:29.0195 0x0e84  HTTP - ok
18:37:29.0227 0x0e84  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
18:37:29.0242 0x0e84  hwpolicy - ok
18:37:29.0258 0x0e84  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
18:37:29.0258 0x0e84  i8042prt - ok
18:37:29.0305 0x0e84  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
18:37:29.0320 0x0e84  iaStorV - ok
18:37:29.0398 0x0e84  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:37:29.0429 0x0e84  idsvc - ok
18:37:29.0445 0x0e84  IEEtwCollectorService - ok
18:37:29.0461 0x0e84  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
18:37:29.0476 0x0e84  iirsp - ok
18:37:29.0523 0x0e84  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
18:37:29.0554 0x0e84  IKEEXT - ok
18:37:29.0648 0x0e84  [ D6B90D1208CFC57E9F213357BCC41A3C, E199A28618A5904E619563DB99D708FCD6BDF0FD46EB00FC7B7EE0466F736778 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
18:37:29.0710 0x0e84  IntcAzAudAddService - ok
18:37:29.0726 0x0e84  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
18:37:29.0741 0x0e84  intelide - ok
18:37:29.0757 0x0e84  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
18:37:29.0773 0x0e84  intelppm - ok
18:37:29.0804 0x0e84  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
18:37:29.0835 0x0e84  IPBusEnum - ok
18:37:29.0851 0x0e84  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:37:29.0882 0x0e84  IpFilterDriver - ok
18:37:29.0929 0x0e84  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
18:37:29.0960 0x0e84  iphlpsvc - ok
18:37:29.0991 0x0e84  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
18:37:30.0007 0x0e84  IPMIDRV - ok
18:37:30.0038 0x0e84  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
18:37:30.0069 0x0e84  IPNAT - ok
18:37:30.0085 0x0e84  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
18:37:30.0131 0x0a80  Object send P2P result: true
18:37:30.0147 0x0e84  IRENUM - ok
18:37:30.0163 0x0e84  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
18:37:30.0178 0x0e84  isapnp - ok
18:37:30.0194 0x0e84  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
18:37:30.0209 0x0e84  iScsiPrt - ok
18:37:30.0225 0x0e84  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
18:37:30.0241 0x0e84  kbdclass - ok
18:37:30.0272 0x0e84  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
18:37:30.0287 0x0e84  kbdhid - ok
18:37:30.0303 0x0e84  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] KeyIso          C:\Windows\system32\lsass.exe
18:37:30.0303 0x0e84  KeyIso - ok
18:37:30.0334 0x0e84  [ 7BDDD24C5A148534D3737DBFA96B3E69, 06130316A21B1D67B5885AB7030603097EC96F7104F3766D67793ECFC1143158 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
18:37:30.0334 0x0e84  KSecDD - ok
18:37:30.0365 0x0e84  [ BA500732D160C61E889E8180EE53C86F, 2E9B9FEF4E2F86DBF6778AD0A581CE2F1CA0AC777440BA05AB36B031CE1E8781 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
18:37:30.0381 0x0e84  KSecPkg - ok
18:37:30.0397 0x0e84  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
18:37:30.0428 0x0e84  ksthunk - ok
18:37:30.0459 0x0e84  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
18:37:30.0490 0x0e84  KtmRm - ok
18:37:30.0553 0x0e84  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
18:37:30.0631 0x0e84  LanmanServer - ok
18:37:30.0646 0x0e84  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:37:30.0677 0x0e84  LanmanWorkstation - ok
18:37:30.0709 0x0e84  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
18:37:30.0771 0x0e84  lltdio - ok
18:37:30.0787 0x0e84  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
18:37:30.0818 0x0e84  lltdsvc - ok
18:37:30.0833 0x0e84  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
18:37:30.0865 0x0e84  lmhosts - ok
18:37:30.0896 0x0e84  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
18:37:30.0911 0x0e84  LSI_FC - ok
18:37:30.0927 0x0e84  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
18:37:30.0927 0x0e84  LSI_SAS - ok
18:37:30.0943 0x0e84  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
18:37:30.0958 0x0e84  LSI_SAS2 - ok
18:37:30.0974 0x0e84  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
18:37:30.0974 0x0e84  LSI_SCSI - ok
18:37:30.0989 0x0e84  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
18:37:31.0036 0x0e84  luafv - ok
18:37:31.0052 0x0e84  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
18:37:31.0067 0x0e84  Mcx2Svc - ok
18:37:31.0083 0x0e84  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
18:37:31.0099 0x0e84  megasas - ok
18:37:31.0114 0x0e84  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
18:37:31.0130 0x0e84  MegaSR - ok
18:37:31.0145 0x0e84  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
18:37:31.0177 0x0e84  MMCSS - ok
18:37:31.0192 0x0e84  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
18:37:31.0223 0x0e84  Modem - ok
18:37:31.0255 0x0e84  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
18:37:31.0270 0x0e84  monitor - ok
18:37:31.0301 0x0e84  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
18:37:31.0301 0x0e84  mouclass - ok
18:37:31.0317 0x0e84  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
18:37:31.0364 0x0e84  mouhid - ok
18:37:31.0395 0x0e84  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
18:37:31.0411 0x0e84  mountmgr - ok
18:37:31.0426 0x0e84  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
18:37:31.0442 0x0e84  mpio - ok
18:37:31.0457 0x0e84  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
18:37:31.0489 0x0e84  mpsdrv - ok
18:37:31.0551 0x0e84  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
18:37:31.0629 0x0e84  MpsSvc - ok
18:37:31.0676 0x0e84  [ D7ADC2B83CA0B0381F75A98351F72CEE, 05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
18:37:31.0723 0x0e84  MRxDAV - ok
18:37:31.0754 0x0e84  [ 355DF71D1DD1999E8AEDF986534B233C, 4F5B07A3E9F4C5EE259A72353835364BFEAEC792090C178C4EF91B517B1C49D0 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
18:37:31.0785 0x0e84  mrxsmb - ok
18:37:31.0801 0x0e84  [ A16FC9323A85CAEA5804D04646A91CF9, ABC9F1BE4B871EBB5FDED9FC248DABEC4004EBCCF53E6C4D1E54AF69653B00E0 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:37:31.0832 0x0e84  mrxsmb10 - ok
18:37:31.0847 0x0e84  [ 2539BE615440BA1EA4CF84A66B6C0AF9, 3369DE38EE49E5507A73036CDF3982AEF2331D61C7EC4F159004EAD14309A933 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:37:31.0879 0x0e84  mrxsmb20 - ok
18:37:31.0910 0x0e84  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
18:37:31.0941 0x0e84  msahci - ok
18:37:31.0972 0x0e84  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
18:37:32.0003 0x0e84  msdsm - ok
18:37:32.0019 0x0e84  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
18:37:32.0050 0x0e84  MSDTC - ok
18:37:32.0081 0x0e84  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
18:37:32.0144 0x0e84  Msfs - ok
18:37:32.0175 0x0e84  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
18:37:32.0206 0x0e84  mshidkmdf - ok
18:37:32.0206 0x0e84  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
18:37:32.0222 0x0e84  msisadrv - ok
18:37:32.0253 0x0e84  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
18:37:32.0269 0x0e84  MSiSCSI - ok
18:37:32.0284 0x0e84  msiserver - ok
18:37:32.0300 0x0e84  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
18:37:32.0315 0x0e84  MSKSSRV - ok
18:37:32.0331 0x0e84  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
18:37:32.0362 0x0e84  MSPCLOCK - ok
18:37:32.0362 0x0e84  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
18:37:32.0409 0x0e84  MSPQM - ok
18:37:32.0425 0x0e84  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
18:37:32.0456 0x0e84  MsRPC - ok
18:37:32.0456 0x0e84  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
18:37:32.0471 0x0e84  mssmbios - ok
18:37:32.0471 0x0e84  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
18:37:32.0503 0x0e84  MSTEE - ok
18:37:32.0518 0x0e84  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
18:37:32.0534 0x0e84  MTConfig - ok
18:37:32.0565 0x0e84  [ 19B006B181E3875FD254F7B67ACF1E7C, 1D68D19522E71F16B8B50F8CCFBC9D884CF2DAC40CC409BD5A40A4D4223ABC61 ] MTsensor        C:\Windows\system32\DRIVERS\ASACPI.sys
18:37:32.0565 0x0e84  MTsensor - ok
18:37:32.0596 0x0e84  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
18:37:32.0596 0x0e84  Mup - ok
18:37:32.0643 0x0e84  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
18:37:32.0690 0x0e84  napagent - ok
18:37:32.0721 0x0e84  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
18:37:32.0737 0x0e84  NativeWifiP - ok
18:37:32.0846 0x0e84  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
18:37:32.0908 0x0e84  NDIS - ok
18:37:32.0908 0x0e84  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
18:37:32.0939 0x0e84  NdisCap - ok
18:37:32.0971 0x0e84  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
18:37:33.0002 0x0e84  NdisTapi - ok
18:37:33.0017 0x0e84  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
18:37:33.0049 0x0e84  Ndisuio - ok
18:37:33.0080 0x0e84  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
18:37:33.0142 0x0e84  NdisWan - ok
18:37:33.0158 0x0e84  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
18:37:33.0189 0x0e84  NDProxy - ok
18:37:33.0205 0x0e84  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
18:37:33.0236 0x0e84  NetBIOS - ok
18:37:33.0267 0x0e84  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
18:37:33.0314 0x0e84  NetBT - ok
18:37:33.0314 0x0e84  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] Netlogon        C:\Windows\system32\lsass.exe
18:37:33.0329 0x0e84  Netlogon - ok
18:37:33.0361 0x0e84  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
18:37:33.0407 0x0e84  Netman - ok
18:37:33.0423 0x0e84  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:37:33.0439 0x0e84  NetMsmqActivator - ok
18:37:33.0439 0x0e84  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:37:33.0454 0x0e84  NetPipeActivator - ok
18:37:33.0470 0x0e84  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
18:37:33.0501 0x0e84  netprofm - ok
18:37:33.0517 0x0e84  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:37:33.0532 0x0e84  NetTcpActivator - ok
18:37:33.0548 0x0e84  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:37:33.0563 0x0e84  NetTcpPortSharing - ok
18:37:33.0579 0x0e84  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
18:37:33.0595 0x0e84  nfrd960 - ok
18:37:33.0626 0x0e84  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
18:37:33.0657 0x0e84  NlaSvc - ok
18:37:33.0673 0x0e84  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
18:37:33.0704 0x0e84  Npfs - ok
18:37:33.0719 0x0e84  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
18:37:33.0766 0x0e84  nsi - ok
18:37:33.0766 0x0e84  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
18:37:33.0797 0x0e84  nsiproxy - ok
18:37:33.0860 0x0e84  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
18:37:33.0907 0x0e84  Ntfs - ok
18:37:33.0922 0x0e84  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
18:37:33.0953 0x0e84  Null - ok
18:37:33.0969 0x0e84  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
18:37:33.0985 0x0e84  nvraid - ok
18:37:34.0000 0x0e84  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
18:37:34.0016 0x0e84  nvstor - ok
18:37:34.0047 0x0e84  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
18:37:34.0063 0x0e84  nv_agp - ok
18:37:34.0078 0x0e84  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
18:37:34.0078 0x0e84  ohci1394 - ok
18:37:34.0109 0x0e84  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
18:37:34.0125 0x0e84  p2pimsvc - ok
18:37:34.0156 0x0e84  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
18:37:34.0187 0x0e84  p2psvc - ok
18:37:34.0203 0x0e84  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
18:37:34.0219 0x0e84  Parport - ok
18:37:34.0234 0x0e84  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
18:37:34.0250 0x0e84  partmgr - ok
18:37:34.0281 0x0e84  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
18:37:34.0312 0x0e84  PcaSvc - ok
18:37:34.0343 0x0e84  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
18:37:34.0359 0x0e84  pci - ok
18:37:34.0375 0x0e84  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
18:37:34.0375 0x0e84  pciide - ok
18:37:34.0406 0x0e84  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
18:37:34.0421 0x0e84  pcmcia - ok
18:37:34.0421 0x0e84  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
18:37:34.0437 0x0e84  pcw - ok
18:37:34.0484 0x0e84  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
18:37:34.0515 0x0e84  PEAUTH - ok
18:37:34.0577 0x0e84  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
18:37:34.0609 0x0e84  PerfHost - ok
18:37:34.0687 0x0e84  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
18:37:34.0749 0x0e84  pla - ok
18:37:34.0780 0x0e84  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
18:37:34.0811 0x0e84  PlugPlay - ok
18:37:34.0827 0x0e84  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
18:37:34.0843 0x0e84  PNRPAutoReg - ok
18:37:34.0858 0x0e84  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
18:37:34.0874 0x0e84  PNRPsvc - ok
18:37:34.0905 0x0e84  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
18:37:34.0952 0x0e84  PolicyAgent - ok
18:37:34.0967 0x0e84  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
18:37:34.0999 0x0e84  Power - ok
18:37:35.0030 0x0e84  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
18:37:35.0061 0x0e84  PptpMiniport - ok
18:37:35.0077 0x0e84  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
18:37:35.0092 0x0e84  Processor - ok
18:37:35.0123 0x0e84  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
18:37:35.0155 0x0e84  ProfSvc - ok
18:37:35.0170 0x0e84  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] ProtectedStorage C:\Windows\system32\lsass.exe
18:37:35.0170 0x0e84  ProtectedStorage - ok
18:37:35.0217 0x0e84  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
18:37:35.0264 0x0e84  Psched - ok
18:37:35.0311 0x0e84  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
18:37:35.0357 0x0e84  ql2300 - ok
18:37:35.0373 0x0e84  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
18:37:35.0373 0x0e84  ql40xx - ok
18:37:35.0404 0x0e84  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
18:37:35.0420 0x0e84  QWAVE - ok
18:37:35.0435 0x0e84  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
18:37:35.0451 0x0e84  QWAVEdrv - ok
18:37:35.0467 0x0e84  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
18:37:35.0513 0x0e84  RasAcd - ok
18:37:35.0529 0x0e84  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
18:37:35.0576 0x0e84  RasAgileVpn - ok
18:37:35.0576 0x0e84  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
18:37:35.0607 0x0e84  RasAuto - ok
18:37:35.0623 0x0e84  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
18:37:35.0669 0x0e84  Rasl2tp - ok
18:37:35.0685 0x0e84  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
18:37:35.0716 0x0e84  RasMan - ok
18:37:35.0747 0x0e84  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
18:37:35.0763 0x0e84  RasPppoe - ok
18:37:35.0779 0x0e84  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
18:37:35.0810 0x0e84  RasSstp - ok
18:37:35.0841 0x0e84  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
18:37:35.0872 0x0e84  rdbss - ok
18:37:35.0888 0x0e84  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
18:37:35.0903 0x0e84  rdpbus - ok
18:37:35.0919 0x0e84  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
18:37:35.0950 0x0e84  RDPCDD - ok
18:37:35.0966 0x0e84  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
18:37:35.0997 0x0e84  RDPENCDD - ok
18:37:36.0013 0x0e84  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
18:37:36.0028 0x0e84  RDPREFMP - ok
18:37:36.0059 0x0e84  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
18:37:36.0091 0x0e84  RDPWD - ok
18:37:36.0137 0x0e84  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
18:37:36.0169 0x0e84  rdyboost - ok
18:37:36.0184 0x0e84  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
18:37:36.0215 0x0e84  RemoteAccess - ok
18:37:36.0231 0x0e84  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
18:37:36.0262 0x0e84  RemoteRegistry - ok
18:37:36.0278 0x0e84  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
18:37:36.0325 0x0e84  RpcEptMapper - ok
18:37:36.0325 0x0e84  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
18:37:36.0340 0x0e84  RpcLocator - ok
18:37:36.0371 0x0e84  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
18:37:36.0403 0x0e84  RpcSs - ok
18:37:36.0418 0x0e84  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
18:37:36.0465 0x0e84  rspndr - ok
18:37:36.0481 0x0e84  [ 4FBDA07EF0A3097CE14C5CABF723B278, 6F1E21362F0057E9C6A180D9189AEB51761F4C019A6835E50E4AD19ED1F58FE6 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
18:37:36.0496 0x0e84  RTL8167 - ok
18:37:36.0512 0x0e84  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] SamSs           C:\Windows\system32\lsass.exe
18:37:36.0512 0x0e84  SamSs - ok
18:37:36.0543 0x0e84  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
18:37:36.0559 0x0e84  sbp2port - ok
18:37:36.0574 0x0e84  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
18:37:36.0605 0x0e84  SCardSvr - ok
18:37:36.0621 0x0e84  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
18:37:36.0652 0x0e84  scfilter - ok
18:37:36.0715 0x0e84  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
18:37:36.0761 0x0e84  Schedule - ok
18:37:36.0777 0x0e84  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
18:37:36.0808 0x0e84  SCPolicySvc - ok
18:37:36.0824 0x0e84  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
18:37:36.0855 0x0e84  SDRSVC - ok
18:37:36.0886 0x0e84  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
18:37:36.0917 0x0e84  secdrv - ok
18:37:36.0949 0x0e84  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
18:37:36.0980 0x0e84  seclogon - ok
18:37:37.0011 0x0e84  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
18:37:37.0042 0x0e84  SENS - ok
18:37:37.0058 0x0e84  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
18:37:37.0073 0x0e84  SensrSvc - ok
18:37:37.0089 0x0e84  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
18:37:37.0105 0x0e84  Serenum - ok
18:37:37.0120 0x0e84  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
18:37:37.0120 0x0e84  Serial - ok
18:37:37.0151 0x0e84  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
18:37:37.0183 0x0e84  sermouse - ok
18:37:37.0214 0x0e84  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
18:37:37.0261 0x0e84  SessionEnv - ok
18:37:37.0276 0x0e84  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
18:37:37.0307 0x0e84  sffdisk - ok
18:37:37.0307 0x0e84  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
18:37:37.0339 0x0e84  sffp_mmc - ok
18:37:37.0339 0x0e84  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
18:37:37.0370 0x0e84  sffp_sd - ok
18:37:37.0370 0x0e84  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
18:37:37.0385 0x0e84  sfloppy - ok
18:37:37.0417 0x0e84  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
18:37:37.0448 0x0e84  SharedAccess - ok
18:37:37.0479 0x0e84  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:37:37.0510 0x0e84  ShellHWDetection - ok
18:37:37.0526 0x0e84  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
18:37:37.0541 0x0e84  SiSRaid2 - ok
18:37:37.0557 0x0e84  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
18:37:37.0573 0x0e84  SiSRaid4 - ok
18:37:37.0573 0x0e84  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
18:37:37.0619 0x0e84  Smb - ok
18:37:37.0635 0x0e84  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
18:37:37.0651 0x0e84  SNMPTRAP - ok
18:37:37.0666 0x0e84  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
18:37:37.0666 0x0e84  spldr - ok
18:37:37.0744 0x0e84  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
18:37:37.0775 0x0e84  Spooler - ok
18:37:37.0900 0x0e84  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
18:37:38.0009 0x0e84  sppsvc - ok
18:37:38.0041 0x0e84  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
18:37:38.0056 0x0e84  sppuinotify - ok
18:37:38.0087 0x0e84  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
18:37:38.0134 0x0e84  srv - ok
18:37:38.0165 0x0e84  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
18:37:38.0181 0x0e84  srv2 - ok
18:37:38.0197 0x0e84  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
18:37:38.0197 0x0e84  srvnet - ok
18:37:38.0228 0x0e84  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
18:37:38.0275 0x0e84  SSDPSRV - ok
18:37:38.0290 0x0e84  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
18:37:38.0337 0x0e84  SstpSvc - ok
18:37:38.0353 0x0e84  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
18:37:38.0368 0x0e84  stexstor - ok
18:37:38.0399 0x0e84  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
18:37:38.0431 0x0e84  stisvc - ok
18:37:38.0462 0x0e84  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
18:37:38.0477 0x0e84  swenum - ok
18:37:38.0602 0x0e84  [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] SwitchBoard     C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
18:37:38.0618 0x0e84  SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
18:37:41.0020 0x0e84  Detect skipped due to KSN trusted
18:37:41.0020 0x0e84  SwitchBoard - ok
18:37:41.0083 0x0e84  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
18:37:41.0129 0x0e84  swprv - ok
18:37:41.0207 0x0e84  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
18:37:41.0254 0x0e84  SysMain - ok
18:37:41.0285 0x0e84  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:37:41.0301 0x0e84  TabletInputService - ok
18:37:41.0317 0x0e84  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
18:37:41.0363 0x0e84  TapiSrv - ok
18:37:41.0379 0x0e84  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
18:37:41.0410 0x0e84  TBS - ok
18:37:41.0488 0x0e84  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
18:37:41.0535 0x0e84  Tcpip - ok
18:37:41.0597 0x0e84  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
18:37:41.0644 0x0e84  TCPIP6 - ok
18:37:41.0660 0x0e84  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
18:37:41.0691 0x0e84  tcpipreg - ok
18:37:41.0707 0x0e84  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
18:37:41.0738 0x0e84  TDPIPE - ok
18:37:41.0753 0x0e84  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
18:37:41.0769 0x0e84  TDTCP - ok
18:37:41.0800 0x0e84  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
18:37:41.0816 0x0e84  tdx - ok
18:37:41.0847 0x0e84  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
18:37:41.0847 0x0e84  TermDD - ok
18:37:41.0894 0x0e84  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
18:37:41.0925 0x0e84  TermService - ok
18:37:41.0956 0x0e84  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
18:37:41.0972 0x0e84  Themes - ok
18:37:41.0987 0x0e84  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
18:37:42.0019 0x0e84  THREADORDER - ok
18:37:42.0019 0x0e84  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
18:37:42.0065 0x0e84  TrkWks - ok
18:37:42.0112 0x0e84  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:37:42.0206 0x0e84  TrustedInstaller - ok
18:37:42.0237 0x0e84  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
18:37:42.0237 0x0e84  tssecsrv - ok
18:37:42.0284 0x0e84  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
18:37:42.0299 0x0e84  TsUsbFlt - ok
18:37:42.0346 0x0e84  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
18:37:42.0377 0x0e84  tunnel - ok
18:37:42.0393 0x0e84  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
18:37:42.0393 0x0e84  uagp35 - ok
18:37:42.0424 0x0e84  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
18:37:42.0455 0x0e84  udfs - ok
18:37:42.0487 0x0e84  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
18:37:42.0502 0x0e84  UI0Detect - ok
18:37:42.0518 0x0e84  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
18:37:42.0518 0x0e84  uliagpkx - ok
18:37:42.0549 0x0e84  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
18:37:42.0596 0x0e84  umbus - ok
18:37:42.0596 0x0e84  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
18:37:42.0627 0x0e84  UmPass - ok
18:37:42.0643 0x0e84  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
18:37:42.0674 0x0e84  upnphost - ok
18:37:42.0689 0x0e84  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
18:37:42.0721 0x0e84  usbccgp - ok
18:37:42.0736 0x0e84  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
18:37:42.0767 0x0e84  usbcir - ok
18:37:42.0783 0x0e84  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
18:37:42.0814 0x0e84  usbehci - ok
18:37:42.0830 0x0e84  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
18:37:42.0845 0x0e84  usbhub - ok
18:37:42.0861 0x0e84  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
18:37:42.0861 0x0e84  usbohci - ok
18:37:42.0892 0x0e84  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
18:37:42.0923 0x0e84  usbprint - ok
18:37:42.0939 0x0e84  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
18:37:42.0970 0x0e84  usbscan - ok
18:37:42.0986 0x0e84  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\drivers\USBSTOR.SYS
18:37:43.0001 0x0e84  USBSTOR - ok
18:37:43.0001 0x0e84  [ 81FB2216D3A60D1284455D511797DB3D, 121E52B18A1832E775EA0AE2E053BAA53E5A70E9754724B1449AE5992D63B13E ] usbuhci         C:\Windows\system32\DRIVERS\usbuhci.sys
18:37:43.0017 0x0e84  usbuhci - ok
18:37:43.0033 0x0e84  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
18:37:43.0064 0x0e84  UxSms - ok
18:37:43.0079 0x0e84  [ 5673794F254FE312AF62D9DA32805A2F, 76400BF26F87303924A4FA9DFE5DD13170D1E4A195CD12548DBAA0E6E8C11B1B ] VaultSvc        C:\Windows\system32\lsass.exe
18:37:43.0095 0x0e84  VaultSvc - ok
18:37:43.0126 0x0e84  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
18:37:43.0126 0x0e84  vdrvroot - ok
18:37:43.0173 0x0e84  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
18:37:43.0204 0x0e84  vds - ok
18:37:43.0220 0x0e84  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
18:37:43.0235 0x0e84  vga - ok
18:37:43.0235 0x0e84  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
18:37:43.0282 0x0e84  VgaSave - ok
18:37:43.0298 0x0e84  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
18:37:43.0313 0x0e84  vhdmp - ok
18:37:43.0329 0x0e84  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
18:37:43.0345 0x0e84  viaide - ok
18:37:43.0360 0x0e84  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
18:37:43.0360 0x0e84  volmgr - ok
18:37:43.0391 0x0e84  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
18:37:43.0407 0x0e84  volmgrx - ok
18:37:43.0438 0x0e84  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
18:37:43.0454 0x0e84  volsnap - ok
18:37:43.0469 0x0e84  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
18:37:43.0485 0x0e84  vsmraid - ok
18:37:43.0594 0x0e84  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
18:37:43.0672 0x0e84  VSS - ok
18:37:43.0672 0x0e84  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
18:37:43.0703 0x0e84  vwifibus - ok
18:37:43.0719 0x0e84  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
18:37:43.0750 0x0e84  W32Time - ok
18:37:43.0766 0x0e84  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
18:37:43.0797 0x0e84  WacomPen - ok
18:37:43.0828 0x0e84  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
18:37:43.0859 0x0e84  WANARP - ok
18:37:43.0859 0x0e84  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
18:37:43.0891 0x0e84  Wanarpv6 - ok
18:37:43.0953 0x0e84  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
18:37:43.0984 0x0e84  WatAdminSvc - ok
18:37:44.0078 0x0e84  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
18:37:44.0125 0x0e84  wbengine - ok
18:37:44.0156 0x0e84  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
18:37:44.0171 0x0e84  WbioSrvc - ok
18:37:44.0203 0x0e84  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
18:37:44.0234 0x0e84  wcncsvc - ok
18:37:44.0249 0x0e84  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:37:44.0265 0x0e84  WcsPlugInService - ok
18:37:44.0296 0x0e84  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
18:37:44.0296 0x0e84  Wd - ok
18:37:44.0374 0x0e84  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
18:37:44.0405 0x0e84  Wdf01000 - ok
18:37:44.0437 0x0e84  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
18:37:44.0468 0x0e84  WdiServiceHost - ok
18:37:44.0468 0x0e84  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
18:37:44.0483 0x0e84  WdiSystemHost - ok
18:37:44.0499 0x0e84  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
18:37:44.0530 0x0e84  WebClient - ok
18:37:44.0546 0x0e84  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
18:37:44.0577 0x0e84  Wecsvc - ok
18:37:44.0593 0x0e84  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
18:37:44.0624 0x0e84  wercplsupport - ok
18:37:44.0639 0x0e84  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
18:37:44.0655 0x0e84  WerSvc - ok
18:37:44.0702 0x0e84  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
18:37:44.0749 0x0e84  WfpLwf - ok
18:37:44.0764 0x0e84  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
18:37:44.0764 0x0e84  WIMMount - ok
18:37:44.0795 0x0e84  WinDefend - ok
18:37:44.0795 0x0e84  WinHttpAutoProxySvc - ok
18:37:44.0858 0x0e84  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
18:37:44.0920 0x0e84  Winmgmt - ok
18:37:44.0983 0x0e84  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
18:37:45.0045 0x0e84  WinRM - ok
18:37:45.0092 0x0e84  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
18:37:45.0139 0x0e84  Wlansvc - ok
18:37:45.0154 0x0e84  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
18:37:45.0170 0x0e84  WmiAcpi - ok
18:37:45.0185 0x0e84  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
18:37:45.0201 0x0e84  wmiApSrv - ok
18:37:45.0232 0x0e84  WMPNetworkSvc - ok
18:37:45.0248 0x0e84  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
18:37:45.0279 0x0e84  WPCSvc - ok
18:37:45.0310 0x0e84  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
18:37:45.0310 0x0e84  WPDBusEnum - ok
18:37:45.0326 0x0e84  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
18:37:45.0373 0x0e84  ws2ifsl - ok
18:37:45.0388 0x0e84  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
18:37:45.0419 0x0e84  wscsvc - ok
18:37:45.0419 0x0e84  WSearch - ok
18:37:45.0513 0x0e84  [ 3D4032E6A5885C007AEF4BA816AB4032, 21EB2B5B5A64EED44B5B7743820842205175F52A6F5525BD0F95DCB2733F449C ] wuauserv        C:\Windows\system32\wuaueng.dll
18:37:45.0591 0x0e84  wuauserv - ok
18:37:45.0607 0x0e84  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
18:37:45.0638 0x0e84  WudfPf - ok
18:37:45.0669 0x0e84  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
18:37:45.0685 0x0e84  WUDFRd - ok
18:37:45.0700 0x0e84  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
18:37:45.0716 0x0e84  wudfsvc - ok
18:37:45.0747 0x0e84  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
18:37:45.0778 0x0e84  WwanSvc - ok
18:37:45.0778 0x0e84  ================ Scan global ===============================
18:37:45.0809 0x0e84  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
18:37:45.0825 0x0e84  [ 96AEEE466EA56AF34AE4AD5E55DAD164, 467DA5C29E04E02520974163AEBF7FAA3DED8212A765616C0D877E4F36AD173C ] C:\Windows\system32\winsrv.dll
18:37:45.0841 0x0e84  [ 96AEEE466EA56AF34AE4AD5E55DAD164, 467DA5C29E04E02520974163AEBF7FAA3DED8212A765616C0D877E4F36AD173C ] C:\Windows\system32\winsrv.dll
18:37:45.0856 0x0e84  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
18:37:45.0887 0x0e84  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
18:37:45.0903 0x0e84  [ Global ] - ok
18:37:45.0903 0x0e84  ================ Scan MBR ==================================
18:37:45.0919 0x0e84  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
18:37:46.0449 0x0e84  \Device\Harddisk0\DR0 - ok
18:37:46.0449 0x0e84  ================ Scan VBR ==================================
18:37:46.0449 0x0e84  [ 424D2FAEC621135E617B63EF811CCF65 ] \Device\Harddisk0\DR0\Partition1
18:37:46.0496 0x0e84  \Device\Harddisk0\DR0\Partition1 - ok
18:37:46.0511 0x0e84  [ 8D205A924C9DCCBACE96C2D90CF7405F ] \Device\Harddisk0\DR0\Partition2
18:37:46.0543 0x0e84  \Device\Harddisk0\DR0\Partition2 - ok
18:37:46.0558 0x0e84  [ 6F77550CC073D6AD5DDCE71418385993 ] \Device\Harddisk0\DR0\Partition3
18:37:46.0605 0x0e84  \Device\Harddisk0\DR0\Partition3 - ok
18:37:46.0621 0x0e84  [ ACF8706EFDA75B94FCA1DD80699A26A7 ] \Device\Harddisk0\DR0\Partition4
18:37:46.0636 0x0e84  \Device\Harddisk0\DR0\Partition4 - ok
18:37:46.0636 0x0e84  ================ Scan generic autorun ======================
18:37:46.0979 0x0e84  [ D1AD1548B81490C18D4F001D44C4A4BE, 4AC4A56629236D798FC7C694D0744FCAE36D477956154CC14E48D09755700149 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
18:37:47.0198 0x0e84  RtHDVCpl - ok
18:37:47.0260 0x0e84  [ 5447AF432CDA61159ADDE218C468FFD9, 63BD74521F679F195C24C1818267ECCBD8A7F5C2B4CEF3E60EC46B5AE0AC72A8 ] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
18:37:47.0291 0x0e84  AdobeAAMUpdater-1.0 - ok
18:37:47.0338 0x0e84  [ A063663F3728817FCF3D9645B401E0F1, A8836DE9B9CA9E638CFCAB5B135B26A641C66FE0CA5DE0037A04CC16153609AA ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
18:37:47.0369 0x0e84  StartCCC - detected UnsignedFile.Multi.Generic ( 1 )
18:37:49.0772 0x0e84  Detect skipped due to KSN trusted
18:37:49.0772 0x0e84  StartCCC - ok
18:37:49.0990 0x0e84  [ B610C42256BD674E09C9DCFCD20AE732, 66F11A95D85099273F562E349D34C1DDE502CC9237B3D02587E46BCA847EA5E4 ] C:\Program Files (x86)\ASUS\EPU\EPU.exe
18:37:50.0099 0x0e84  Six Engine - ok
18:37:50.0131 0x0e84  [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
18:37:50.0162 0x0e84  SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
18:37:50.0162 0x0e84  Detect skipped due to KSN trusted
18:37:50.0162 0x0e84  SwitchBoard - ok
18:37:50.0224 0x0e84  [ 27CFFB1E41A2BE2A25957A679BD84E10, 521DC8F3439EAA780AE0DA68B0FC6E671963AF76E165590EA83D2F6896B1C941 ] C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe
18:37:50.0240 0x0e84  AdobeCS5ServiceManager - detected UnsignedFile.Multi.Generic ( 1 )
18:37:52.0642 0x0e84  Detect skipped due to KSN trusted
18:37:52.0642 0x0e84  AdobeCS5ServiceManager - ok
18:37:52.0767 0x0e84  [ E83C81F40E072A697816F7311B87F471, 26F76EE173BB7F1D57837F71A9D22287DB1381A8C69EEB3B3BA7EB9B166A7828 ] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
18:37:52.0798 0x0e84  avgnt - ok
18:37:52.0923 0x0e84  [ 6001F7750D4CAA170862D38FEE8BC46F, 14E8886EBDE90D7E37B97E6200F55DEEFE252BB25FC8DB039842B56BFCD524F1 ] C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
18:37:52.0970 0x0e84  CanonQuickMenu - ok
18:37:53.0001 0x0e84  [ 048EA4B978851788E9F5E8E4F081DF7A, EB62719AC0DCC18FF056F2CD84438BF14B61E38F0619617C81961C6257BDFCEC ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
18:37:53.0032 0x0e84  Adobe ARM - ok
18:37:53.0048 0x0e84  [ 0B867A6BAB305C186AD57B6CEA53D981, 226DD3DEA47BA402CBADDC5AD6EE65254599582C9A0BDD1D502D109740B6690B ] C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe
18:37:53.0095 0x0e84  Avira SystrayStartTrigger - ok
18:37:53.0157 0x0e84  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
18:37:53.0219 0x0e84  Sidebar - ok
18:37:53.0235 0x0e84  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
18:37:53.0251 0x0e84  mctadmin - ok
18:37:53.0282 0x0e84  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
18:37:53.0313 0x0e84  Sidebar - ok
18:37:53.0329 0x0e84  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
18:37:53.0344 0x0e84  mctadmin - ok
18:37:53.0344 0x0e84  Waiting for KSN requests completion. In queue: 31
18:37:54.0358 0x0e84  Waiting for KSN requests completion. In queue: 31
18:37:55.0372 0x0e84  Waiting for KSN requests completion. In queue: 31
18:37:56.0417 0x0e84  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.15.133 ), 0x41000 ( enabled : updated )
18:37:56.0433 0x0e84  Win FW state via NFP2: enabled ( trusted )
18:37:58.0867 0x0e84  ============================================================
18:37:58.0867 0x0e84  Scan finished
18:37:58.0867 0x0e84  ============================================================
18:37:58.0882 0x0778  Detected object count: 0
18:37:58.0882 0x0778  Actual detected object count: 0
         

Alt 29.02.2016, 18:58   #7
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Schritt 1

  • Download und Anleitung
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Sollte die Benutzeroberfläche noch in Englisch sein, klicke auf Settings und wähle bei Language Deutsch aus.
  • Unter Einstellungen/ Erkennung und Schutz setze bitte einen Haken bei "Suche nach Rootkits".
  • Gehe zurück zum Armaturenbrett und klicke auf "Jetzt scannen".
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben und poste mir das Log.

Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 29.02.2016, 21:14   #8
fd69
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Anti-Malware:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 29.02.2016
Suchlaufzeit: 19:21
Protokolldatei: malwarebytes.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.02.29.04
Rootkit-Datenbank: v2016.02.27.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Henkel

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 329316
Abgelaufene Zeit: 13 Min., 16 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 1
PUP.Optional.APNToolBar, C:\Windows\Temp\avnwldrtemp\setup\Offercast_AVIRAV7_.exe, In Quarantäne, [e494d393eaaf1a1cf5f02e0c9869f40c], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
und ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=95057eeb5c617347ab39a3d596072e92
# end=init
# utc_time=2016-02-29 06:48:53
# local_time=2016-02-29 07:48:53 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 28356
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=95057eeb5c617347ab39a3d596072e92
# end=updated
# utc_time=2016-02-29 06:51:20
# local_time=2016-02-29 07:51:20 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=95057eeb5c617347ab39a3d596072e92
# engine=28356
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-02-29 07:50:26
# local_time=2016-02-29 08:50:26 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 60137822 208405276 0 0
# scanned=217743
# found=0
# cleaned=0
# scan_time=3545
         
Sieht gut aus!

Alt 01.03.2016, 21:30   #9
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7: Bootsektorvirus BOO/Cidox.B - Standard

Windows 7: Bootsektorvirus BOO/Cidox.B



Java(TM) 6 Update 24 bitte dringend deinstallieren. Online-Passwörter nach dem cleanup ändern.




Wir haben es geschafft!
Die Logs sehen für mich im Moment sauber aus.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, Dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.




Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.



Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken (z.B. hier) in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.

Meine Kauf-Empfehlung:



Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Windows 7: Bootsektorvirus BOO/Cidox.B
administrator, adobe flash player, bootsektorvirus, defender, desktop, dllhost.exe, dnsapi.dll, flash player, helper, home, infizierte, log, modul, mozilla, opera, programm, prozesse, realtek, registry, secur, services.exe, software, svchost.exe, temp, warnung, windows, winlogon.exe



Ähnliche Themen: Windows 7: Bootsektorvirus BOO/Cidox.B


  1. Boo/Cidox.B auf Lappy von Freundin TDSS Log Inside
    Plagegeister aller Art und deren Bekämpfung - 09.12.2014 (14)
  2. Windows 7: Avira meldet Boo/ cidox.b virus und Windows ist nicht mehr aktiviert
    Log-Analyse und Auswertung - 20.10.2014 (15)
  3. BOO/Cidox.B
    Plagegeister aller Art und deren Bekämpfung - 19.10.2014 (31)
  4. Boo/Cidox.b
    Plagegeister aller Art und deren Bekämpfung - 21.09.2014 (15)
  5. BOO.cidox Performance sinkt
    Log-Analyse und Auswertung - 29.08.2014 (32)
  6. Cidox.A trotz Formatieren und Neuaufsetzen noch da
    Log-Analyse und Auswertung - 29.07.2014 (8)
  7. Fund: BOO/Cidox.B
    Log-Analyse und Auswertung - 08.06.2014 (5)
  8. Windows 7 - Avira meldet Befall mit BOO/Cidox.B und TR/Downloader.A.2539
    Log-Analyse und Auswertung - 08.05.2014 (10)
  9. Boo/Cidox.B
    Plagegeister aller Art und deren Bekämpfung - 03.05.2014 (21)
  10. Bootsektorvirus BOO/TDss.o
    Plagegeister aller Art und deren Bekämpfung - 17.11.2013 (9)
  11. Scarevirus und Bootsektorvirus
    Log-Analyse und Auswertung - 26.03.2013 (23)
  12. Bootsektorvirus BOO/Sinowal.A
    Log-Analyse und Auswertung - 31.05.2012 (17)
  13. Bootsektorvirus BOO/TDss.M
    Log-Analyse und Auswertung - 06.12.2011 (7)
  14. Bootsektorvirus BOO/TDss.M
    Plagegeister aller Art und deren Bekämpfung - 15.08.2011 (13)
  15. Bootsektorvirus BOO/Alureon.A
    Log-Analyse und Auswertung - 21.10.2010 (0)
  16. Bootsektorvirus! Was tun?
    Plagegeister aller Art und deren Bekämpfung - 16.10.2010 (4)
  17. Bootsektorvirus BOO/Sinowal.E
    Plagegeister aller Art und deren Bekämpfung - 21.10.2009 (32)

Zum Thema Windows 7: Bootsektorvirus BOO/Cidox.B - Guten Tag, Avira meldet bei meinem Rechner einen Bootsektorvirus! Hier das Log: Code: Alles auswählen Aufklappen ATTFilter Free Antivirus Erstellungsdatum der Reportdatei: Sonntag, 28. Februar 2016 13:54 Das Programm läuft - Windows 7: Bootsektorvirus BOO/Cidox.B...
Archiv
Du betrachtest: Windows 7: Bootsektorvirus BOO/Cidox.B auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.