Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Microsoft Anruf Fernwartung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 13.06.2016, 17:33   #1
Grimbo
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Hallo zusammen!

ich bin leider auf einen ganz blöden (und wie ich im Nachhinein bemerkte: bekannten) Trick hereingefallen.

Eine vermeintliche Microsoft-Mitarbeiterin mit mysteriöser Telefonnr. hat mich angerufen und mir auf Englisch erklärt, das angeblich ein Virus auf meinem PC mit einem Fernwartungstool beseitigt werden müsse. Ja, ich hätte wie so oft davor auch einfach kommentarlos auflegen sollen, leider ist aber nun folgendes passiert:

Was passiert ist:
Ich wurde angeleitet, mir auf einer wahrscheinlich Fake-Homepage von Microsoft unter "Server 2" ein Fernwartungstool herunterzuladen. Es wurde in meinen Downloads mit dem Titel "Supremo" gespeichert. Dies startete ich und gab der Anruferin meine Computer-ID und die vierstellige Zahlenkombination als Passwort für den Fernzugriff. Dann wurde ich aber doch stutzig und habe nach ca. 5 Minuten Fernzugriff die Internetverbindung gekappt. In diesen 5 Minuten hat die Anruferin den Google Translator geöffnet, um mit mir schriftlich zu kommunizieren und zeigte mir nur den Wikipedia-Eintrag über Trojaner, den sie angeblich beseitigen wollte. Ob in dieser Zeit im Hintergrund Programme/Schadsofware zum Ausspionieren meiner Dateien installiert worden sind, bleibt offen. Auf meinem Desktop war wie gesagt nur Mozilla geöffnet worden mit Google Translater (wahrscheinlich, um erst einmal mein Vertrauen zu wecken oder um Zeit zu schaffen für Hintergrundprogramme). Dann habe ich die Verbindung gekappt.

Im Gespräch stellte sie die Frage, ob ich im Internet Facebook, YouTube, Online Banking, Shopping, Gaming benutze. Klar, dass sie da an meine Daten wollte.

Ähnliche Geschichten können z.B. hier nachgelesen werden, um tiefere Einsicht in das Problemfeld zu erhalten:
hxxp://www.tagesspiegel.de/medien/digitale-welt/die-microsoft-masche-internet-betrueger-geben-sich-als-hotline-mitarbeiter-aus/11744678.html



Folgende Maßnahmen habe ich bereits ergriffen:
- Internetverbindung nach 5-Minuten-Fernzugriff gekappt
- am betroffenen PC Anti Malwarebytes durchlaufen lassen - ohne Fund!
- von einem anderen PC aus meine Passwörter für Online-Banking, Facebook, E-Mail, Amazon, Ebay usw. geändert, sowie Online-Banking erst einmal gesperrt.



Was jetzt noch offen bleibt:
Es wird im Internet geraten, einen Fachmann zu Rate zu ziehen, was ich hiermit tun möchte. Außerdem konnte ich "Supremo" nicht deinstallieren, da es gar nicht in meinen installierten Programmen auftauchte. Mein Bedenken ist, dass, wenn ich die Internetverbindung wiederherstelle, ich ausspioniert werden kann bzw. von außerhalb weiter auf meinen PC zugegriffen werden kann. Darüberhinaus weiß ich nicht, zu was das heruntergeladenen Programm noch imstande ist oder ob während des Fernzugriffs etwas im Hintergrund gelaufen ist.

Ich hoffe, dass mir hier jemand helfen kann LG

Hier ein weiterer ausführlicher Bericht der FAZ. Bei mir ist es glücklicherweise erst gar nicht dazu gekommen, dass ich nach Bezahlungsmethoden gefragt wurde (die ich sicher nicht preisgegeben hätte).

Seite 2 - Abzock-Methode von vermeintlichen Microsoft-Mitarbeitern

Alt 13.06.2016, 22:13   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 14.06.2016, 18:52   #3
Grimbo
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Hallo Jürgen, danke, dass du dich mir annimmst!
Ich habe Schritt 1 ausgeführt wie beschrieben! Der Download erfolgte von einem anderen PC aus, habe das Tool dann per Stick auf den betroffenen Rechner gezogen (den ich seither nicht mehr ans Internet angeschlossen habe).

Noch etwas möchte ich dir gerne mitteilen:
Ich habe am betroffenen PC mal nachgesehen, welche Befehle zuletzt eingegeben wurden und auf welchen Websites ich laut Chronikverlauf war. Ich hoffe, das hilft dir, das Problem genauer zu diagnostizieren.

Vorletzter Befehl (wurde dazu angeleitet): "www.windowsserver.webs.com" (wohl nicht die offizielle Microsoftseite). Dort habe ich mir Supremo runtergeladen.

Letzter Befehl (über Fernzugriff): "inf hidden trojan horse". Dies ging so schnell, dass ich es nicht sehen konnte (copy Paste wahrscheinlich). Daraufhin öffnete die Anruferin Mozilla Firefox und kommunizierte mit mir über Google translater (wenn das auch keine Fakeseite war). Dann kappte ich die Verbindung.



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:13-06-2016
durchgeführt von Jonas (Administrator) auf JONAS-PC (14-06-2016 19:35:12)
Gestartet von C:\Users\Jonas\Desktop
Geladene Profile: Jonas (Verfügbare Profile: Jonas)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Ralink Technology, Corp.) C:\Program Files (x86)\Edimax\Common\RaRegistry.exe
(Ralink Technology, Corp.) C:\Program Files (x86)\Edimax\Common\RaRegistry64.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
(DT Soft Ltd) C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Spotify Ltd) C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(Edimax Technology Co., Ltd.) C:\Program Files (x86)\Edimax\Common\RaUI.exe
(Dropbox, Inc.) C:\Users\Jonas\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
() C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [7981088 2009-07-20] (Realtek Semiconductor)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [261888 2009-08-12] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [Hotkey Utility] => C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [629280 2009-08-18] ()
HKLM-x32\...\Run: [EgisTecLiveUpdate] => C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [NortonOnlineBackupReminder] => C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe [588648 2009-07-25] (Symantec Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-10-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] => C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe [128296 2009-09-29] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] => C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe [181480 2009-09-29] (Acer Corp.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [814608 2016-05-29] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [67840 2016-05-04] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-19\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-20\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-21-470557310-799088695-1106779168-1000\...\Run: [Pando Media Booster] => C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe [3093624 2013-01-03] ()
HKU\S-1-5-21-470557310-799088695-1106779168-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [4910912 2011-08-02] (DT Soft Ltd)
HKU\S-1-5-21-470557310-799088695-1106779168-1000\...\Run: [Dropbox Update] => C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-18] (Dropbox, Inc.)
HKU\S-1-5-21-470557310-799088695-1106779168-1000\...\Run: [Spotify Web Helper] => C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1525360 2016-06-05] (Spotify Ltd)
HKU\S-1-5-21-470557310-799088695-1106779168-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Ribbons.scr [241664 2010-11-20] (Microsoft Corporation)
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> 
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-04-25] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-04-25] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-04-25] (Google)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll [2009-09-10] (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\psdprotect.dll [2009-09-10] (Egis Technology Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk [2012-12-30]
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Wireless Utility.lnk [2010-10-21]
ShortcutTarget: Wireless Utility.lnk -> C:\Program Files (x86)\Edimax\Common\RaUI.exe (Edimax Technology Co., Ltd.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk [2010-12-26]
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files (x86)\DSL-Manager\DslMgr.exe (T-Systems Enterprise Services GmbH)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk [2010-12-26]
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files (x86)\DSL-Manager\DslMgr.exe (T-Systems Enterprise Services GmbH)
Startup: C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-06-03]
ShortcutTarget: Dropbox.lnk -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk [2011-01-25]
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{0311340D-39D0-467E-AE92-A7B2202A736B}: [DhcpNameServer] 7.254.254.254
Tcpip\..\Interfaces\{8D15EB5F-213D-41A3-94C2-2E4C7543F206}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-470557310-799088695-1106779168-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-470557310-799088695-1106779168-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-470557310-799088695-1106779168-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
URLSearchHook: HKLM-x32 -> Standard = {855F3B16-6D32-4fe6-8A56-BBB695989046}
URLSearchHook: HKU\S-1-5-21-470557310-799088695-1106779168-1000 -> Standard = {855F3B16-6D32-4fe6-8A56-BBB695989046}
SearchScopes: HKLM -> DefaultScope Wert fehlt
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKU\S-1-5-21-470557310-799088695-1106779168-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-470557310-799088695-1106779168-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_de
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-28] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll [2014-11-20] (DVDVideoSoft Ltd.)
BHO-x32: Kein Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} -> Keine Datei
BHO-x32: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-01-22] (Microsoft Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-28] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll [2014-11-22] (DVDVideoSoft Ltd.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-28] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-28] (Google Inc.)
Toolbar: HKU\S-1-5-21-470557310-799088695-1106779168-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-28] (Google Inc.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Jonas\AppData\Roaming\Mozilla\Firefox\Profiles\cse1sq3n.default
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.de
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-17] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-17] ()
FF Plugin-x32: @java.com/DTPlugin,version=10.10.2 -> C:\Windows\SysWOW64\npDeployJava1.dll [2012-12-30] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.10.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2012-12-30] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2013-01-03] (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-27] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-470557310-799088695-1106779168-1000: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2013-01-03] (Pando Networks)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-05-27] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2013-12-21] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2013-12-21] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2013-12-21] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2013-12-21] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2013-12-21] (Apple Inc.)
FF Extension: WOT - C:\Users\Jonas\AppData\Roaming\Mozilla\Firefox\Profiles\cse1sq3n.default\extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2015-12-12]
FF Extension: Avira Browser Safety - C:\Users\Jonas\AppData\Roaming\Mozilla\Firefox\Profiles\cse1sq3n.default\Extensions\abs@avira.com [2016-05-12]
FF Extension: Yahoo! Toolbar - C:\Users\Jonas\AppData\Roaming\Mozilla\Firefox\Profiles\cse1sq3n.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} [2016-05-20]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\Jonas\AppData\Roaming\Mozilla\Firefox\Profiles\cse1sq3n.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-12-11] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Jonas\AppData\Roaming\Mozilla\Firefox\Profiles\cse1sq3n.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-04-29]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2014-11-26] [ist nicht signiert]
FF HKU\S-1-5-21-470557310-799088695-1106779168-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-12-11] [ist nicht signiert]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [970656 2016-05-29] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [467016 2016-05-29] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [467016 2016-05-29] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1212048 2015-08-26] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [276424 2016-05-04] (Avira Operations GmbH & Co. KG)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [382312 2015-10-29] (Digital Wave Ltd.)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-01-06] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1328736 2012-09-24] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [656480 2012-09-24] (Secunia)
S3 TDslMgrService; C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe [307200 2008-10-23] (T-Systems Enterprise Services GmbH) [Datei ist nicht signiert]
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [762320 2015-01-17] (Tunngle.net GmbH) [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 yksvc; C:\Windows\System32\yk62x64.dll [382976 2009-06-15] (Marvell)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [154816 2016-03-16] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [141920 2016-05-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-26] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [79696 2016-05-29] (Avira Operations GmbH & Co. KG)
R1 DslMNLwf; C:\Windows\System32\DRIVERS\dslmnlwf.sys [19008 2007-08-01] (T-Systems Enterprise Services GmbH)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [526392 2011-09-11] () [Datei ist nicht signiert]
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 xiringcciddrv3; C:\Windows\System32\DRIVERS\xccid3wdm.sys [36184 2012-06-29] (Ingenico)
U3 a7jo7tap; C:\Windows\System32\Drivers\a7jo7tap.sys [0 ] (Advanced Micro Devices) <==== ACHTUNG (Null Byte Datei/Ordner)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-14 19:35 - 2016-06-14 19:35 - 00026857 _____ C:\Users\Jonas\Desktop\FRST.txt
2016-06-14 19:34 - 2016-06-14 19:35 - 00000000 ____D C:\FRST
2016-06-14 19:33 - 2016-06-14 19:29 - 02385920 _____ (Farbar) C:\Users\Jonas\Desktop\FRST64.exe
2016-06-13 22:07 - 2016-06-13 22:07 - 00001212 _____ C:\Users\Jonas\Desktop\Protokoll.txt
2016-06-13 11:58 - 2016-06-13 11:58 - 00000000 ____D C:\ProgramData\SupremoRemoteDesktop
2016-06-13 11:57 - 2016-06-13 11:57 - 04469320 _____ (Nanosystems S.r.l.) C:\Users\Jonas\Downloads\Supremo.exe
2016-06-10 11:50 - 2016-06-10 11:50 - 00268928 _____ C:\Users\Jonas\Downloads\2016-06-10_Felld.-Ref.-Jonas Engelbert.pdf
2016-06-10 11:04 - 2016-06-10 11:04 - 00128002 _____ C:\Users\Jonas\Downloads\2016-06-10-Ref. Jonas Engelbert.pdf
2016-06-10 10:56 - 2016-06-10 11:00 - 252250965 _____ C:\Users\Jonas\Downloads\Marco JGA.mp4
2016-06-05 11:56 - 2016-06-05 11:56 - 09792206 _____ C:\Users\Jonas\Downloads\PPP-Traugottesdienst.pptx
2016-06-03 22:35 - 2016-06-03 22:35 - 00000000 ____D C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-06-01 20:40 - 2016-06-01 20:40 - 00490305 _____ C:\Users\Jonas\Downloads\Predigt Hochzeit - Sara und Marco.pdf
2016-06-01 20:27 - 2016-06-01 20:27 - 00174620 _____ C:\Users\Jonas\Downloads\reisecheckliste.pdf
2016-05-29 14:59 - 2016-05-29 14:59 - 02986906 _____ C:\Users\Jonas\Downloads\Gemeindebrief Juni-Juli_Mail.pdf

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-14 19:35 - 2011-08-22 22:16 - 00000000 ____D C:\Users\Jonas\AppData\Local\PMB Files
2016-06-14 19:34 - 2010-05-13 03:29 - 00702942 _____ C:\Windows\system32\perfh007.dat
2016-06-14 19:34 - 2010-05-13 03:29 - 00150582 _____ C:\Windows\system32\perfc007.dat
2016-06-14 19:34 - 2009-07-14 07:13 - 01629348 _____ C:\Windows\system32\PerfStringBackup.INI
2016-06-14 19:34 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-06-14 19:30 - 2009-07-14 06:45 - 00018512 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-14 19:30 - 2009-07-14 06:45 - 00018512 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-14 19:22 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-06-13 21:41 - 2014-11-04 23:50 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-06-13 11:55 - 2013-12-24 11:43 - 00000000 ___RD C:\Users\Jonas\Dropbox
2016-06-12 17:11 - 2016-04-26 11:26 - 00000000 ____D C:\Users\Jonas\Documents\Hochzeit Sara und Marco - Predigt
2016-06-12 17:09 - 2016-05-01 21:05 - 00000000 ____D C:\Users\Jonas\Documents\USA-Reise 2016
2016-06-10 10:57 - 2012-08-26 16:59 - 00000000 ____D C:\Users\Jonas\Studium
2016-06-09 09:57 - 2013-08-12 11:47 - 00000000 ____D C:\Users\Jonas\AppData\Roaming\Dropbox
2016-06-09 09:55 - 2015-06-18 09:51 - 00000000 ____D C:\Users\Jonas\AppData\Local\Dropbox
2016-06-05 20:50 - 2015-10-22 13:37 - 00000000 ____D C:\Users\Jonas\Referendariat
2016-06-05 20:05 - 2014-06-05 18:25 - 00000000 ____D C:\Users\Jonas\AppData\Roaming\Spotify
2016-06-05 19:31 - 2014-06-05 18:27 - 00000000 ____D C:\Users\Jonas\AppData\Local\Spotify
2016-06-05 13:56 - 2010-07-29 13:27 - 00000000 ____D C:\Users\Jonas\Documents\Jungschar
2016-06-05 11:52 - 2016-02-07 13:54 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-06-03 16:34 - 2014-02-08 16:37 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-06-03 16:21 - 2011-03-02 20:19 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-06-03 16:11 - 2015-06-18 09:51 - 00001224 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-470557310-799088695-1106779168-1000UA.job
2016-06-03 12:11 - 2015-06-18 09:51 - 00001172 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-470557310-799088695-1106779168-1000Core.job
2016-06-03 11:01 - 2011-03-02 20:19 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-06-01 20:25 - 2013-11-05 19:10 - 00000000 ____D C:\ProgramData\Package Cache
2016-06-01 20:25 - 2013-08-11 17:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-05-29 14:51 - 2013-08-11 17:05 - 00141920 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2016-05-29 14:51 - 2013-08-11 17:05 - 00079696 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2016-05-26 13:52 - 2015-04-04 15:01 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-26 13:52 - 2015-04-04 15:01 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-17 20:34 - 2014-02-08 16:37 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-05-17 20:34 - 2012-04-24 15:01 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-17 20:34 - 2011-06-19 20:16 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2010-09-28 21:29 - 2011-06-26 15:11 - 0000308 _____ () C:\Users\Jonas\AppData\Roaming\wklnhst.dat
2010-07-29 17:31 - 2010-07-29 17:31 - 0007168 _____ () C:\Users\Jonas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2011-08-07 11:46 - 2011-08-07 11:50 - 0000000 _____ () C:\Users\Jonas\AppData\Local\{494D05C9-195B-46F4-94AE-0CB72B310A0B}
2011-08-07 11:44 - 2011-08-07 11:48 - 0000000 _____ () C:\Users\Jonas\AppData\Local\{C7ED5C13-EFBE-46CF-A1FD-276438F0D8F2}
2011-08-03 00:43 - 2011-08-03 00:43 - 0000000 _____ () C:\Users\Jonas\AppData\Local\{E212F095-DAD4-4002-982C-24996C3700DD}
2010-05-25 19:18 - 2010-05-25 19:20 - 0008415 _____ () C:\ProgramData\ArcadeDeluxe3.log
2009-10-12 13:24 - 2009-07-18 03:57 - 0036136 _____ (Oberon Media) C:\ProgramData\FullRemove.exe

Einige Dateien in TEMP:
====================
C:\Users\Jonas\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-06-03 15:10

==================== Ende von FRST.txt ============================
         





Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:13-06-2016
durchgeführt von Jonas (2016-06-14 19:35:52)
Gestartet von C:\Users\Jonas\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2010-07-28 10:46:05)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-470557310-799088695-1106779168-500 - Administrator - Disabled)
Gast (S-1-5-21-470557310-799088695-1106779168-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-470557310-799088695-1106779168-1008 - Limited - Enabled)
Jonas (S-1-5-21-470557310-799088695-1106779168-1000 - Administrator - Enabled) => C:\Users\Jonas

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Acer Arcade Deluxe (HKLM-x32\...\InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}) (Version: 3.2.6929 - CyberLink Corp.)
Acer Arcade Deluxe (x32 Version: 3.2.6929 - CyberLink Corp.) Hidden
Acer Backup Manager (HKLM-x32\...\InstallShield_{30075A70-B5D2-440B-AFA3-FB2021740121}) (Version: 2.0.2.19 - NewTech Infosystems)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3005 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.02.3006 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0812 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.01.3017 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20045 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Alice Greenfingers (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}) (Version:  - Oberon Media)
Amazonia (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}) (Version:  - Oberon Media)
AMD Catalyst Install Manager (HKLM\...\{5AE0838D-19B1-5D12-5FE8-E6503B2C8716}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ATI AVIVO64 Codecs (Version: 10.11.0.41019 - ATI Technologies Inc.) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.17.273 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{28d41884-9b36-4f54-bed2-92863f08e65d}) (Version: 1.1.62.21333 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.62.21333 - Avira Operations GmbH & Co. KG) Hidden
Backup Manager Advance (x32 Version: 2.0.2.19 - NewTech Infosystems) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.3 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.4 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version:  - ) Hidden
ccc-core-static (x32 Version: 2009.1019.2131.36819 - Ihr Firmenname) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{415B2719-AD3A-4944-B404-C472DB6085B3}) (Version: 2.1.6 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{83770D14-21B9-44B3-8689-F7B523F94560}) (Version: 1.0.12 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{669C7BD8-DAA2-49B6-966C-F1E2AAE6B17E}) (Version: 1.0.13 - Cisco Systems, Inc.)
Company of Heroes 2 (HKLM-x32\...\Steam App 231430) (Version:  - Relic Entertainment)
Counter-Strike 1.6 (HKLM-x32\...\{13B792AA-C078-43A4-8A3A-8B12D629940D}) (Version: 1.00.0000 - )
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.41.3.0173 - DT Soft Ltd)
Dairy Dash (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}) (Version:  - Oberon Media)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
Dropbox (HKU\S-1-5-21-470557310-799088695-1106779168-1000\...\Dropbox) (Version: 4.4.29 - Dropbox, Inc.)
DSL-Manager (HKLM-x32\...\{90A455A7-0FC8-4508-B7FA-8F135B8F041A}) (Version:  - )
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
Edimax Wireless LAN Card (HKLM-x32\...\{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}) (Version: 1.5.1.0 - Edimax)
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Farm Frenzy 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}) (Version:  - Oberon Media)
First Class Flurry (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115208410}) (Version:  - Oberon Media)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
GeoGebra (HKLM-x32\...\GeoGebra) (Version: 3.2.46.0 - International GeoGebra Institute)
Google Drive (HKLM-x32\...\{D7269C20-B3CE-4CD0-8E88-3D307D3BD41A}) (Version: 1.29.2074.1528 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7619.1252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
GoPro App (x32 Version: 5.7.549 - GoPro, Inc.) Hidden
GoPro Studio 2.5.7 (HKLM-x32\...\{b996dca2-156c-4d2c-b9a3-59fac08cef33}) (Version: 2.5.7.549 - GoPro, Inc.)
Granny In Paradise (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}) (Version:  - Oberon Media)
Heroes of Hellas (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}) (Version:  - Oberon Media)
Hotkey Utility (HKLM-x32\...\Hotkey Utility) (Version: 1.00.3004 - Acer Incorporated)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3002 - Acer Incorporated)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
Java 7 Update 10 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217010FF}) (Version: 7.0.100 - Oracle)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
LSI PCI-SV92PP Soft Modem (HKLM\...\LSI Soft Modem) (Version: 2.2.95 - LSI Corporation)
Marvell Miniport Driver (HKLM-x32\...\Marvell Miniport Driver) (Version: 10.70.3.3 - Marvell)
Merriam Websters Spell Jam (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}) (Version:  - Oberon Media)
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme (HKLM-x32\...\{90120000-00B2-0407-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
Mozilla Firefox 46.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 46.0.1 (x86 de)) (Version: 46.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 46.0.1.5966 - Mozilla)
Mozilla Thunderbird 38.5.1 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.5.1 (x86 de)) (Version: 38.5.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyDriveConnect 4.0.4.2260 (HKLM-x32\...\MyDriveConnect) (Version: 4.0.4.2260 - TomTom)
MyWinLocker (HKLM-x32\...\{68301905-2DEA-41CE-A4D4-E8B443B099BA}) (Version: 3.1.76.0 - Egis Technology Inc.)
Nero 9 Essentials (HKLM-x32\...\{ccb6b889-f9d9-45fd-8a78-2a4f2e599441}) (Version:  - Nero AG)
Norton Online Backup (HKLM-x32\...\{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}) (Version: 1.2.0.36 - Symantec)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.7 - )
OpenSC (HKLM-x32\...\{14E0B9EA-FC56-4DAD-ABCA-8B84607D11F8}) (Version: 0.12.2.0 - OpenSC Project)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.8 - Pando Networks Inc.)
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5898 - Realtek Semiconductor Corp.)
Secunia PSI (3.0.0.4001) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.4001 - Secunia)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-470557310-799088695-1106779168-1000\...\Spotify) (Version: 1.0.28.87.g8f9312a4 - Spotify AB)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
TeamSpeak 3 Client (HKU\S-1-5-21-470557310-799088695-1106779168-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TomTom HOME (HKLM-x32\...\{5DCB2EB3-87AD-426E-8D74-8B92C9D731C4}) (Version: 2.9.8 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
VFW_Codec32 (x32 Version: 0.1.160.0 - GoPro, Inc.) Hidden
VFW_Codec64 (Version: 0.1.160.0 - GoPro, Inc.) Hidden
VideoLAN VLC media player 0.8.6d (HKLM-x32\...\VLC media player) (Version: 0.8.6d - VideoLAN Team)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.00.3008 - Acer Incorporated)
Windows Live Anmelde-Assistent (HKLM-x32\...\{52B97218-98CB-4B8B-9283-D213C85E1AA4}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows-Treiberpaket - XIRING (phiccidxp) SmartCardReader  (09/17/2010 3.0.0.0) (HKLM\...\4CAB611B2B6A2275CBD7921CBEE1079699C89E05) (Version: 09/17/2010 3.0.0.0 - XIRING)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-470557310-799088695-1106779168-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Jonas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

"{044A6734-E90E-4F8F-B357-B2DC8AB3B5EC}" task wurde entsperrt. <===== ACHTUNG
"{088482FA-65B8-4E17-9ABF-1DCD48E8D373}" task wurde entsperrt. <===== ACHTUNG
"{09F06BFE-A3C8-40E3-846A-6E6F4000C238}" task wurde entsperrt. <===== ACHTUNG
"{1F7B7221-AE8F-44F3-BA82-F7D260F51964}" task wurde entsperrt. <===== ACHTUNG
"{2470470F-2634-478E-B181-571E98A789BB}" task wurde entsperrt. <===== ACHTUNG
Task: {275B0E0E-BA74-4F0B-8CCF-4E6CB1A40AF2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
"{28011108-68DF-4C73-B91B-57427D501BBA}" task wurde entsperrt. <===== ACHTUNG
"{2F57269B-1E09-4E2D-AB1E-B0FDAC7D279C}" task wurde entsperrt. <===== ACHTUNG
"{47536D45-EEEC-4BDC-8183-A4DC1F8DA9E4}" task wurde entsperrt. <===== ACHTUNG
"{486D715E-6AA2-44CF-BC48-B6990CBB53C6}" task wurde entsperrt. <===== ACHTUNG
"{4C8B01A2-11FF-4C41-848F-508EF4F00CF7}" task wurde entsperrt. <===== ACHTUNG
Task: {5277DAFF-FFD7-42FE-98E0-7F3F1E250FF5} - System32\Tasks\{C7B8C024-96E5-4318-8DC7-F91D9F35A1CE} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{7578ADEA-D65F-4C89-A249-B1C88B6FFC20}\ICQ7.exe" -c -runfromtemp -l0x0009 -removeonly
"{5A40E926-9E86-4B89-9CFD-B12311724371}" task wurde entsperrt. <===== ACHTUNG
"{5B42DD9C-5A26-4F27-BB95-34603F0997E5}" task wurde entsperrt. <===== ACHTUNG
"{5F5A18EB-DC73-4E45-A11C-B59043598412}" task wurde entsperrt. <===== ACHTUNG
"{613612BA-897D-44CE-8DC1-8FC283F9FD51}" task wurde entsperrt. <===== ACHTUNG
"{6738BA6E-EA75-4B6B-B8B8-71F0336DD8EF}" task wurde entsperrt. <===== ACHTUNG
"{72DB7465-BC54-491B-A92A-4637A28C9BBF}" task wurde entsperrt. <===== ACHTUNG
"{753C47AE-EC5E-44B3-95A9-2C8E553F0E39}" task wurde entsperrt. <===== ACHTUNG
"{7AFCC0CA-7121-422A-AB45-B0E8D599FF08}" task wurde entsperrt. <===== ACHTUNG
"{81540B9F-B5BF-47EB-9C95-BE195BF2C664}" task wurde entsperrt. <===== ACHTUNG
Task: {8409D70A-411C-4F58-8965-4614D2D683AE} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-470557310-799088695-1106779168-1000Core => C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-18] (Dropbox, Inc.)
Task: {90AACB4F-3D67-46B6-A696-4B0F9F4FF0BA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
"{9435F817-FED2-454E-88CD-7F78FDA62C48}" task wurde entsperrt. <===== ACHTUNG
"{994C86AD-A929-4B2C-88A0-4E25A107A029}" task wurde entsperrt. <===== ACHTUNG
"{9979CB83-103A-4105-9E5D-C74B0AF6D198}" task wurde entsperrt. <===== ACHTUNG
Task: {A1B82C65-ED61-4268-AFDC-8F924CBB751E} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-470557310-799088695-1106779168-1000UA => C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-18] (Dropbox, Inc.)
"{A35BB7A6-5F0C-4C9F-8450-2B3BED532D51}" task wurde entsperrt. <===== ACHTUNG
"{A48CABBF-24C8-4B87-B00F-9261807C3B43}" task wurde entsperrt. <===== ACHTUNG
"{A6AF9377-77CE-47AB-AD7D-EC32CAD0C82D}" task wurde entsperrt. <===== ACHTUNG
"{AC4E5ACF-89F7-4220-BA21-81EE183975E2}" task wurde entsperrt. <===== ACHTUNG
"{AC668097-4D6B-4093-AC14-014C09DBF820}" task wurde entsperrt. <===== ACHTUNG
Task: {AEE0B769-CECA-4A17-A9AB-F68CC3ECBD80} - System32\Tasks\{1F7947E9-8EB9-43DF-982C-CF2DF0BA136E} => C:\Users\Jonas\AppData\Roaming\Spotify\Spotify.exe [2016-06-05] (Spotify Ltd)
"{B0CBAB43-44FC-469B-A4CE-87426761FDCE}" task wurde entsperrt. <===== ACHTUNG
Task: {B541BBB6-893B-423D-8F9D-77B20DDBAC87} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-05-17] (Adobe Systems Incorporated)
Task: {BB1A6344-100F-4957-BE5F-2F360CEA7C21} - System32\Tasks\{434606C2-45B8-4A6B-9AE9-F1F092CD9DAA} => pcalua.exe -a L:\Setupdateien\GeoGebra\GeoGebra_3_0_0_0.exe -d L:\Setupdateien\GeoGebra
"{BE669C13-8165-4536-96D0-6D6C39292AAE}" task wurde entsperrt. <===== ACHTUNG
"{C016366B-7126-46CA-B36B-592A3D95A60B}" task wurde entsperrt. <===== ACHTUNG
"{CA4B8FF2-A4D2-4D88-A52E-3A5BDAF7F56E}" task wurde entsperrt. <===== ACHTUNG
"{CB3D64BF-C0C9-45FF-BFB0-FF1A8F680186}" task wurde entsperrt. <===== ACHTUNG
"{CEE64558-E1A7-4D9D-80A7-2001912BE5B5}" task wurde entsperrt. <===== ACHTUNG
"{D0250F3F-6480-484F-B719-42F659AC64D5}" task wurde entsperrt. <===== ACHTUNG
"{D7B6E81D-3CF4-432C-84D2-24213F4316E6}" task wurde entsperrt. <===== ACHTUNG
"{DA41DE71-8431-42FB-9DB0-EB64A961DEAD}" task wurde entsperrt. <===== ACHTUNG
Task: {DC2007DA-07AA-4525-B7DD-24849A27BE5B} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
"{DD9F510C-95F4-499A-90C8-BAC5BC372FF4}" task wurde entsperrt. <===== ACHTUNG
"{E22A8667-F75B-4BA9-BA46-067ED4429DE8}" task wurde entsperrt. <===== ACHTUNG
"{E3163C33-301D-4730-A266-5518C5ED3967}" task wurde entsperrt. <===== ACHTUNG
"{EACA24FF-236C-401D-A1E7-B3D5267B8A50}" task wurde entsperrt. <===== ACHTUNG
"{EB02381F-D652-4B1C-894A-712498C62C51}" task wurde entsperrt. <===== ACHTUNG
Task: {F73B7669-2133-489C-8B31-BC0FFAF5DFF5} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe <==== ACHTUNG
"{FA2BC0A6-8D4B-458A-85C8-2B8C72487513}" task wurde entsperrt. <===== ACHTUNG
"{FB3C354D-297A-4EB2-9B58-090F6361906B}" task wurde entsperrt. <===== ACHTUNG
"{FDD56C73-F0D5-41B6-B767-6EFFD7966428}" task wurde entsperrt. <===== ACHTUNG
Task: {FE3DADAE-5B44-41CA-A75D-5A4468EAA753} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-470557310-799088695-1106779168-1000Core.job => C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-470557310-799088695-1106779168-1000UA.job => C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2010-12-30 15:09 - 2010-03-15 12:28 - 00166400 _____ () C:\Program Files\WinRAR\rarext.dll
2010-08-01 14:35 - 2013-01-06 01:19 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2011-08-22 22:06 - 2013-01-03 22:48 - 03093624 _____ () C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
2009-08-18 09:27 - 2009-08-18 09:27 - 00629280 _____ () C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
2009-08-14 10:55 - 2009-08-14 10:55 - 00016384 ____R () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2010-05-25 19:11 - 2010-05-25 19:11 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2014-12-11 21:56 - 2015-10-29 21:13 - 00110952 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll
2014-12-11 21:56 - 2015-10-29 21:13 - 00104296 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll
2014-12-11 21:56 - 2015-10-29 21:13 - 00020328 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll
2014-12-11 21:56 - 2015-10-29 21:13 - 00253800 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\collector.dll
2014-12-11 21:56 - 2015-10-29 21:13 - 00295272 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\stat.dll
2014-12-11 21:56 - 2015-10-29 21:13 - 00044392 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll
2009-02-03 02:33 - 2009-02-03 02:33 - 00460199 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2008-09-29 02:55 - 2008-09-29 02:55 - 01076224 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2010-10-21 21:05 - 2009-07-03 18:34 - 00811008 _____ () C:\Program Files (x86)\Edimax\Common\RaWLAPI.dll
2015-12-10 11:22 - 2016-05-05 12:09 - 00034768 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-06-03 22:35 - 2016-05-05 12:10 - 00019408 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-06-03 22:35 - 2016-05-05 12:09 - 00116688 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-10 11:22 - 2016-05-05 12:09 - 00093640 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-10 11:22 - 2016-05-05 12:09 - 00018376 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-10 11:22 - 2016-05-31 20:34 - 00019760 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00105928 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-06-03 22:35 - 2016-05-05 12:09 - 00392144 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-10 11:22 - 2016-05-31 20:34 - 00381752 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-10 11:22 - 2016-05-05 12:09 - 00692688 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00020816 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-10 11:22 - 2016-05-05 12:10 - 00123856 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 01682760 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00020808 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-10 11:22 - 2016-05-31 20:34 - 00021840 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00038696 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-06-03 22:35 - 2016-05-05 12:11 - 00020936 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00024528 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00114640 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00124880 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-02-11 11:12 - 2016-05-31 20:34 - 00021832 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00024016 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00175560 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00030160 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00043472 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00048592 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-02-11 11:12 - 2016-05-31 20:34 - 00023872 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\winffi.kernel32._winffi_kernel32.pyd
2016-06-03 22:35 - 2016-05-05 12:09 - 00134088 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00026456 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00057808 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00024016 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-06-03 22:35 - 2016-05-31 20:33 - 00246592 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00028616 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32ts.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00052024 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2015-12-10 11:22 - 2016-05-05 12:09 - 00134608 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2016-06-03 22:35 - 2016-05-05 12:10 - 00240584 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2016-02-11 11:12 - 2016-05-31 20:34 - 00020800 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-11 11:12 - 2016-05-31 20:34 - 00019776 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-02-11 11:12 - 2016-05-31 20:34 - 00020800 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00020280 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-10 11:22 - 2016-05-31 20:34 - 00023376 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00350152 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-02-11 11:12 - 2016-05-31 20:34 - 00022352 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00024392 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-06-03 22:35 - 2016-05-05 12:12 - 00036296 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\librsync.dll
2016-06-03 22:35 - 2016-05-31 20:34 - 00084280 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-06-03 22:35 - 2016-05-31 20:34 - 01826096 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-10 11:22 - 2016-05-05 12:10 - 00083912 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\sip.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 03928880 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 01971504 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00531248 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00132912 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00223544 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-06-03 22:35 - 2016-05-31 20:34 - 00207672 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-10 11:22 - 2016-05-05 12:11 - 00060880 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\win32print.pyd
2015-12-10 11:22 - 2016-05-31 20:34 - 00024904 _____ () C:\Users\Jonas\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2009-08-18 09:31 - 2009-08-18 09:31 - 00163840 _____ () C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyHook.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2012-12-28 14:46 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-470557310-799088695-1106779168-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Jonas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: Datenträger ist nicht mit dem Internet verbunden.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: GoogleDriveSync => "C:\Program Files (x86)\Google\Drive\googledrivesync.exe" /autostart
MSCONFIG\startupreg: GoPro Studio Importer => C:\Program Files (x86)\GoPro\Tools\Importer\GoPro Importer.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: swg => "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
MSCONFIG\startupreg: TomTomHOME.exe => "C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{105A52FE-8EE8-478F-AF19-0EB32E3E4E54}] => (Allow) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\Acer Arcade Deluxe.exe
FirewallRules: [{4AE662E9-A1FA-4A5B-B8D1-F1E9A89F87E6}] => (Allow) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PlayMovie.exe
FirewallRules: [{CF037DD5-9CAC-4380-A84A-73185A83E857}] => (Allow) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
FirewallRules: [{CB14DDB0-900A-4E0E-9539-36C59CCFC27A}] => (Allow) C:\Program Files (x86)\Acer Arcade Deluxe\HomeMedia\HomeMedia.exe
FirewallRules: [{794C850E-5B86-43A0-B6E4-939FAE559842}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\wlcsdk.exe
FirewallRules: [{A099BEDB-CFD0-46DE-AB9C-AD4A5C41A4D2}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{5A12665F-75F8-490B-91F7-74DF4F39ADD0}] => (Allow) svchost.exe
FirewallRules: [{5C640244-038D-469C-99D6-F925F9B8A92D}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{704F5A92-B2FD-4A3A-AA3C-069608CAB661}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{6F0DBCBE-D8CB-41C1-BC3B-E5287EA5C7EB}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9F6FE5E2-13A3-433C-AC73-23C0D83D0E05}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{59AB1706-5C3A-46CB-844A-2ECD67939820}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{BCB71D86-0380-4770-8FDF-7D323851F7E1}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [{A00BF49E-9FB9-4E29-83C7-351572ECFA38}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [TCP Query User{61FC1DDA-E5D3-43D8-8C8E-967A43E9E1E9}C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe] => (Allow) C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe
FirewallRules: [UDP Query User{09CBBE41-CEAF-4E8E-9CF4-9C5E72B8FC71}C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe] => (Allow) C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe
FirewallRules: [TCP Query User{E87DDDB9-ACF9-4C20-B011-CAA5E1E92DF4}C:\users\jonas\saved games\company of heroes\reliccoh.exe] => (Allow) C:\users\jonas\saved games\company of heroes\reliccoh.exe
FirewallRules: [UDP Query User{41B70673-9A62-4410-A923-4046B992D048}C:\users\jonas\saved games\company of heroes\reliccoh.exe] => (Allow) C:\users\jonas\saved games\company of heroes\reliccoh.exe
FirewallRules: [TCP Query User{615D5E09-F8AF-4755-8766-EA31E6F4E5D3}C:\users\jonas\saved games\call of duty 2 1.0\cod2mp_s.exe] => (Allow) C:\users\jonas\saved games\call of duty 2 1.0\cod2mp_s.exe
FirewallRules: [UDP Query User{E2ED86E4-375A-433D-8624-144EE64D7110}C:\users\jonas\saved games\call of duty 2 1.0\cod2mp_s.exe] => (Allow) C:\users\jonas\saved games\call of duty 2 1.0\cod2mp_s.exe
FirewallRules: [TCP Query User{D24FA470-81C9-48AB-86B2-6A9BE7655CE5}C:\users\jonas\saved games\counter strike 1.6\valve\hl.exe] => (Allow) C:\users\jonas\saved games\counter strike 1.6\valve\hl.exe
FirewallRules: [UDP Query User{F7C75344-2A5D-4E0D-9C6C-3B365543E2A6}C:\users\jonas\saved games\counter strike 1.6\valve\hl.exe] => (Allow) C:\users\jonas\saved games\counter strike 1.6\valve\hl.exe
FirewallRules: [TCP Query User{54138654-CF64-469A-B39F-942374EB1063}C:\users\jonas\saved games\counter strike 1.6\valve\hl.exe] => (Allow) C:\users\jonas\saved games\counter strike 1.6\valve\hl.exe
FirewallRules: [UDP Query User{34F21BA9-4A76-465C-BA5E-80CF2EA05748}C:\users\jonas\saved games\counter strike 1.6\valve\hl.exe] => (Allow) C:\users\jonas\saved games\counter strike 1.6\valve\hl.exe
FirewallRules: [TCP Query User{AFE03ABD-B057-4CB5-AD57-5750858E8523}C:\users\jonas\saved games\call of duty - united offensive\cod multiplayer.exe] => (Allow) C:\users\jonas\saved games\call of duty - united offensive\cod multiplayer.exe
FirewallRules: [UDP Query User{4F992864-76C7-4064-8119-1E8F4BD655E0}C:\users\jonas\saved games\call of duty - united offensive\cod multiplayer.exe] => (Allow) C:\users\jonas\saved games\call of duty - united offensive\cod multiplayer.exe
FirewallRules: [TCP Query User{24425848-ADA3-405B-8527-A7F8D066D774}C:\users\jonas\saved games\left 4 dead\left4dead.exe] => (Allow) C:\users\jonas\saved games\left 4 dead\left4dead.exe
FirewallRules: [UDP Query User{3822E01F-5CE9-423E-BFB8-EB63AE6AAAD8}C:\users\jonas\saved games\left 4 dead\left4dead.exe] => (Allow) C:\users\jonas\saved games\left 4 dead\left4dead.exe
FirewallRules: [TCP Query User{A2605933-7B8D-46E1-973D-2DE37EB8B192}C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe] => (Allow) C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe
FirewallRules: [UDP Query User{893FC4F7-2422-4F5D-90A5-0D0D7B035238}C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe] => (Allow) C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe
FirewallRules: [TCP Query User{7AB87992-9875-47F6-B909-7CDE5631812B}\\enrico\rune\system\rune.exe] => (Allow) \\enrico\rune\system\rune.exe
FirewallRules: [UDP Query User{861970DA-AE48-4F0F-B0F2-7A15F20BA270}\\enrico\rune\system\rune.exe] => (Allow) \\enrico\rune\system\rune.exe
FirewallRules: [{F9DE5DE4-19D1-4C65-AAB4-BEE68541154C}] => (Block) \\enrico\rune\system\rune.exe
FirewallRules: [{0A7EAF0A-8465-4C79-98AF-F7B9C284C42A}] => (Block) \\enrico\rune\system\rune.exe
FirewallRules: [TCP Query User{FFDCC00F-1C6A-4A57-81AB-043D8368AC95}C:\users\jonas\saved games\company of heroes\bugreport\bugreport.exe] => (Allow) C:\users\jonas\saved games\company of heroes\bugreport\bugreport.exe
FirewallRules: [UDP Query User{E8E6BA20-3F4F-4CC4-A86D-6664E7CCD0F4}C:\users\jonas\saved games\company of heroes\bugreport\bugreport.exe] => (Allow) C:\users\jonas\saved games\company of heroes\bugreport\bugreport.exe
FirewallRules: [{5739EFA5-B22B-4395-82B1-F7268986DAA0}] => (Block) C:\users\jonas\saved games\company of heroes\bugreport\bugreport.exe
FirewallRules: [{00C95136-9E11-4E7A-987E-D34025803A8F}] => (Block) C:\users\jonas\saved games\company of heroes\bugreport\bugreport.exe
FirewallRules: [TCP Query User{F0FAE877-2A71-4396-AE00-0BF3669BEB95}C:\users\jonas\saved games\company of heroes\reliccoh.exe] => (Allow) C:\users\jonas\saved games\company of heroes\reliccoh.exe
FirewallRules: [UDP Query User{9CF31648-53A7-42DA-9082-3C2F5AECD40C}C:\users\jonas\saved games\company of heroes\reliccoh.exe] => (Allow) C:\users\jonas\saved games\company of heroes\reliccoh.exe
FirewallRules: [TCP Query User{13B74D22-188A-4182-814B-C4AF0BB7FB85}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{5D871E51-F56B-4F1D-92EB-E37742F92687}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{85E9CCC2-8268-47DA-AAB7-BF62DFFC48E0}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{B5C25E25-CE16-4F4A-B813-A55FE2D73A02}] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{9279C6F1-0A42-45F8-A1F0-C7578AED6D97}C:\users\jonas\saved games\call of duty - united offensive\codmp.exe] => (Allow) C:\users\jonas\saved games\call of duty - united offensive\codmp.exe
FirewallRules: [UDP Query User{73195871-801D-4991-8CE9-12032C08ED38}C:\users\jonas\saved games\call of duty - united offensive\codmp.exe] => (Allow) C:\users\jonas\saved games\call of duty - united offensive\codmp.exe
FirewallRules: [{E0E12656-7193-42CF-ACC4-91B30FE65898}] => (Block) C:\users\jonas\saved games\call of duty - united offensive\codmp.exe
FirewallRules: [{5DEC9FBF-6DCA-4686-B323-50BC90D36268}] => (Block) C:\users\jonas\saved games\call of duty - united offensive\codmp.exe
FirewallRules: [{623A95A4-9E02-4365-8B14-8C07B86684C4}] => (Allow) C:\Program Files (x86)\ICQ7.5\ICQ.exe
FirewallRules: [{2F16FFE2-1071-423D-A968-BA49B258CBFF}] => (Allow) C:\Program Files (x86)\ICQ7.5\ICQ.exe
FirewallRules: [{9B4CC65F-2739-4285-8311-FE47588320C2}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{DAA13670-B9DD-485D-80EE-0F90199D322D}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{C1F1CB0B-5E9C-46A7-8487-9F6E3FFDA881}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{5B28E154-26D6-439B-BE04-BEE1B4A35280}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{37CDE2C8-68A8-43F9-BD77-C594289A6A2E}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [TCP Query User{9A258B70-D2E1-4FAB-BB19-DABC85B154A8}M:\spiele\age of empire\age2_x1\age2_x1.exe] => (Block) M:\spiele\age of empire\age2_x1\age2_x1.exe
FirewallRules: [UDP Query User{7E603A31-07DA-42AD-96C3-46CCA365D907}M:\spiele\age of empire\age2_x1\age2_x1.exe] => (Block) M:\spiele\age of empire\age2_x1\age2_x1.exe
FirewallRules: [{62B55BD5-AF3B-4288-85C7-A8AA29B2F949}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{FA770441-A080-4C3F-A316-5CEF38EBBC63}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{9A6CD28E-0591-4427-B3A0-77046B621CEE}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{F95286F1-B1F2-47E2-8509-CD6FB744ED82}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{9EEDEA5F-A2C8-4038-BE4F-AE4340783104}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{4574D04B-C975-4AEC-82DF-CF6323C0FE78}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8B0AEDAD-511D-421A-8923-9F624AC0CDED}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [TCP Query User{DB640AB0-5352-40B2-A169-DC5A38B7CA54}C:\users\jonas\desktop\cod5\codwawmp.exe] => (Allow) C:\users\jonas\desktop\cod5\codwawmp.exe
FirewallRules: [UDP Query User{DA612517-8309-4B00-B8DC-3C592B3420D6}C:\users\jonas\desktop\cod5\codwawmp.exe] => (Allow) C:\users\jonas\desktop\cod5\codwawmp.exe
FirewallRules: [TCP Query User{9093477C-7131-4D99-903B-19394DC8A127}C:\users\jonas\desktop\cod5\codwaw.exe] => (Allow) C:\users\jonas\desktop\cod5\codwaw.exe
FirewallRules: [UDP Query User{F0993160-907B-475A-92C5-B5994AE3CBE7}C:\users\jonas\desktop\cod5\codwaw.exe] => (Allow) C:\users\jonas\desktop\cod5\codwaw.exe
FirewallRules: [{834D1DFE-7F34-4E71-A5E7-7118DC22D5DB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{616FBC83-AA87-4AA6-BC05-0008C02B2255}C:\users\jonas\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\jonas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{F2E83864-4802-4DDD-B667-206CFDED1638}C:\users\jonas\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\jonas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{5ED619F3-1B14-485F-87E0-BBB678262225}] => (Allow) C:\Users\Jonas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{4CA48FEA-C1F0-446B-85F1-B340AD782888}] => (Allow) C:\Users\Jonas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{C2ACCA6C-3B04-4BA6-A629-AFC4B557AFF2}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{92F37A06-BF4D-4193-8A66-91AB99DB7497}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{15FA6E61-D7AA-4B61-A7B8-A2227A7FE291}] => (Allow) C:\Users\Jonas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{EC80654B-9CA7-4507-9C11-132831AD0F75}] => (Allow) C:\Users\Jonas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [TCP Query User{4756A25F-2EB1-4B57-B24B-91A442B836C5}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{E85EE621-3A85-4244-8C33-957C7A483B33}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{38A32D43-4234-4332-8FE9-1B6A265093DC}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{C892285B-38B6-4021-BD9A-F1A6939E721B}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{0CE67A69-7E88-45E2-AFFD-8A40705DADB9}C:\games\world_of_warplanes\wowplauncher.exe] => (Allow) C:\games\world_of_warplanes\wowplauncher.exe
FirewallRules: [UDP Query User{AD967375-3AE1-4182-976A-92C4CC9936E8}C:\games\world_of_warplanes\wowplauncher.exe] => (Allow) C:\games\world_of_warplanes\wowplauncher.exe
FirewallRules: [TCP Query User{8902E45C-9E2E-41A1-ABFE-687625CE8FCC}C:\users\jonas\saved games\warcraft 3 1.21\war3.exe] => (Allow) C:\users\jonas\saved games\warcraft 3 1.21\war3.exe
FirewallRules: [UDP Query User{4FBF5580-D780-49A0-94CD-C47DE5CE8C06}C:\users\jonas\saved games\warcraft 3 1.21\war3.exe] => (Allow) C:\users\jonas\saved games\warcraft 3 1.21\war3.exe
FirewallRules: [TCP Query User{24982A5F-F026-4321-9CA9-D132357CB9C3}C:\users\jonas\saved games\left 4 dead - lan version\hl2.exe] => (Allow) C:\users\jonas\saved games\left 4 dead - lan version\hl2.exe
FirewallRules: [UDP Query User{06602760-70C3-458F-911C-9068FE69ACE8}C:\users\jonas\saved games\left 4 dead - lan version\hl2.exe] => (Allow) C:\users\jonas\saved games\left 4 dead - lan version\hl2.exe
FirewallRules: [{D64CABA0-CBE4-40D1-B2D8-6DF24F631499}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{29F654C4-CCA7-442A-845B-AC4383F70DA8}] => (Allow) C:\Users\Jonas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{6EF062FE-FF5A-44F2-A123-87039FE963E2}] => (Allow) C:\Users\Jonas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{631B9E7A-078D-444E-8AE9-A88492471FC3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{B603897E-7F41-448D-9B4A-F91AF6854DE1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{70722F0D-F459-4100-A766-C520817B364F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{F6C87580-7EBB-49FC-98DC-FD07DA3AC575}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{C7FFEAB2-380E-4CDC-BEB8-EE8744C1C2AF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{794D04BF-C00C-4484-BBCB-0D931602A14A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [TCP Query User{DC859EB8-D7C3-4662-B508-C348B7D6B8E5}C:\users\jonas\saved games\warcraft 3 1.21\war3.exe] => (Allow) C:\users\jonas\saved games\warcraft 3 1.21\war3.exe
FirewallRules: [UDP Query User{4D040835-3CC4-4EA6-8152-3C82C2ABB0AF}C:\users\jonas\saved games\warcraft 3 1.21\war3.exe] => (Allow) C:\users\jonas\saved games\warcraft 3 1.21\war3.exe
FirewallRules: [TCP Query User{AE8FEB75-3E27-4EE9-907E-889CD18DE7A5}C:\users\jonas\saved games\call of duty 2 1.0\cod2mp_s.exe] => (Allow) C:\users\jonas\saved games\call of duty 2 1.0\cod2mp_s.exe
FirewallRules: [UDP Query User{1A74F532-5B8F-46C0-B6B5-FD9DDFA22BF1}C:\users\jonas\saved games\call of duty 2 1.0\cod2mp_s.exe] => (Allow) C:\users\jonas\saved games\call of duty 2 1.0\cod2mp_s.exe
FirewallRules: [TCP Query User{B8FDEDF5-27C4-425B-BC02-C4E4F0BF4BDC}G:\call of duty 2 1.3\cod2mp_s.exe] => (Block) G:\call of duty 2 1.3\cod2mp_s.exe
FirewallRules: [UDP Query User{3E240788-A8F2-46F5-80BA-0B85317620F2}G:\call of duty 2 1.3\cod2mp_s.exe] => (Block) G:\call of duty 2 1.3\cod2mp_s.exe
FirewallRules: [{CFAF9005-7796-4483-B42E-8E1986B8C74D}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{8016D565-2994-4304-B441-8C9AA620CD59}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{5BDBC35D-C6EA-4E19-A0C1-476A632A6B74}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{51D5CA23-8358-4C61-BEED-B29863D1D092}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{5C39B88E-0400-4F85-8C5D-2C985F2D55CF}C:\users\jonas\saved games\warcraft iii 1.26\war3.exe] => (Allow) C:\users\jonas\saved games\warcraft iii 1.26\war3.exe
FirewallRules: [UDP Query User{699EF6C3-6EB6-4085-8833-4085FA0B6ACC}C:\users\jonas\saved games\warcraft iii 1.26\war3.exe] => (Allow) C:\users\jonas\saved games\warcraft iii 1.26\war3.exe
FirewallRules: [{80D7739F-6A0E-43E1-8420-FDD6A87BB9A9}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{336672F4-31A9-4DFE-91F4-1A1044C05F45}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{AE4BB8EB-64F6-4FEF-A03E-17E6BD474308}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{DDDE54D1-9E35-457E-9750-28360D2C149C}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [TCP Query User{F3FBD1D0-A570-49BD-AB93-7190341BF50D}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{180D8BC8-F48F-45B3-9DE3-ED4004B07FA9}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{032D9B17-8152-4018-996B-8C36D45D9163}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3705AE3A-2316-4238-8805-F34FC5D4ACBB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Wiederherstellungspunkte =========================

23-05-2016 20:05:18 Geplanter Prüfpunkt
26-05-2016 13:52:15 Windows Update
03-06-2016 15:17:26 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/14/2016 07:22:40 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (06/13/2016 11:58:14 AM) (Source: SupremoSystem.exe) (EventID: 0) (User: )
Description: Der Dienstprozess konnte keine Verbindung mit dem Dienstcontroller herstellen

Error: (06/13/2016 11:55:25 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (06/12/2016 03:51:49 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (06/12/2016 02:36:06 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (06/10/2016 10:51:25 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (06/09/2016 09:56:15 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (06/09/2016 09:55:12 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (06/05/2016 07:31:25 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (06/05/2016 07:31:14 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.


Systemfehler:
=============
Error: (06/14/2016 07:33:08 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk7\DR7 gefunden.

Error: (06/14/2016 07:33:06 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk7\DR7 gefunden.

Error: (06/14/2016 07:22:12 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT-AUTORITÄT)
Description: Beim Start des Aufgabenplanungsdiensts konnten Aufgaben nicht geladen werden. Zusätzliche Daten: Fehlerwert: 2147942405.

Error: (06/14/2016 07:22:12 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT-AUTORITÄT)
Description: Beim Start des Aufgabenplanungsdiensts konnten Aufgaben nicht geladen werden. Zusätzliche Daten: Fehlerwert: 2147942405.

Error: (06/14/2016 07:22:12 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 412) (User: NT-AUTORITÄT)
Description: Die Aufgabenplanungdienst konnte durch den Computerstart ausgelöste Aufgaben nicht starten. Zusätzliche Daten: Fehlerwert: 2147942405.

Error: (06/13/2016 09:21:42 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT-AUTORITÄT)
Description: Beim Start des Aufgabenplanungsdiensts konnten Aufgaben nicht geladen werden. Zusätzliche Daten: Fehlerwert: 2147942405.

Error: (06/13/2016 09:21:42 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT-AUTORITÄT)
Description: Beim Start des Aufgabenplanungsdiensts konnten Aufgaben nicht geladen werden. Zusätzliche Daten: Fehlerwert: 2147942405.

Error: (06/13/2016 09:21:42 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 412) (User: NT-AUTORITÄT)
Description: Die Aufgabenplanungdienst konnte durch den Computerstart ausgelöste Aufgaben nicht starten. Zusätzliche Daten: Fehlerwert: 2147942405.

Error: (06/13/2016 01:29:01 PM) (Source: VDS Basic Provider) (EventID: 1) (User: )
Description: Unerwarteter Fehler. Fehlercode: 490@01010004

Error: (06/13/2016 11:49:18 AM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 413) (User: NT-AUTORITÄT)
Description: Beim Start des Aufgabenplanungsdiensts konnten Aufgaben nicht geladen werden. Zusätzliche Daten: Fehlerwert: 2147942405.


CodeIntegrity:
===================================
  Date: 2015-07-29 13:11:01.086
  Description: Die Integrität der Datei "\Device\HarddiskVolume3\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_96f694b33cfd42bf\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-07-29 13:11:00.977
  Description: Die Integrität der Datei "\Device\HarddiskVolume3\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-07-29 13:10:59.822
  Description: Die Integrität der Datei "\Device\HarddiskVolume3\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-07-29 13:10:59.760
  Description: Die Integrität der Datei "\Device\HarddiskVolume3\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2012-12-28 13:45:37.873
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-12-28 13:45:37.701
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD Athlon(tm) II X4 635 Processor
Prozentuale Nutzung des RAM: 27%
Installierter physikalischer RAM: 5871.88 MB
Verfügbarer physikalischer RAM: 4269.03 MB
Summe virtueller Speicher: 11741.93 MB
Verfügbarer virtueller Speicher: 9847.09 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:290.95 GB) (Free:53.93 GB) NTFS
Drive d: (DATA) (Fixed) (Total:291 GB) (Free:264.19 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 596 GB) (Disk ID: 9095291E)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=291 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=291 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
__________________

Alt 14.06.2016, 22:01   #4
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Also es gibt jetzt zwei Möglichkeiten.
1. Du machst den Rechner platt, weil Du ängstlich bist und die bestmögliche Sicherheit möchtest?
2. Wir bereinigen das was so nebenbei auf dem PC ist und suchen noch nach anderer Malware?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 14.06.2016, 22:52   #5
Grimbo
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Hm, würde es denn auch etwas bringen, den PC auf einen früheren Zeitpunkt zurückzuversetzen, oder besteht selbst dann noch ein Restrisiko?

Wenn du ein Zurücksetzen nicht für sinnvoll hälst, würde ich gerne weiter machen. Den PC platt zu machen, ist zwar vorstellbar, aber bleibt ultima ratio


Geändert von Grimbo (14.06.2016 um 23:01 Uhr)

Alt 15.06.2016, 19:51   #6
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



OK.

Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
--> Microsoft Anruf Fernwartung

Alt 15.06.2016, 21:17   #7
Grimbo
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Code:
ATTFilter
22:10:18.0597 0x0898  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
22:10:25.0929 0x0898  ============================================================
22:10:25.0929 0x0898  Current date / time: 2016/06/15 22:10:25.0929
22:10:25.0929 0x0898  SystemInfo:
22:10:25.0929 0x0898  
22:10:25.0929 0x0898  OS Version: 6.1.7601 ServicePack: 1.0
22:10:25.0929 0x0898  Product type: Workstation
22:10:25.0929 0x0898  ComputerName: JONAS-PC
22:10:25.0929 0x0898  UserName: Jonas
22:10:25.0929 0x0898  Windows directory: C:\Windows
22:10:25.0929 0x0898  System windows directory: C:\Windows
22:10:25.0929 0x0898  Running under WOW64
22:10:25.0929 0x0898  Processor architecture: Intel x64
22:10:25.0929 0x0898  Number of processors: 4
22:10:25.0929 0x0898  Page size: 0x1000
22:10:25.0929 0x0898  Boot type: Normal boot
22:10:25.0929 0x0898  ============================================================
22:10:30.0094 0x0898  KLMD registered as C:\Windows\system32\drivers\04095617.sys
22:10:30.0422 0x0898  System UUID: {18A054FA-5F1A-C771-5832-C92C40842A88}
22:10:30.0968 0x0898  Drive \Device\Harddisk0\DR0 - Size: 0x9502F90000 ( 596.05 Gb ), SectorSize: 0x200, Cylinders: 0x12FF0, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:10:31.0093 0x0898  ============================================================
22:10:31.0093 0x0898  \Device\Harddisk0\DR0:
22:10:31.0093 0x0898  MBR partitions:
22:10:31.0093 0x0898  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1C00800, BlocksNum 0x32000
22:10:31.0093 0x0898  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1C32800, BlocksNum 0x245E7000
22:10:31.0093 0x0898  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x26219800, BlocksNum 0x245FD800
22:10:31.0093 0x0898  ============================================================
22:10:31.0108 0x0898  C: <-> \Device\Harddisk0\DR0\Partition2
22:10:31.0124 0x0898  D: <-> \Device\Harddisk0\DR0\Partition3
22:10:31.0124 0x0898  ============================================================
22:10:31.0124 0x0898  Initialize success
22:10:31.0124 0x0898  ============================================================
22:11:15.0210 0x0f44  ============================================================
22:11:15.0210 0x0f44  Scan started
22:11:15.0210 0x0f44  Mode: Manual; 
22:11:15.0210 0x0f44  ============================================================
22:11:15.0210 0x0f44  KSN ping started
22:11:15.0257 0x0f44  KSN ping finished: false
22:11:16.0442 0x0f44  ================ Scan system memory ========================
22:11:16.0442 0x0f44  System memory - ok
22:11:16.0442 0x0f44  ================ Scan services =============================
22:11:16.0583 0x0f44  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
22:11:16.0598 0x0f44  1394ohci - ok
22:11:16.0661 0x0f44  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
22:11:16.0676 0x0f44  ACPI - ok
22:11:16.0707 0x0f44  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
22:11:16.0707 0x0f44  AcpiPmi - ok
22:11:16.0785 0x0f44  [ 36114214BF8D7C464D1E92E4EB6B2DD3, 8E7CB266D4ABCDF332A3D4D341753811D51B72985E36F24A7E757DCA11A65A2A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
22:11:16.0801 0x0f44  AdobeARMservice - ok
22:11:16.0895 0x0f44  [ 6A050671F2C76FB48131F12786802807, 71B37A9CEAE5AB1B069FB010BC547E14445461885B74FA879E63F9F2DAF644A5 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
22:11:16.0926 0x0f44  AdobeFlashPlayerUpdateSvc - ok
22:11:16.0973 0x0f44  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
22:11:16.0988 0x0f44  adp94xx - ok
22:11:17.0004 0x0f44  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
22:11:17.0019 0x0f44  adpahci - ok
22:11:17.0035 0x0f44  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
22:11:17.0035 0x0f44  adpu320 - ok
22:11:17.0082 0x0f44  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
22:11:17.0082 0x0f44  AeLookupSvc - ok
22:11:17.0160 0x0f44  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
22:11:17.0191 0x0f44  AFD - ok
22:11:17.0269 0x0f44  [ 2173E070647AC68C16B8214FE5C05EC3, 9F236242166DDCC9E9A3B4F212F0457B75045D790E9BC910D00E1CC5349AC6B5 ] AgereSoftModem  C:\Windows\system32\DRIVERS\agrsm64.sys
22:11:17.0316 0x0f44  AgereSoftModem - ok
22:11:17.0347 0x0f44  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
22:11:17.0363 0x0f44  agp440 - ok
22:11:17.0378 0x0f44  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
22:11:17.0394 0x0f44  ALG - ok
22:11:17.0425 0x0f44  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
22:11:17.0425 0x0f44  aliide - ok
22:11:17.0441 0x0f44  [ 68B2C801CDB2B3838E9C27C3C6F66C73, D2E7A062973CB4D1C33A299D5AEFCE943EB59934EBA427F3C99D03A56EFF7A96 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
22:11:17.0456 0x0f44  AMD External Events Utility - ok
22:11:17.0472 0x0f44  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
22:11:17.0472 0x0f44  amdide - ok
22:11:17.0503 0x0f44  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
22:11:17.0503 0x0f44  AmdK8 - ok
22:11:17.0877 0x0f44  [ 784C941B5A19D69814F9514CFB733906, 496E78FE91B1D6E146EEB79297C4A131D50875A8385438C376CA58A245D4A77E ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
22:11:18.0111 0x0f44  amdkmdag - ok
22:11:18.0174 0x0f44  [ 954759EAE7FB2591A5E7206AB0093AE7, A47FFCE75767CFE79A1CD2B42DC1FEEC8C65C0E503289DC70B751FECDD9CE9FF ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
22:11:18.0189 0x0f44  amdkmdap - ok
22:11:18.0205 0x0f44  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
22:11:18.0205 0x0f44  AmdPPM - ok
22:11:18.0236 0x0f44  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
22:11:18.0252 0x0f44  amdsata - ok
22:11:18.0283 0x0f44  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
22:11:18.0299 0x0f44  amdsbs - ok
22:11:18.0314 0x0f44  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
22:11:18.0314 0x0f44  amdxata - ok
22:11:18.0345 0x0f44  [ 4DE0D5D747A73797C95A97DCCE5018B5, 17EC669675C2E43515EFE2D8BCC9DDFFBE64F99EBFB9A6DAB429F65A2B504560 ] androidusb      C:\Windows\system32\Drivers\ssadadb.sys
22:11:18.0345 0x0f44  androidusb - ok
22:11:18.0455 0x0f44  [ 157DA3885AA4F03C80C10DAEB0949CAA, 69EA1C9F904FBDFE904A3BC52CB0E188AF18A93EA87A119E5E6234C6F5D4742E ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
22:11:18.0486 0x0f44  AntiVirMailService - ok
22:11:18.0517 0x0f44  [ BD65021AB0EC790AECC503C394E61BA4, 51AD9C6F1192A3604902AE4F3B4B791DF1D58EA0B39B12AE4FA38F59E02F6D68 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
22:11:18.0533 0x0f44  AntiVirSchedulerService - ok
22:11:18.0564 0x0f44  [ BD65021AB0EC790AECC503C394E61BA4, 51AD9C6F1192A3604902AE4F3B4B791DF1D58EA0B39B12AE4FA38F59E02F6D68 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
22:11:18.0579 0x0f44  AntiVirService - ok
22:11:18.0626 0x0f44  [ B667AB46FA82FC246F9069D81BB1065C, CC3ADE01E745B6A4F425E41C5C380BF0D06121B3823BDF0A8DF2973DA59F86EA ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
22:11:18.0673 0x0f44  AntiVirWebService - ok
22:11:18.0704 0x0f44  [ 6474F8823C7188D2DA579F01FB6CED6B, 81D4E9D026CA60FB8840D520D151B8C2F4745A75DF90A4D6C80641F1A23AB605 ] AppID           C:\Windows\system32\drivers\appid.sys
22:11:18.0704 0x0f44  AppID - ok
22:11:18.0735 0x0f44  [ 8F58BA1F7772D6D7CE45F03309608001, CDB109E0DD241042C058F7D81A1BDEBC34435CB2DC4A7A7A3692193DD5806097 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
22:11:18.0735 0x0f44  AppIDSvc - ok
22:11:18.0782 0x0f44  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
22:11:18.0782 0x0f44  Appinfo - ok
22:11:18.0813 0x0f44  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
22:11:18.0829 0x0f44  arc - ok
22:11:18.0829 0x0f44  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
22:11:18.0829 0x0f44  arcsas - ok
22:11:18.0923 0x0f44  [ 660D597B7A78256734D7F3230B21B355, CAA19E8EFAD63B8975A4CD8EFD5CE5F21E056856D36BC5A9E48517F1E574ABBA ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
22:11:18.0954 0x0f44  aspnet_state - ok
22:11:18.0985 0x0f44  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
22:11:18.0985 0x0f44  AsyncMac - ok
22:11:19.0016 0x0f44  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
22:11:19.0016 0x0f44  atapi - ok
22:11:19.0032 0x0f44  [ D481083348138B4933ACFE95812DB71C, 62B8B1C844FCF6CF3FC8987A3B0963FEB1DFD28D9F977BDFD04DA7F358CBF0F6 ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
22:11:19.0047 0x0f44  AtiHdmiService - ok
22:11:19.0422 0x0f44  [ 784C941B5A19D69814F9514CFB733906, 496E78FE91B1D6E146EEB79297C4A131D50875A8385438C376CA58A245D4A77E ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
22:11:19.0640 0x0f44  atikmdag - ok
22:11:19.0687 0x0f44  [ 7C5D273E29DCC5505469B299C6F29163, 206CAB85CE12A3953F0861C811575DC7FD000147436219EEE334584A33370B3A ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie.sys
22:11:19.0687 0x0f44  AtiPcie - ok
22:11:19.0734 0x0f44  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
22:11:19.0749 0x0f44  AudioEndpointBuilder - ok
22:11:19.0765 0x0f44  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
22:11:19.0781 0x0f44  AudioSrv - ok
22:11:19.0843 0x0f44  [ 742D578C28F6F58B8B576F91A1D8EB4E, 6C49EC198E67CE40728F0C19CB2BDCB59310BA59324F58E4D456DA2C8CC28BA6 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
22:11:19.0843 0x0f44  avgntflt - ok
22:11:19.0890 0x0f44  [ C9BED3BDC39FBCAA77A88308355B237E, AFC74D4BF86FB695D7D31534C174D926C8ED57E7D8E98339CE3ED060AC3BB6D0 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
22:11:19.0905 0x0f44  avipbb - ok
22:11:19.0999 0x0f44  [ 04B922C5BE92C42DD0C2B9D085D7C0CA, 7E1F76A1FB2D6CB78CD0A881A0A55DC8478BABC42F9BFE63FB838E087C7DA3AB ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
22:11:20.0015 0x0f44  Avira.ServiceHost - ok
22:11:20.0030 0x0f44  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
22:11:20.0030 0x0f44  avkmgr - ok
22:11:20.0061 0x0f44  [ 138A53D17B040F5A3A307D44A89D0905, AD212E430F2DE43F037BECF6A46FCD53270A5EE11427030C7D5CBC3EAAAAA029 ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
22:11:20.0061 0x0f44  avnetflt - ok
22:11:20.0124 0x0f44  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
22:11:20.0124 0x0f44  AxInstSV - ok
22:11:20.0202 0x0f44  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
22:11:20.0217 0x0f44  b06bdrv - ok
22:11:20.0249 0x0f44  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
22:11:20.0264 0x0f44  b57nd60a - ok
22:11:20.0295 0x0f44  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
22:11:20.0295 0x0f44  BDESVC - ok
22:11:20.0311 0x0f44  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
22:11:20.0311 0x0f44  Beep - ok
22:11:20.0405 0x0f44  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
22:11:20.0436 0x0f44  BFE - ok
22:11:20.0483 0x0f44  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
22:11:20.0514 0x0f44  BITS - ok
22:11:20.0529 0x0f44  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
22:11:20.0529 0x0f44  blbdrive - ok
22:11:20.0561 0x0f44  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
22:11:20.0561 0x0f44  bowser - ok
22:11:20.0576 0x0f44  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
22:11:20.0576 0x0f44  BrFiltLo - ok
22:11:20.0592 0x0f44  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
22:11:20.0592 0x0f44  BrFiltUp - ok
22:11:20.0639 0x0f44  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
22:11:20.0639 0x0f44  BridgeMP - ok
22:11:20.0670 0x0f44  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
22:11:20.0670 0x0f44  Browser - ok
22:11:20.0701 0x0f44  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
22:11:20.0717 0x0f44  Brserid - ok
22:11:20.0748 0x0f44  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
22:11:20.0748 0x0f44  BrSerWdm - ok
22:11:20.0763 0x0f44  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
22:11:20.0763 0x0f44  BrUsbMdm - ok
22:11:20.0763 0x0f44  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
22:11:20.0779 0x0f44  BrUsbSer - ok
22:11:20.0779 0x0f44  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
22:11:20.0795 0x0f44  BTHMODEM - ok
22:11:20.0810 0x0f44  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
22:11:20.0810 0x0f44  bthserv - ok
22:11:20.0826 0x0f44  catchme - ok
22:11:20.0841 0x0f44  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
22:11:20.0841 0x0f44  cdfs - ok
22:11:20.0873 0x0f44  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
22:11:20.0888 0x0f44  cdrom - ok
22:11:20.0919 0x0f44  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
22:11:20.0935 0x0f44  CertPropSvc - ok
22:11:20.0951 0x0f44  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
22:11:20.0951 0x0f44  circlass - ok
22:11:20.0982 0x0f44  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
22:11:20.0997 0x0f44  CLFS - ok
22:11:21.0060 0x0f44  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:11:21.0060 0x0f44  clr_optimization_v2.0.50727_32 - ok
22:11:21.0107 0x0f44  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
22:11:21.0107 0x0f44  clr_optimization_v2.0.50727_64 - ok
22:11:21.0185 0x0f44  [ AB4CD527BEFCC43EE441E6C50CCE54C8, 13B776AE63049FFBA7E35EA0A4C26EBB57B10D973E05C4CF1214249754DC46E4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
22:11:21.0356 0x0f44  clr_optimization_v4.0.30319_32 - ok
22:11:21.0403 0x0f44  [ 1400C75FF021D6CFACE46AC41B60770E, 3FCB8D7714A79522F2738037D559F1FFFB2F05C5406D2A038EF5DDB4629CA1CE ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
22:11:21.0465 0x0f44  clr_optimization_v4.0.30319_64 - ok
22:11:21.0512 0x0f44  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
22:11:21.0512 0x0f44  CmBatt - ok
22:11:21.0559 0x0f44  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
22:11:21.0559 0x0f44  cmdide - ok
22:11:21.0637 0x0f44  [ CA3FB5A6B626D8A00A89E049CF95954E, CD5E3E40972513195108BA46CEC1D0AEA6B09A67EEBDD17EB759BD1729B07C06 ] CNG             C:\Windows\system32\Drivers\cng.sys
22:11:21.0684 0x0f44  CNG - ok
22:11:21.0699 0x0f44  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
22:11:21.0699 0x0f44  Compbatt - ok
22:11:21.0731 0x0f44  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
22:11:21.0731 0x0f44  CompositeBus - ok
22:11:21.0746 0x0f44  COMSysApp - ok
22:11:21.0762 0x0f44  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
22:11:21.0762 0x0f44  crcdisk - ok
22:11:21.0809 0x0f44  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
22:11:21.0824 0x0f44  CryptSvc - ok
22:11:21.0871 0x0f44  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch      C:\Windows\system32\rpcss.dll
22:11:21.0887 0x0f44  DcomLaunch - ok
22:11:21.0918 0x0f44  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
22:11:21.0949 0x0f44  defragsvc - ok
22:11:21.0965 0x0f44  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
22:11:21.0980 0x0f44  DfsC - ok
22:11:22.0011 0x0f44  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
22:11:22.0043 0x0f44  Dhcp - ok
22:11:22.0167 0x0f44  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
22:11:22.0214 0x0f44  DiagTrack - ok
22:11:22.0308 0x0f44  [ ABD573313386C93625643BEEB89E5400, DA9A9F6F42FD7E3097A54069251A01B313EA21C5BC96E2284B3EF63B974D2E91 ] DigitalWave.Update.Service C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
22:11:22.0339 0x0f44  DigitalWave.Update.Service - ok
22:11:22.0355 0x0f44  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
22:11:22.0370 0x0f44  discache - ok
22:11:22.0386 0x0f44  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
22:11:22.0401 0x0f44  Disk - ok
22:11:22.0417 0x0f44  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
22:11:22.0433 0x0f44  Dnscache - ok
22:11:22.0464 0x0f44  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
22:11:22.0479 0x0f44  dot3svc - ok
22:11:22.0526 0x0f44  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
22:11:22.0526 0x0f44  DPS - ok
22:11:22.0557 0x0f44  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
22:11:22.0557 0x0f44  drmkaud - ok
22:11:22.0573 0x0f44  [ D52EEB224DF107AAD9059597F0EB95CC, 40BE0E795CE981AB287FE93C509ED7FB11519B9A5173C7AC67D1EFB3E766859D ] DslMNLwf        C:\Windows\system32\DRIVERS\dslmnlwf.sys
22:11:22.0573 0x0f44  DslMNLwf - ok
22:11:22.0620 0x0f44  [ 3A9D7D464BDB3B70D7ECF689ADABBD4D, B4F5B23705EA1BA453FE30791CA245E1A5F7FBEABAD026E4A8A15A9FC44E8C9C ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
22:11:22.0651 0x0f44  DXGKrnl - ok
22:11:22.0667 0x0f44  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
22:11:22.0667 0x0f44  EapHost - ok
22:11:22.0776 0x0f44  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
22:11:22.0901 0x0f44  ebdrv - ok
22:11:22.0932 0x0f44  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] EFS             C:\Windows\System32\lsass.exe
22:11:22.0932 0x0f44  EFS - ok
22:11:23.0025 0x0f44  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
22:11:23.0041 0x0f44  ehRecvr - ok
22:11:23.0072 0x0f44  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
22:11:23.0072 0x0f44  ehSched - ok
22:11:23.0103 0x0f44  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
22:11:23.0119 0x0f44  elxstor - ok
22:11:23.0150 0x0f44  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
22:11:23.0150 0x0f44  ErrDev - ok
22:11:23.0181 0x0f44  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
22:11:23.0197 0x0f44  EventSystem - ok
22:11:23.0228 0x0f44  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
22:11:23.0244 0x0f44  exfat - ok
22:11:23.0259 0x0f44  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
22:11:23.0275 0x0f44  fastfat - ok
22:11:23.0353 0x0f44  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
22:11:23.0384 0x0f44  Fax - ok
22:11:23.0384 0x0f44  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
22:11:23.0384 0x0f44  fdc - ok
22:11:23.0400 0x0f44  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
22:11:23.0400 0x0f44  fdPHost - ok
22:11:23.0415 0x0f44  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
22:11:23.0415 0x0f44  FDResPub - ok
22:11:23.0431 0x0f44  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
22:11:23.0447 0x0f44  FileInfo - ok
22:11:23.0447 0x0f44  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
22:11:23.0462 0x0f44  Filetrace - ok
22:11:23.0462 0x0f44  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
22:11:23.0462 0x0f44  flpydisk - ok
22:11:23.0509 0x0f44  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
22:11:23.0525 0x0f44  FltMgr - ok
22:11:23.0618 0x0f44  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
22:11:23.0665 0x0f44  FontCache - ok
22:11:23.0712 0x0f44  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
22:11:23.0727 0x0f44  FontCache3.0.0.0 - ok
22:11:23.0743 0x0f44  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
22:11:23.0743 0x0f44  FsDepends - ok
22:11:23.0790 0x0f44  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
22:11:23.0790 0x0f44  Fs_Rec - ok
22:11:23.0852 0x0f44  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
22:11:23.0883 0x0f44  fvevol - ok
22:11:23.0899 0x0f44  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
22:11:23.0899 0x0f44  gagp30kx - ok
22:11:23.0961 0x0f44  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
22:11:23.0977 0x0f44  gpsvc - ok
22:11:24.0086 0x0f44  [ 816FD5A6F3C2F3D600900096632FC60E, D92401C4B56663F8A12B6390562608A125713408B00266C53844129679E48E9C ] Greg_Service    C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
22:11:24.0117 0x0f44  Greg_Service - ok
22:11:24.0180 0x0f44  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:11:24.0195 0x0f44  gupdate - ok
22:11:24.0211 0x0f44  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:11:24.0227 0x0f44  gupdatem - ok
22:11:24.0242 0x0f44  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
22:11:24.0258 0x0f44  gusvc - ok
22:11:24.0289 0x0f44  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
22:11:24.0289 0x0f44  hamachi - ok
22:11:24.0305 0x0f44  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
22:11:24.0305 0x0f44  hcw85cir - ok
22:11:24.0351 0x0f44  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
22:11:24.0367 0x0f44  HdAudAddService - ok
22:11:24.0398 0x0f44  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
22:11:24.0398 0x0f44  HDAudBus - ok
22:11:24.0414 0x0f44  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
22:11:24.0414 0x0f44  HidBatt - ok
22:11:24.0429 0x0f44  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
22:11:24.0445 0x0f44  HidBth - ok
22:11:24.0461 0x0f44  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
22:11:24.0461 0x0f44  HidIr - ok
22:11:24.0476 0x0f44  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
22:11:24.0476 0x0f44  hidserv - ok
22:11:24.0523 0x0f44  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
22:11:24.0523 0x0f44  HidUsb - ok
22:11:24.0554 0x0f44  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
22:11:24.0554 0x0f44  hkmsvc - ok
22:11:24.0601 0x0f44  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
22:11:24.0617 0x0f44  HomeGroupListener - ok
22:11:24.0648 0x0f44  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
22:11:24.0663 0x0f44  HomeGroupProvider - ok
22:11:24.0679 0x0f44  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
22:11:24.0679 0x0f44  HpSAMD - ok
22:11:24.0741 0x0f44  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
22:11:24.0773 0x0f44  HTTP - ok
22:11:24.0804 0x0f44  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
22:11:24.0804 0x0f44  hwpolicy - ok
22:11:24.0851 0x0f44  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
22:11:24.0866 0x0f44  i8042prt - ok
22:11:24.0929 0x0f44  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
22:11:24.0960 0x0f44  iaStorV - ok
22:11:25.0038 0x0f44  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
22:11:25.0069 0x0f44  idsvc - ok
22:11:25.0100 0x0f44  IEEtwCollectorService - ok
22:11:25.0131 0x0f44  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
22:11:25.0131 0x0f44  iirsp - ok
22:11:25.0209 0x0f44  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
22:11:25.0256 0x0f44  IKEEXT - ok
22:11:25.0334 0x0f44  [ BC64B75E8E0A0B8982AB773483164E72, BF7CB0DEAAF78E20EA56B50FC177E99538FC4F29DA018D98E4286D122789435D ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
22:11:25.0365 0x0f44  IntcAzAudAddService - ok
22:11:25.0412 0x0f44  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
22:11:25.0412 0x0f44  intelide - ok
22:11:25.0428 0x0f44  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
22:11:25.0443 0x0f44  intelppm - ok
22:11:25.0475 0x0f44  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
22:11:25.0475 0x0f44  IPBusEnum - ok
22:11:25.0521 0x0f44  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
22:11:25.0537 0x0f44  IpFilterDriver - ok
22:11:25.0599 0x0f44  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
22:11:25.0631 0x0f44  iphlpsvc - ok
22:11:25.0662 0x0f44  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
22:11:25.0662 0x0f44  IPMIDRV - ok
22:11:25.0693 0x0f44  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
22:11:25.0693 0x0f44  IPNAT - ok
22:11:25.0709 0x0f44  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
22:11:25.0709 0x0f44  IRENUM - ok
22:11:25.0724 0x0f44  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
22:11:25.0724 0x0f44  isapnp - ok
22:11:25.0755 0x0f44  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
22:11:25.0771 0x0f44  iScsiPrt - ok
22:11:25.0818 0x0f44  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
22:11:25.0818 0x0f44  kbdclass - ok
22:11:25.0865 0x0f44  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
22:11:25.0865 0x0f44  kbdhid - ok
22:11:25.0911 0x0f44  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] KeyIso          C:\Windows\system32\lsass.exe
22:11:25.0911 0x0f44  KeyIso - ok
22:11:25.0958 0x0f44  [ 0878723427BA190E5ABA5AA0112FA4D4, E332C83D3F4DF71761AA3DAC2C721FC2029F71ECC88A66E175BA56510855C4D4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
22:11:25.0958 0x0f44  KSecDD - ok
22:11:25.0989 0x0f44  [ C08CCCE2BE68D04E6C142614736959DA, AEC0AFC5C28DDC14DD6918BB6E236FA1C85CC30D69DA9AE40F9962D88248040F ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
22:11:26.0005 0x0f44  KSecPkg - ok
22:11:26.0021 0x0f44  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
22:11:26.0021 0x0f44  ksthunk - ok
22:11:26.0052 0x0f44  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
22:11:26.0083 0x0f44  KtmRm - ok
22:11:26.0114 0x0f44  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
22:11:26.0130 0x0f44  LanmanServer - ok
22:11:26.0161 0x0f44  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
22:11:26.0161 0x0f44  LanmanWorkstation - ok
22:11:26.0192 0x0f44  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
22:11:26.0192 0x0f44  lltdio - ok
22:11:26.0208 0x0f44  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
22:11:26.0223 0x0f44  lltdsvc - ok
22:11:26.0239 0x0f44  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
22:11:26.0239 0x0f44  lmhosts - ok
22:11:26.0270 0x0f44  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
22:11:26.0270 0x0f44  LSI_FC - ok
22:11:26.0286 0x0f44  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
22:11:26.0301 0x0f44  LSI_SAS - ok
22:11:26.0301 0x0f44  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
22:11:26.0317 0x0f44  LSI_SAS2 - ok
22:11:26.0317 0x0f44  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
22:11:26.0333 0x0f44  LSI_SCSI - ok
22:11:26.0348 0x0f44  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
22:11:26.0348 0x0f44  luafv - ok
22:11:26.0379 0x0f44  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
22:11:26.0379 0x0f44  MBAMProtector - ok
22:11:26.0473 0x0f44  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
22:11:26.0504 0x0f44  MBAMService - ok
22:11:26.0535 0x0f44  [ D61070CFAD43038DC56AEAD9BFE9CE2A, BD77AEF60E7FD2015CB14A464799304359547146C14A47F8D25274ACFA2E42D5 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
22:11:26.0535 0x0f44  MBAMWebAccessControl - ok
22:11:26.0567 0x0f44  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
22:11:26.0582 0x0f44  Mcx2Svc - ok
22:11:26.0582 0x0f44  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
22:11:26.0598 0x0f44  megasas - ok
22:11:26.0613 0x0f44  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
22:11:26.0629 0x0f44  MegaSR - ok
22:11:26.0660 0x0f44  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
22:11:26.0660 0x0f44  MMCSS - ok
22:11:26.0676 0x0f44  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
22:11:26.0676 0x0f44  Modem - ok
22:11:26.0691 0x0f44  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
22:11:26.0691 0x0f44  monitor - ok
22:11:26.0707 0x0f44  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\drivers\mouclass.sys
22:11:26.0723 0x0f44  mouclass - ok
22:11:26.0723 0x0f44  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
22:11:26.0723 0x0f44  mouhid - ok
22:11:26.0754 0x0f44  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
22:11:26.0769 0x0f44  mountmgr - ok
22:11:26.0816 0x0f44  [ FC9A9C09B35A93F76A03D5E355FA862C, B7ED57B9D39D547BA2927FC5F02C2475BF131FDB8AD40FFDE72C966506756B56 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
22:11:26.0832 0x0f44  MozillaMaintenance - ok
22:11:26.0847 0x0f44  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
22:11:26.0863 0x0f44  mpio - ok
22:11:26.0879 0x0f44  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
22:11:26.0879 0x0f44  mpsdrv - ok
22:11:26.0925 0x0f44  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
22:11:26.0972 0x0f44  MpsSvc - ok
22:11:27.0003 0x0f44  [ D7ADC2B83CA0B0381F75A98351F72CEE, 05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
22:11:27.0019 0x0f44  MRxDAV - ok
22:11:27.0050 0x0f44  [ 035C0A9A63DF3F3A52B90D8F6BF0F166, F409C8A31156E31A6D16D2B34EEE3098CE0D76A4DB7B49810EDDA2E2E19B2E26 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
22:11:27.0066 0x0f44  mrxsmb - ok
22:11:27.0097 0x0f44  [ 8308FC2E9147D7632221E3279BB14660, 3051FF91493FD03B7EDD4EDB23B2DE8DD7E03D46E231BC5925502BE98E78B1CB ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
22:11:27.0113 0x0f44  mrxsmb10 - ok
22:11:27.0144 0x0f44  [ 1F8DA4ECAEA7E2BCD97E738795817431, FBEF64C7067F5AFF864EF7E220C8A47AC43EB0BFD9A4E4C908F9D9D159AC5139 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
22:11:27.0144 0x0f44  mrxsmb20 - ok
22:11:27.0191 0x0f44  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
22:11:27.0191 0x0f44  msahci - ok
22:11:27.0237 0x0f44  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
22:11:27.0237 0x0f44  msdsm - ok
22:11:27.0269 0x0f44  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
22:11:27.0269 0x0f44  MSDTC - ok
22:11:27.0331 0x0f44  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
22:11:27.0331 0x0f44  Msfs - ok
22:11:27.0347 0x0f44  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
22:11:27.0362 0x0f44  mshidkmdf - ok
22:11:27.0378 0x0f44  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
22:11:27.0378 0x0f44  msisadrv - ok
22:11:27.0409 0x0f44  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
22:11:27.0425 0x0f44  MSiSCSI - ok
22:11:27.0425 0x0f44  msiserver - ok
22:11:27.0456 0x0f44  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
22:11:27.0456 0x0f44  MSKSSRV - ok
22:11:27.0487 0x0f44  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
22:11:27.0487 0x0f44  MSPCLOCK - ok
22:11:27.0487 0x0f44  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
22:11:27.0503 0x0f44  MSPQM - ok
22:11:27.0549 0x0f44  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
22:11:27.0581 0x0f44  MsRPC - ok
22:11:27.0596 0x0f44  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
22:11:27.0596 0x0f44  mssmbios - ok
22:11:27.0612 0x0f44  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
22:11:27.0612 0x0f44  MSTEE - ok
22:11:27.0612 0x0f44  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
22:11:27.0627 0x0f44  MTConfig - ok
22:11:27.0643 0x0f44  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
22:11:27.0643 0x0f44  Mup - ok
22:11:27.0659 0x0f44  [ 6FFECC25B39DC7652A0CEC0ADA9DB589, 927EF066CBBA8353149F8C3B7C4299AC06FED439DA874D25CFB583E5912611A2 ] mwlPSDFilter    C:\Windows\system32\DRIVERS\mwlPSDFilter.sys
22:11:27.0659 0x0f44  mwlPSDFilter - ok
22:11:27.0659 0x0f44  [ 0BEFE32CA56D6EE89D58175725596A85, E36B9E6159AF7F67D549F7178896CCCB8FC3964531B1DA20CBDD465E632D8FCF ] mwlPSDNServ     C:\Windows\system32\DRIVERS\mwlPSDNServ.sys
22:11:27.0659 0x0f44  mwlPSDNServ - ok
22:11:27.0674 0x0f44  [ D43BC633B8660463E446E28E14A51262, C55F235B5E08FAC6D70B0FAC737D714E318A93F8E43FF8095B86A76559AF211D ] mwlPSDVDisk     C:\Windows\system32\DRIVERS\mwlPSDVDisk.sys
22:11:27.0674 0x0f44  mwlPSDVDisk - ok
22:11:27.0721 0x0f44  [ 2F139207F618EC2933830227EEFFDDB4, 2942452EC631BF11CCCDA397C756CBBC0337F58B215A3F02DA263818CB3BE9A9 ] MWLService      C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe
22:11:27.0737 0x0f44  MWLService - ok
22:11:27.0783 0x0f44  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
22:11:27.0799 0x0f44  napagent - ok
22:11:27.0861 0x0f44  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
22:11:27.0877 0x0f44  NativeWifiP - ok
22:11:27.0939 0x0f44  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
22:11:27.0971 0x0f44  NDIS - ok
22:11:27.0986 0x0f44  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
22:11:27.0986 0x0f44  NdisCap - ok
22:11:28.0002 0x0f44  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
22:11:28.0002 0x0f44  NdisTapi - ok
22:11:28.0033 0x0f44  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
22:11:28.0049 0x0f44  Ndisuio - ok
22:11:28.0080 0x0f44  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
22:11:28.0095 0x0f44  NdisWan - ok
22:11:28.0127 0x0f44  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
22:11:28.0142 0x0f44  NDProxy - ok
22:11:28.0189 0x0f44  [ 7D2633295EB6FF2B938185874884059D, B3A4E52ABCB2E2720D8ADB0B68C222D4AB98E838D40B6A731D15EB1D6C9DEA15 ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
22:11:28.0220 0x0f44  Nero BackItUp Scheduler 4.0 - ok
22:11:28.0236 0x0f44  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
22:11:28.0236 0x0f44  NetBIOS - ok
22:11:28.0283 0x0f44  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
22:11:28.0283 0x0f44  NetBT - ok
22:11:28.0298 0x0f44  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] Netlogon        C:\Windows\system32\lsass.exe
22:11:28.0298 0x0f44  Netlogon - ok
22:11:28.0329 0x0f44  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
22:11:28.0345 0x0f44  Netman - ok
22:11:28.0392 0x0f44  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:11:28.0423 0x0f44  NetMsmqActivator - ok
22:11:28.0454 0x0f44  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:11:28.0454 0x0f44  NetPipeActivator - ok
22:11:28.0501 0x0f44  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
22:11:28.0517 0x0f44  netprofm - ok
22:11:28.0595 0x0f44  [ 4AE3BC27A3BA9F99AA1259E995DCE08E, D999C886878B14B569B10D342DC96F3EA34AAD7B7A299840FEF5702547689F20 ] netr28ux        C:\Windows\system32\DRIVERS\netr28ux.sys
22:11:28.0626 0x0f44  netr28ux - ok
22:11:28.0641 0x0f44  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:11:28.0641 0x0f44  NetTcpActivator - ok
22:11:28.0641 0x0f44  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:11:28.0641 0x0f44  NetTcpPortSharing - ok
22:11:28.0657 0x0f44  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
22:11:28.0673 0x0f44  nfrd960 - ok
22:11:28.0688 0x0f44  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
22:11:28.0704 0x0f44  NlaSvc - ok
22:11:28.0719 0x0f44  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
22:11:28.0719 0x0f44  Npfs - ok
22:11:28.0735 0x0f44  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
22:11:28.0735 0x0f44  nsi - ok
22:11:28.0735 0x0f44  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
22:11:28.0751 0x0f44  nsiproxy - ok
22:11:28.0813 0x0f44  [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
22:11:28.0875 0x0f44  Ntfs - ok
22:11:28.0907 0x0f44  [ BD691091AC7D9713D8F0B07C6B099E6C, 4A69ED227CCBBCB76F78078CEE42506A875759FFB519CB9C40173EF8ACD6D6D2 ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
22:11:28.0907 0x0f44  NTI IScheduleSvc - ok
22:11:28.0922 0x0f44  [ 64DDD0DEE976302F4BD93E5EFCC2F013, 19F54B4549999EF96FAE1B2B97973F281304843ADE0CF5823574453AB41E3E9C ] NTIDrvr         C:\Windows\system32\drivers\NTIDrvr.sys
22:11:28.0922 0x0f44  NTIDrvr - ok
22:11:28.0938 0x0f44  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
22:11:28.0938 0x0f44  Null - ok
22:11:28.0953 0x0f44  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
22:11:28.0969 0x0f44  nvraid - ok
22:11:29.0000 0x0f44  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
22:11:29.0000 0x0f44  nvstor - ok
22:11:29.0016 0x0f44  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
22:11:29.0016 0x0f44  nv_agp - ok
22:11:29.0047 0x0f44  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
22:11:29.0047 0x0f44  ohci1394 - ok
22:11:29.0109 0x0f44  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
22:11:29.0141 0x0f44  ose - ok
22:11:29.0343 0x0f44  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
22:11:29.0546 0x0f44  osppsvc - ok
22:11:29.0577 0x0f44  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
22:11:29.0609 0x0f44  p2pimsvc - ok
22:11:29.0624 0x0f44  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
22:11:29.0640 0x0f44  p2psvc - ok
22:11:29.0671 0x0f44  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
22:11:29.0671 0x0f44  Parport - ok
22:11:29.0702 0x0f44  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
22:11:29.0702 0x0f44  partmgr - ok
22:11:29.0733 0x0f44  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
22:11:29.0749 0x0f44  PcaSvc - ok
22:11:29.0765 0x0f44  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
22:11:29.0765 0x0f44  pci - ok
22:11:29.0796 0x0f44  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
22:11:29.0796 0x0f44  pciide - ok
22:11:29.0811 0x0f44  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
22:11:29.0811 0x0f44  pcmcia - ok
22:11:29.0827 0x0f44  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
22:11:29.0827 0x0f44  pcw - ok
22:11:29.0858 0x0f44  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
22:11:29.0889 0x0f44  PEAUTH - ok
22:11:29.0952 0x0f44  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
22:11:29.0952 0x0f44  PerfHost - ok
22:11:30.0061 0x0f44  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
22:11:30.0108 0x0f44  pla - ok
22:11:30.0139 0x0f44  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
22:11:30.0155 0x0f44  PlugPlay - ok
22:11:30.0170 0x0f44  PnkBstrA - ok
22:11:30.0186 0x0f44  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
22:11:30.0201 0x0f44  PNRPAutoReg - ok
22:11:30.0217 0x0f44  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
22:11:30.0233 0x0f44  PNRPsvc - ok
22:11:30.0248 0x0f44  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
22:11:30.0279 0x0f44  PolicyAgent - ok
22:11:30.0295 0x0f44  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
22:11:30.0311 0x0f44  Power - ok
22:11:30.0342 0x0f44  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
22:11:30.0342 0x0f44  PptpMiniport - ok
22:11:30.0373 0x0f44  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
22:11:30.0373 0x0f44  Processor - ok
22:11:30.0404 0x0f44  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
22:11:30.0404 0x0f44  ProfSvc - ok
22:11:30.0420 0x0f44  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] ProtectedStorage C:\Windows\system32\lsass.exe
22:11:30.0420 0x0f44  ProtectedStorage - ok
22:11:30.0467 0x0f44  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
22:11:30.0482 0x0f44  Psched - ok
22:11:30.0513 0x0f44  [ FB46E9A827A8799EBD7BFA9128C91F37, 7C40E9C1720522D76AF45A588DFF47BDF0E2A99AF3A396854A00F1273EA13193 ] PSI             C:\Windows\system32\DRIVERS\psi_mf.sys
22:11:30.0513 0x0f44  PSI - ok
22:11:30.0591 0x0f44  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
22:11:30.0638 0x0f44  ql2300 - ok
22:11:30.0654 0x0f44  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
22:11:30.0669 0x0f44  ql40xx - ok
22:11:30.0685 0x0f44  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
22:11:30.0716 0x0f44  QWAVE - ok
22:11:30.0732 0x0f44  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
22:11:30.0732 0x0f44  QWAVEdrv - ok
22:11:30.0794 0x0f44  [ E155E09229624C69A1A6609C0CB3641F, 8F2DB5763E34DD882131A38D7A4364C4243C869AE652C35175D6AAEDC1445EC6 ] RalinkRegistryWriter C:\Program Files (x86)\Edimax\Common\RaRegistry.exe
22:11:30.0810 0x0f44  RalinkRegistryWriter - ok
22:11:30.0825 0x0f44  [ 42A952CA5F9DE8FCEC25307B19570BB9, 7ADD842C45AC9D8D4E156BADAADBF74F5DA8E4B70F32F4FFB72DFFE9D1152D34 ] RalinkRegistryWriter64 C:\Program Files (x86)\Edimax\Common\RaRegistry64.exe
22:11:30.0841 0x0f44  RalinkRegistryWriter64 - ok
22:11:30.0841 0x0f44  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
22:11:30.0841 0x0f44  RasAcd - ok
22:11:30.0872 0x0f44  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
22:11:30.0872 0x0f44  RasAgileVpn - ok
22:11:30.0888 0x0f44  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
22:11:30.0888 0x0f44  RasAuto - ok
22:11:30.0919 0x0f44  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
22:11:30.0919 0x0f44  Rasl2tp - ok
22:11:30.0981 0x0f44  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
22:11:31.0013 0x0f44  RasMan - ok
22:11:31.0028 0x0f44  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
22:11:31.0028 0x0f44  RasPppoe - ok
22:11:31.0044 0x0f44  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
22:11:31.0059 0x0f44  RasSstp - ok
22:11:31.0091 0x0f44  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
22:11:31.0106 0x0f44  rdbss - ok
22:11:31.0122 0x0f44  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
22:11:31.0137 0x0f44  rdpbus - ok
22:11:31.0137 0x0f44  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
22:11:31.0137 0x0f44  RDPCDD - ok
22:11:31.0153 0x0f44  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
22:11:31.0153 0x0f44  RDPENCDD - ok
22:11:31.0184 0x0f44  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
22:11:31.0184 0x0f44  RDPREFMP - ok
22:11:31.0200 0x0f44  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
22:11:31.0215 0x0f44  RDPWD - ok
22:11:31.0247 0x0f44  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
22:11:31.0262 0x0f44  rdyboost - ok
22:11:31.0293 0x0f44  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
22:11:31.0293 0x0f44  RemoteAccess - ok
22:11:31.0325 0x0f44  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
22:11:31.0371 0x0f44  RemoteRegistry - ok
22:11:31.0403 0x0f44  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
22:11:31.0418 0x0f44  RpcEptMapper - ok
22:11:31.0434 0x0f44  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
22:11:31.0449 0x0f44  RpcLocator - ok
22:11:31.0512 0x0f44  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs           C:\Windows\system32\rpcss.dll
22:11:31.0527 0x0f44  RpcSs - ok
22:11:31.0543 0x0f44  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
22:11:31.0543 0x0f44  rspndr - ok
22:11:31.0543 0x0f44  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] SamSs           C:\Windows\system32\lsass.exe
22:11:31.0543 0x0f44  SamSs - ok
22:11:31.0590 0x0f44  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
22:11:31.0590 0x0f44  sbp2port - ok
22:11:31.0605 0x0f44  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
22:11:31.0605 0x0f44  SCardSvr - ok
22:11:31.0621 0x0f44  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
22:11:31.0621 0x0f44  scfilter - ok
22:11:31.0683 0x0f44  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
22:11:31.0715 0x0f44  Schedule - ok
22:11:31.0746 0x0f44  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
22:11:31.0746 0x0f44  SCPolicySvc - ok
22:11:31.0777 0x0f44  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
22:11:31.0777 0x0f44  SDRSVC - ok
22:11:31.0793 0x0f44  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
22:11:31.0793 0x0f44  secdrv - ok
22:11:31.0824 0x0f44  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
22:11:31.0824 0x0f44  seclogon - ok
22:11:31.0902 0x0f44  [ 9901DCF2B6DD2AD12CB42BD559E0C92D, 857A91A716858348C625A1CDE7E2D9B94FCD5654E6F72104073E1DD3EE35CE93 ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
22:11:31.0949 0x0f44  Secunia PSI Agent - ok
22:11:31.0980 0x0f44  [ 4F2056349F8BA4154D5213BF8A476B14, 2B0ABC151CE03C26F832F07CDAFD9A8FAE5D18B7E1197B01299B123FD821B89C ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
22:11:31.0995 0x0f44  Secunia Update Agent - ok
22:11:32.0011 0x0f44  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
22:11:32.0011 0x0f44  SENS - ok
22:11:32.0027 0x0f44  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
22:11:32.0027 0x0f44  SensrSvc - ok
22:11:32.0042 0x0f44  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
22:11:32.0042 0x0f44  Serenum - ok
22:11:32.0058 0x0f44  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
22:11:32.0058 0x0f44  Serial - ok
22:11:32.0089 0x0f44  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
22:11:32.0089 0x0f44  sermouse - ok
22:11:32.0136 0x0f44  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
22:11:32.0136 0x0f44  SessionEnv - ok
22:11:32.0167 0x0f44  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
22:11:32.0167 0x0f44  sffdisk - ok
22:11:32.0167 0x0f44  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
22:11:32.0183 0x0f44  sffp_mmc - ok
22:11:32.0183 0x0f44  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
22:11:32.0183 0x0f44  sffp_sd - ok
22:11:32.0198 0x0f44  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
22:11:32.0198 0x0f44  sfloppy - ok
22:11:32.0229 0x0f44  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
22:11:32.0245 0x0f44  SharedAccess - ok
22:11:32.0276 0x0f44  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
22:11:32.0292 0x0f44  ShellHWDetection - ok
22:11:32.0307 0x0f44  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
22:11:32.0307 0x0f44  SiSRaid2 - ok
22:11:32.0307 0x0f44  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
22:11:32.0307 0x0f44  SiSRaid4 - ok
22:11:32.0385 0x0f44  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
22:11:32.0417 0x0f44  SkypeUpdate - ok
22:11:32.0432 0x0f44  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
22:11:32.0432 0x0f44  Smb - ok
22:11:32.0463 0x0f44  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
22:11:32.0463 0x0f44  SNMPTRAP - ok
22:11:32.0463 0x0f44  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
22:11:32.0463 0x0f44  spldr - ok
22:11:32.0510 0x0f44  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
22:11:32.0526 0x0f44  Spooler - ok
22:11:32.0697 0x0f44  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
22:11:32.0791 0x0f44  sppsvc - ok
22:11:32.0807 0x0f44  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
22:11:32.0807 0x0f44  sppuinotify - ok
22:11:32.0838 0x0f44  [ A6CFF1AF7664627A296B6A0A96CF876E, DAD7B09341ABAA7F26AB7F93BD2B910BD2BA6ECFD317C1BCB66FFEC332A655A0 ] sptd            C:\Windows\System32\Drivers\sptd.sys
22:11:32.0838 0x0f44  Suspicious file ( NoAccess ): C:\Windows\System32\Drivers\sptd.sys. md5: A6CFF1AF7664627A296B6A0A96CF876E, sha256: DAD7B09341ABAA7F26AB7F93BD2B910BD2BA6ECFD317C1BCB66FFEC332A655A0
22:11:32.0838 0x0f44  sptd - detected LockedFile.Multi.Generic ( 1 )
22:11:32.0916 0x0f44  sptd ( LockedFile.Multi.Generic ) - warning
22:11:32.0931 0x0f44  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
22:11:32.0963 0x0f44  srv - ok
22:11:32.0978 0x0f44  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
22:11:33.0009 0x0f44  srv2 - ok
22:11:33.0025 0x0f44  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
22:11:33.0025 0x0f44  srvnet - ok
22:11:33.0056 0x0f44  [ 8F8324ED1DE63FFC7B1A02CD2D963C72, E58603F81DEAFF1D45CB83FB6E625E6A13868741B833B1C9E60D672179D18EE0 ] ssadbus         C:\Windows\system32\DRIVERS\ssadbus.sys
22:11:33.0072 0x0f44  ssadbus - ok
22:11:33.0087 0x0f44  [ 58221EFCB74167B73667F0024C661CE0, D9B67A8897B4DC3E4729187F17ABEB4710CF57440D718E17ED828439198D34DB ] ssadmdfl        C:\Windows\system32\DRIVERS\ssadmdfl.sys
22:11:33.0103 0x0f44  ssadmdfl - ok
22:11:33.0134 0x0f44  [ 4DA7C71BFAC5AD71255B7E4CAB980163, 4CC0F9C8E96ECEF36EEB021E448A9734B63512D030516DC38B1A2EEAA1043AEC ] ssadmdm         C:\Windows\system32\DRIVERS\ssadmdm.sys
22:11:33.0134 0x0f44  ssadmdm - ok
22:11:33.0150 0x0f44  [ D33D1BD3EC0E766211A234F56A12726D, 53EEAA94865554F8422D111D717B548DF553B5B8647D2A45F3718BF4AEEBEC27 ] ssadserd        C:\Windows\system32\DRIVERS\ssadserd.sys
22:11:33.0165 0x0f44  ssadserd - ok
22:11:33.0181 0x0f44  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
22:11:33.0212 0x0f44  SSDPSRV - ok
22:11:33.0228 0x0f44  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
22:11:33.0228 0x0f44  SstpSvc - ok
22:11:33.0259 0x0f44  Steam Client Service - ok
22:11:33.0290 0x0f44  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
22:11:33.0290 0x0f44  stexstor - ok
22:11:33.0368 0x0f44  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
22:11:33.0415 0x0f44  stisvc - ok
22:11:33.0462 0x0f44  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
22:11:33.0462 0x0f44  swenum - ok
22:11:33.0493 0x0f44  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
22:11:33.0524 0x0f44  swprv - ok
22:11:33.0602 0x0f44  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
22:11:33.0649 0x0f44  SysMain - ok
22:11:33.0680 0x0f44  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
22:11:33.0680 0x0f44  TabletInputService - ok
22:11:33.0696 0x0f44  [ B08740047145B9BCE15BF75CA0F9718A, 3E2A8A5A2A4DC4D0F05E22EA2C0EBD85AA5C7C6854E873D53538D1F54B8F7C63 ] tap0901t        C:\Windows\system32\DRIVERS\tap0901t.sys
22:11:33.0696 0x0f44  tap0901t - ok
22:11:33.0743 0x0f44  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
22:11:33.0758 0x0f44  TapiSrv - ok
22:11:33.0836 0x0f44  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
22:11:33.0899 0x0f44  Tcpip - ok
22:11:33.0961 0x0f44  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
22:11:33.0992 0x0f44  TCPIP6 - ok
22:11:34.0039 0x0f44  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
22:11:34.0039 0x0f44  tcpipreg - ok
22:11:34.0070 0x0f44  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
22:11:34.0070 0x0f44  TDPIPE - ok
22:11:34.0133 0x0f44  [ 1226A953D4FDBDFD570DA5CEE66EAA55, 640922152493057519198A55373A82CD1C7DCF0C219F4ECE7D2C30363FFA1E86 ] TDslMgrService  C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe
22:11:34.0164 0x0f44  TDslMgrService - ok
22:11:34.0179 0x0f44  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
22:11:34.0195 0x0f44  TDTCP - ok
22:11:34.0226 0x0f44  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
22:11:34.0226 0x0f44  tdx - ok
22:11:34.0257 0x0f44  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
22:11:34.0257 0x0f44  TermDD - ok
22:11:34.0320 0x0f44  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
22:11:34.0351 0x0f44  TermService - ok
22:11:34.0382 0x0f44  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
22:11:34.0382 0x0f44  Themes - ok
22:11:34.0398 0x0f44  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
22:11:34.0413 0x0f44  THREADORDER - ok
22:11:34.0445 0x0f44  [ 0FE2FC59C0B9A3CA3EC2B18E1CCCF2DD, 26AE50F2263DDDE3C6678566E2B198966CE870DF4B254F2D655752F742F63C12 ] TomTomHOMEService C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
22:11:34.0445 0x0f44  TomTomHOMEService - ok
22:11:34.0491 0x0f44  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
22:11:34.0491 0x0f44  TrkWks - ok
22:11:34.0554 0x0f44  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
22:11:34.0569 0x0f44  TrustedInstaller - ok
22:11:34.0585 0x0f44  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
22:11:34.0585 0x0f44  tssecsrv - ok
22:11:34.0632 0x0f44  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
22:11:34.0647 0x0f44  TsUsbFlt - ok
22:11:34.0710 0x0f44  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
22:11:34.0710 0x0f44  tunnel - ok
22:11:34.0788 0x0f44  [ 4181F82E9DC45D424739E444CA597C6C, 16CF2E5389432D246F5C021BF628FCB8A0641C9A08D6E91B49F32066D37EB473 ] TunngleService  C:\Program Files (x86)\Tunngle\TnglCtrl.exe
22:11:34.0819 0x0f44  TunngleService - ok
22:11:34.0850 0x0f44  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
22:11:34.0850 0x0f44  uagp35 - ok
22:11:34.0866 0x0f44  [ 2E22C1FD397A5A9FFEF55E9D1FC96C00, 4646712B3F3AF6188DBCE1A95D92261E8B15E9583FE5DD538EC884F48B51759D ] UBHelper        C:\Windows\system32\drivers\UBHelper.sys
22:11:34.0866 0x0f44  UBHelper - ok
22:11:34.0913 0x0f44  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
22:11:34.0928 0x0f44  udfs - ok
22:11:34.0944 0x0f44  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
22:11:34.0944 0x0f44  UI0Detect - ok
22:11:34.0959 0x0f44  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
22:11:34.0959 0x0f44  uliagpkx - ok
22:11:34.0991 0x0f44  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
22:11:35.0006 0x0f44  umbus - ok
22:11:35.0022 0x0f44  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
22:11:35.0022 0x0f44  UmPass - ok
22:11:35.0069 0x0f44  [ 70DDE3A86DBEB1D6C3C30AD687B1877A, 2DAE797240DB8F521F1C9D1171524790052E186B060D58A1B102FBFFC80CE48E ] Updater Service C:\Program Files\Acer\Acer Updater\UpdaterService.exe
22:11:35.0084 0x0f44  Updater Service - ok
22:11:35.0100 0x0f44  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
22:11:35.0115 0x0f44  upnphost - ok
22:11:35.0131 0x0f44  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
22:11:35.0131 0x0f44  usbccgp - ok
22:11:35.0162 0x0f44  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
22:11:35.0178 0x0f44  usbcir - ok
22:11:35.0225 0x0f44  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
22:11:35.0225 0x0f44  usbehci - ok
22:11:35.0271 0x0f44  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
22:11:35.0287 0x0f44  usbhub - ok
22:11:35.0318 0x0f44  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
22:11:35.0318 0x0f44  usbohci - ok
22:11:35.0334 0x0f44  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
22:11:35.0334 0x0f44  usbprint - ok
22:11:35.0334 0x0f44  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
22:11:35.0334 0x0f44  usbscan - ok
22:11:35.0365 0x0f44  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\drivers\USBSTOR.SYS
22:11:35.0365 0x0f44  USBSTOR - ok
22:11:35.0396 0x0f44  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
22:11:35.0396 0x0f44  usbuhci - ok
22:11:35.0443 0x0f44  [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx      C:\Windows\system32\DRIVERS\usb8023x.sys
22:11:35.0443 0x0f44  usb_rndisx - ok
22:11:35.0459 0x0f44  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
22:11:35.0474 0x0f44  UxSms - ok
22:11:35.0490 0x0f44  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] VaultSvc        C:\Windows\system32\lsass.exe
22:11:35.0490 0x0f44  VaultSvc - ok
22:11:35.0537 0x0f44  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
22:11:35.0537 0x0f44  vdrvroot - ok
22:11:35.0599 0x0f44  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
22:11:35.0630 0x0f44  vds - ok
22:11:35.0646 0x0f44  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
22:11:35.0646 0x0f44  vga - ok
22:11:35.0661 0x0f44  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
22:11:35.0661 0x0f44  VgaSave - ok
22:11:35.0693 0x0f44  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
22:11:35.0708 0x0f44  vhdmp - ok
22:11:35.0739 0x0f44  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
22:11:35.0739 0x0f44  viaide - ok
22:11:35.0755 0x0f44  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
22:11:35.0755 0x0f44  volmgr - ok
22:11:35.0802 0x0f44  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
22:11:35.0833 0x0f44  volmgrx - ok
22:11:35.0864 0x0f44  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
22:11:35.0880 0x0f44  volsnap - ok
22:11:35.0895 0x0f44  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
22:11:35.0895 0x0f44  vsmraid - ok
22:11:35.0989 0x0f44  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
22:11:36.0051 0x0f44  VSS - ok
22:11:36.0051 0x0f44  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
22:11:36.0051 0x0f44  vwifibus - ok
22:11:36.0067 0x0f44  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
22:11:36.0067 0x0f44  vwififlt - ok
22:11:36.0098 0x0f44  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
22:11:36.0098 0x0f44  vwifimp - ok
22:11:36.0145 0x0f44  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
22:11:36.0161 0x0f44  W32Time - ok
22:11:36.0176 0x0f44  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
22:11:36.0176 0x0f44  WacomPen - ok
22:11:36.0192 0x0f44  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
22:11:36.0207 0x0f44  WANARP - ok
22:11:36.0207 0x0f44  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
22:11:36.0223 0x0f44  Wanarpv6 - ok
22:11:36.0285 0x0f44  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
22:11:36.0332 0x0f44  wbengine - ok
22:11:36.0363 0x0f44  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
22:11:36.0363 0x0f44  WbioSrvc - ok
22:11:36.0410 0x0f44  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
22:11:36.0426 0x0f44  wcncsvc - ok
22:11:36.0426 0x0f44  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
22:11:36.0426 0x0f44  WcsPlugInService - ok
22:11:36.0441 0x0f44  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
22:11:36.0441 0x0f44  Wd - ok
22:11:36.0519 0x0f44  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
22:11:36.0551 0x0f44  Wdf01000 - ok
22:11:36.0566 0x0f44  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
22:11:36.0566 0x0f44  WdiServiceHost - ok
22:11:36.0582 0x0f44  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
22:11:36.0582 0x0f44  WdiSystemHost - ok
22:11:36.0613 0x0f44  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
22:11:36.0629 0x0f44  WebClient - ok
22:11:36.0644 0x0f44  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
22:11:36.0660 0x0f44  Wecsvc - ok
22:11:36.0675 0x0f44  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
22:11:36.0675 0x0f44  wercplsupport - ok
22:11:36.0691 0x0f44  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
22:11:36.0707 0x0f44  WerSvc - ok
22:11:36.0722 0x0f44  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
22:11:36.0722 0x0f44  WfpLwf - ok
22:11:36.0738 0x0f44  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
22:11:36.0738 0x0f44  WIMMount - ok
22:11:36.0753 0x0f44  WinDefend - ok
22:11:36.0769 0x0f44  WinHttpAutoProxySvc - ok
22:11:36.0800 0x0f44  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
22:11:36.0800 0x0f44  Winmgmt - ok
22:11:36.0878 0x0f44  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
22:11:36.0941 0x0f44  WinRM - ok
22:11:36.0987 0x0f44  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
22:11:36.0987 0x0f44  WinUsb - ok
22:11:37.0019 0x0f44  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
22:11:37.0050 0x0f44  Wlansvc - ok
22:11:37.0081 0x0f44  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
22:11:37.0081 0x0f44  WmiAcpi - ok
22:11:37.0097 0x0f44  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
22:11:37.0097 0x0f44  wmiApSrv - ok
22:11:37.0112 0x0f44  WMPNetworkSvc - ok
22:11:37.0112 0x0f44  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
22:11:37.0112 0x0f44  WPCSvc - ok
22:11:37.0143 0x0f44  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
22:11:37.0159 0x0f44  WPDBusEnum - ok
22:11:37.0190 0x0f44  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
22:11:37.0206 0x0f44  ws2ifsl - ok
22:11:37.0237 0x0f44  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
22:11:37.0237 0x0f44  wscsvc - ok
22:11:37.0237 0x0f44  WSearch - ok
22:11:37.0362 0x0f44  [ 86F11B85102AFA6A1A6101DCE2F09386, 68A0F0E628C8F33FDAC114876DA8ED14776DD74E80AC5A6A52257E19DE011091 ] wuauserv        C:\Windows\system32\wuaueng.dll
22:11:37.0440 0x0f44  wuauserv - ok
22:11:37.0471 0x0f44  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
22:11:37.0471 0x0f44  WudfPf - ok
22:11:37.0487 0x0f44  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
22:11:37.0487 0x0f44  WUDFRd - ok
22:11:37.0518 0x0f44  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
22:11:37.0533 0x0f44  wudfsvc - ok
22:11:37.0565 0x0f44  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
22:11:37.0580 0x0f44  WwanSvc - ok
22:11:37.0596 0x0f44  [ B4C8CF1CC970F4F3BCC58055DDDC4C90, 54A43294E33276AC3363EE15AB929833AA61E7AF88D22E433A9EE2D5EDA413BA ] xiringcciddrv3  C:\Windows\system32\DRIVERS\xccid3wdm.sys
22:11:37.0611 0x0f44  xiringcciddrv3 - ok
22:11:37.0643 0x0f44  [ AD4617B499F900EBB56B0AFAB627B243, E91FB98AD54259BC6AE07752993A5D64997F27A21FCC3B8BAED9C073C1F69354 ] yksvc           C:\Windows\System32\yk62x64.dll
22:11:37.0658 0x0f44  yksvc - ok
22:11:37.0674 0x0f44  [ 6AFFD75C6807B3DD3AB018E27B88EF95, 42D9980F87CE5688227E42E9809D4F239C9377737AC5A6FB2CC88C12F79781DC ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
22:11:37.0689 0x0f44  yukonw7 - ok
22:11:37.0721 0x0f44  ================ Scan global ===============================
22:11:37.0752 0x0f44  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
22:11:37.0767 0x0f44  [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll
22:11:37.0783 0x0f44  [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll
22:11:37.0830 0x0f44  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
22:11:37.0877 0x0f44  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
22:11:37.0908 0x0f44  [ Global ] - ok
22:11:37.0908 0x0f44  ================ Scan MBR ==================================
22:11:37.0939 0x0f44  [ 70E629B51C16B3C007730C6AE57144C9 ] \Device\Harddisk0\DR0
22:11:40.0045 0x0f44  \Device\Harddisk0\DR0 - ok
22:11:40.0045 0x0f44  ================ Scan VBR ==================================
22:11:40.0061 0x0f44  [ A695B71C547C71A85D61F56012457065 ] \Device\Harddisk0\DR0\Partition1
22:11:40.0076 0x0f44  \Device\Harddisk0\DR0\Partition1 - ok
22:11:40.0092 0x0f44  [ FDB3410DDC2A666A4392AFE62F8732A6 ] \Device\Harddisk0\DR0\Partition2
22:11:40.0092 0x0f44  \Device\Harddisk0\DR0\Partition2 - ok
22:11:40.0123 0x0f44  [ 0940C178FB83CED5AA51BFCB5025BD66 ] \Device\Harddisk0\DR0\Partition3
22:11:40.0139 0x0f44  \Device\Harddisk0\DR0\Partition3 - ok
22:11:40.0139 0x0f44  ================ Scan generic autorun ======================
22:11:40.0217 0x0f44  [ 3F09D12C0DF3BFF61E80309063F165D2, BE2EDF10141094112EE79A457E6C0B547C2F424E9ADEC3F5C89F6B2604F8288D ] C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
22:11:40.0217 0x0f44  mwlDaemon - ok
22:11:40.0607 0x0f44  [ 02C60C606B17D7797377F1AC837EA070, AE1E7BF36E51B655A7516D7CCC79BB53BDE6CA15BF5AF37DB65AE242835E1FC2 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
22:11:40.0778 0x0f44  RtHDVCpl - ok
22:11:40.0809 0x0f44  [ D9CB30BF12B3670650C85637EA1AB6EA, AFA4943A853ACE460007D3AFE5D45B4C972BF51777ACF4C0E84684DA6A014131 ] C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
22:11:40.0809 0x0f44  BackupManagerTray - ok
22:11:40.0934 0x0f44  [ 84F122BFFA0638CE735E891620EF7754, 5A3227301212C4F767258F8207268055B8EA672E82F64CD9CBDCD96858476D7F ] C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
22:11:40.0950 0x0f44  Hotkey Utility - ok
22:11:40.0981 0x0f44  [ EF533F9D1E4F51C783D4349A7C3F518F, 5A4B84CFC96F13AF4B5EC1F693152A37DA37FC08150EE37913EC5D6EEEFD490E ] C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
22:11:40.0981 0x0f44  EgisTecLiveUpdate - ok
22:11:41.0012 0x0f44  [ 981E539199217491DF663368C02F4B94, BF17C28733E94D986FEA311DCD6D6507A4FD58515FD5F7C6ABA5A2A92045A511 ] C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe
22:11:41.0028 0x0f44  NortonOnlineBackupReminder - ok
22:11:41.0075 0x0f44  [ 3C34E747ECD0BF802E112EADFEE80B44, 3BC3684C4AB9B3360E47D09F97CB09201BA221FC144F33E475EA55E007C648E9 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
22:11:41.0075 0x0f44  StartCCC - ok
22:11:41.0153 0x0f44  [ 26E028BF39E893890A6FFA3178B56245, 85F4CACEEA9FE07C28F5DFEF21F9C3B3AA744C2EDCFBBEE3358C41B6F5A3E70E ] C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
22:11:41.0153 0x0f44  ArcadeDeluxeAgent - ok
22:11:41.0184 0x0f44  [ 788AAFF20137081AD9705BBA3F816116, D2489F306FFCA8ACF3BFD40C52890FF45B3BD9BDA1F3D19696008083FE08763F ] C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
22:11:41.0184 0x0f44  PlayMovie - ok
22:11:41.0340 0x0f44  [ 4458989C34FA84B5A75DD3ABCFBE786A, D37CBB988E98929D65C4D22B030ABEBD2CE2FFE091B63424D0F55C16958DAEF1 ] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
22:11:41.0449 0x0f44  Pando Media Booster - ok
22:11:41.0683 0x0f44  [ CEA0461AAE4B8B6216F164501B1B5A10, F8AE66B7CABE77A8C8B198D417E7416065AD477D587785461D0E11BA3E1089E3 ] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
22:11:41.0792 0x0f44  DAEMON Tools Lite - ok
22:11:41.0917 0x0f44  [ 7C6D524C78A1722AD987B9E47AC1FEE2, FFDC6C92ABB547D0DCD2621EC423C755A78079B061A41FA1751A56799D1A79A5 ] C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
22:11:41.0917 0x0f44  Dropbox Update - ok
22:11:42.0073 0x0f44  [ 8E3A4D64A060C5CAA90F3B0C15A7DFE9, 62CEE1449AF368A5FA16DDF9690526965C32979564CF66BD8B3BB534110A910C ] C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
22:11:42.0089 0x0f44  Spotify Web Helper - ok
22:11:42.0135 0x0f44  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.17.264 ), 0x41000 ( enabled : updated )
22:11:42.0135 0x0f44  Win FW state via NFP2: enabled ( trusted )
22:11:42.0135 0x0f44  ============================================================
22:11:42.0135 0x0f44  Scan finished
22:11:42.0135 0x0f44  ============================================================
22:11:42.0151 0x031c  Detected object count: 1
22:11:42.0151 0x031c  Actual detected object count: 1
22:12:52.0117 0x031c  sptd ( LockedFile.Multi.Generic ) - skipped by user
22:12:52.0117 0x031c  sptd ( LockedFile.Multi.Generic ) - User select action: Skip 
22:15:40.0753 0x0c68  Deinitialize success
         

Geändert von Grimbo (15.06.2016 um 21:23 Uhr)

Alt 16.06.2016, 18:19   #8
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Bitte Anleitung lesen und umsetzen. Scan wiederholen.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 17.06.2016, 13:00   #9
Grimbo
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Code:
ATTFilter
13:56:21.0950 0x1314  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
13:56:26.0614 0x1314  ============================================================
13:56:26.0614 0x1314  Current date / time: 2016/06/17 13:56:26.0614
13:56:26.0614 0x1314  SystemInfo:
13:56:26.0614 0x1314  
13:56:26.0614 0x1314  OS Version: 6.1.7601 ServicePack: 1.0
13:56:26.0614 0x1314  Product type: Workstation
13:56:26.0614 0x1314  ComputerName: JONAS-PC
13:56:26.0614 0x1314  UserName: Jonas
13:56:26.0614 0x1314  Windows directory: C:\Windows
13:56:26.0614 0x1314  System windows directory: C:\Windows
13:56:26.0614 0x1314  Running under WOW64
13:56:26.0614 0x1314  Processor architecture: Intel x64
13:56:26.0614 0x1314  Number of processors: 4
13:56:26.0614 0x1314  Page size: 0x1000
13:56:26.0614 0x1314  Boot type: Normal boot
13:56:26.0614 0x1314  ============================================================
13:56:27.0769 0x1314  KLMD registered as C:\Windows\system32\drivers\34397128.sys
13:56:28.0034 0x1314  System UUID: {18A054FA-5F1A-C771-5832-C92C40842A88}
13:56:28.0408 0x1314  Drive \Device\Harddisk0\DR0 - Size: 0x9502F90000 ( 596.05 Gb ), SectorSize: 0x200, Cylinders: 0x12FF0, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:56:28.0533 0x1314  Drive \Device\Harddisk7\DR7 - Size: 0x39D000000 ( 14.45 Gb ), SectorSize: 0x200, Cylinders: 0x75E, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
13:56:28.0533 0x1314  ============================================================
13:56:28.0533 0x1314  \Device\Harddisk0\DR0:
13:56:28.0549 0x1314  MBR partitions:
13:56:28.0549 0x1314  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1C00800, BlocksNum 0x32000
13:56:28.0549 0x1314  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1C32800, BlocksNum 0x245E7000
13:56:28.0549 0x1314  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x26219800, BlocksNum 0x245FD800
13:56:28.0549 0x1314  \Device\Harddisk7\DR7:
13:56:28.0549 0x1314  MBR partitions:
13:56:28.0549 0x1314  \Device\Harddisk7\DR7\Partition1: MBR, Type 0x7, StartLBA 0xC80, BlocksNum 0x1CE7380
13:56:28.0549 0x1314  ============================================================
13:56:28.0564 0x1314  C: <-> \Device\Harddisk0\DR0\Partition2
13:56:28.0580 0x1314  D: <-> \Device\Harddisk0\DR0\Partition3
13:56:28.0580 0x1314  ============================================================
13:56:28.0580 0x1314  Initialize success
13:56:28.0580 0x1314  ============================================================
13:56:37.0300 0x10c4  ============================================================
13:56:37.0300 0x10c4  Scan started
13:56:37.0300 0x10c4  Mode: Manual; SigCheck; TDLFS; 
13:56:37.0300 0x10c4  ============================================================
13:56:37.0300 0x10c4  KSN ping started
13:56:37.0331 0x10c4  KSN ping finished: false
13:56:38.0080 0x10c4  ================ Scan system memory ========================
13:56:38.0080 0x10c4  System memory - ok
13:56:38.0080 0x10c4  ================ Scan services =============================
13:56:38.0236 0x10c4  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
13:56:38.0361 0x10c4  1394ohci - ok
13:56:38.0392 0x10c4  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
13:56:38.0408 0x10c4  ACPI - ok
13:56:38.0439 0x10c4  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
13:56:38.0533 0x10c4  AcpiPmi - ok
13:56:38.0611 0x10c4  [ 36114214BF8D7C464D1E92E4EB6B2DD3, 8E7CB266D4ABCDF332A3D4D341753811D51B72985E36F24A7E757DCA11A65A2A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
13:56:38.0642 0x10c4  AdobeARMservice - ok
13:56:38.0751 0x10c4  [ 6A050671F2C76FB48131F12786802807, 71B37A9CEAE5AB1B069FB010BC547E14445461885B74FA879E63F9F2DAF644A5 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
13:56:38.0798 0x10c4  AdobeFlashPlayerUpdateSvc - ok
13:56:38.0845 0x10c4  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
13:56:38.0892 0x10c4  adp94xx - ok
13:56:38.0907 0x10c4  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
13:56:38.0923 0x10c4  adpahci - ok
13:56:38.0938 0x10c4  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
13:56:38.0954 0x10c4  adpu320 - ok
13:56:39.0001 0x10c4  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
13:56:39.0048 0x10c4  AeLookupSvc - ok
13:56:39.0126 0x10c4  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
13:56:39.0188 0x10c4  AFD - ok
13:56:39.0282 0x10c4  [ 2173E070647AC68C16B8214FE5C05EC3, 9F236242166DDCC9E9A3B4F212F0457B75045D790E9BC910D00E1CC5349AC6B5 ] AgereSoftModem  C:\Windows\system32\DRIVERS\agrsm64.sys
13:56:39.0360 0x10c4  AgereSoftModem - ok
13:56:39.0391 0x10c4  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
13:56:39.0422 0x10c4  agp440 - ok
13:56:39.0453 0x10c4  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
13:56:39.0516 0x10c4  ALG - ok
13:56:39.0547 0x10c4  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
13:56:39.0578 0x10c4  aliide - ok
13:56:39.0609 0x10c4  [ 68B2C801CDB2B3838E9C27C3C6F66C73, D2E7A062973CB4D1C33A299D5AEFCE943EB59934EBA427F3C99D03A56EFF7A96 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
13:56:39.0672 0x10c4  AMD External Events Utility - ok
13:56:39.0703 0x10c4  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
13:56:39.0718 0x10c4  amdide - ok
13:56:39.0750 0x10c4  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
13:56:39.0781 0x10c4  AmdK8 - ok
13:56:40.0171 0x10c4  [ 784C941B5A19D69814F9514CFB733906, 496E78FE91B1D6E146EEB79297C4A131D50875A8385438C376CA58A245D4A77E ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
13:56:40.0483 0x10c4  amdkmdag - ok
13:56:40.0545 0x10c4  [ 954759EAE7FB2591A5E7206AB0093AE7, A47FFCE75767CFE79A1CD2B42DC1FEEC8C65C0E503289DC70B751FECDD9CE9FF ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
13:56:40.0576 0x10c4  amdkmdap - ok
13:56:40.0608 0x10c4  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
13:56:40.0623 0x10c4  AmdPPM - ok
13:56:40.0639 0x10c4  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
13:56:40.0654 0x10c4  amdsata - ok
13:56:40.0670 0x10c4  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
13:56:40.0686 0x10c4  amdsbs - ok
13:56:40.0701 0x10c4  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
13:56:40.0717 0x10c4  amdxata - ok
13:56:40.0732 0x10c4  [ 4DE0D5D747A73797C95A97DCCE5018B5, 17EC669675C2E43515EFE2D8BCC9DDFFBE64F99EBFB9A6DAB429F65A2B504560 ] androidusb      C:\Windows\system32\Drivers\ssadadb.sys
13:56:40.0795 0x10c4  androidusb - ok
13:56:40.0920 0x10c4  [ 157DA3885AA4F03C80C10DAEB0949CAA, 69EA1C9F904FBDFE904A3BC52CB0E188AF18A93EA87A119E5E6234C6F5D4742E ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
13:56:40.0966 0x10c4  AntiVirMailService - ok
13:56:41.0029 0x10c4  [ BD65021AB0EC790AECC503C394E61BA4, 51AD9C6F1192A3604902AE4F3B4B791DF1D58EA0B39B12AE4FA38F59E02F6D68 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
13:56:41.0060 0x10c4  AntiVirSchedulerService - ok
13:56:41.0091 0x10c4  [ BD65021AB0EC790AECC503C394E61BA4, 51AD9C6F1192A3604902AE4F3B4B791DF1D58EA0B39B12AE4FA38F59E02F6D68 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
13:56:41.0122 0x10c4  AntiVirService - ok
13:56:41.0169 0x10c4  [ B667AB46FA82FC246F9069D81BB1065C, CC3ADE01E745B6A4F425E41C5C380BF0D06121B3823BDF0A8DF2973DA59F86EA ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
13:56:41.0232 0x10c4  AntiVirWebService - ok
13:56:41.0263 0x10c4  [ 6474F8823C7188D2DA579F01FB6CED6B, 81D4E9D026CA60FB8840D520D151B8C2F4745A75DF90A4D6C80641F1A23AB605 ] AppID           C:\Windows\system32\drivers\appid.sys
13:56:41.0294 0x10c4  AppID - ok
13:56:41.0325 0x10c4  [ 8F58BA1F7772D6D7CE45F03309608001, CDB109E0DD241042C058F7D81A1BDEBC34435CB2DC4A7A7A3692193DD5806097 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
13:56:41.0356 0x10c4  AppIDSvc - ok
13:56:41.0372 0x10c4  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
13:56:41.0419 0x10c4  Appinfo - ok
13:56:41.0466 0x10c4  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
13:56:41.0497 0x10c4  arc - ok
13:56:41.0512 0x10c4  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
13:56:41.0528 0x10c4  arcsas - ok
13:56:41.0622 0x10c4  [ 660D597B7A78256734D7F3230B21B355, CAA19E8EFAD63B8975A4CD8EFD5CE5F21E056856D36BC5A9E48517F1E574ABBA ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
13:56:41.0653 0x10c4  aspnet_state - ok
13:56:41.0668 0x10c4  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
13:56:41.0809 0x10c4  AsyncMac - ok
13:56:41.0840 0x10c4  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
13:56:41.0840 0x10c4  atapi - ok
13:56:41.0887 0x10c4  [ D481083348138B4933ACFE95812DB71C, 62B8B1C844FCF6CF3FC8987A3B0963FEB1DFD28D9F977BDFD04DA7F358CBF0F6 ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
13:56:41.0918 0x10c4  AtiHdmiService - ok
13:56:42.0308 0x10c4  [ 784C941B5A19D69814F9514CFB733906, 496E78FE91B1D6E146EEB79297C4A131D50875A8385438C376CA58A245D4A77E ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
13:56:42.0589 0x10c4  atikmdag - ok
13:56:42.0651 0x10c4  [ 7C5D273E29DCC5505469B299C6F29163, 206CAB85CE12A3953F0861C811575DC7FD000147436219EEE334584A33370B3A ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie.sys
13:56:42.0667 0x10c4  AtiPcie - ok
13:56:42.0698 0x10c4  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
13:56:42.0760 0x10c4  AudioEndpointBuilder - ok
13:56:42.0823 0x10c4  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
13:56:42.0854 0x10c4  AudioSrv - ok
13:56:42.0901 0x10c4  [ 742D578C28F6F58B8B576F91A1D8EB4E, 6C49EC198E67CE40728F0C19CB2BDCB59310BA59324F58E4D456DA2C8CC28BA6 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
13:56:42.0916 0x10c4  avgntflt - ok
13:56:42.0948 0x10c4  [ C9BED3BDC39FBCAA77A88308355B237E, AFC74D4BF86FB695D7D31534C174D926C8ED57E7D8E98339CE3ED060AC3BB6D0 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
13:56:42.0979 0x10c4  avipbb - ok
13:56:43.0057 0x10c4  [ 04B922C5BE92C42DD0C2B9D085D7C0CA, 7E1F76A1FB2D6CB78CD0A881A0A55DC8478BABC42F9BFE63FB838E087C7DA3AB ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
13:56:43.0104 0x10c4  Avira.ServiceHost - ok
13:56:43.0119 0x10c4  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
13:56:43.0135 0x10c4  avkmgr - ok
13:56:43.0166 0x10c4  [ 138A53D17B040F5A3A307D44A89D0905, AD212E430F2DE43F037BECF6A46FCD53270A5EE11427030C7D5CBC3EAAAAA029 ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
13:56:43.0197 0x10c4  avnetflt - ok
13:56:43.0228 0x10c4  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
13:56:43.0306 0x10c4  AxInstSV - ok
13:56:43.0338 0x10c4  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
13:56:43.0384 0x10c4  b06bdrv - ok
13:56:43.0400 0x10c4  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
13:56:43.0447 0x10c4  b57nd60a - ok
13:56:43.0478 0x10c4  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
13:56:43.0525 0x10c4  BDESVC - ok
13:56:43.0525 0x10c4  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
13:56:43.0587 0x10c4  Beep - ok
13:56:43.0681 0x10c4  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
13:56:43.0759 0x10c4  BFE - ok
13:56:43.0806 0x10c4  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
13:56:43.0962 0x10c4  BITS - ok
13:56:43.0993 0x10c4  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
13:56:44.0008 0x10c4  blbdrive - ok
13:56:44.0040 0x10c4  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
13:56:44.0086 0x10c4  bowser - ok
13:56:44.0102 0x10c4  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
13:56:44.0196 0x10c4  BrFiltLo - ok
13:56:44.0211 0x10c4  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
13:56:44.0227 0x10c4  BrFiltUp - ok
13:56:44.0274 0x10c4  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
13:56:44.0320 0x10c4  BridgeMP - ok
13:56:44.0367 0x10c4  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
13:56:44.0398 0x10c4  Browser - ok
13:56:44.0414 0x10c4  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
13:56:44.0461 0x10c4  Brserid - ok
13:56:44.0476 0x10c4  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
13:56:44.0508 0x10c4  BrSerWdm - ok
13:56:44.0523 0x10c4  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
13:56:44.0570 0x10c4  BrUsbMdm - ok
13:56:44.0601 0x10c4  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
13:56:44.0632 0x10c4  BrUsbSer - ok
13:56:44.0648 0x10c4  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
13:56:44.0679 0x10c4  BTHMODEM - ok
13:56:44.0710 0x10c4  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
13:56:44.0773 0x10c4  bthserv - ok
13:56:44.0788 0x10c4  catchme - ok
13:56:44.0788 0x10c4  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
13:56:44.0835 0x10c4  cdfs - ok
13:56:44.0882 0x10c4  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
13:56:44.0929 0x10c4  cdrom - ok
13:56:44.0976 0x10c4  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
13:56:45.0054 0x10c4  CertPropSvc - ok
13:56:45.0069 0x10c4  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
13:56:45.0100 0x10c4  circlass - ok
13:56:45.0132 0x10c4  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
13:56:45.0163 0x10c4  CLFS - ok
13:56:45.0210 0x10c4  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
13:56:45.0210 0x10c4  clr_optimization_v2.0.50727_32 - ok
13:56:45.0256 0x10c4  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
13:56:45.0288 0x10c4  clr_optimization_v2.0.50727_64 - ok
13:56:45.0350 0x10c4  [ AB4CD527BEFCC43EE441E6C50CCE54C8, 13B776AE63049FFBA7E35EA0A4C26EBB57B10D973E05C4CF1214249754DC46E4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
13:56:45.0366 0x10c4  clr_optimization_v4.0.30319_32 - ok
13:56:45.0397 0x10c4  [ 1400C75FF021D6CFACE46AC41B60770E, 3FCB8D7714A79522F2738037D559F1FFFB2F05C5406D2A038EF5DDB4629CA1CE ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
13:56:45.0444 0x10c4  clr_optimization_v4.0.30319_64 - ok
13:56:45.0444 0x10c4  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
13:56:45.0475 0x10c4  CmBatt - ok
13:56:45.0506 0x10c4  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
13:56:45.0506 0x10c4  cmdide - ok
13:56:45.0600 0x10c4  [ CA3FB5A6B626D8A00A89E049CF95954E, CD5E3E40972513195108BA46CEC1D0AEA6B09A67EEBDD17EB759BD1729B07C06 ] CNG             C:\Windows\system32\Drivers\cng.sys
13:56:45.0646 0x10c4  CNG - ok
13:56:45.0662 0x10c4  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
13:56:45.0678 0x10c4  Compbatt - ok
13:56:45.0709 0x10c4  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
13:56:45.0724 0x10c4  CompositeBus - ok
13:56:45.0740 0x10c4  COMSysApp - ok
13:56:45.0756 0x10c4  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
13:56:45.0771 0x10c4  crcdisk - ok
13:56:45.0802 0x10c4  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
13:56:45.0865 0x10c4  CryptSvc - ok
13:56:45.0912 0x10c4  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch      C:\Windows\system32\rpcss.dll
13:56:45.0990 0x10c4  DcomLaunch - ok
13:56:46.0021 0x10c4  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
13:56:46.0099 0x10c4  defragsvc - ok
13:56:46.0146 0x10c4  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
13:56:46.0192 0x10c4  DfsC - ok
13:56:46.0255 0x10c4  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
13:56:46.0317 0x10c4  Dhcp - ok
13:56:46.0426 0x10c4  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
13:56:46.0489 0x10c4  DiagTrack - ok
13:56:46.0598 0x10c4  [ ABD573313386C93625643BEEB89E5400, DA9A9F6F42FD7E3097A54069251A01B313EA21C5BC96E2284B3EF63B974D2E91 ] DigitalWave.Update.Service C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
13:56:46.0629 0x10c4  DigitalWave.Update.Service - ok
13:56:46.0660 0x10c4  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
13:56:46.0692 0x10c4  discache - ok
13:56:46.0738 0x10c4  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
13:56:46.0738 0x10c4  Disk - ok
13:56:46.0770 0x10c4  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
13:56:46.0816 0x10c4  Dnscache - ok
13:56:46.0863 0x10c4  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
13:56:46.0926 0x10c4  dot3svc - ok
13:56:46.0941 0x10c4  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
13:56:46.0988 0x10c4  DPS - ok
13:56:47.0019 0x10c4  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
13:56:47.0082 0x10c4  drmkaud - ok
13:56:47.0113 0x10c4  [ D52EEB224DF107AAD9059597F0EB95CC, 40BE0E795CE981AB287FE93C509ED7FB11519B9A5173C7AC67D1EFB3E766859D ] DslMNLwf        C:\Windows\system32\DRIVERS\dslmnlwf.sys
13:56:47.0160 0x10c4  DslMNLwf - ok
13:56:47.0238 0x10c4  [ 3A9D7D464BDB3B70D7ECF689ADABBD4D, B4F5B23705EA1BA453FE30791CA245E1A5F7FBEABAD026E4A8A15A9FC44E8C9C ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
13:56:47.0269 0x10c4  DXGKrnl - ok
13:56:47.0284 0x10c4  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
13:56:47.0331 0x10c4  EapHost - ok
13:56:47.0440 0x10c4  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
13:56:47.0565 0x10c4  ebdrv - ok
13:56:47.0596 0x10c4  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] EFS             C:\Windows\System32\lsass.exe
13:56:47.0643 0x10c4  EFS - ok
13:56:47.0768 0x10c4  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
13:56:47.0846 0x10c4  ehRecvr - ok
13:56:47.0877 0x10c4  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
13:56:47.0924 0x10c4  ehSched - ok
13:56:47.0971 0x10c4  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
13:56:48.0018 0x10c4  elxstor - ok
13:56:48.0049 0x10c4  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
13:56:48.0096 0x10c4  ErrDev - ok
13:56:48.0142 0x10c4  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
13:56:48.0189 0x10c4  EventSystem - ok
13:56:48.0236 0x10c4  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
13:56:48.0283 0x10c4  exfat - ok
13:56:48.0314 0x10c4  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
13:56:48.0361 0x10c4  fastfat - ok
13:56:48.0392 0x10c4  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
13:56:48.0439 0x10c4  Fax - ok
13:56:48.0454 0x10c4  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
13:56:48.0470 0x10c4  fdc - ok
13:56:48.0486 0x10c4  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
13:56:48.0517 0x10c4  fdPHost - ok
13:56:48.0548 0x10c4  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
13:56:48.0579 0x10c4  FDResPub - ok
13:56:48.0595 0x10c4  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
13:56:48.0595 0x10c4  FileInfo - ok
13:56:48.0626 0x10c4  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
13:56:48.0642 0x10c4  Filetrace - ok
13:56:48.0657 0x10c4  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
13:56:48.0673 0x10c4  flpydisk - ok
13:56:48.0704 0x10c4  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
13:56:48.0735 0x10c4  FltMgr - ok
13:56:48.0798 0x10c4  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
13:56:48.0844 0x10c4  FontCache - ok
13:56:48.0891 0x10c4  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:56:48.0922 0x10c4  FontCache3.0.0.0 - ok
13:56:48.0938 0x10c4  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
13:56:48.0954 0x10c4  FsDepends - ok
13:56:48.0985 0x10c4  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
13:56:49.0016 0x10c4  Fs_Rec - ok
13:56:49.0078 0x10c4  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
13:56:49.0110 0x10c4  fvevol - ok
13:56:49.0125 0x10c4  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
13:56:49.0141 0x10c4  gagp30kx - ok
13:56:49.0172 0x10c4  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
13:56:49.0250 0x10c4  gpsvc - ok
13:56:49.0359 0x10c4  [ 816FD5A6F3C2F3D600900096632FC60E, D92401C4B56663F8A12B6390562608A125713408B00266C53844129679E48E9C ] Greg_Service    C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
13:56:49.0406 0x10c4  Greg_Service - ok
13:56:49.0484 0x10c4  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
13:56:49.0515 0x10c4  gupdate - ok
13:56:49.0531 0x10c4  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
13:56:49.0546 0x10c4  gupdatem - ok
13:56:49.0562 0x10c4  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
13:56:49.0578 0x10c4  gusvc - ok
13:56:49.0593 0x10c4  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
13:56:49.0609 0x10c4  hamachi - ok
13:56:49.0624 0x10c4  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
13:56:49.0640 0x10c4  hcw85cir - ok
13:56:49.0687 0x10c4  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
13:56:49.0749 0x10c4  HdAudAddService - ok
13:56:49.0780 0x10c4  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
13:56:49.0812 0x10c4  HDAudBus - ok
13:56:49.0843 0x10c4  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
13:56:49.0858 0x10c4  HidBatt - ok
13:56:49.0890 0x10c4  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
13:56:49.0921 0x10c4  HidBth - ok
13:56:49.0952 0x10c4  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
13:56:49.0983 0x10c4  HidIr - ok
13:56:49.0999 0x10c4  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
13:56:50.0092 0x10c4  hidserv - ok
13:56:50.0124 0x10c4  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
13:56:50.0155 0x10c4  HidUsb - ok
13:56:50.0186 0x10c4  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
13:56:50.0233 0x10c4  hkmsvc - ok
13:56:50.0280 0x10c4  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
13:56:50.0311 0x10c4  HomeGroupListener - ok
13:56:50.0342 0x10c4  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
13:56:50.0373 0x10c4  HomeGroupProvider - ok
13:56:50.0389 0x10c4  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
13:56:50.0404 0x10c4  HpSAMD - ok
13:56:50.0436 0x10c4  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
13:56:50.0498 0x10c4  HTTP - ok
13:56:50.0529 0x10c4  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
13:56:50.0545 0x10c4  hwpolicy - ok
13:56:50.0592 0x10c4  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
13:56:50.0607 0x10c4  i8042prt - ok
13:56:50.0654 0x10c4  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
13:56:50.0670 0x10c4  iaStorV - ok
13:56:50.0748 0x10c4  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
13:56:50.0810 0x10c4  idsvc - ok
13:56:50.0841 0x10c4  IEEtwCollectorService - ok
13:56:50.0857 0x10c4  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
13:56:50.0857 0x10c4  iirsp - ok
13:56:50.0919 0x10c4  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
13:56:50.0966 0x10c4  IKEEXT - ok
13:56:51.0075 0x10c4  [ BC64B75E8E0A0B8982AB773483164E72, BF7CB0DEAAF78E20EA56B50FC177E99538FC4F29DA018D98E4286D122789435D ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
13:56:51.0122 0x10c4  IntcAzAudAddService - ok
13:56:51.0169 0x10c4  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
13:56:51.0184 0x10c4  intelide - ok
13:56:51.0200 0x10c4  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
13:56:51.0231 0x10c4  intelppm - ok
13:56:51.0262 0x10c4  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
13:56:51.0325 0x10c4  IPBusEnum - ok
13:56:51.0387 0x10c4  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
13:56:51.0450 0x10c4  IpFilterDriver - ok
13:56:51.0512 0x10c4  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
13:56:51.0590 0x10c4  iphlpsvc - ok
13:56:51.0621 0x10c4  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
13:56:51.0652 0x10c4  IPMIDRV - ok
13:56:51.0684 0x10c4  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
13:56:51.0730 0x10c4  IPNAT - ok
13:56:51.0746 0x10c4  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
13:56:51.0840 0x10c4  IRENUM - ok
13:56:51.0855 0x10c4  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
13:56:51.0871 0x10c4  isapnp - ok
13:56:51.0902 0x10c4  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
13:56:51.0949 0x10c4  iScsiPrt - ok
13:56:51.0980 0x10c4  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
13:56:51.0996 0x10c4  kbdclass - ok
13:56:52.0011 0x10c4  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
13:56:52.0074 0x10c4  kbdhid - ok
13:56:52.0089 0x10c4  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] KeyIso          C:\Windows\system32\lsass.exe
13:56:52.0105 0x10c4  KeyIso - ok
13:56:52.0120 0x10c4  [ 0878723427BA190E5ABA5AA0112FA4D4, E332C83D3F4DF71761AA3DAC2C721FC2029F71ECC88A66E175BA56510855C4D4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
13:56:52.0152 0x10c4  KSecDD - ok
13:56:52.0167 0x10c4  [ C08CCCE2BE68D04E6C142614736959DA, AEC0AFC5C28DDC14DD6918BB6E236FA1C85CC30D69DA9AE40F9962D88248040F ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
13:56:52.0183 0x10c4  KSecPkg - ok
13:56:52.0183 0x10c4  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
13:56:52.0230 0x10c4  ksthunk - ok
13:56:52.0261 0x10c4  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
13:56:52.0323 0x10c4  KtmRm - ok
13:56:52.0339 0x10c4  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
13:56:52.0386 0x10c4  LanmanServer - ok
13:56:52.0417 0x10c4  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
13:56:52.0464 0x10c4  LanmanWorkstation - ok
13:56:52.0495 0x10c4  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
13:56:52.0542 0x10c4  lltdio - ok
13:56:52.0588 0x10c4  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
13:56:52.0651 0x10c4  lltdsvc - ok
13:56:52.0666 0x10c4  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
13:56:52.0713 0x10c4  lmhosts - ok
13:56:52.0744 0x10c4  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
13:56:52.0760 0x10c4  LSI_FC - ok
13:56:52.0776 0x10c4  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
13:56:52.0791 0x10c4  LSI_SAS - ok
13:56:52.0791 0x10c4  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
13:56:52.0807 0x10c4  LSI_SAS2 - ok
13:56:52.0822 0x10c4  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
13:56:52.0838 0x10c4  LSI_SCSI - ok
13:56:52.0854 0x10c4  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
13:56:52.0900 0x10c4  luafv - ok
13:56:52.0947 0x10c4  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
13:56:52.0994 0x10c4  MBAMProtector - ok
13:56:53.0088 0x10c4  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
13:56:53.0134 0x10c4  MBAMService - ok
13:56:53.0166 0x10c4  [ D61070CFAD43038DC56AEAD9BFE9CE2A, BD77AEF60E7FD2015CB14A464799304359547146C14A47F8D25274ACFA2E42D5 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
13:56:53.0181 0x10c4  MBAMWebAccessControl - ok
13:56:53.0212 0x10c4  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
13:56:53.0228 0x10c4  Mcx2Svc - ok
13:56:53.0244 0x10c4  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
13:56:53.0244 0x10c4  megasas - ok
13:56:53.0259 0x10c4  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
13:56:53.0290 0x10c4  MegaSR - ok
13:56:53.0306 0x10c4  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
13:56:53.0353 0x10c4  MMCSS - ok
13:56:53.0368 0x10c4  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
13:56:53.0415 0x10c4  Modem - ok
13:56:53.0446 0x10c4  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
13:56:53.0462 0x10c4  monitor - ok
13:56:53.0493 0x10c4  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\drivers\mouclass.sys
13:56:53.0493 0x10c4  mouclass - ok
13:56:53.0509 0x10c4  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
13:56:53.0540 0x10c4  mouhid - ok
13:56:53.0556 0x10c4  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
13:56:53.0571 0x10c4  mountmgr - ok
13:56:53.0618 0x10c4  [ FC9A9C09B35A93F76A03D5E355FA862C, B7ED57B9D39D547BA2927FC5F02C2475BF131FDB8AD40FFDE72C966506756B56 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
13:56:53.0649 0x10c4  MozillaMaintenance - ok
13:56:53.0680 0x10c4  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
13:56:53.0696 0x10c4  mpio - ok
13:56:53.0696 0x10c4  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
13:56:53.0727 0x10c4  mpsdrv - ok
13:56:53.0821 0x10c4  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
13:56:53.0883 0x10c4  MpsSvc - ok
13:56:53.0930 0x10c4  [ D7ADC2B83CA0B0381F75A98351F72CEE, 05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
13:56:53.0992 0x10c4  MRxDAV - ok
13:56:54.0024 0x10c4  [ 035C0A9A63DF3F3A52B90D8F6BF0F166, F409C8A31156E31A6D16D2B34EEE3098CE0D76A4DB7B49810EDDA2E2E19B2E26 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
13:56:54.0086 0x10c4  mrxsmb - ok
13:56:54.0117 0x10c4  [ 8308FC2E9147D7632221E3279BB14660, 3051FF91493FD03B7EDD4EDB23B2DE8DD7E03D46E231BC5925502BE98E78B1CB ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
13:56:54.0164 0x10c4  mrxsmb10 - ok
13:56:54.0180 0x10c4  [ 1F8DA4ECAEA7E2BCD97E738795817431, FBEF64C7067F5AFF864EF7E220C8A47AC43EB0BFD9A4E4C908F9D9D159AC5139 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
13:56:54.0195 0x10c4  mrxsmb20 - ok
13:56:54.0242 0x10c4  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
13:56:54.0242 0x10c4  msahci - ok
13:56:54.0273 0x10c4  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
13:56:54.0304 0x10c4  msdsm - ok
13:56:54.0336 0x10c4  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
13:56:54.0382 0x10c4  MSDTC - ok
13:56:54.0414 0x10c4  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
13:56:54.0460 0x10c4  Msfs - ok
13:56:54.0492 0x10c4  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
13:56:54.0523 0x10c4  mshidkmdf - ok
13:56:54.0554 0x10c4  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
13:56:54.0554 0x10c4  msisadrv - ok
13:56:54.0570 0x10c4  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
13:56:54.0616 0x10c4  MSiSCSI - ok
13:56:54.0632 0x10c4  msiserver - ok
13:56:54.0648 0x10c4  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
13:56:54.0679 0x10c4  MSKSSRV - ok
13:56:54.0679 0x10c4  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
13:56:54.0726 0x10c4  MSPCLOCK - ok
13:56:54.0726 0x10c4  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
13:56:54.0772 0x10c4  MSPQM - ok
13:56:54.0804 0x10c4  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
13:56:54.0835 0x10c4  MsRPC - ok
13:56:54.0835 0x10c4  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
13:56:54.0850 0x10c4  mssmbios - ok
13:56:54.0866 0x10c4  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
13:56:54.0882 0x10c4  MSTEE - ok
13:56:54.0897 0x10c4  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
13:56:54.0913 0x10c4  MTConfig - ok
13:56:54.0928 0x10c4  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
13:56:54.0944 0x10c4  Mup - ok
13:56:54.0960 0x10c4  [ 6FFECC25B39DC7652A0CEC0ADA9DB589, 927EF066CBBA8353149F8C3B7C4299AC06FED439DA874D25CFB583E5912611A2 ] mwlPSDFilter    C:\Windows\system32\DRIVERS\mwlPSDFilter.sys
13:56:54.0975 0x10c4  mwlPSDFilter - ok
13:56:54.0991 0x10c4  [ 0BEFE32CA56D6EE89D58175725596A85, E36B9E6159AF7F67D549F7178896CCCB8FC3964531B1DA20CBDD465E632D8FCF ] mwlPSDNServ     C:\Windows\system32\DRIVERS\mwlPSDNServ.sys
13:56:55.0022 0x10c4  mwlPSDNServ - ok
13:56:55.0038 0x10c4  [ D43BC633B8660463E446E28E14A51262, C55F235B5E08FAC6D70B0FAC737D714E318A93F8E43FF8095B86A76559AF211D ] mwlPSDVDisk     C:\Windows\system32\DRIVERS\mwlPSDVDisk.sys
13:56:55.0069 0x10c4  mwlPSDVDisk - ok
13:56:55.0131 0x10c4  [ 2F139207F618EC2933830227EEFFDDB4, 2942452EC631BF11CCCDA397C756CBBC0337F58B215A3F02DA263818CB3BE9A9 ] MWLService      C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe
13:56:55.0162 0x10c4  MWLService - ok
13:56:55.0225 0x10c4  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
13:56:55.0287 0x10c4  napagent - ok
13:56:55.0303 0x10c4  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
13:56:55.0350 0x10c4  NativeWifiP - ok
13:56:55.0396 0x10c4  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
13:56:55.0443 0x10c4  NDIS - ok
13:56:55.0459 0x10c4  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
13:56:55.0506 0x10c4  NdisCap - ok
13:56:55.0537 0x10c4  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
13:56:55.0568 0x10c4  NdisTapi - ok
13:56:55.0599 0x10c4  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
13:56:55.0630 0x10c4  Ndisuio - ok
13:56:55.0662 0x10c4  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
13:56:55.0724 0x10c4  NdisWan - ok
13:56:55.0755 0x10c4  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
13:56:55.0818 0x10c4  NDProxy - ok
13:56:55.0896 0x10c4  [ 7D2633295EB6FF2B938185874884059D, B3A4E52ABCB2E2720D8ADB0B68C222D4AB98E838D40B6A731D15EB1D6C9DEA15 ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
13:56:55.0942 0x10c4  Nero BackItUp Scheduler 4.0 - ok
13:56:56.0005 0x10c4  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
13:56:56.0098 0x10c4  NetBIOS - ok
13:56:56.0161 0x10c4  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
13:56:56.0239 0x10c4  NetBT - ok
13:56:56.0254 0x10c4  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] Netlogon        C:\Windows\system32\lsass.exe
13:56:56.0270 0x10c4  Netlogon - ok
13:56:56.0286 0x10c4  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
13:56:56.0348 0x10c4  Netman - ok
13:56:56.0395 0x10c4  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:56:56.0410 0x10c4  NetMsmqActivator - ok
13:56:56.0442 0x10c4  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:56:56.0457 0x10c4  NetPipeActivator - ok
13:56:56.0488 0x10c4  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
13:56:56.0582 0x10c4  netprofm - ok
13:56:56.0644 0x10c4  [ 4AE3BC27A3BA9F99AA1259E995DCE08E, D999C886878B14B569B10D342DC96F3EA34AAD7B7A299840FEF5702547689F20 ] netr28ux        C:\Windows\system32\DRIVERS\netr28ux.sys
13:56:56.0722 0x10c4  netr28ux - ok
13:56:56.0738 0x10c4  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:56:56.0769 0x10c4  NetTcpActivator - ok
13:56:56.0769 0x10c4  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:56:56.0785 0x10c4  NetTcpPortSharing - ok
13:56:56.0800 0x10c4  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
13:56:56.0800 0x10c4  nfrd960 - ok
13:56:56.0832 0x10c4  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
13:56:56.0878 0x10c4  NlaSvc - ok
13:56:56.0878 0x10c4  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
13:56:56.0910 0x10c4  Npfs - ok
13:56:56.0925 0x10c4  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
13:56:56.0956 0x10c4  nsi - ok
13:56:56.0956 0x10c4  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
13:56:57.0003 0x10c4  nsiproxy - ok
13:56:57.0112 0x10c4  [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
13:56:57.0175 0x10c4  Ntfs - ok
13:56:57.0206 0x10c4  [ BD691091AC7D9713D8F0B07C6B099E6C, 4A69ED227CCBBCB76F78078CEE42506A875759FFB519CB9C40173EF8ACD6D6D2 ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
13:56:57.0222 0x10c4  NTI IScheduleSvc - ok
13:56:57.0237 0x10c4  [ 64DDD0DEE976302F4BD93E5EFCC2F013, 19F54B4549999EF96FAE1B2B97973F281304843ADE0CF5823574453AB41E3E9C ] NTIDrvr         C:\Windows\system32\drivers\NTIDrvr.sys
13:56:57.0253 0x10c4  NTIDrvr - ok
13:56:57.0253 0x10c4  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
13:56:57.0300 0x10c4  Null - ok
13:56:57.0315 0x10c4  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
13:56:57.0331 0x10c4  nvraid - ok
13:56:57.0362 0x10c4  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
13:56:57.0409 0x10c4  nvstor - ok
13:56:57.0424 0x10c4  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
13:56:57.0440 0x10c4  nv_agp - ok
13:56:57.0471 0x10c4  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
13:56:57.0487 0x10c4  ohci1394 - ok
13:56:57.0534 0x10c4  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:56:57.0549 0x10c4  ose - ok
13:56:57.0783 0x10c4  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
13:56:57.0970 0x10c4  osppsvc - ok
13:56:58.0017 0x10c4  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
13:56:58.0064 0x10c4  p2pimsvc - ok
13:56:58.0095 0x10c4  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
13:56:58.0126 0x10c4  p2psvc - ok
13:56:58.0142 0x10c4  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
13:56:58.0158 0x10c4  Parport - ok
13:56:58.0189 0x10c4  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
13:56:58.0204 0x10c4  partmgr - ok
13:56:58.0220 0x10c4  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
13:56:58.0251 0x10c4  PcaSvc - ok
13:56:58.0298 0x10c4  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
13:56:58.0329 0x10c4  pci - ok
13:56:58.0360 0x10c4  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
13:56:58.0376 0x10c4  pciide - ok
13:56:58.0392 0x10c4  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
13:56:58.0423 0x10c4  pcmcia - ok
13:56:58.0438 0x10c4  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
13:56:58.0454 0x10c4  pcw - ok
13:56:58.0470 0x10c4  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
13:56:58.0516 0x10c4  PEAUTH - ok
13:56:58.0563 0x10c4  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
13:56:58.0594 0x10c4  PerfHost - ok
13:56:58.0672 0x10c4  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
13:56:58.0750 0x10c4  pla - ok
13:56:58.0797 0x10c4  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
13:56:58.0844 0x10c4  PlugPlay - ok
13:56:58.0860 0x10c4  PnkBstrA - ok
13:56:58.0891 0x10c4  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
13:56:58.0906 0x10c4  PNRPAutoReg - ok
13:56:58.0938 0x10c4  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
13:56:58.0953 0x10c4  PNRPsvc - ok
13:56:58.0984 0x10c4  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
13:56:59.0031 0x10c4  PolicyAgent - ok
13:56:59.0062 0x10c4  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
13:56:59.0109 0x10c4  Power - ok
13:56:59.0156 0x10c4  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
13:56:59.0187 0x10c4  PptpMiniport - ok
13:56:59.0218 0x10c4  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
13:56:59.0250 0x10c4  Processor - ok
13:56:59.0265 0x10c4  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
13:56:59.0312 0x10c4  ProfSvc - ok
13:56:59.0328 0x10c4  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] ProtectedStorage C:\Windows\system32\lsass.exe
13:56:59.0328 0x10c4  ProtectedStorage - ok
13:56:59.0374 0x10c4  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
13:56:59.0421 0x10c4  Psched - ok
13:56:59.0452 0x10c4  [ FB46E9A827A8799EBD7BFA9128C91F37, 7C40E9C1720522D76AF45A588DFF47BDF0E2A99AF3A396854A00F1273EA13193 ] PSI             C:\Windows\system32\DRIVERS\psi_mf.sys
13:56:59.0468 0x10c4  PSI - ok
13:56:59.0546 0x10c4  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
13:56:59.0608 0x10c4  ql2300 - ok
13:56:59.0655 0x10c4  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
13:56:59.0702 0x10c4  ql40xx - ok
13:56:59.0733 0x10c4  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
13:56:59.0764 0x10c4  QWAVE - ok
13:56:59.0780 0x10c4  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
13:56:59.0811 0x10c4  QWAVEdrv - ok
13:56:59.0858 0x10c4  [ E155E09229624C69A1A6609C0CB3641F, 8F2DB5763E34DD882131A38D7A4364C4243C869AE652C35175D6AAEDC1445EC6 ] RalinkRegistryWriter C:\Program Files (x86)\Edimax\Common\RaRegistry.exe
13:56:59.0874 0x10c4  RalinkRegistryWriter - ok
13:56:59.0889 0x10c4  [ 42A952CA5F9DE8FCEC25307B19570BB9, 7ADD842C45AC9D8D4E156BADAADBF74F5DA8E4B70F32F4FFB72DFFE9D1152D34 ] RalinkRegistryWriter64 C:\Program Files (x86)\Edimax\Common\RaRegistry64.exe
13:56:59.0889 0x10c4  RalinkRegistryWriter64 - ok
13:56:59.0905 0x10c4  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
13:56:59.0936 0x10c4  RasAcd - ok
13:56:59.0967 0x10c4  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
13:56:59.0998 0x10c4  RasAgileVpn - ok
13:57:00.0014 0x10c4  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
13:57:00.0045 0x10c4  RasAuto - ok
13:57:00.0076 0x10c4  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
13:57:00.0108 0x10c4  Rasl2tp - ok
13:57:00.0154 0x10c4  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
13:57:00.0201 0x10c4  RasMan - ok
13:57:00.0232 0x10c4  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
13:57:00.0326 0x10c4  RasPppoe - ok
13:57:00.0342 0x10c4  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
13:57:00.0388 0x10c4  RasSstp - ok
13:57:00.0451 0x10c4  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
13:57:00.0529 0x10c4  rdbss - ok
13:57:00.0529 0x10c4  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
13:57:00.0560 0x10c4  rdpbus - ok
13:57:00.0576 0x10c4  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
13:57:00.0607 0x10c4  RDPCDD - ok
13:57:00.0622 0x10c4  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
13:57:00.0654 0x10c4  RDPENCDD - ok
13:57:00.0685 0x10c4  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
13:57:00.0700 0x10c4  RDPREFMP - ok
13:57:00.0732 0x10c4  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
13:57:00.0778 0x10c4  RDPWD - ok
13:57:00.0810 0x10c4  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
13:57:00.0825 0x10c4  rdyboost - ok
13:57:00.0841 0x10c4  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
13:57:00.0888 0x10c4  RemoteAccess - ok
13:57:00.0919 0x10c4  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
13:57:00.0981 0x10c4  RemoteRegistry - ok
13:57:00.0997 0x10c4  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
13:57:01.0028 0x10c4  RpcEptMapper - ok
13:57:01.0044 0x10c4  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
13:57:01.0059 0x10c4  RpcLocator - ok
13:57:01.0090 0x10c4  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs           C:\Windows\system32\rpcss.dll
13:57:01.0122 0x10c4  RpcSs - ok
13:57:01.0153 0x10c4  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
13:57:01.0231 0x10c4  rspndr - ok
13:57:01.0231 0x10c4  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] SamSs           C:\Windows\system32\lsass.exe
13:57:01.0246 0x10c4  SamSs - ok
13:57:01.0278 0x10c4  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
13:57:01.0293 0x10c4  sbp2port - ok
13:57:01.0309 0x10c4  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
13:57:01.0356 0x10c4  SCardSvr - ok
13:57:01.0371 0x10c4  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
13:57:01.0418 0x10c4  scfilter - ok
13:57:01.0465 0x10c4  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
13:57:01.0527 0x10c4  Schedule - ok
13:57:01.0543 0x10c4  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
13:57:01.0574 0x10c4  SCPolicySvc - ok
13:57:01.0605 0x10c4  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
13:57:01.0652 0x10c4  SDRSVC - ok
13:57:01.0668 0x10c4  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
13:57:01.0699 0x10c4  secdrv - ok
13:57:01.0746 0x10c4  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
13:57:01.0792 0x10c4  seclogon - ok
13:57:01.0886 0x10c4  [ 9901DCF2B6DD2AD12CB42BD559E0C92D, 857A91A716858348C625A1CDE7E2D9B94FCD5654E6F72104073E1DD3EE35CE93 ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
13:57:01.0948 0x10c4  Secunia PSI Agent - ok
13:57:01.0980 0x10c4  [ 4F2056349F8BA4154D5213BF8A476B14, 2B0ABC151CE03C26F832F07CDAFD9A8FAE5D18B7E1197B01299B123FD821B89C ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
13:57:02.0011 0x10c4  Secunia Update Agent - ok
13:57:02.0042 0x10c4  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
13:57:02.0073 0x10c4  SENS - ok
13:57:02.0073 0x10c4  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
13:57:02.0136 0x10c4  SensrSvc - ok
13:57:02.0151 0x10c4  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
13:57:02.0167 0x10c4  Serenum - ok
13:57:02.0198 0x10c4  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
13:57:02.0214 0x10c4  Serial - ok
13:57:02.0245 0x10c4  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
13:57:02.0276 0x10c4  sermouse - ok
13:57:02.0323 0x10c4  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
13:57:02.0354 0x10c4  SessionEnv - ok
13:57:02.0385 0x10c4  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
13:57:02.0401 0x10c4  sffdisk - ok
13:57:02.0416 0x10c4  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
13:57:02.0432 0x10c4  sffp_mmc - ok
13:57:02.0432 0x10c4  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
13:57:02.0448 0x10c4  sffp_sd - ok
13:57:02.0463 0x10c4  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
13:57:02.0510 0x10c4  sfloppy - ok
13:57:02.0541 0x10c4  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
13:57:02.0619 0x10c4  SharedAccess - ok
13:57:02.0650 0x10c4  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
13:57:02.0682 0x10c4  ShellHWDetection - ok
13:57:02.0682 0x10c4  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
13:57:02.0697 0x10c4  SiSRaid2 - ok
13:57:02.0713 0x10c4  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
13:57:02.0713 0x10c4  SiSRaid4 - ok
13:57:02.0791 0x10c4  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
13:57:02.0822 0x10c4  SkypeUpdate - ok
13:57:02.0838 0x10c4  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
13:57:02.0869 0x10c4  Smb - ok
13:57:02.0900 0x10c4  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
13:57:02.0931 0x10c4  SNMPTRAP - ok
13:57:02.0947 0x10c4  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
13:57:02.0962 0x10c4  spldr - ok
13:57:02.0994 0x10c4  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
13:57:03.0040 0x10c4  Spooler - ok
13:57:03.0212 0x10c4  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
13:57:03.0352 0x10c4  sppsvc - ok
13:57:03.0368 0x10c4  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
13:57:03.0415 0x10c4  sppuinotify - ok
13:57:03.0446 0x10c4  [ A6CFF1AF7664627A296B6A0A96CF876E, DAD7B09341ABAA7F26AB7F93BD2B910BD2BA6ECFD317C1BCB66FFEC332A655A0 ] sptd            C:\Windows\System32\Drivers\sptd.sys
13:57:03.0446 0x10c4  Suspicious file ( NoAccess ): C:\Windows\System32\Drivers\sptd.sys. md5: A6CFF1AF7664627A296B6A0A96CF876E, sha256: DAD7B09341ABAA7F26AB7F93BD2B910BD2BA6ECFD317C1BCB66FFEC332A655A0
13:57:03.0446 0x10c4  sptd - detected LockedFile.Multi.Generic ( 1 )
13:57:03.0524 0x10c4  sptd ( LockedFile.Multi.Generic ) - warning
13:57:03.0524 0x10c4  Force sending object to P2P due to detect: sptd
13:57:03.0524 0x10c4  Object send P2P result: false
13:57:03.0571 0x10c4  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
13:57:03.0664 0x10c4  srv - ok
13:57:03.0711 0x10c4  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
13:57:03.0758 0x10c4  srv2 - ok
13:57:03.0774 0x10c4  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
13:57:03.0789 0x10c4  srvnet - ok
13:57:03.0820 0x10c4  [ 8F8324ED1DE63FFC7B1A02CD2D963C72, E58603F81DEAFF1D45CB83FB6E625E6A13868741B833B1C9E60D672179D18EE0 ] ssadbus         C:\Windows\system32\DRIVERS\ssadbus.sys
13:57:03.0867 0x10c4  ssadbus - ok
13:57:03.0914 0x10c4  [ 58221EFCB74167B73667F0024C661CE0, D9B67A8897B4DC3E4729187F17ABEB4710CF57440D718E17ED828439198D34DB ] ssadmdfl        C:\Windows\system32\DRIVERS\ssadmdfl.sys
13:57:03.0992 0x10c4  ssadmdfl - ok
13:57:04.0039 0x10c4  [ 4DA7C71BFAC5AD71255B7E4CAB980163, 4CC0F9C8E96ECEF36EEB021E448A9734B63512D030516DC38B1A2EEAA1043AEC ] ssadmdm         C:\Windows\system32\DRIVERS\ssadmdm.sys
13:57:04.0086 0x10c4  ssadmdm - ok
13:57:04.0117 0x10c4  [ D33D1BD3EC0E766211A234F56A12726D, 53EEAA94865554F8422D111D717B548DF553B5B8647D2A45F3718BF4AEEBEC27 ] ssadserd        C:\Windows\system32\DRIVERS\ssadserd.sys
13:57:04.0148 0x10c4  ssadserd - ok
13:57:04.0179 0x10c4  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
13:57:04.0242 0x10c4  SSDPSRV - ok
13:57:04.0257 0x10c4  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
13:57:04.0288 0x10c4  SstpSvc - ok
13:57:04.0320 0x10c4  Steam Client Service - ok
13:57:04.0351 0x10c4  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
13:57:04.0351 0x10c4  stexstor - ok
13:57:04.0429 0x10c4  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
13:57:04.0476 0x10c4  stisvc - ok
13:57:04.0507 0x10c4  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
13:57:04.0522 0x10c4  swenum - ok
13:57:04.0554 0x10c4  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
13:57:04.0616 0x10c4  swprv - ok
13:57:04.0710 0x10c4  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
13:57:04.0803 0x10c4  SysMain - ok
13:57:04.0819 0x10c4  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
13:57:04.0866 0x10c4  TabletInputService - ok
13:57:04.0897 0x10c4  [ B08740047145B9BCE15BF75CA0F9718A, 3E2A8A5A2A4DC4D0F05E22EA2C0EBD85AA5C7C6854E873D53538D1F54B8F7C63 ] tap0901t        C:\Windows\system32\DRIVERS\tap0901t.sys
13:57:04.0959 0x10c4  tap0901t - detected UnsignedFile.Multi.Generic ( 1 )
13:57:04.0959 0x10c4  tap0901t ( UnsignedFile.Multi.Generic ) - warning
13:57:05.0006 0x10c4  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
13:57:05.0068 0x10c4  TapiSrv - ok
13:57:05.0131 0x10c4  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
13:57:05.0209 0x10c4  Tcpip - ok
13:57:05.0302 0x10c4  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
13:57:05.0365 0x10c4  TCPIP6 - ok
13:57:05.0396 0x10c4  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
13:57:05.0396 0x10c4  tcpipreg - ok
13:57:05.0427 0x10c4  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
13:57:05.0474 0x10c4  TDPIPE - ok
13:57:05.0536 0x10c4  [ 1226A953D4FDBDFD570DA5CEE66EAA55, 640922152493057519198A55373A82CD1C7DCF0C219F4ECE7D2C30363FFA1E86 ] TDslMgrService  C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe
13:57:05.0568 0x10c4  TDslMgrService - detected UnsignedFile.Multi.Generic ( 1 )
13:57:05.0568 0x10c4  TDslMgrService ( UnsignedFile.Multi.Generic ) - warning
13:57:05.0599 0x10c4  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
13:57:05.0614 0x10c4  TDTCP - ok
13:57:05.0646 0x10c4  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
13:57:05.0661 0x10c4  tdx - ok
13:57:05.0692 0x10c4  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
13:57:05.0724 0x10c4  TermDD - ok
13:57:05.0770 0x10c4  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
13:57:05.0833 0x10c4  TermService - ok
13:57:05.0848 0x10c4  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
13:57:05.0864 0x10c4  Themes - ok
13:57:05.0880 0x10c4  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
13:57:05.0911 0x10c4  THREADORDER - ok
13:57:05.0942 0x10c4  [ 0FE2FC59C0B9A3CA3EC2B18E1CCCF2DD, 26AE50F2263DDDE3C6678566E2B198966CE870DF4B254F2D655752F742F63C12 ] TomTomHOMEService C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
13:57:05.0973 0x10c4  TomTomHOMEService - ok
13:57:06.0004 0x10c4  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
13:57:06.0051 0x10c4  TrkWks - ok
13:57:06.0098 0x10c4  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
13:57:06.0160 0x10c4  TrustedInstaller - ok
13:57:06.0192 0x10c4  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
13:57:06.0192 0x10c4  tssecsrv - ok
13:57:06.0238 0x10c4  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
13:57:06.0301 0x10c4  TsUsbFlt - ok
13:57:06.0348 0x10c4  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
13:57:06.0394 0x10c4  tunnel - ok
13:57:06.0441 0x10c4  [ 4181F82E9DC45D424739E444CA597C6C, 16CF2E5389432D246F5C021BF628FCB8A0641C9A08D6E91B49F32066D37EB473 ] TunngleService  C:\Program Files (x86)\Tunngle\TnglCtrl.exe
13:57:06.0488 0x10c4  TunngleService - detected UnsignedFile.Multi.Generic ( 1 )
13:57:06.0488 0x10c4  TunngleService ( UnsignedFile.Multi.Generic ) - warning
13:57:06.0488 0x10c4  Force sending object to P2P due to detect: TunngleService
13:57:06.0504 0x10c4  Object send P2P result: false
13:57:06.0535 0x10c4  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
13:57:06.0535 0x10c4  uagp35 - ok
13:57:06.0566 0x10c4  [ 2E22C1FD397A5A9FFEF55E9D1FC96C00, 4646712B3F3AF6188DBCE1A95D92261E8B15E9583FE5DD538EC884F48B51759D ] UBHelper        C:\Windows\system32\drivers\UBHelper.sys
13:57:06.0582 0x10c4  UBHelper - ok
13:57:06.0628 0x10c4  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
13:57:06.0691 0x10c4  udfs - ok
13:57:06.0722 0x10c4  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
13:57:06.0753 0x10c4  UI0Detect - ok
13:57:06.0784 0x10c4  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
13:57:06.0800 0x10c4  uliagpkx - ok
13:57:06.0831 0x10c4  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
13:57:06.0862 0x10c4  umbus - ok
13:57:06.0878 0x10c4  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
13:57:06.0894 0x10c4  UmPass - ok
13:57:06.0925 0x10c4  [ 70DDE3A86DBEB1D6C3C30AD687B1877A, 2DAE797240DB8F521F1C9D1171524790052E186B060D58A1B102FBFFC80CE48E ] Updater Service C:\Program Files\Acer\Acer Updater\UpdaterService.exe
13:57:06.0956 0x10c4  Updater Service - ok
13:57:06.0956 0x10c4  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
13:57:07.0003 0x10c4  upnphost - ok
13:57:07.0018 0x10c4  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
13:57:07.0050 0x10c4  usbccgp - ok
13:57:07.0081 0x10c4  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
13:57:07.0143 0x10c4  usbcir - ok
13:57:07.0159 0x10c4  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
13:57:07.0174 0x10c4  usbehci - ok
13:57:07.0221 0x10c4  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
13:57:07.0252 0x10c4  usbhub - ok
13:57:07.0284 0x10c4  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
13:57:07.0315 0x10c4  usbohci - ok
13:57:07.0346 0x10c4  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
13:57:07.0377 0x10c4  usbprint - ok
13:57:07.0393 0x10c4  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
13:57:07.0440 0x10c4  usbscan - ok
13:57:07.0455 0x10c4  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\drivers\USBSTOR.SYS
13:57:07.0486 0x10c4  USBSTOR - ok
13:57:07.0518 0x10c4  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
13:57:07.0549 0x10c4  usbuhci - ok
13:57:07.0596 0x10c4  [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx      C:\Windows\system32\DRIVERS\usb8023x.sys
13:57:07.0627 0x10c4  usb_rndisx - ok
13:57:07.0658 0x10c4  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
13:57:07.0689 0x10c4  UxSms - ok
13:57:07.0705 0x10c4  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] VaultSvc        C:\Windows\system32\lsass.exe
13:57:07.0720 0x10c4  VaultSvc - ok
13:57:07.0752 0x10c4  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
13:57:07.0767 0x10c4  vdrvroot - ok
13:57:07.0814 0x10c4  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
13:57:07.0876 0x10c4  vds - ok
13:57:07.0892 0x10c4  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
13:57:07.0908 0x10c4  vga - ok
13:57:07.0923 0x10c4  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
13:57:07.0954 0x10c4  VgaSave - ok
13:57:07.0986 0x10c4  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
13:57:08.0001 0x10c4  vhdmp - ok
13:57:08.0032 0x10c4  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
13:57:08.0048 0x10c4  viaide - ok
13:57:08.0064 0x10c4  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
13:57:08.0064 0x10c4  volmgr - ok
13:57:08.0126 0x10c4  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
13:57:08.0173 0x10c4  volmgrx - ok
13:57:08.0188 0x10c4  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
13:57:08.0220 0x10c4  volsnap - ok
13:57:08.0235 0x10c4  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
13:57:08.0251 0x10c4  vsmraid - ok
13:57:08.0344 0x10c4  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
13:57:08.0438 0x10c4  VSS - ok
13:57:08.0454 0x10c4  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
13:57:08.0454 0x10c4  vwifibus - ok
13:57:08.0469 0x10c4  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
13:57:08.0500 0x10c4  vwififlt - ok
13:57:08.0532 0x10c4  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
13:57:08.0594 0x10c4  vwifimp - ok
13:57:08.0625 0x10c4  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
13:57:08.0672 0x10c4  W32Time - ok
13:57:08.0688 0x10c4  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
13:57:08.0703 0x10c4  WacomPen - ok
13:57:08.0719 0x10c4  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
13:57:08.0766 0x10c4  WANARP - ok
13:57:08.0781 0x10c4  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
13:57:08.0812 0x10c4  Wanarpv6 - ok
13:57:08.0906 0x10c4  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
13:57:08.0984 0x10c4  wbengine - ok
13:57:09.0015 0x10c4  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
13:57:09.0046 0x10c4  WbioSrvc - ok
13:57:09.0078 0x10c4  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
13:57:09.0124 0x10c4  wcncsvc - ok
13:57:09.0124 0x10c4  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
13:57:09.0156 0x10c4  WcsPlugInService - ok
13:57:09.0171 0x10c4  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
13:57:09.0187 0x10c4  Wd - ok
13:57:09.0249 0x10c4  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
13:57:09.0312 0x10c4  Wdf01000 - ok
13:57:09.0327 0x10c4  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
13:57:09.0358 0x10c4  WdiServiceHost - ok
13:57:09.0358 0x10c4  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
13:57:09.0374 0x10c4  WdiSystemHost - ok
13:57:09.0405 0x10c4  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
13:57:09.0452 0x10c4  WebClient - ok
13:57:09.0468 0x10c4  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
13:57:09.0514 0x10c4  Wecsvc - ok
13:57:09.0514 0x10c4  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
13:57:09.0546 0x10c4  wercplsupport - ok
13:57:09.0561 0x10c4  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
13:57:09.0592 0x10c4  WerSvc - ok
13:57:09.0624 0x10c4  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
13:57:09.0639 0x10c4  WfpLwf - ok
13:57:09.0655 0x10c4  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
13:57:09.0670 0x10c4  WIMMount - ok
13:57:09.0686 0x10c4  WinDefend - ok
13:57:09.0702 0x10c4  WinHttpAutoProxySvc - ok
13:57:09.0733 0x10c4  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
13:57:09.0780 0x10c4  Winmgmt - ok
13:57:09.0858 0x10c4  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
13:57:09.0936 0x10c4  WinRM - ok
13:57:09.0982 0x10c4  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
13:57:09.0998 0x10c4  WinUsb - ok
13:57:10.0029 0x10c4  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
13:57:10.0076 0x10c4  Wlansvc - ok
13:57:10.0107 0x10c4  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
13:57:10.0123 0x10c4  WmiAcpi - ok
13:57:10.0138 0x10c4  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
13:57:10.0154 0x10c4  wmiApSrv - ok
13:57:10.0170 0x10c4  WMPNetworkSvc - ok
13:57:10.0170 0x10c4  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
13:57:10.0216 0x10c4  WPCSvc - ok
13:57:10.0248 0x10c4  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
13:57:10.0279 0x10c4  WPDBusEnum - ok
13:57:10.0310 0x10c4  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
13:57:10.0372 0x10c4  ws2ifsl - ok
13:57:10.0388 0x10c4  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
13:57:10.0404 0x10c4  wscsvc - ok
13:57:10.0404 0x10c4  WSearch - ok
13:57:10.0544 0x10c4  [ 86F11B85102AFA6A1A6101DCE2F09386, 68A0F0E628C8F33FDAC114876DA8ED14776DD74E80AC5A6A52257E19DE011091 ] wuauserv        C:\Windows\system32\wuaueng.dll
13:57:10.0638 0x10c4  wuauserv - ok
13:57:10.0669 0x10c4  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
13:57:10.0716 0x10c4  WudfPf - ok
13:57:10.0731 0x10c4  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
13:57:10.0762 0x10c4  WUDFRd - ok
13:57:10.0778 0x10c4  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
13:57:10.0809 0x10c4  wudfsvc - ok
13:57:10.0840 0x10c4  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
13:57:10.0872 0x10c4  WwanSvc - ok
13:57:10.0903 0x10c4  [ B4C8CF1CC970F4F3BCC58055DDDC4C90, 54A43294E33276AC3363EE15AB929833AA61E7AF88D22E433A9EE2D5EDA413BA ] xiringcciddrv3  C:\Windows\system32\DRIVERS\xccid3wdm.sys
13:57:10.0918 0x10c4  xiringcciddrv3 - ok
13:57:10.0950 0x10c4  [ AD4617B499F900EBB56B0AFAB627B243, E91FB98AD54259BC6AE07752993A5D64997F27A21FCC3B8BAED9C073C1F69354 ] yksvc           C:\Windows\System32\yk62x64.dll
13:57:10.0981 0x10c4  yksvc - ok
13:57:11.0012 0x10c4  [ 6AFFD75C6807B3DD3AB018E27B88EF95, 42D9980F87CE5688227E42E9809D4F239C9377737AC5A6FB2CC88C12F79781DC ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
13:57:11.0043 0x10c4  yukonw7 - ok
13:57:11.0059 0x10c4  ================ Scan global ===============================
13:57:11.0090 0x10c4  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
13:57:11.0121 0x10c4  [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll
13:57:11.0152 0x10c4  [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll
13:57:11.0168 0x10c4  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
13:57:11.0199 0x10c4  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
13:57:11.0199 0x10c4  [ Global ] - ok
13:57:11.0199 0x10c4  ================ Scan MBR ==================================
13:57:11.0215 0x10c4  [ 70E629B51C16B3C007730C6AE57144C9 ] \Device\Harddisk0\DR0
13:57:13.0383 0x10c4  \Device\Harddisk0\DR0 - ok
13:57:13.0399 0x10c4  [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk7\DR7
13:57:13.0555 0x10c4  \Device\Harddisk7\DR7 - ok
13:57:13.0555 0x10c4  ================ Scan VBR ==================================
13:57:13.0555 0x10c4  [ A695B71C547C71A85D61F56012457065 ] \Device\Harddisk0\DR0\Partition1
13:57:13.0555 0x10c4  \Device\Harddisk0\DR0\Partition1 - ok
13:57:13.0570 0x10c4  [ FDB3410DDC2A666A4392AFE62F8732A6 ] \Device\Harddisk0\DR0\Partition2
13:57:13.0570 0x10c4  \Device\Harddisk0\DR0\Partition2 - ok
13:57:13.0586 0x10c4  [ 0940C178FB83CED5AA51BFCB5025BD66 ] \Device\Harddisk0\DR0\Partition3
13:57:13.0586 0x10c4  \Device\Harddisk0\DR0\Partition3 - ok
13:57:13.0602 0x10c4  [ 5F5A239491CC5A35295D3BFFC989D6AB ] \Device\Harddisk7\DR7\Partition1
13:57:13.0602 0x10c4  \Device\Harddisk7\DR7\Partition1 - ok
13:57:13.0602 0x10c4  ================ Scan generic autorun ======================
13:57:13.0680 0x10c4  [ 3F09D12C0DF3BFF61E80309063F165D2, BE2EDF10141094112EE79A457E6C0B547C2F424E9ADEC3F5C89F6B2604F8288D ] C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
13:57:13.0726 0x10c4  mwlDaemon - ok
13:57:13.0992 0x10c4  [ 02C60C606B17D7797377F1AC837EA070, AE1E7BF36E51B655A7516D7CCC79BB53BDE6CA15BF5AF37DB65AE242835E1FC2 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
13:57:14.0288 0x10c4  RtHDVCpl - ok
13:57:14.0319 0x10c4  [ D9CB30BF12B3670650C85637EA1AB6EA, AFA4943A853ACE460007D3AFE5D45B4C972BF51777ACF4C0E84684DA6A014131 ] C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
13:57:14.0335 0x10c4  BackupManagerTray - ok
13:57:14.0366 0x10c4  [ 84F122BFFA0638CE735E891620EF7754, 5A3227301212C4F767258F8207268055B8EA672E82F64CD9CBDCD96858476D7F ] C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
13:57:14.0397 0x10c4  Hotkey Utility - ok
13:57:14.0413 0x10c4  [ EF533F9D1E4F51C783D4349A7C3F518F, 5A4B84CFC96F13AF4B5EC1F693152A37DA37FC08150EE37913EC5D6EEEFD490E ] C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
13:57:14.0428 0x10c4  EgisTecLiveUpdate - ok
13:57:14.0460 0x10c4  [ 981E539199217491DF663368C02F4B94, BF17C28733E94D986FEA311DCD6D6507A4FD58515FD5F7C6ABA5A2A92045A511 ] C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe
13:57:14.0475 0x10c4  NortonOnlineBackupReminder - ok
13:57:14.0506 0x10c4  [ 3C34E747ECD0BF802E112EADFEE80B44, 3BC3684C4AB9B3360E47D09F97CB09201BA221FC144F33E475EA55E007C648E9 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
13:57:14.0522 0x10c4  StartCCC - detected UnsignedFile.Multi.Generic ( 1 )
13:57:14.0522 0x10c4  StartCCC ( UnsignedFile.Multi.Generic ) - warning
13:57:14.0522 0x10c4  Force sending object to P2P due to detect: C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
13:57:14.0538 0x10c4  Object send P2P result: false
13:57:14.0584 0x10c4  [ 26E028BF39E893890A6FFA3178B56245, 85F4CACEEA9FE07C28F5DFEF21F9C3B3AA744C2EDCFBBEE3358C41B6F5A3E70E ] C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
13:57:14.0616 0x10c4  ArcadeDeluxeAgent - ok
13:57:14.0662 0x10c4  [ 788AAFF20137081AD9705BBA3F816116, D2489F306FFCA8ACF3BFD40C52890FF45B3BD9BDA1F3D19696008083FE08763F ] C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
13:57:14.0694 0x10c4  PlayMovie - ok
13:57:14.0818 0x10c4  [ 4458989C34FA84B5A75DD3ABCFBE786A, D37CBB988E98929D65C4D22B030ABEBD2CE2FFE091B63424D0F55C16958DAEF1 ] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
13:57:14.0912 0x10c4  Pando Media Booster - ok
13:57:15.0099 0x10c4  [ CEA0461AAE4B8B6216F164501B1B5A10, F8AE66B7CABE77A8C8B198D417E7416065AD477D587785461D0E11BA3E1089E3 ] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
13:57:15.0255 0x10c4  DAEMON Tools Lite - ok
13:57:15.0364 0x10c4  [ 7C6D524C78A1722AD987B9E47AC1FEE2, FFDC6C92ABB547D0DCD2621EC423C755A78079B061A41FA1751A56799D1A79A5 ] C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
13:57:15.0396 0x10c4  Dropbox Update - ok
13:57:15.0505 0x10c4  [ 8E3A4D64A060C5CAA90F3B0C15A7DFE9, 62CEE1449AF368A5FA16DDF9690526965C32979564CF66BD8B3BB534110A910C ] C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
13:57:15.0552 0x10c4  Spotify Web Helper - ok
13:57:15.0567 0x10c4  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.17.264 ), 0x41000 ( enabled : updated )
13:57:15.0567 0x10c4  Win FW state via NFP2: enabled ( trusted )
13:57:15.0567 0x10c4  ============================================================
13:57:15.0567 0x10c4  Scan finished
13:57:15.0567 0x10c4  ============================================================
13:57:15.0583 0x09dc  Detected object count: 5
13:57:15.0583 0x09dc  Actual detected object count: 5
13:57:40.0746 0x09dc  sptd ( LockedFile.Multi.Generic ) - skipped by user
13:57:40.0746 0x09dc  sptd ( LockedFile.Multi.Generic ) - User select action: Skip 
13:57:40.0746 0x09dc  tap0901t ( UnsignedFile.Multi.Generic ) - skipped by user
13:57:40.0746 0x09dc  tap0901t ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:57:40.0746 0x09dc  TDslMgrService ( UnsignedFile.Multi.Generic ) - skipped by user
13:57:40.0746 0x09dc  TDslMgrService ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:57:40.0746 0x09dc  TunngleService ( UnsignedFile.Multi.Generic ) - skipped by user
13:57:40.0746 0x09dc  TunngleService ( UnsignedFile.Multi.Generic ) - User select action: Skip 
13:57:40.0761 0x09dc  StartCCC ( UnsignedFile.Multi.Generic ) - skipped by user
13:57:40.0761 0x09dc  StartCCC ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 17.06.2016, 21:26   #10
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung





Jetzt noch ein paar Kontrollscans, damit Du beruhigt sein kannst.

Schritt 1

  • Download und Anleitung
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Unter Einstellungen/ Erkennung und Schutz setze bitte einen Haken bei "Suche nach Rootkits".
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass Deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

Schritt 2

Downloade Dir HitmanProauf Deinen Desktop:

HitmanPro-32 Bit Version
HitmanPro-64 Bit Version
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 18.06.2016, 14:33   #11
Grimbo
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Hallo, in dieser Reihenfolge findest du die Logs:
- Logs TDSS Killer: Die Logs vor und nach der Reinigung möchte ich dir noch nachreichen, wie in der Anleitung zum TDSS-Killer beschrieben. Schau bitte mal, ob ich alles richtig eingestellt und entfernt habe.
- Log MBAM (2 Funde zu "Ask Toolbar")
- Log Hitman Pro (mehrere Funde zu "Ask Bar")
- Log Eset (2 Funde)

Aufgrund der vielen Zeichen splitte ich die Logs auf mehrere Beiträge auf.

TDSS vor Neustart (5 Funde):
Code:
ATTFilter
11:03:17.0704 0x1008  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
11:03:20.0652 0x1008  ============================================================
11:03:20.0652 0x1008  Current date / time: 2016/06/18 11:03:20.0652
11:03:20.0652 0x1008  SystemInfo:
11:03:20.0652 0x1008  
11:03:20.0652 0x1008  OS Version: 6.1.7601 ServicePack: 1.0
11:03:20.0652 0x1008  Product type: Workstation
11:03:20.0652 0x1008  ComputerName: JONAS-PC
11:03:20.0652 0x1008  UserName: Jonas
11:03:20.0652 0x1008  Windows directory: C:\Windows
11:03:20.0652 0x1008  System windows directory: C:\Windows
11:03:20.0652 0x1008  Running under WOW64
11:03:20.0652 0x1008  Processor architecture: Intel x64
11:03:20.0652 0x1008  Number of processors: 4
11:03:20.0652 0x1008  Page size: 0x1000
11:03:20.0652 0x1008  Boot type: Normal boot
11:03:20.0652 0x1008  ============================================================
11:03:22.0134 0x1008  KLMD registered as C:\Windows\system32\drivers\85765688.sys
11:03:22.0431 0x1008  System UUID: {18A054FA-5F1A-C771-5832-C92C40842A88}
11:03:22.0821 0x1008  Drive \Device\Harddisk0\DR0 - Size: 0x9502F90000 ( 596.05 Gb ), SectorSize: 0x200, Cylinders: 0x12FF0, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:03:22.0961 0x1008  ============================================================
11:03:22.0961 0x1008  \Device\Harddisk0\DR0:
11:03:22.0961 0x1008  MBR partitions:
11:03:22.0961 0x1008  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1C00800, BlocksNum 0x32000
11:03:22.0961 0x1008  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1C32800, BlocksNum 0x245E7000
11:03:22.0961 0x1008  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x26219800, BlocksNum 0x245FD800
11:03:22.0961 0x1008  ============================================================
11:03:22.0977 0x1008  C: <-> \Device\Harddisk0\DR0\Partition2
11:03:22.0992 0x1008  D: <-> \Device\Harddisk0\DR0\Partition3
11:03:23.0008 0x1008  ============================================================
11:03:23.0008 0x1008  Initialize success
11:03:23.0008 0x1008  ============================================================
11:03:31.0978 0x105c  ============================================================
11:03:31.0978 0x105c  Scan started
11:03:31.0978 0x105c  Mode: Manual; SigCheck; TDLFS; 
11:03:31.0978 0x105c  ============================================================
11:03:31.0978 0x105c  KSN ping started
11:03:32.0009 0x105c  KSN ping finished: false
11:03:33.0179 0x105c  ================ Scan system memory ========================
11:03:33.0179 0x105c  System memory - ok
11:03:33.0179 0x105c  ================ Scan services =============================
11:03:33.0335 0x105c  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
11:03:33.0413 0x105c  1394ohci - ok
11:03:33.0444 0x105c  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
11:03:33.0476 0x105c  ACPI - ok
11:03:33.0507 0x105c  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
11:03:33.0647 0x105c  AcpiPmi - ok
11:03:33.0741 0x105c  [ 36114214BF8D7C464D1E92E4EB6B2DD3, 8E7CB266D4ABCDF332A3D4D341753811D51B72985E36F24A7E757DCA11A65A2A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:03:33.0756 0x105c  AdobeARMservice - ok
11:03:33.0990 0x105c  [ 6A050671F2C76FB48131F12786802807, 71B37A9CEAE5AB1B069FB010BC547E14445461885B74FA879E63F9F2DAF644A5 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:03:34.0006 0x105c  AdobeFlashPlayerUpdateSvc - ok
11:03:34.0037 0x105c  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
11:03:34.0068 0x105c  adp94xx - ok
11:03:34.0084 0x105c  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
11:03:34.0100 0x105c  adpahci - ok
11:03:34.0115 0x105c  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
11:03:34.0131 0x105c  adpu320 - ok
11:03:34.0178 0x105c  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
11:03:34.0224 0x105c  AeLookupSvc - ok
11:03:34.0271 0x105c  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
11:03:34.0334 0x105c  AFD - ok
11:03:34.0380 0x105c  [ 2173E070647AC68C16B8214FE5C05EC3, 9F236242166DDCC9E9A3B4F212F0457B75045D790E9BC910D00E1CC5349AC6B5 ] AgereSoftModem  C:\Windows\system32\DRIVERS\agrsm64.sys
11:03:34.0458 0x105c  AgereSoftModem - ok
11:03:34.0490 0x105c  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
11:03:34.0505 0x105c  agp440 - ok
11:03:34.0536 0x105c  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
11:03:34.0583 0x105c  ALG - ok
11:03:34.0630 0x105c  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
11:03:34.0630 0x105c  aliide - ok
11:03:34.0692 0x105c  [ 68B2C801CDB2B3838E9C27C3C6F66C73, D2E7A062973CB4D1C33A299D5AEFCE943EB59934EBA427F3C99D03A56EFF7A96 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
11:03:34.0739 0x105c  AMD External Events Utility - ok
11:03:34.0770 0x105c  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
11:03:34.0786 0x105c  amdide - ok
11:03:34.0802 0x105c  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
11:03:34.0833 0x105c  AmdK8 - ok
11:03:35.0223 0x105c  [ 784C941B5A19D69814F9514CFB733906, 496E78FE91B1D6E146EEB79297C4A131D50875A8385438C376CA58A245D4A77E ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
11:03:35.0519 0x105c  amdkmdag - ok
11:03:35.0597 0x105c  [ 954759EAE7FB2591A5E7206AB0093AE7, A47FFCE75767CFE79A1CD2B42DC1FEEC8C65C0E503289DC70B751FECDD9CE9FF ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
11:03:35.0644 0x105c  amdkmdap - ok
11:03:35.0660 0x105c  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
11:03:35.0691 0x105c  AmdPPM - ok
11:03:35.0722 0x105c  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
11:03:35.0738 0x105c  amdsata - ok
11:03:35.0769 0x105c  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
11:03:35.0769 0x105c  amdsbs - ok
11:03:35.0784 0x105c  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
11:03:35.0800 0x105c  amdxata - ok
11:03:35.0831 0x105c  [ 4DE0D5D747A73797C95A97DCCE5018B5, 17EC669675C2E43515EFE2D8BCC9DDFFBE64F99EBFB9A6DAB429F65A2B504560 ] androidusb      C:\Windows\system32\Drivers\ssadadb.sys
11:03:35.0878 0x105c  androidusb - ok
11:03:35.0956 0x105c  [ 157DA3885AA4F03C80C10DAEB0949CAA, 69EA1C9F904FBDFE904A3BC52CB0E188AF18A93EA87A119E5E6234C6F5D4742E ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
11:03:36.0003 0x105c  AntiVirMailService - ok
11:03:36.0034 0x105c  [ BD65021AB0EC790AECC503C394E61BA4, 51AD9C6F1192A3604902AE4F3B4B791DF1D58EA0B39B12AE4FA38F59E02F6D68 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
11:03:36.0065 0x105c  AntiVirSchedulerService - ok
11:03:36.0112 0x105c  [ BD65021AB0EC790AECC503C394E61BA4, 51AD9C6F1192A3604902AE4F3B4B791DF1D58EA0B39B12AE4FA38F59E02F6D68 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
11:03:36.0128 0x105c  AntiVirService - ok
11:03:36.0174 0x105c  [ B667AB46FA82FC246F9069D81BB1065C, CC3ADE01E745B6A4F425E41C5C380BF0D06121B3823BDF0A8DF2973DA59F86EA ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
11:03:36.0252 0x105c  AntiVirWebService - ok
11:03:36.0284 0x105c  [ 6474F8823C7188D2DA579F01FB6CED6B, 81D4E9D026CA60FB8840D520D151B8C2F4745A75DF90A4D6C80641F1A23AB605 ] AppID           C:\Windows\system32\drivers\appid.sys
11:03:36.0315 0x105c  AppID - ok
11:03:36.0362 0x105c  [ 8F58BA1F7772D6D7CE45F03309608001, CDB109E0DD241042C058F7D81A1BDEBC34435CB2DC4A7A7A3692193DD5806097 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
11:03:36.0393 0x105c  AppIDSvc - ok
11:03:36.0408 0x105c  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
11:03:36.0455 0x105c  Appinfo - ok
11:03:36.0502 0x105c  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
11:03:36.0518 0x105c  arc - ok
11:03:36.0533 0x105c  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
11:03:36.0549 0x105c  arcsas - ok
11:03:36.0658 0x105c  [ 660D597B7A78256734D7F3230B21B355, CAA19E8EFAD63B8975A4CD8EFD5CE5F21E056856D36BC5A9E48517F1E574ABBA ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
11:03:36.0674 0x105c  aspnet_state - ok
11:03:36.0705 0x105c  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
11:03:36.0798 0x105c  AsyncMac - ok
11:03:36.0830 0x105c  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
11:03:36.0845 0x105c  atapi - ok
11:03:36.0876 0x105c  [ D481083348138B4933ACFE95812DB71C, 62B8B1C844FCF6CF3FC8987A3B0963FEB1DFD28D9F977BDFD04DA7F358CBF0F6 ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
11:03:36.0892 0x105c  AtiHdmiService - ok
11:03:37.0251 0x105c  [ 784C941B5A19D69814F9514CFB733906, 496E78FE91B1D6E146EEB79297C4A131D50875A8385438C376CA58A245D4A77E ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
11:03:37.0532 0x105c  atikmdag - ok
11:03:37.0594 0x105c  [ 7C5D273E29DCC5505469B299C6F29163, 206CAB85CE12A3953F0861C811575DC7FD000147436219EEE334584A33370B3A ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie.sys
11:03:37.0610 0x105c  AtiPcie - ok
11:03:37.0656 0x105c  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:03:37.0719 0x105c  AudioEndpointBuilder - ok
11:03:37.0750 0x105c  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
11:03:37.0781 0x105c  AudioSrv - ok
11:03:37.0828 0x105c  [ 742D578C28F6F58B8B576F91A1D8EB4E, 6C49EC198E67CE40728F0C19CB2BDCB59310BA59324F58E4D456DA2C8CC28BA6 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
11:03:37.0844 0x105c  avgntflt - ok
11:03:37.0875 0x105c  [ C9BED3BDC39FBCAA77A88308355B237E, AFC74D4BF86FB695D7D31534C174D926C8ED57E7D8E98339CE3ED060AC3BB6D0 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
11:03:37.0890 0x105c  avipbb - ok
11:03:37.0968 0x105c  [ 04B922C5BE92C42DD0C2B9D085D7C0CA, 7E1F76A1FB2D6CB78CD0A881A0A55DC8478BABC42F9BFE63FB838E087C7DA3AB ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
11:03:38.0000 0x105c  Avira.ServiceHost - ok
11:03:38.0015 0x105c  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
11:03:38.0031 0x105c  avkmgr - ok
11:03:38.0078 0x105c  [ 138A53D17B040F5A3A307D44A89D0905, AD212E430F2DE43F037BECF6A46FCD53270A5EE11427030C7D5CBC3EAAAAA029 ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
11:03:38.0093 0x105c  avnetflt - ok
11:03:38.0140 0x105c  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
11:03:38.0202 0x105c  AxInstSV - ok
11:03:38.0234 0x105c  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
11:03:38.0265 0x105c  b06bdrv - ok
11:03:38.0296 0x105c  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
11:03:38.0327 0x105c  b57nd60a - ok
11:03:38.0374 0x105c  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
11:03:38.0405 0x105c  BDESVC - ok
11:03:38.0421 0x105c  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
11:03:38.0468 0x105c  Beep - ok
11:03:38.0546 0x105c  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
11:03:38.0592 0x105c  BFE - ok
11:03:38.0686 0x105c  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
11:03:38.0795 0x105c  BITS - ok
11:03:38.0811 0x105c  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
11:03:38.0842 0x105c  blbdrive - ok
11:03:38.0873 0x105c  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
11:03:38.0967 0x105c  bowser - ok
11:03:38.0982 0x105c  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
11:03:39.0076 0x105c  BrFiltLo - ok
11:03:39.0092 0x105c  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
11:03:39.0107 0x105c  BrFiltUp - ok
11:03:39.0154 0x105c  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
11:03:39.0201 0x105c  BridgeMP - ok
11:03:39.0248 0x105c  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
11:03:39.0279 0x105c  Browser - ok
11:03:39.0294 0x105c  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
11:03:39.0341 0x105c  Brserid - ok
11:03:39.0357 0x105c  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
11:03:39.0388 0x105c  BrSerWdm - ok
11:03:39.0404 0x105c  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
11:03:39.0450 0x105c  BrUsbMdm - ok
11:03:39.0482 0x105c  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
11:03:39.0513 0x105c  BrUsbSer - ok
11:03:39.0544 0x105c  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
11:03:39.0575 0x105c  BTHMODEM - ok
11:03:39.0606 0x105c  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
11:03:39.0684 0x105c  bthserv - ok
11:03:39.0700 0x105c  catchme - ok
11:03:39.0716 0x105c  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
11:03:39.0747 0x105c  cdfs - ok
11:03:39.0794 0x105c  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
11:03:39.0809 0x105c  cdrom - ok
11:03:39.0840 0x105c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
11:03:39.0934 0x105c  CertPropSvc - ok
11:03:39.0950 0x105c  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
11:03:39.0981 0x105c  circlass - ok
11:03:40.0028 0x105c  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
11:03:40.0074 0x105c  CLFS - ok
11:03:40.0106 0x105c  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:03:40.0121 0x105c  clr_optimization_v2.0.50727_32 - ok
11:03:40.0168 0x105c  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:03:40.0184 0x105c  clr_optimization_v2.0.50727_64 - ok
11:03:40.0246 0x105c  [ AB4CD527BEFCC43EE441E6C50CCE54C8, 13B776AE63049FFBA7E35EA0A4C26EBB57B10D973E05C4CF1214249754DC46E4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:03:40.0277 0x105c  clr_optimization_v4.0.30319_32 - ok
11:03:40.0308 0x105c  [ 1400C75FF021D6CFACE46AC41B60770E, 3FCB8D7714A79522F2738037D559F1FFFB2F05C5406D2A038EF5DDB4629CA1CE ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:03:40.0324 0x105c  clr_optimization_v4.0.30319_64 - ok
11:03:40.0340 0x105c  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
11:03:40.0371 0x105c  CmBatt - ok
11:03:40.0402 0x105c  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
11:03:40.0402 0x105c  cmdide - ok
11:03:40.0496 0x105c  [ CA3FB5A6B626D8A00A89E049CF95954E, CD5E3E40972513195108BA46CEC1D0AEA6B09A67EEBDD17EB759BD1729B07C06 ] CNG             C:\Windows\system32\Drivers\cng.sys
11:03:40.0527 0x105c  CNG - ok
11:03:40.0543 0x105c  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
11:03:40.0558 0x105c  Compbatt - ok
11:03:40.0605 0x105c  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
11:03:40.0683 0x105c  CompositeBus - ok
11:03:40.0699 0x105c  COMSysApp - ok
11:03:40.0730 0x105c  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
11:03:40.0745 0x105c  crcdisk - ok
11:03:40.0792 0x105c  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
11:03:40.0839 0x105c  CryptSvc - ok
11:03:40.0886 0x105c  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch      C:\Windows\system32\rpcss.dll
11:03:40.0933 0x105c  DcomLaunch - ok
11:03:40.0964 0x105c  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
11:03:41.0026 0x105c  defragsvc - ok
11:03:41.0057 0x105c  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
11:03:41.0089 0x105c  DfsC - ok
11:03:41.0135 0x105c  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
11:03:41.0182 0x105c  Dhcp - ok
11:03:41.0338 0x105c  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
11:03:41.0401 0x105c  DiagTrack - ok
11:03:41.0494 0x105c  [ ABD573313386C93625643BEEB89E5400, DA9A9F6F42FD7E3097A54069251A01B313EA21C5BC96E2284B3EF63B974D2E91 ] DigitalWave.Update.Service C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
11:03:41.0541 0x105c  DigitalWave.Update.Service - ok
11:03:41.0572 0x105c  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
11:03:41.0619 0x105c  discache - ok
11:03:41.0650 0x105c  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
11:03:41.0666 0x105c  Disk - ok
11:03:41.0681 0x105c  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
11:03:41.0728 0x105c  Dnscache - ok
11:03:41.0759 0x105c  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
11:03:41.0806 0x105c  dot3svc - ok
11:03:41.0837 0x105c  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
11:03:41.0884 0x105c  DPS - ok
11:03:41.0915 0x105c  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
11:03:41.0978 0x105c  drmkaud - ok
11:03:41.0993 0x105c  [ D52EEB224DF107AAD9059597F0EB95CC, 40BE0E795CE981AB287FE93C509ED7FB11519B9A5173C7AC67D1EFB3E766859D ] DslMNLwf        C:\Windows\system32\DRIVERS\dslmnlwf.sys
11:03:42.0025 0x105c  DslMNLwf - ok
11:03:42.0071 0x105c  [ 3A9D7D464BDB3B70D7ECF689ADABBD4D, B4F5B23705EA1BA453FE30791CA245E1A5F7FBEABAD026E4A8A15A9FC44E8C9C ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
11:03:42.0103 0x105c  DXGKrnl - ok
11:03:42.0134 0x105c  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
11:03:42.0165 0x105c  EapHost - ok
11:03:42.0305 0x105c  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
11:03:42.0461 0x105c  ebdrv - ok
11:03:42.0508 0x105c  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] EFS             C:\Windows\System32\lsass.exe
11:03:42.0539 0x105c  EFS - ok
11:03:42.0649 0x105c  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
11:03:42.0758 0x105c  ehRecvr - ok
11:03:42.0789 0x105c  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
11:03:42.0836 0x105c  ehSched - ok
11:03:42.0867 0x105c  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
11:03:42.0898 0x105c  elxstor - ok
11:03:42.0929 0x105c  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
11:03:42.0961 0x105c  ErrDev - ok
11:03:43.0007 0x105c  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
11:03:43.0070 0x105c  EventSystem - ok
11:03:43.0101 0x105c  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
11:03:43.0148 0x105c  exfat - ok
11:03:43.0179 0x105c  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
11:03:43.0226 0x105c  fastfat - ok
11:03:43.0288 0x105c  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
11:03:43.0335 0x105c  Fax - ok
11:03:43.0335 0x105c  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
11:03:43.0351 0x105c  fdc - ok
11:03:43.0366 0x105c  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
11:03:43.0413 0x105c  fdPHost - ok
11:03:43.0429 0x105c  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
11:03:43.0475 0x105c  FDResPub - ok
11:03:43.0475 0x105c  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
11:03:43.0491 0x105c  FileInfo - ok
11:03:43.0507 0x105c  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
11:03:43.0538 0x105c  Filetrace - ok
11:03:43.0553 0x105c  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
11:03:43.0569 0x105c  flpydisk - ok
11:03:43.0585 0x105c  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
11:03:43.0616 0x105c  FltMgr - ok
11:03:43.0709 0x105c  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
11:03:43.0756 0x105c  FontCache - ok
11:03:43.0819 0x105c  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:03:43.0850 0x105c  FontCache3.0.0.0 - ok
11:03:43.0850 0x105c  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
11:03:43.0865 0x105c  FsDepends - ok
11:03:43.0897 0x105c  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
11:03:43.0912 0x105c  Fs_Rec - ok
11:03:43.0959 0x105c  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
11:03:44.0037 0x105c  fvevol - ok
11:03:44.0068 0x105c  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
11:03:44.0131 0x105c  gagp30kx - ok
11:03:44.0193 0x105c  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
11:03:44.0255 0x105c  gpsvc - ok
11:03:44.0365 0x105c  [ 816FD5A6F3C2F3D600900096632FC60E, D92401C4B56663F8A12B6390562608A125713408B00266C53844129679E48E9C ] Greg_Service    C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
11:03:44.0411 0x105c  Greg_Service - ok
11:03:44.0474 0x105c  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:03:44.0505 0x105c  gupdate - ok
11:03:44.0521 0x105c  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:03:44.0536 0x105c  gupdatem - ok
11:03:44.0552 0x105c  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
11:03:44.0567 0x105c  gusvc - ok
11:03:44.0583 0x105c  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
11:03:44.0599 0x105c  hamachi - ok
11:03:44.0599 0x105c  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
11:03:44.0630 0x105c  hcw85cir - ok
11:03:44.0677 0x105c  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:03:44.0739 0x105c  HdAudAddService - ok
11:03:44.0770 0x105c  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
11:03:44.0801 0x105c  HDAudBus - ok
11:03:44.0833 0x105c  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
11:03:44.0848 0x105c  HidBatt - ok
11:03:44.0879 0x105c  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
11:03:44.0895 0x105c  HidBth - ok
11:03:44.0911 0x105c  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
11:03:44.0942 0x105c  HidIr - ok
11:03:44.0973 0x105c  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
11:03:45.0035 0x105c  hidserv - ok
11:03:45.0082 0x105c  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
11:03:45.0129 0x105c  HidUsb - ok
11:03:45.0160 0x105c  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
11:03:45.0207 0x105c  hkmsvc - ok
11:03:45.0238 0x105c  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:03:45.0285 0x105c  HomeGroupListener - ok
11:03:45.0316 0x105c  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:03:45.0332 0x105c  HomeGroupProvider - ok
11:03:45.0379 0x105c  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
11:03:45.0394 0x105c  HpSAMD - ok
11:03:45.0425 0x105c  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
11:03:45.0503 0x105c  HTTP - ok
11:03:45.0535 0x105c  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
11:03:45.0550 0x105c  hwpolicy - ok
11:03:45.0581 0x105c  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
11:03:45.0628 0x105c  i8042prt - ok
11:03:45.0675 0x105c  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
11:03:45.0722 0x105c  iaStorV - ok
11:03:45.0800 0x105c  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:03:45.0847 0x105c  idsvc - ok
11:03:45.0878 0x105c  IEEtwCollectorService - ok
11:03:45.0893 0x105c  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
11:03:45.0909 0x105c  iirsp - ok
11:03:45.0987 0x105c  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
11:03:46.0049 0x105c  IKEEXT - ok
11:03:46.0143 0x105c  [ BC64B75E8E0A0B8982AB773483164E72, BF7CB0DEAAF78E20EA56B50FC177E99538FC4F29DA018D98E4286D122789435D ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
11:03:46.0205 0x105c  IntcAzAudAddService - ok
11:03:46.0237 0x105c  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
11:03:46.0283 0x105c  intelide - ok
11:03:46.0299 0x105c  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
11:03:46.0330 0x105c  intelppm - ok
11:03:46.0361 0x105c  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
11:03:46.0408 0x105c  IPBusEnum - ok
11:03:46.0439 0x105c  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:03:46.0549 0x105c  IpFilterDriver - ok
11:03:46.0580 0x105c  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
11:03:46.0642 0x105c  iphlpsvc - ok
11:03:46.0658 0x105c  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
11:03:46.0689 0x105c  IPMIDRV - ok
11:03:46.0720 0x105c  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
11:03:46.0767 0x105c  IPNAT - ok
11:03:46.0783 0x105c  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
11:03:46.0861 0x105c  IRENUM - ok
11:03:46.0876 0x105c  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
11:03:46.0892 0x105c  isapnp - ok
11:03:46.0923 0x105c  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
11:03:46.0954 0x105c  iScsiPrt - ok
11:03:46.0985 0x105c  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
11:03:47.0017 0x105c  kbdclass - ok
11:03:47.0063 0x105c  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
11:03:47.0079 0x105c  kbdhid - ok
11:03:47.0095 0x105c  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] KeyIso          C:\Windows\system32\lsass.exe
11:03:47.0110 0x105c  KeyIso - ok
11:03:47.0141 0x105c  [ 0878723427BA190E5ABA5AA0112FA4D4, E332C83D3F4DF71761AA3DAC2C721FC2029F71ECC88A66E175BA56510855C4D4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
11:03:47.0157 0x105c  KSecDD - ok
11:03:47.0173 0x105c  [ C08CCCE2BE68D04E6C142614736959DA, AEC0AFC5C28DDC14DD6918BB6E236FA1C85CC30D69DA9AE40F9962D88248040F ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
11:03:47.0188 0x105c  KSecPkg - ok
11:03:47.0204 0x105c  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
11:03:47.0235 0x105c  ksthunk - ok
11:03:47.0266 0x105c  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
11:03:47.0329 0x105c  KtmRm - ok
11:03:47.0360 0x105c  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
11:03:47.0407 0x105c  LanmanServer - ok
11:03:47.0438 0x105c  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:03:47.0469 0x105c  LanmanWorkstation - ok
11:03:47.0516 0x105c  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
11:03:47.0594 0x105c  lltdio - ok
11:03:47.0641 0x105c  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
11:03:47.0719 0x105c  lltdsvc - ok
11:03:47.0734 0x105c  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
11:03:47.0781 0x105c  lmhosts - ok
11:03:47.0812 0x105c  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
11:03:47.0828 0x105c  LSI_FC - ok
11:03:47.0843 0x105c  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
11:03:47.0859 0x105c  LSI_SAS - ok
11:03:47.0875 0x105c  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:03:47.0890 0x105c  LSI_SAS2 - ok
11:03:47.0890 0x105c  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:03:47.0906 0x105c  LSI_SCSI - ok
11:03:47.0921 0x105c  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
11:03:47.0968 0x105c  luafv - ok
11:03:48.0015 0x105c  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
11:03:48.0046 0x105c  MBAMProtector - ok
11:03:48.0140 0x105c  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
11:03:48.0187 0x105c  MBAMService - ok
11:03:48.0218 0x105c  [ D61070CFAD43038DC56AEAD9BFE9CE2A, BD77AEF60E7FD2015CB14A464799304359547146C14A47F8D25274ACFA2E42D5 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
11:03:48.0233 0x105c  MBAMWebAccessControl - ok
11:03:48.0265 0x105c  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
11:03:48.0280 0x105c  Mcx2Svc - ok
11:03:48.0296 0x105c  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
11:03:48.0311 0x105c  megasas - ok
11:03:48.0327 0x105c  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
11:03:48.0358 0x105c  MegaSR - ok
11:03:48.0374 0x105c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
11:03:48.0421 0x105c  MMCSS - ok
11:03:48.0436 0x105c  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
11:03:48.0483 0x105c  Modem - ok
11:03:48.0499 0x105c  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
11:03:48.0545 0x105c  monitor - ok
11:03:48.0577 0x105c  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\drivers\mouclass.sys
11:03:48.0592 0x105c  mouclass - ok
11:03:48.0608 0x105c  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
11:03:48.0639 0x105c  mouhid - ok
11:03:48.0670 0x105c  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
11:03:48.0686 0x105c  mountmgr - ok
11:03:48.0733 0x105c  [ FC9A9C09B35A93F76A03D5E355FA862C, B7ED57B9D39D547BA2927FC5F02C2475BF131FDB8AD40FFDE72C966506756B56 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
11:03:48.0764 0x105c  MozillaMaintenance - ok
11:03:48.0795 0x105c  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
11:03:48.0811 0x105c  mpio - ok
11:03:48.0826 0x105c  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
11:03:48.0857 0x105c  mpsdrv - ok
11:03:48.0904 0x105c  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
11:03:48.0951 0x105c  MpsSvc - ok
11:03:48.0982 0x105c  [ D7ADC2B83CA0B0381F75A98351F72CEE, 05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
11:03:49.0029 0x105c  MRxDAV - ok
11:03:49.0060 0x105c  [ 035C0A9A63DF3F3A52B90D8F6BF0F166, F409C8A31156E31A6D16D2B34EEE3098CE0D76A4DB7B49810EDDA2E2E19B2E26 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
11:03:49.0091 0x105c  mrxsmb - ok
11:03:49.0123 0x105c  [ 8308FC2E9147D7632221E3279BB14660, 3051FF91493FD03B7EDD4EDB23B2DE8DD7E03D46E231BC5925502BE98E78B1CB ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:03:49.0232 0x105c  mrxsmb10 - ok
11:03:49.0294 0x105c  [ 1F8DA4ECAEA7E2BCD97E738795817431, FBEF64C7067F5AFF864EF7E220C8A47AC43EB0BFD9A4E4C908F9D9D159AC5139 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:03:49.0310 0x105c  mrxsmb20 - ok
11:03:49.0435 0x105c  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
11:03:49.0481 0x105c  msahci - ok
11:03:49.0513 0x105c  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
11:03:49.0544 0x105c  msdsm - ok
11:03:49.0559 0x105c  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
11:03:49.0591 0x105c  MSDTC - ok
11:03:49.0637 0x105c  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
11:03:49.0669 0x105c  Msfs - ok
11:03:49.0700 0x105c  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
11:03:49.0747 0x105c  mshidkmdf - ok
11:03:49.0762 0x105c  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
11:03:49.0778 0x105c  msisadrv - ok
11:03:49.0793 0x105c  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
11:03:49.0840 0x105c  MSiSCSI - ok
11:03:49.0840 0x105c  msiserver - ok
11:03:49.0871 0x105c  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
11:03:49.0903 0x105c  MSKSSRV - ok
11:03:49.0903 0x105c  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
11:03:49.0949 0x105c  MSPCLOCK - ok
11:03:49.0949 0x105c  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
11:03:49.0996 0x105c  MSPQM - ok
11:03:50.0027 0x105c  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
11:03:50.0043 0x105c  MsRPC - ok
11:03:50.0074 0x105c  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
11:03:50.0074 0x105c  mssmbios - ok
11:03:50.0090 0x105c  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
11:03:50.0121 0x105c  MSTEE - ok
11:03:50.0121 0x105c  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
11:03:50.0137 0x105c  MTConfig - ok
11:03:50.0152 0x105c  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
11:03:50.0168 0x105c  Mup - ok
11:03:50.0168 0x105c  [ 6FFECC25B39DC7652A0CEC0ADA9DB589, 927EF066CBBA8353149F8C3B7C4299AC06FED439DA874D25CFB583E5912611A2 ] mwlPSDFilter    C:\Windows\system32\DRIVERS\mwlPSDFilter.sys
11:03:50.0183 0x105c  mwlPSDFilter - ok
11:03:50.0199 0x105c  [ 0BEFE32CA56D6EE89D58175725596A85, E36B9E6159AF7F67D549F7178896CCCB8FC3964531B1DA20CBDD465E632D8FCF ] mwlPSDNServ     C:\Windows\system32\DRIVERS\mwlPSDNServ.sys
11:03:50.0215 0x105c  mwlPSDNServ - ok
11:03:50.0230 0x105c  [ D43BC633B8660463E446E28E14A51262, C55F235B5E08FAC6D70B0FAC737D714E318A93F8E43FF8095B86A76559AF211D ] mwlPSDVDisk     C:\Windows\system32\DRIVERS\mwlPSDVDisk.sys
11:03:50.0246 0x105c  mwlPSDVDisk - ok
11:03:50.0277 0x105c  [ 2F139207F618EC2933830227EEFFDDB4, 2942452EC631BF11CCCDA397C756CBBC0337F58B215A3F02DA263818CB3BE9A9 ] MWLService      C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe
11:03:50.0308 0x105c  MWLService - ok
11:03:50.0371 0x105c  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
11:03:50.0433 0x105c  napagent - ok
11:03:50.0464 0x105c  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
11:03:50.0511 0x105c  NativeWifiP - ok
11:03:50.0558 0x105c  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
11:03:50.0589 0x105c  NDIS - ok
11:03:50.0636 0x105c  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
11:03:50.0714 0x105c  NdisCap - ok
11:03:50.0729 0x105c  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
11:03:50.0776 0x105c  NdisTapi - ok
11:03:50.0807 0x105c  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
11:03:50.0839 0x105c  Ndisuio - ok
11:03:50.0870 0x105c  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
11:03:50.0917 0x105c  NdisWan - ok
11:03:50.0932 0x105c  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
11:03:50.0963 0x105c  NDProxy - ok
11:03:51.0057 0x105c  [ 7D2633295EB6FF2B938185874884059D, B3A4E52ABCB2E2720D8ADB0B68C222D4AB98E838D40B6A731D15EB1D6C9DEA15 ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
11:03:51.0104 0x105c  Nero BackItUp Scheduler 4.0 - ok
11:03:51.0119 0x105c  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
11:03:51.0151 0x105c  NetBIOS - ok
11:03:51.0182 0x105c  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
11:03:51.0229 0x105c  NetBT - ok
11:03:51.0244 0x105c  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] Netlogon        C:\Windows\system32\lsass.exe
11:03:51.0260 0x105c  Netlogon - ok
11:03:51.0275 0x105c  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
11:03:51.0338 0x105c  Netman - ok
11:03:51.0385 0x105c  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:03:51.0431 0x105c  NetMsmqActivator - ok
11:03:51.0447 0x105c  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:03:51.0463 0x105c  NetPipeActivator - ok
11:03:51.0478 0x105c  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
11:03:51.0541 0x105c  netprofm - ok
11:03:51.0587 0x105c  [ 4AE3BC27A3BA9F99AA1259E995DCE08E, D999C886878B14B569B10D342DC96F3EA34AAD7B7A299840FEF5702547689F20 ] netr28ux        C:\Windows\system32\DRIVERS\netr28ux.sys
11:03:51.0712 0x105c  netr28ux - ok
11:03:51.0728 0x105c  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:03:51.0743 0x105c  NetTcpActivator - ok
11:03:51.0743 0x105c  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:03:51.0759 0x105c  NetTcpPortSharing - ok
11:03:51.0775 0x105c  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
11:03:51.0775 0x105c  nfrd960 - ok
11:03:51.0821 0x105c  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
11:03:51.0868 0x105c  NlaSvc - ok
11:03:51.0868 0x105c  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
11:03:51.0899 0x105c  Npfs - ok
11:03:51.0915 0x105c  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
11:03:51.0931 0x105c  nsi - ok
11:03:51.0946 0x105c  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
11:03:51.0993 0x105c  nsiproxy - ok
11:03:52.0087 0x105c  [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
11:03:52.0149 0x105c  Ntfs - ok
11:03:52.0180 0x105c  [ BD691091AC7D9713D8F0B07C6B099E6C, 4A69ED227CCBBCB76F78078CEE42506A875759FFB519CB9C40173EF8ACD6D6D2 ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
11:03:52.0196 0x105c  NTI IScheduleSvc - ok
11:03:52.0211 0x105c  [ 64DDD0DEE976302F4BD93E5EFCC2F013, 19F54B4549999EF96FAE1B2B97973F281304843ADE0CF5823574453AB41E3E9C ] NTIDrvr         C:\Windows\system32\drivers\NTIDrvr.sys
11:03:52.0227 0x105c  NTIDrvr - ok
11:03:52.0227 0x105c  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
11:03:52.0258 0x105c  Null - ok
11:03:52.0274 0x105c  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
11:03:52.0289 0x105c  nvraid - ok
11:03:52.0321 0x105c  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
11:03:52.0336 0x105c  nvstor - ok
11:03:52.0352 0x105c  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
11:03:52.0367 0x105c  nv_agp - ok
11:03:52.0399 0x105c  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
11:03:52.0414 0x105c  ohci1394 - ok
11:03:52.0477 0x105c  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:03:52.0492 0x105c  ose - ok
11:03:52.0695 0x105c  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:03:52.0913 0x105c  osppsvc - ok
11:03:52.0960 0x105c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
11:03:53.0007 0x105c  p2pimsvc - ok
11:03:53.0038 0x105c  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
11:03:53.0054 0x105c  p2psvc - ok
11:03:53.0085 0x105c  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
11:03:53.0101 0x105c  Parport - ok
11:03:53.0116 0x105c  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
11:03:53.0132 0x105c  partmgr - ok
11:03:53.0163 0x105c  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
11:03:53.0194 0x105c  PcaSvc - ok
11:03:53.0225 0x105c  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
11:03:53.0241 0x105c  pci - ok
11:03:53.0272 0x105c  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
11:03:53.0272 0x105c  pciide - ok
11:03:53.0288 0x105c  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
11:03:53.0319 0x105c  pcmcia - ok
11:03:53.0319 0x105c  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
11:03:53.0335 0x105c  pcw - ok
11:03:53.0366 0x105c  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
11:03:53.0397 0x105c  PEAUTH - ok
11:03:53.0475 0x105c  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
11:03:53.0506 0x105c  PerfHost - ok
11:03:53.0569 0x105c  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
11:03:53.0662 0x105c  pla - ok
11:03:53.0709 0x105c  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
11:03:53.0771 0x105c  PlugPlay - ok
11:03:53.0771 0x105c  PnkBstrA - ok
11:03:53.0803 0x105c  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
11:03:53.0818 0x105c  PNRPAutoReg - ok
11:03:53.0849 0x105c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
11:03:53.0881 0x105c  PNRPsvc - ok
11:03:53.0896 0x105c  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
11:03:53.0959 0x105c  PolicyAgent - ok
11:03:53.0990 0x105c  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
11:03:54.0037 0x105c  Power - ok
11:03:54.0068 0x105c  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
11:03:54.0115 0x105c  PptpMiniport - ok
11:03:54.0146 0x105c  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
11:03:54.0193 0x105c  Processor - ok
11:03:54.0224 0x105c  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
11:03:54.0255 0x105c  ProfSvc - ok
11:03:54.0271 0x105c  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:03:54.0271 0x105c  ProtectedStorage - ok
11:03:54.0317 0x105c  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
11:03:54.0349 0x105c  Psched - ok
11:03:54.0380 0x105c  [ FB46E9A827A8799EBD7BFA9128C91F37, 7C40E9C1720522D76AF45A588DFF47BDF0E2A99AF3A396854A00F1273EA13193 ] PSI             C:\Windows\system32\DRIVERS\psi_mf.sys
11:03:54.0395 0x105c  PSI - ok
11:03:54.0442 0x105c  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
11:03:54.0505 0x105c  ql2300 - ok
11:03:54.0536 0x105c  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
11:03:54.0536 0x105c  ql40xx - ok
11:03:54.0567 0x105c  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
11:03:54.0598 0x105c  QWAVE - ok
11:03:54.0614 0x105c  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
11:03:54.0645 0x105c  QWAVEdrv - ok
11:03:54.0692 0x105c  [ E155E09229624C69A1A6609C0CB3641F, 8F2DB5763E34DD882131A38D7A4364C4243C869AE652C35175D6AAEDC1445EC6 ] RalinkRegistryWriter C:\Program Files (x86)\Edimax\Common\RaRegistry.exe
11:03:54.0707 0x105c  RalinkRegistryWriter - ok
11:03:54.0723 0x105c  [ 42A952CA5F9DE8FCEC25307B19570BB9, 7ADD842C45AC9D8D4E156BADAADBF74F5DA8E4B70F32F4FFB72DFFE9D1152D34 ] RalinkRegistryWriter64 C:\Program Files (x86)\Edimax\Common\RaRegistry64.exe
11:03:54.0739 0x105c  RalinkRegistryWriter64 - ok
11:03:54.0739 0x105c  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
11:03:54.0785 0x105c  RasAcd - ok
11:03:54.0801 0x105c  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
11:03:54.0832 0x105c  RasAgileVpn - ok
11:03:54.0848 0x105c  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
11:03:54.0895 0x105c  RasAuto - ok
11:03:54.0926 0x105c  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
11:03:54.0957 0x105c  Rasl2tp - ok
11:03:54.0988 0x105c  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
11:03:55.0035 0x105c  RasMan - ok
11:03:55.0066 0x105c  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
11:03:55.0097 0x105c  RasPppoe - ok
11:03:55.0129 0x105c  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
11:03:55.0175 0x105c  RasSstp - ok
11:03:55.0207 0x105c  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
11:03:55.0269 0x105c  rdbss - ok
11:03:55.0285 0x105c  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
11:03:55.0316 0x105c  rdpbus - ok
11:03:55.0331 0x105c  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
11:03:55.0363 0x105c  RDPCDD - ok
11:03:55.0409 0x105c  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
11:03:55.0441 0x105c  RDPENCDD - ok
11:03:55.0472 0x105c  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
11:03:55.0503 0x105c  RDPREFMP - ok
11:03:55.0519 0x105c  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
11:03:55.0565 0x105c  RDPWD - ok
11:03:55.0597 0x105c  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
11:03:55.0612 0x105c  rdyboost - ok
11:03:55.0628 0x105c  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
11:03:55.0675 0x105c  RemoteAccess - ok
11:03:55.0706 0x105c  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
11:03:55.0737 0x105c  RemoteRegistry - ok
11:03:55.0737 0x105c  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
11:03:55.0768 0x105c  RpcEptMapper - ok
11:03:55.0799 0x105c  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
11:03:55.0799 0x105c  RpcLocator - ok
11:03:55.0846 0x105c  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs           C:\Windows\system32\rpcss.dll
11:03:55.0862 0x105c  RpcSs - ok
11:03:55.0877 0x105c  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
11:03:55.0924 0x105c  rspndr - ok
11:03:55.0924 0x105c  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] SamSs           C:\Windows\system32\lsass.exe
11:03:55.0940 0x105c  SamSs - ok
11:03:55.0955 0x105c  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
11:03:55.0971 0x105c  sbp2port - ok
11:03:55.0987 0x105c  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
11:03:56.0033 0x105c  SCardSvr - ok
11:03:56.0049 0x105c  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
11:03:56.0096 0x105c  scfilter - ok
11:03:56.0143 0x105c  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
11:03:56.0205 0x105c  Schedule - ok
11:03:56.0236 0x105c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
11:03:56.0267 0x105c  SCPolicySvc - ok
11:03:56.0314 0x105c  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
11:03:56.0361 0x105c  SDRSVC - ok
11:03:56.0408 0x105c  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
11:03:56.0470 0x105c  secdrv - ok
11:03:56.0501 0x105c  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
11:03:56.0533 0x105c  seclogon - ok
11:03:56.0611 0x105c  [ 9901DCF2B6DD2AD12CB42BD559E0C92D, 857A91A716858348C625A1CDE7E2D9B94FCD5654E6F72104073E1DD3EE35CE93 ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
11:03:56.0673 0x105c  Secunia PSI Agent - ok
11:03:56.0720 0x105c  [ 4F2056349F8BA4154D5213BF8A476B14, 2B0ABC151CE03C26F832F07CDAFD9A8FAE5D18B7E1197B01299B123FD821B89C ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
11:03:56.0751 0x105c  Secunia Update Agent - ok
11:03:56.0782 0x105c  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
11:03:56.0798 0x105c  SENS - ok
11:03:56.0813 0x105c  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
11:03:56.0860 0x105c  SensrSvc - ok
11:03:56.0860 0x105c  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
11:03:56.0891 0x105c  Serenum - ok
11:03:56.0923 0x105c  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
11:03:56.0938 0x105c  Serial - ok
11:03:56.0969 0x105c  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
11:03:57.0001 0x105c  sermouse - ok
11:03:57.0047 0x105c  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
11:03:57.0079 0x105c  SessionEnv - ok
11:03:57.0110 0x105c  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
11:03:57.0110 0x105c  sffdisk - ok
11:03:57.0125 0x105c  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
11:03:57.0141 0x105c  sffp_mmc - ok
11:03:57.0157 0x105c  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
11:03:57.0157 0x105c  sffp_sd - ok
11:03:57.0172 0x105c  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
11:03:57.0203 0x105c  sfloppy - ok
11:03:57.0235 0x105c  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
11:03:57.0297 0x105c  SharedAccess - ok
11:03:57.0328 0x105c  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:03:57.0375 0x105c  ShellHWDetection - ok
11:03:57.0375 0x105c  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
11:03:57.0391 0x105c  SiSRaid2 - ok
11:03:57.0391 0x105c  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
11:03:57.0406 0x105c  SiSRaid4 - ok
11:03:57.0469 0x105c  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
11:03:57.0515 0x105c  SkypeUpdate - ok
11:03:57.0515 0x105c  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
11:03:57.0562 0x105c  Smb - ok
11:03:57.0593 0x105c  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
11:03:57.0625 0x105c  SNMPTRAP - ok
11:03:57.0640 0x105c  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
11:03:57.0656 0x105c  spldr - ok
11:03:57.0687 0x105c  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
11:03:57.0734 0x105c  Spooler - ok
11:03:57.0874 0x105c  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
11:03:58.0046 0x105c  sppsvc - ok
11:03:58.0061 0x105c  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
11:03:58.0093 0x105c  sppuinotify - ok
11:03:58.0139 0x105c  [ A6CFF1AF7664627A296B6A0A96CF876E, DAD7B09341ABAA7F26AB7F93BD2B910BD2BA6ECFD317C1BCB66FFEC332A655A0 ] sptd            C:\Windows\System32\Drivers\sptd.sys
11:03:58.0139 0x105c  Suspicious file ( NoAccess ): C:\Windows\System32\Drivers\sptd.sys. md5: A6CFF1AF7664627A296B6A0A96CF876E, sha256: DAD7B09341ABAA7F26AB7F93BD2B910BD2BA6ECFD317C1BCB66FFEC332A655A0
11:03:58.0139 0x105c  sptd - detected LockedFile.Multi.Generic ( 1 )
11:03:58.0202 0x105c  sptd ( LockedFile.Multi.Generic ) - warning
11:03:58.0202 0x105c  Force sending object to P2P due to detect: sptd
11:03:58.0217 0x105c  Object send P2P result: false
11:03:58.0249 0x105c  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
11:03:58.0295 0x105c  srv - ok
11:03:58.0327 0x105c  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
11:03:58.0358 0x105c  srv2 - ok
11:03:58.0389 0x105c  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
11:03:58.0405 0x105c  srvnet - ok
11:03:58.0451 0x105c  [ 8F8324ED1DE63FFC7B1A02CD2D963C72, E58603F81DEAFF1D45CB83FB6E625E6A13868741B833B1C9E60D672179D18EE0 ] ssadbus         C:\Windows\system32\DRIVERS\ssadbus.sys
11:03:58.0498 0x105c  ssadbus - ok
11:03:58.0545 0x105c  [ 58221EFCB74167B73667F0024C661CE0, D9B67A8897B4DC3E4729187F17ABEB4710CF57440D718E17ED828439198D34DB ] ssadmdfl        C:\Windows\system32\DRIVERS\ssadmdfl.sys
11:03:58.0592 0x105c  ssadmdfl - ok
11:03:58.0654 0x105c  [ 4DA7C71BFAC5AD71255B7E4CAB980163, 4CC0F9C8E96ECEF36EEB021E448A9734B63512D030516DC38B1A2EEAA1043AEC ] ssadmdm         C:\Windows\system32\DRIVERS\ssadmdm.sys
11:03:58.0717 0x105c  ssadmdm - ok
11:03:58.0748 0x105c  [ D33D1BD3EC0E766211A234F56A12726D, 53EEAA94865554F8422D111D717B548DF553B5B8647D2A45F3718BF4AEEBEC27 ] ssadserd        C:\Windows\system32\DRIVERS\ssadserd.sys
11:03:58.0779 0x105c  ssadserd - ok
11:03:58.0810 0x105c  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
11:03:58.0873 0x105c  SSDPSRV - ok
11:03:58.0888 0x105c  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
11:03:58.0919 0x105c  SstpSvc - ok
11:03:58.0935 0x105c  Steam Client Service - ok
11:03:58.0966 0x105c  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
11:03:58.0982 0x105c  stexstor - ok
11:03:59.0029 0x105c  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
11:03:59.0075 0x105c  stisvc - ok
11:03:59.0107 0x105c  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
11:03:59.0107 0x105c  swenum - ok
11:03:59.0138 0x105c  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
11:03:59.0200 0x105c  swprv - ok
11:03:59.0294 0x105c  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
11:03:59.0387 0x105c  SysMain - ok
11:03:59.0434 0x105c  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:03:59.0465 0x105c  TabletInputService - ok
11:03:59.0497 0x105c  [ B08740047145B9BCE15BF75CA0F9718A, 3E2A8A5A2A4DC4D0F05E22EA2C0EBD85AA5C7C6854E873D53538D1F54B8F7C63 ] tap0901t        C:\Windows\system32\DRIVERS\tap0901t.sys
11:03:59.0543 0x105c  tap0901t - detected UnsignedFile.Multi.Generic ( 1 )
11:03:59.0543 0x105c  tap0901t ( UnsignedFile.Multi.Generic ) - warning
11:03:59.0590 0x105c  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
11:03:59.0653 0x105c  TapiSrv - ok
11:03:59.0746 0x105c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
11:03:59.0824 0x105c  Tcpip - ok
11:03:59.0887 0x105c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
11:03:59.0949 0x105c  TCPIP6 - ok
11:03:59.0980 0x105c  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
11:03:59.0996 0x105c  tcpipreg - ok
11:04:00.0027 0x105c  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
11:04:00.0043 0x105c  TDPIPE - ok
11:04:00.0105 0x105c  [ 1226A953D4FDBDFD570DA5CEE66EAA55, 640922152493057519198A55373A82CD1C7DCF0C219F4ECE7D2C30363FFA1E86 ] TDslMgrService  C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe
11:04:00.0121 0x105c  TDslMgrService - detected UnsignedFile.Multi.Generic ( 1 )
11:04:00.0121 0x105c  TDslMgrService ( UnsignedFile.Multi.Generic ) - warning
11:04:00.0136 0x105c  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
11:04:00.0152 0x105c  TDTCP - ok
11:04:00.0167 0x105c  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
11:04:00.0183 0x105c  tdx - ok
11:04:00.0214 0x105c  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
11:04:00.0245 0x105c  TermDD - ok
11:04:00.0292 0x105c  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
11:04:00.0355 0x105c  TermService - ok
11:04:00.0370 0x105c  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
11:04:00.0386 0x105c  Themes - ok
11:04:00.0401 0x105c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
11:04:00.0433 0x105c  THREADORDER - ok
11:04:00.0464 0x105c  [ 0FE2FC59C0B9A3CA3EC2B18E1CCCF2DD, 26AE50F2263DDDE3C6678566E2B198966CE870DF4B254F2D655752F742F63C12 ] TomTomHOMEService C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
11:04:00.0479 0x105c  TomTomHOMEService - ok
11:04:00.0495 0x105c  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
11:04:00.0526 0x105c  TrkWks - ok
11:04:00.0589 0x105c  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:04:00.0682 0x105c  TrustedInstaller - ok
11:04:00.0713 0x105c  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
11:04:00.0729 0x105c  tssecsrv - ok
11:04:00.0776 0x105c  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
11:04:00.0838 0x105c  TsUsbFlt - ok
11:04:00.0885 0x105c  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
11:04:00.0932 0x105c  tunnel - ok
11:04:01.0025 0x105c  [ 4181F82E9DC45D424739E444CA597C6C, 16CF2E5389432D246F5C021BF628FCB8A0641C9A08D6E91B49F32066D37EB473 ] TunngleService  C:\Program Files (x86)\Tunngle\TnglCtrl.exe
11:04:01.0088 0x105c  TunngleService - detected UnsignedFile.Multi.Generic ( 1 )
11:04:01.0088 0x105c  TunngleService ( UnsignedFile.Multi.Generic ) - warning
11:04:01.0103 0x105c  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
11:04:01.0119 0x105c  uagp35 - ok
11:04:01.0135 0x105c  [ 2E22C1FD397A5A9FFEF55E9D1FC96C00, 4646712B3F3AF6188DBCE1A95D92261E8B15E9583FE5DD538EC884F48B51759D ] UBHelper        C:\Windows\system32\drivers\UBHelper.sys
11:04:01.0150 0x105c  UBHelper - ok
11:04:01.0197 0x105c  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
11:04:01.0275 0x105c  udfs - ok
11:04:01.0291 0x105c  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
11:04:01.0322 0x105c  UI0Detect - ok
11:04:01.0353 0x105c  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
11:04:01.0369 0x105c  uliagpkx - ok
11:04:01.0400 0x105c  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
11:04:01.0431 0x105c  umbus - ok
11:04:01.0447 0x105c  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
11:04:01.0462 0x105c  UmPass - ok
11:04:01.0509 0x105c  [ 70DDE3A86DBEB1D6C3C30AD687B1877A, 2DAE797240DB8F521F1C9D1171524790052E186B060D58A1B102FBFFC80CE48E ] Updater Service C:\Program Files\Acer\Acer Updater\UpdaterService.exe
11:04:01.0540 0x105c  Updater Service - ok
11:04:01.0556 0x105c  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
11:04:01.0603 0x105c  upnphost - ok
11:04:01.0634 0x105c  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
11:04:01.0696 0x105c  usbccgp - ok
11:04:01.0759 0x105c  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
11:04:01.0852 0x105c  usbcir - ok
11:04:01.0883 0x105c  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
11:04:01.0961 0x105c  usbehci - ok
11:04:02.0024 0x105c  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
11:04:02.0071 0x105c  usbhub - ok
11:04:02.0102 0x105c  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
11:04:02.0117 0x105c  usbohci - ok
11:04:02.0149 0x105c  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
11:04:02.0180 0x105c  usbprint - ok
11:04:02.0195 0x105c  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
11:04:02.0227 0x105c  usbscan - ok
11:04:02.0242 0x105c  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\drivers\USBSTOR.SYS
11:04:02.0273 0x105c  USBSTOR - ok
11:04:02.0289 0x105c  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
11:04:02.0336 0x105c  usbuhci - ok
11:04:02.0383 0x105c  [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx      C:\Windows\system32\DRIVERS\usb8023x.sys
11:04:02.0398 0x105c  usb_rndisx - ok
11:04:02.0429 0x105c  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
11:04:02.0492 0x105c  UxSms - ok
11:04:02.0523 0x105c  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] VaultSvc        C:\Windows\system32\lsass.exe
11:04:02.0523 0x105c  VaultSvc - ok
11:04:02.0570 0x105c  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
11:04:02.0601 0x105c  vdrvroot - ok
11:04:02.0679 0x105c  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
11:04:02.0757 0x105c  vds - ok
11:04:02.0788 0x105c  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
11:04:02.0804 0x105c  vga - ok
11:04:02.0819 0x105c  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
11:04:02.0835 0x105c  VgaSave - ok
11:04:02.0882 0x105c  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
11:04:02.0897 0x105c  vhdmp - ok
11:04:02.0929 0x105c  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
11:04:02.0929 0x105c  viaide - ok
11:04:02.0944 0x105c  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
11:04:02.0960 0x105c  volmgr - ok
11:04:02.0991 0x105c  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
11:04:03.0022 0x105c  volmgrx - ok
11:04:03.0038 0x105c  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
11:04:03.0069 0x105c  volsnap - ok
11:04:03.0085 0x105c  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
11:04:03.0100 0x105c  vsmraid - ok
11:04:03.0194 0x105c  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
11:04:03.0287 0x105c  VSS - ok
11:04:03.0287 0x105c  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
11:04:03.0303 0x105c  vwifibus - ok
11:04:03.0319 0x105c  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
11:04:03.0350 0x105c  vwififlt - ok
11:04:03.0381 0x105c  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
11:04:03.0428 0x105c  vwifimp - ok
11:04:03.0475 0x105c  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
11:04:03.0521 0x105c  W32Time - ok
11:04:03.0537 0x105c  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
11:04:03.0553 0x105c  WacomPen - ok
11:04:03.0568 0x105c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
11:04:03.0615 0x105c  WANARP - ok
11:04:03.0646 0x105c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
11:04:03.0662 0x105c  Wanarpv6 - ok
11:04:03.0771 0x105c  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
11:04:03.0833 0x105c  wbengine - ok
11:04:03.0865 0x105c  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
11:04:03.0896 0x105c  WbioSrvc - ok
11:04:03.0927 0x105c  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
11:04:03.0974 0x105c  wcncsvc - ok
11:04:03.0974 0x105c  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:04:04.0005 0x105c  WcsPlugInService - ok
11:04:04.0005 0x105c  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
11:04:04.0021 0x105c  Wd - ok
11:04:04.0099 0x105c  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
11:04:04.0145 0x105c  Wdf01000 - ok
11:04:04.0161 0x105c  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
11:04:04.0177 0x105c  WdiServiceHost - ok
11:04:04.0192 0x105c  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
11:04:04.0192 0x105c  WdiSystemHost - ok
11:04:04.0223 0x105c  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
11:04:04.0270 0x105c  WebClient - ok
11:04:04.0286 0x105c  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
11:04:04.0333 0x105c  Wecsvc - ok
11:04:04.0348 0x105c  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
11:04:04.0379 0x105c  wercplsupport - ok
11:04:04.0395 0x105c  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
11:04:04.0426 0x105c  WerSvc - ok
11:04:04.0442 0x105c  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
11:04:04.0473 0x105c  WfpLwf - ok
11:04:04.0473 0x105c  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
11:04:04.0489 0x105c  WIMMount - ok
11:04:04.0504 0x105c  WinDefend - ok
11:04:04.0520 0x105c  WinHttpAutoProxySvc - ok
11:04:04.0551 0x105c  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
11:04:04.0598 0x105c  Winmgmt - ok
11:04:04.0707 0x105c  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
11:04:04.0801 0x105c  WinRM - ok
11:04:04.0847 0x105c  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
11:04:04.0863 0x105c  WinUsb - ok
11:04:04.0894 0x105c  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
11:04:04.0957 0x105c  Wlansvc - ok
11:04:04.0972 0x105c  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
11:04:04.0988 0x105c  WmiAcpi - ok
11:04:05.0003 0x105c  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
11:04:05.0019 0x105c  wmiApSrv - ok
11:04:05.0035 0x105c  WMPNetworkSvc - ok
11:04:05.0050 0x105c  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
11:04:05.0081 0x105c  WPCSvc - ok
11:04:05.0113 0x105c  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
11:04:05.0128 0x105c  WPDBusEnum - ok
11:04:05.0144 0x105c  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
11:04:05.0175 0x105c  ws2ifsl - ok
11:04:05.0206 0x105c  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
11:04:05.0222 0x105c  wscsvc - ok
11:04:05.0222 0x105c  WSearch - ok
11:04:05.0362 0x105c  [ 86F11B85102AFA6A1A6101DCE2F09386, 68A0F0E628C8F33FDAC114876DA8ED14776DD74E80AC5A6A52257E19DE011091 ] wuauserv        C:\Windows\system32\wuaueng.dll
11:04:05.0471 0x105c  wuauserv - ok
11:04:05.0503 0x105c  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
11:04:05.0549 0x105c  WudfPf - ok
11:04:05.0581 0x105c  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
11:04:05.0627 0x105c  WUDFRd - ok
11:04:05.0659 0x105c  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
11:04:05.0690 0x105c  wudfsvc - ok
11:04:05.0737 0x105c  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
11:04:05.0768 0x105c  WwanSvc - ok
11:04:05.0799 0x105c  [ B4C8CF1CC970F4F3BCC58055DDDC4C90, 54A43294E33276AC3363EE15AB929833AA61E7AF88D22E433A9EE2D5EDA413BA ] xiringcciddrv3  C:\Windows\system32\DRIVERS\xccid3wdm.sys
11:04:05.0815 0x105c  xiringcciddrv3 - ok
11:04:05.0846 0x105c  [ AD4617B499F900EBB56B0AFAB627B243, E91FB98AD54259BC6AE07752993A5D64997F27A21FCC3B8BAED9C073C1F69354 ] yksvc           C:\Windows\System32\yk62x64.dll
11:04:05.0908 0x105c  yksvc - ok
11:04:05.0939 0x105c  [ 6AFFD75C6807B3DD3AB018E27B88EF95, 42D9980F87CE5688227E42E9809D4F239C9377737AC5A6FB2CC88C12F79781DC ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
11:04:05.0971 0x105c  yukonw7 - ok
11:04:06.0002 0x105c  ================ Scan global ===============================
11:04:06.0017 0x105c  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
11:04:06.0033 0x105c  [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll
11:04:06.0049 0x105c  [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll
11:04:06.0080 0x105c  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
11:04:06.0095 0x105c  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
11:04:06.0111 0x105c  [ Global ] - ok
11:04:06.0111 0x105c  ================ Scan MBR ==================================
11:04:06.0127 0x105c  [ 70E629B51C16B3C007730C6AE57144C9 ] \Device\Harddisk0\DR0
11:04:08.0186 0x105c  \Device\Harddisk0\DR0 - ok
11:04:08.0186 0x105c  ================ Scan VBR ==================================
11:04:08.0186 0x105c  [ A695B71C547C71A85D61F56012457065 ] \Device\Harddisk0\DR0\Partition1
11:04:08.0186 0x105c  \Device\Harddisk0\DR0\Partition1 - ok
11:04:08.0186 0x105c  [ FDB3410DDC2A666A4392AFE62F8732A6 ] \Device\Harddisk0\DR0\Partition2
11:04:08.0201 0x105c  \Device\Harddisk0\DR0\Partition2 - ok
11:04:08.0201 0x105c  [ 0940C178FB83CED5AA51BFCB5025BD66 ] \Device\Harddisk0\DR0\Partition3
11:04:08.0201 0x105c  \Device\Harddisk0\DR0\Partition3 - ok
11:04:08.0201 0x105c  ================ Scan generic autorun ======================
11:04:08.0279 0x105c  [ 3F09D12C0DF3BFF61E80309063F165D2, BE2EDF10141094112EE79A457E6C0B547C2F424E9ADEC3F5C89F6B2604F8288D ] C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
11:04:08.0311 0x105c  mwlDaemon - ok
11:04:08.0576 0x105c  [ 02C60C606B17D7797377F1AC837EA070, AE1E7BF36E51B655A7516D7CCC79BB53BDE6CA15BF5AF37DB65AE242835E1FC2 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
11:04:08.0825 0x105c  RtHDVCpl - ok
11:04:08.0872 0x105c  [ D9CB30BF12B3670650C85637EA1AB6EA, AFA4943A853ACE460007D3AFE5D45B4C972BF51777ACF4C0E84684DA6A014131 ] C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
11:04:08.0888 0x105c  BackupManagerTray - ok
11:04:08.0935 0x105c  [ 84F122BFFA0638CE735E891620EF7754, 5A3227301212C4F767258F8207268055B8EA672E82F64CD9CBDCD96858476D7F ] C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
11:04:08.0950 0x105c  Hotkey Utility - ok
11:04:08.0981 0x105c  [ EF533F9D1E4F51C783D4349A7C3F518F, 5A4B84CFC96F13AF4B5EC1F693152A37DA37FC08150EE37913EC5D6EEEFD490E ] C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
11:04:08.0981 0x105c  EgisTecLiveUpdate - ok
11:04:09.0013 0x105c  [ 981E539199217491DF663368C02F4B94, BF17C28733E94D986FEA311DCD6D6507A4FD58515FD5F7C6ABA5A2A92045A511 ] C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe
11:04:09.0028 0x105c  NortonOnlineBackupReminder - ok
11:04:09.0059 0x105c  [ 3C34E747ECD0BF802E112EADFEE80B44, 3BC3684C4AB9B3360E47D09F97CB09201BA221FC144F33E475EA55E007C648E9 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
11:04:09.0091 0x105c  StartCCC - detected UnsignedFile.Multi.Generic ( 1 )
11:04:09.0091 0x105c  StartCCC ( UnsignedFile.Multi.Generic ) - warning
11:04:09.0137 0x105c  [ 26E028BF39E893890A6FFA3178B56245, 85F4CACEEA9FE07C28F5DFEF21F9C3B3AA744C2EDCFBBEE3358C41B6F5A3E70E ] C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
11:04:09.0169 0x105c  ArcadeDeluxeAgent - ok
11:04:09.0200 0x105c  [ 788AAFF20137081AD9705BBA3F816116, D2489F306FFCA8ACF3BFD40C52890FF45B3BD9BDA1F3D19696008083FE08763F ] C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
11:04:09.0215 0x105c  PlayMovie - ok
11:04:09.0371 0x105c  [ 4458989C34FA84B5A75DD3ABCFBE786A, D37CBB988E98929D65C4D22B030ABEBD2CE2FFE091B63424D0F55C16958DAEF1 ] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
11:04:09.0465 0x105c  Pando Media Booster - ok
11:04:09.0652 0x105c  [ CEA0461AAE4B8B6216F164501B1B5A10, F8AE66B7CABE77A8C8B198D417E7416065AD477D587785461D0E11BA3E1089E3 ] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
11:04:09.0839 0x105c  DAEMON Tools Lite - ok
11:04:09.0949 0x105c  [ 7C6D524C78A1722AD987B9E47AC1FEE2, FFDC6C92ABB547D0DCD2621EC423C755A78079B061A41FA1751A56799D1A79A5 ] C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
11:04:09.0980 0x105c  Dropbox Update - ok
11:04:10.0089 0x105c  [ 8E3A4D64A060C5CAA90F3B0C15A7DFE9, 62CEE1449AF368A5FA16DDF9690526965C32979564CF66BD8B3BB534110A910C ] C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
11:04:10.0151 0x105c  Spotify Web Helper - ok
11:04:10.0167 0x105c  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.17.264 ), 0x41000 ( enabled : updated )
11:04:10.0167 0x105c  Win FW state via NFP2: enabled ( trusted )
11:04:10.0167 0x105c  ============================================================
11:04:10.0167 0x105c  Scan finished
11:04:10.0167 0x105c  ============================================================
11:04:10.0183 0x1120  Detected object count: 5
11:04:10.0183 0x1120  Actual detected object count: 5
11:05:10.0867 0x1120  C:\Windows\System32\Drivers\sptd.sys - copied to quarantine
11:05:10.0867 0x1120  HKLM\SYSTEM\ControlSet001\services\sptd - will be deleted on reboot
11:05:10.0867 0x1120  HKLM\SYSTEM\ControlSet002\services\sptd - will be deleted on reboot
11:05:11.0007 0x1120  C:\Windows\System32\Drivers\sptd.sys - will be deleted on reboot
11:05:11.0007 0x1120  sptd ( LockedFile.Multi.Generic ) - User select action: Delete 
11:05:11.0038 0x1120  C:\Windows\system32\DRIVERS\tap0901t.sys - copied to quarantine
11:05:11.0038 0x1120  HKLM\SYSTEM\ControlSet001\services\tap0901t - will be deleted on reboot
11:05:11.0054 0x1120  HKLM\SYSTEM\ControlSet002\services\tap0901t - will be deleted on reboot
11:05:11.0054 0x1120  C:\Windows\system32\DRIVERS\tap0901t.sys - will be deleted on reboot
11:05:11.0054 0x1120  tap0901t ( UnsignedFile.Multi.Generic ) - User select action: Delete 
11:05:11.0085 0x1120  C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe - copied to quarantine
11:05:11.0085 0x1120  HKLM\SYSTEM\ControlSet001\services\TDslMgrService - will be deleted on reboot
11:05:11.0085 0x1120  HKLM\SYSTEM\ControlSet002\services\TDslMgrService - will be deleted on reboot
11:05:11.0085 0x1120  C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe - will be deleted on reboot
11:05:11.0085 0x1120  TDslMgrService ( UnsignedFile.Multi.Generic ) - User select action: Delete 
11:05:11.0132 0x1120  C:\Program Files (x86)\Tunngle\TnglCtrl.exe - copied to quarantine
11:05:11.0132 0x1120  HKLM\SYSTEM\ControlSet001\services\TunngleService - will be deleted on reboot
11:05:11.0147 0x1120  HKLM\SYSTEM\ControlSet002\services\TunngleService - will be deleted on reboot
11:05:11.0147 0x1120  C:\Program Files (x86)\Tunngle\TnglCtrl.exe - will be deleted on reboot
11:05:11.0147 0x1120  TunngleService ( UnsignedFile.Multi.Generic ) - User select action: Delete 
11:05:11.0163 0x1120  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe - copied to quarantine
11:05:11.0163 0x1120  HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run:StartCCC - will be deleted on reboot
11:05:11.0163 0x1120  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe - will be deleted on reboot
11:05:11.0163 0x1120  StartCCC ( UnsignedFile.Multi.Generic ) - User select action: Delete 
11:05:11.0647 0x1120  KLMD registered as C:\Windows\system32\drivers\82095944.sys
         

Alt 18.06.2016, 14:37   #12
Grimbo
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



TDSS nach Neustart (kein Fund):
Code:
ATTFilter
11:08:24.0769 0x0eec  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
11:08:24.0785 0x0eec  ============================================================
11:08:24.0785 0x0eec  Current date / time: 2016/06/18 11:08:24.0785
11:08:24.0785 0x0eec  SystemInfo:
11:08:24.0785 0x0eec  
11:08:24.0785 0x0eec  OS Version: 6.1.7601 ServicePack: 1.0
11:08:24.0785 0x0eec  Product type: Workstation
11:08:24.0785 0x0eec  ComputerName: JONAS-PC
11:08:24.0785 0x0eec  UserName: Jonas
11:08:24.0785 0x0eec  Windows directory: C:\Windows
11:08:24.0785 0x0eec  System windows directory: C:\Windows
11:08:24.0785 0x0eec  Running under WOW64
11:08:24.0785 0x0eec  Processor architecture: Intel x64
11:08:24.0785 0x0eec  Number of processors: 4
11:08:24.0785 0x0eec  Page size: 0x1000
11:08:24.0785 0x0eec  Boot type: Normal boot
11:08:24.0785 0x0eec  ============================================================
11:08:24.0785 0x0eec  BG loaded
11:08:25.0736 0x0eec  System UUID: {18A054FA-5F1A-C771-5832-C92C40842A88}
11:08:26.0938 0x0eec  Drive \Device\Harddisk0\DR0 - Size: 0x9502F90000 ( 596.05 Gb ), SectorSize: 0x200, Cylinders: 0x12FF0, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
11:08:26.0938 0x0eec  Drive \Device\Harddisk1\DR1 - Size: 0x39D000000 ( 14.45 Gb ), SectorSize: 0x200, Cylinders: 0x75E, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
11:08:27.0125 0x0eec  ============================================================
11:08:27.0125 0x0eec  \Device\Harddisk0\DR0:
11:08:27.0140 0x0eec  MBR partitions:
11:08:27.0140 0x0eec  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1C00800, BlocksNum 0x32000
11:08:27.0140 0x0eec  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1C32800, BlocksNum 0x245E7000
11:08:27.0140 0x0eec  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x26219800, BlocksNum 0x245FD800
11:08:27.0140 0x0eec  \Device\Harddisk1\DR1:
11:08:27.0140 0x0eec  MBR partitions:
11:08:27.0140 0x0eec  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0xC80, BlocksNum 0x1CE7380
11:08:27.0140 0x0eec  ============================================================
11:08:27.0187 0x0eec  C: <-> \Device\Harddisk0\DR0\Partition2
11:08:27.0296 0x0eec  D: <-> \Device\Harddisk0\DR0\Partition3
11:08:27.0296 0x0eec  ============================================================
11:08:27.0296 0x0eec  Initialize success
11:08:27.0296 0x0eec  ============================================================
11:10:48.0402 0x0828  ============================================================
11:10:48.0402 0x0828  Scan started
11:10:48.0402 0x0828  Mode: Manual; SigCheck; TDLFS; 
11:10:48.0402 0x0828  ============================================================
11:10:48.0402 0x0828  KSN ping started
11:10:48.0433 0x0828  KSN ping finished: false
11:10:49.0790 0x0828  ================ Scan system memory ========================
11:10:49.0790 0x0828  System memory - ok
11:10:49.0790 0x0828  ================ Scan services =============================
11:10:49.0946 0x0828  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
11:10:50.0056 0x0828  1394ohci - ok
11:10:50.0118 0x0828  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
11:10:50.0134 0x0828  ACPI - ok
11:10:50.0165 0x0828  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
11:10:50.0258 0x0828  AcpiPmi - ok
11:10:50.0336 0x0828  [ 36114214BF8D7C464D1E92E4EB6B2DD3, 8E7CB266D4ABCDF332A3D4D341753811D51B72985E36F24A7E757DCA11A65A2A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
11:10:50.0352 0x0828  AdobeARMservice - ok
11:10:50.0446 0x0828  [ 6A050671F2C76FB48131F12786802807, 71B37A9CEAE5AB1B069FB010BC547E14445461885B74FA879E63F9F2DAF644A5 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
11:10:50.0477 0x0828  AdobeFlashPlayerUpdateSvc - ok
11:10:50.0508 0x0828  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
11:10:50.0539 0x0828  adp94xx - ok
11:10:50.0570 0x0828  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
11:10:50.0586 0x0828  adpahci - ok
11:10:50.0633 0x0828  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
11:10:50.0680 0x0828  adpu320 - ok
11:10:50.0726 0x0828  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
11:10:50.0789 0x0828  AeLookupSvc - ok
11:10:50.0851 0x0828  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
11:10:50.0960 0x0828  AFD - ok
11:10:51.0054 0x0828  [ 2173E070647AC68C16B8214FE5C05EC3, 9F236242166DDCC9E9A3B4F212F0457B75045D790E9BC910D00E1CC5349AC6B5 ] AgereSoftModem  C:\Windows\system32\DRIVERS\agrsm64.sys
11:10:51.0132 0x0828  AgereSoftModem - ok
11:10:51.0163 0x0828  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
11:10:51.0179 0x0828  agp440 - ok
11:10:51.0194 0x0828  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
11:10:51.0257 0x0828  ALG - ok
11:10:51.0288 0x0828  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
11:10:51.0335 0x0828  aliide - ok
11:10:51.0350 0x0828  [ 68B2C801CDB2B3838E9C27C3C6F66C73, D2E7A062973CB4D1C33A299D5AEFCE943EB59934EBA427F3C99D03A56EFF7A96 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
11:10:51.0413 0x0828  AMD External Events Utility - ok
11:10:51.0444 0x0828  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
11:10:51.0444 0x0828  amdide - ok
11:10:51.0475 0x0828  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
11:10:51.0506 0x0828  AmdK8 - ok
11:10:51.0959 0x0828  [ 784C941B5A19D69814F9514CFB733906, 496E78FE91B1D6E146EEB79297C4A131D50875A8385438C376CA58A245D4A77E ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
11:10:52.0271 0x0828  amdkmdag - ok
11:10:52.0349 0x0828  [ 954759EAE7FB2591A5E7206AB0093AE7, A47FFCE75767CFE79A1CD2B42DC1FEEC8C65C0E503289DC70B751FECDD9CE9FF ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
11:10:52.0380 0x0828  amdkmdap - ok
11:10:52.0411 0x0828  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
11:10:52.0458 0x0828  AmdPPM - ok
11:10:52.0489 0x0828  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
11:10:52.0520 0x0828  amdsata - ok
11:10:52.0536 0x0828  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
11:10:52.0567 0x0828  amdsbs - ok
11:10:52.0567 0x0828  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
11:10:52.0583 0x0828  amdxata - ok
11:10:52.0614 0x0828  [ 4DE0D5D747A73797C95A97DCCE5018B5, 17EC669675C2E43515EFE2D8BCC9DDFFBE64F99EBFB9A6DAB429F65A2B504560 ] androidusb      C:\Windows\system32\Drivers\ssadadb.sys
11:10:52.0661 0x0828  androidusb - ok
11:10:52.0786 0x0828  [ 157DA3885AA4F03C80C10DAEB0949CAA, 69EA1C9F904FBDFE904A3BC52CB0E188AF18A93EA87A119E5E6234C6F5D4742E ] AntiVirMailService C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
11:10:52.0832 0x0828  AntiVirMailService - ok
11:10:52.0895 0x0828  [ BD65021AB0EC790AECC503C394E61BA4, 51AD9C6F1192A3604902AE4F3B4B791DF1D58EA0B39B12AE4FA38F59E02F6D68 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
11:10:52.0926 0x0828  AntiVirSchedulerService - ok
11:10:52.0988 0x0828  [ BD65021AB0EC790AECC503C394E61BA4, 51AD9C6F1192A3604902AE4F3B4B791DF1D58EA0B39B12AE4FA38F59E02F6D68 ] AntiVirService  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
11:10:53.0020 0x0828  AntiVirService - ok
11:10:53.0066 0x0828  [ B667AB46FA82FC246F9069D81BB1065C, CC3ADE01E745B6A4F425E41C5C380BF0D06121B3823BDF0A8DF2973DA59F86EA ] AntiVirWebService C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
11:10:53.0129 0x0828  AntiVirWebService - ok
11:10:53.0160 0x0828  [ 6474F8823C7188D2DA579F01FB6CED6B, 81D4E9D026CA60FB8840D520D151B8C2F4745A75DF90A4D6C80641F1A23AB605 ] AppID           C:\Windows\system32\drivers\appid.sys
11:10:53.0191 0x0828  AppID - ok
11:10:53.0222 0x0828  [ 8F58BA1F7772D6D7CE45F03309608001, CDB109E0DD241042C058F7D81A1BDEBC34435CB2DC4A7A7A3692193DD5806097 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
11:10:53.0254 0x0828  AppIDSvc - ok
11:10:53.0285 0x0828  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
11:10:53.0347 0x0828  Appinfo - ok
11:10:53.0394 0x0828  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\DRIVERS\arc.sys
11:10:53.0441 0x0828  arc - ok
11:10:53.0456 0x0828  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
11:10:53.0472 0x0828  arcsas - ok
11:10:53.0550 0x0828  [ 660D597B7A78256734D7F3230B21B355, CAA19E8EFAD63B8975A4CD8EFD5CE5F21E056856D36BC5A9E48517F1E574ABBA ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
11:10:53.0597 0x0828  aspnet_state - ok
11:10:53.0612 0x0828  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
11:10:53.0737 0x0828  AsyncMac - ok
11:10:53.0768 0x0828  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
11:10:53.0800 0x0828  atapi - ok
11:10:53.0831 0x0828  [ D481083348138B4933ACFE95812DB71C, 62B8B1C844FCF6CF3FC8987A3B0963FEB1DFD28D9F977BDFD04DA7F358CBF0F6 ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
11:10:53.0862 0x0828  AtiHdmiService - ok
11:10:54.0283 0x0828  [ 784C941B5A19D69814F9514CFB733906, 496E78FE91B1D6E146EEB79297C4A131D50875A8385438C376CA58A245D4A77E ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
11:10:54.0580 0x0828  atikmdag - ok
11:10:54.0626 0x0828  [ 7C5D273E29DCC5505469B299C6F29163, 206CAB85CE12A3953F0861C811575DC7FD000147436219EEE334584A33370B3A ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie.sys
11:10:54.0642 0x0828  AtiPcie - ok
11:10:54.0673 0x0828  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
11:10:54.0751 0x0828  AudioEndpointBuilder - ok
11:10:54.0798 0x0828  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
11:10:54.0829 0x0828  AudioSrv - ok
11:10:54.0892 0x0828  [ 742D578C28F6F58B8B576F91A1D8EB4E, 6C49EC198E67CE40728F0C19CB2BDCB59310BA59324F58E4D456DA2C8CC28BA6 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
11:10:54.0923 0x0828  avgntflt - ok
11:10:54.0954 0x0828  [ C9BED3BDC39FBCAA77A88308355B237E, AFC74D4BF86FB695D7D31534C174D926C8ED57E7D8E98339CE3ED060AC3BB6D0 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
11:10:54.0985 0x0828  avipbb - ok
11:10:55.0079 0x0828  [ 04B922C5BE92C42DD0C2B9D085D7C0CA, 7E1F76A1FB2D6CB78CD0A881A0A55DC8478BABC42F9BFE63FB838E087C7DA3AB ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
11:10:55.0126 0x0828  Avira.ServiceHost - ok
11:10:55.0141 0x0828  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
11:10:55.0172 0x0828  avkmgr - ok
11:10:55.0204 0x0828  [ 138A53D17B040F5A3A307D44A89D0905, AD212E430F2DE43F037BECF6A46FCD53270A5EE11427030C7D5CBC3EAAAAA029 ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
11:10:55.0219 0x0828  avnetflt - ok
11:10:55.0266 0x0828  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
11:10:55.0344 0x0828  AxInstSV - ok
11:10:55.0391 0x0828  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
11:10:55.0438 0x0828  b06bdrv - ok
11:10:55.0453 0x0828  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
11:10:55.0500 0x0828  b57nd60a - ok
11:10:55.0531 0x0828  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
11:10:55.0594 0x0828  BDESVC - ok
11:10:55.0625 0x0828  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
11:10:55.0718 0x0828  Beep - ok
11:10:55.0828 0x0828  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
11:10:55.0906 0x0828  BFE - ok
11:10:55.0999 0x0828  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
11:10:56.0171 0x0828  BITS - ok
11:10:56.0186 0x0828  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
11:10:56.0218 0x0828  blbdrive - ok
11:10:56.0233 0x0828  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
11:10:56.0280 0x0828  bowser - ok
11:10:56.0296 0x0828  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
11:10:56.0374 0x0828  BrFiltLo - ok
11:10:56.0389 0x0828  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
11:10:56.0420 0x0828  BrFiltUp - ok
11:10:56.0467 0x0828  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
11:10:56.0498 0x0828  BridgeMP - ok
11:10:56.0545 0x0828  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
11:10:56.0576 0x0828  Browser - ok
11:10:56.0592 0x0828  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
11:10:56.0654 0x0828  Brserid - ok
11:10:56.0654 0x0828  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
11:10:56.0686 0x0828  BrSerWdm - ok
11:10:56.0701 0x0828  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
11:10:56.0764 0x0828  BrUsbMdm - ok
11:10:56.0795 0x0828  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
11:10:56.0826 0x0828  BrUsbSer - ok
11:10:56.0842 0x0828  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
11:10:56.0873 0x0828  BTHMODEM - ok
11:10:56.0904 0x0828  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
11:10:56.0935 0x0828  bthserv - ok
11:10:56.0951 0x0828  catchme - ok
11:10:56.0966 0x0828  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
11:10:57.0013 0x0828  cdfs - ok
11:10:57.0060 0x0828  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
11:10:57.0076 0x0828  cdrom - ok
11:10:57.0107 0x0828  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
11:10:57.0154 0x0828  CertPropSvc - ok
11:10:57.0169 0x0828  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
11:10:57.0232 0x0828  circlass - ok
11:10:57.0263 0x0828  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
11:10:57.0278 0x0828  CLFS - ok
11:10:57.0325 0x0828  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
11:10:57.0341 0x0828  clr_optimization_v2.0.50727_32 - ok
11:10:57.0388 0x0828  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
11:10:57.0403 0x0828  clr_optimization_v2.0.50727_64 - ok
11:10:57.0450 0x0828  [ AB4CD527BEFCC43EE441E6C50CCE54C8, 13B776AE63049FFBA7E35EA0A4C26EBB57B10D973E05C4CF1214249754DC46E4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
11:10:57.0497 0x0828  clr_optimization_v4.0.30319_32 - ok
11:10:57.0528 0x0828  [ 1400C75FF021D6CFACE46AC41B60770E, 3FCB8D7714A79522F2738037D559F1FFFB2F05C5406D2A038EF5DDB4629CA1CE ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
11:10:57.0559 0x0828  clr_optimization_v4.0.30319_64 - ok
11:10:57.0575 0x0828  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
11:10:57.0590 0x0828  CmBatt - ok
11:10:57.0622 0x0828  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
11:10:57.0637 0x0828  cmdide - ok
11:10:57.0715 0x0828  [ CA3FB5A6B626D8A00A89E049CF95954E, CD5E3E40972513195108BA46CEC1D0AEA6B09A67EEBDD17EB759BD1729B07C06 ] CNG             C:\Windows\system32\Drivers\cng.sys
11:10:57.0762 0x0828  CNG - ok
11:10:57.0778 0x0828  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
11:10:57.0793 0x0828  Compbatt - ok
11:10:57.0824 0x0828  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
11:10:57.0887 0x0828  CompositeBus - ok
11:10:57.0887 0x0828  COMSysApp - ok
11:10:57.0902 0x0828  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
11:10:57.0934 0x0828  crcdisk - ok
11:10:57.0980 0x0828  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
11:10:58.0027 0x0828  CryptSvc - ok
11:10:58.0074 0x0828  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch      C:\Windows\system32\rpcss.dll
11:10:58.0136 0x0828  DcomLaunch - ok
11:10:58.0168 0x0828  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
11:10:58.0214 0x0828  defragsvc - ok
11:10:58.0261 0x0828  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
11:10:58.0292 0x0828  DfsC - ok
11:10:58.0355 0x0828  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
11:10:58.0417 0x0828  Dhcp - ok
11:10:58.0558 0x0828  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
11:10:58.0620 0x0828  DiagTrack - ok
11:10:58.0714 0x0828  [ ABD573313386C93625643BEEB89E5400, DA9A9F6F42FD7E3097A54069251A01B313EA21C5BC96E2284B3EF63B974D2E91 ] DigitalWave.Update.Service C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
11:10:58.0745 0x0828  DigitalWave.Update.Service - ok
11:10:58.0776 0x0828  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
11:10:58.0823 0x0828  discache - ok
11:10:58.0901 0x0828  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
11:10:58.0932 0x0828  Disk - ok
11:10:58.0963 0x0828  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
11:10:59.0010 0x0828  Dnscache - ok
11:10:59.0041 0x0828  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
11:10:59.0119 0x0828  dot3svc - ok
11:10:59.0135 0x0828  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
11:10:59.0182 0x0828  DPS - ok
11:10:59.0228 0x0828  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
11:10:59.0260 0x0828  drmkaud - ok
11:10:59.0275 0x0828  [ D52EEB224DF107AAD9059597F0EB95CC, 40BE0E795CE981AB287FE93C509ED7FB11519B9A5173C7AC67D1EFB3E766859D ] DslMNLwf        C:\Windows\system32\DRIVERS\dslmnlwf.sys
11:10:59.0291 0x0828  DslMNLwf - ok
11:10:59.0338 0x0828  [ D3D64CF7B2BCEAA34A270F45A3FFFB36, 4374D4FB081A004C610707669F7817C55F247D1EB3DDA012CCDF080FF39BFAD2 ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
11:10:59.0353 0x0828  dtsoftbus01 - ok
11:10:59.0400 0x0828  [ 3A9D7D464BDB3B70D7ECF689ADABBD4D, B4F5B23705EA1BA453FE30791CA245E1A5F7FBEABAD026E4A8A15A9FC44E8C9C ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
11:10:59.0431 0x0828  DXGKrnl - ok
11:10:59.0447 0x0828  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
11:10:59.0494 0x0828  EapHost - ok
11:10:59.0603 0x0828  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
11:10:59.0774 0x0828  ebdrv - ok
11:10:59.0806 0x0828  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] EFS             C:\Windows\System32\lsass.exe
11:10:59.0852 0x0828  EFS - ok
11:10:59.0962 0x0828  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
11:11:00.0071 0x0828  ehRecvr - ok
11:11:00.0102 0x0828  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
11:11:00.0149 0x0828  ehSched - ok
11:11:00.0180 0x0828  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
11:11:00.0227 0x0828  elxstor - ok
11:11:00.0242 0x0828  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
11:11:00.0274 0x0828  ErrDev - ok
11:11:00.0352 0x0828  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
11:11:00.0398 0x0828  EventSystem - ok
11:11:00.0430 0x0828  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
11:11:00.0476 0x0828  exfat - ok
11:11:00.0508 0x0828  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
11:11:00.0554 0x0828  fastfat - ok
11:11:00.0601 0x0828  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
11:11:00.0648 0x0828  Fax - ok
11:11:00.0648 0x0828  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
11:11:00.0664 0x0828  fdc - ok
11:11:00.0679 0x0828  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
11:11:00.0726 0x0828  fdPHost - ok
11:11:00.0742 0x0828  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
11:11:00.0788 0x0828  FDResPub - ok
11:11:00.0804 0x0828  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
11:11:00.0804 0x0828  FileInfo - ok
11:11:00.0835 0x0828  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
11:11:00.0851 0x0828  Filetrace - ok
11:11:00.0866 0x0828  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
11:11:00.0882 0x0828  flpydisk - ok
11:11:00.0913 0x0828  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
11:11:00.0929 0x0828  FltMgr - ok
11:11:01.0038 0x0828  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
11:11:01.0100 0x0828  FontCache - ok
11:11:01.0147 0x0828  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
11:11:01.0178 0x0828  FontCache3.0.0.0 - ok
11:11:01.0194 0x0828  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
11:11:01.0210 0x0828  FsDepends - ok
11:11:01.0225 0x0828  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
11:11:01.0241 0x0828  Fs_Rec - ok
11:11:01.0288 0x0828  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
11:11:01.0319 0x0828  fvevol - ok
11:11:01.0350 0x0828  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
11:11:01.0366 0x0828  gagp30kx - ok
11:11:01.0397 0x0828  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
11:11:01.0459 0x0828  gpsvc - ok
11:11:01.0568 0x0828  [ 816FD5A6F3C2F3D600900096632FC60E, D92401C4B56663F8A12B6390562608A125713408B00266C53844129679E48E9C ] Greg_Service    C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
11:11:01.0600 0x0828  Greg_Service - ok
11:11:01.0678 0x0828  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:11:01.0709 0x0828  gupdate - ok
11:11:01.0724 0x0828  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
11:11:01.0740 0x0828  gupdatem - ok
11:11:01.0756 0x0828  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
11:11:01.0771 0x0828  gusvc - ok
11:11:01.0802 0x0828  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
11:11:01.0818 0x0828  hamachi - ok
11:11:01.0818 0x0828  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
11:11:01.0849 0x0828  hcw85cir - ok
11:11:01.0896 0x0828  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
11:11:01.0943 0x0828  HdAudAddService - ok
11:11:01.0974 0x0828  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
11:11:02.0005 0x0828  HDAudBus - ok
11:11:02.0021 0x0828  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
11:11:02.0052 0x0828  HidBatt - ok
11:11:02.0068 0x0828  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
11:11:02.0099 0x0828  HidBth - ok
11:11:02.0114 0x0828  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
11:11:02.0161 0x0828  HidIr - ok
11:11:02.0192 0x0828  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
11:11:02.0239 0x0828  hidserv - ok
11:11:02.0286 0x0828  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
11:11:02.0302 0x0828  HidUsb - ok
11:11:02.0333 0x0828  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
11:11:02.0395 0x0828  hkmsvc - ok
11:11:02.0442 0x0828  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
11:11:02.0520 0x0828  HomeGroupListener - ok
11:11:02.0567 0x0828  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
11:11:02.0598 0x0828  HomeGroupProvider - ok
11:11:02.0645 0x0828  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
11:11:02.0660 0x0828  HpSAMD - ok
11:11:02.0770 0x0828  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
11:11:02.0848 0x0828  HTTP - ok
11:11:02.0879 0x0828  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
11:11:02.0926 0x0828  hwpolicy - ok
11:11:02.0972 0x0828  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
11:11:02.0988 0x0828  i8042prt - ok
11:11:03.0019 0x0828  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
11:11:03.0050 0x0828  iaStorV - ok
11:11:03.0113 0x0828  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
11:11:03.0144 0x0828  idsvc - ok
11:11:03.0175 0x0828  IEEtwCollectorService - ok
11:11:03.0206 0x0828  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
11:11:03.0253 0x0828  iirsp - ok
11:11:03.0331 0x0828  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
11:11:03.0378 0x0828  IKEEXT - ok
11:11:03.0456 0x0828  [ BC64B75E8E0A0B8982AB773483164E72, BF7CB0DEAAF78E20EA56B50FC177E99538FC4F29DA018D98E4286D122789435D ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
11:11:03.0503 0x0828  IntcAzAudAddService - ok
11:11:03.0550 0x0828  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
11:11:03.0565 0x0828  intelide - ok
11:11:03.0581 0x0828  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
11:11:03.0596 0x0828  intelppm - ok
11:11:03.0628 0x0828  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
11:11:03.0659 0x0828  IPBusEnum - ok
11:11:03.0721 0x0828  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
11:11:03.0815 0x0828  IpFilterDriver - ok
11:11:03.0908 0x0828  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
11:11:03.0955 0x0828  iphlpsvc - ok
11:11:03.0986 0x0828  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
11:11:04.0002 0x0828  IPMIDRV - ok
11:11:04.0018 0x0828  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
11:11:04.0064 0x0828  IPNAT - ok
11:11:04.0096 0x0828  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
11:11:04.0142 0x0828  IRENUM - ok
11:11:04.0174 0x0828  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
11:11:04.0189 0x0828  isapnp - ok
11:11:04.0220 0x0828  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
11:11:04.0252 0x0828  iScsiPrt - ok
11:11:04.0267 0x0828  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
11:11:04.0267 0x0828  kbdclass - ok
11:11:04.0298 0x0828  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
11:11:04.0330 0x0828  kbdhid - ok
11:11:04.0345 0x0828  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] KeyIso          C:\Windows\system32\lsass.exe
11:11:04.0361 0x0828  KeyIso - ok
11:11:04.0376 0x0828  [ 0878723427BA190E5ABA5AA0112FA4D4, E332C83D3F4DF71761AA3DAC2C721FC2029F71ECC88A66E175BA56510855C4D4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
11:11:04.0408 0x0828  KSecDD - ok
11:11:04.0423 0x0828  [ C08CCCE2BE68D04E6C142614736959DA, AEC0AFC5C28DDC14DD6918BB6E236FA1C85CC30D69DA9AE40F9962D88248040F ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
11:11:04.0439 0x0828  KSecPkg - ok
11:11:04.0439 0x0828  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
11:11:04.0486 0x0828  ksthunk - ok
11:11:04.0517 0x0828  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
11:11:04.0579 0x0828  KtmRm - ok
11:11:04.0595 0x0828  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
11:11:04.0642 0x0828  LanmanServer - ok
11:11:04.0673 0x0828  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
11:11:04.0720 0x0828  LanmanWorkstation - ok
11:11:04.0751 0x0828  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
11:11:04.0798 0x0828  lltdio - ok
11:11:04.0829 0x0828  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
11:11:04.0891 0x0828  lltdsvc - ok
11:11:04.0907 0x0828  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
11:11:04.0985 0x0828  lmhosts - ok
11:11:05.0016 0x0828  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
11:11:05.0078 0x0828  LSI_FC - ok
11:11:05.0110 0x0828  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
11:11:05.0172 0x0828  LSI_SAS - ok
11:11:05.0281 0x0828  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
11:11:05.0312 0x0828  LSI_SAS2 - ok
11:11:05.0328 0x0828  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
11:11:05.0344 0x0828  LSI_SCSI - ok
11:11:05.0359 0x0828  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
11:11:05.0406 0x0828  luafv - ok
11:11:05.0453 0x0828  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
11:11:05.0468 0x0828  MBAMProtector - ok
11:11:05.0562 0x0828  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
11:11:05.0609 0x0828  MBAMService - ok
11:11:05.0640 0x0828  [ D61070CFAD43038DC56AEAD9BFE9CE2A, BD77AEF60E7FD2015CB14A464799304359547146C14A47F8D25274ACFA2E42D5 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
11:11:05.0656 0x0828  MBAMWebAccessControl - ok
11:11:05.0671 0x0828  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
11:11:05.0718 0x0828  Mcx2Svc - ok
11:11:05.0734 0x0828  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
11:11:05.0749 0x0828  megasas - ok
11:11:05.0765 0x0828  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
11:11:05.0796 0x0828  MegaSR - ok
11:11:05.0812 0x0828  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
11:11:05.0858 0x0828  MMCSS - ok
11:11:05.0874 0x0828  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
11:11:05.0921 0x0828  Modem - ok
11:11:05.0952 0x0828  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
11:11:05.0968 0x0828  monitor - ok
11:11:05.0999 0x0828  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\drivers\mouclass.sys
11:11:05.0999 0x0828  mouclass - ok
11:11:06.0014 0x0828  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
11:11:06.0046 0x0828  mouhid - ok
11:11:06.0061 0x0828  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
11:11:06.0077 0x0828  mountmgr - ok
11:11:06.0124 0x0828  [ FC9A9C09B35A93F76A03D5E355FA862C, B7ED57B9D39D547BA2927FC5F02C2475BF131FDB8AD40FFDE72C966506756B56 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
11:11:06.0139 0x0828  MozillaMaintenance - ok
11:11:06.0170 0x0828  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
11:11:06.0170 0x0828  mpio - ok
11:11:06.0202 0x0828  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
11:11:06.0217 0x0828  mpsdrv - ok
11:11:06.0280 0x0828  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
11:11:06.0326 0x0828  MpsSvc - ok
11:11:06.0358 0x0828  [ D7ADC2B83CA0B0381F75A98351F72CEE, 05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
11:11:06.0404 0x0828  MRxDAV - ok
11:11:06.0420 0x0828  [ 035C0A9A63DF3F3A52B90D8F6BF0F166, F409C8A31156E31A6D16D2B34EEE3098CE0D76A4DB7B49810EDDA2E2E19B2E26 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
11:11:06.0467 0x0828  mrxsmb - ok
11:11:06.0482 0x0828  [ 8308FC2E9147D7632221E3279BB14660, 3051FF91493FD03B7EDD4EDB23B2DE8DD7E03D46E231BC5925502BE98E78B1CB ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
11:11:06.0529 0x0828  mrxsmb10 - ok
11:11:06.0545 0x0828  [ 1F8DA4ECAEA7E2BCD97E738795817431, FBEF64C7067F5AFF864EF7E220C8A47AC43EB0BFD9A4E4C908F9D9D159AC5139 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
11:11:06.0560 0x0828  mrxsmb20 - ok
11:11:06.0607 0x0828  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
11:11:06.0623 0x0828  msahci - ok
11:11:06.0654 0x0828  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
11:11:06.0670 0x0828  msdsm - ok
11:11:06.0701 0x0828  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
11:11:06.0716 0x0828  MSDTC - ok
11:11:06.0748 0x0828  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
11:11:06.0779 0x0828  Msfs - ok
11:11:06.0794 0x0828  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
11:11:06.0904 0x0828  mshidkmdf - ok
11:11:06.0935 0x0828  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
11:11:06.0950 0x0828  msisadrv - ok
11:11:06.0966 0x0828  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
11:11:07.0044 0x0828  MSiSCSI - ok
11:11:07.0044 0x0828  msiserver - ok
11:11:07.0060 0x0828  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
11:11:07.0091 0x0828  MSKSSRV - ok
11:11:07.0106 0x0828  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
11:11:07.0138 0x0828  MSPCLOCK - ok
11:11:07.0153 0x0828  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
11:11:07.0184 0x0828  MSPQM - ok
11:11:07.0216 0x0828  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
11:11:07.0247 0x0828  MsRPC - ok
11:11:07.0262 0x0828  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
11:11:07.0262 0x0828  mssmbios - ok
11:11:07.0278 0x0828  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
11:11:07.0309 0x0828  MSTEE - ok
11:11:07.0309 0x0828  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
11:11:07.0325 0x0828  MTConfig - ok
11:11:07.0325 0x0828  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
11:11:07.0340 0x0828  Mup - ok
11:11:07.0356 0x0828  [ 6FFECC25B39DC7652A0CEC0ADA9DB589, 927EF066CBBA8353149F8C3B7C4299AC06FED439DA874D25CFB583E5912611A2 ] mwlPSDFilter    C:\Windows\system32\DRIVERS\mwlPSDFilter.sys
11:11:07.0372 0x0828  mwlPSDFilter - ok
11:11:07.0372 0x0828  [ 0BEFE32CA56D6EE89D58175725596A85, E36B9E6159AF7F67D549F7178896CCCB8FC3964531B1DA20CBDD465E632D8FCF ] mwlPSDNServ     C:\Windows\system32\DRIVERS\mwlPSDNServ.sys
11:11:07.0387 0x0828  mwlPSDNServ - ok
11:11:07.0403 0x0828  [ D43BC633B8660463E446E28E14A51262, C55F235B5E08FAC6D70B0FAC737D714E318A93F8E43FF8095B86A76559AF211D ] mwlPSDVDisk     C:\Windows\system32\DRIVERS\mwlPSDVDisk.sys
11:11:07.0418 0x0828  mwlPSDVDisk - ok
11:11:07.0450 0x0828  [ 2F139207F618EC2933830227EEFFDDB4, 2942452EC631BF11CCCDA397C756CBBC0337F58B215A3F02DA263818CB3BE9A9 ] MWLService      C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe
11:11:07.0481 0x0828  MWLService - ok
11:11:07.0528 0x0828  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
11:11:07.0574 0x0828  napagent - ok
11:11:07.0637 0x0828  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
11:11:07.0684 0x0828  NativeWifiP - ok
11:11:07.0793 0x0828  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
11:11:07.0855 0x0828  NDIS - ok
11:11:07.0886 0x0828  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
11:11:07.0918 0x0828  NdisCap - ok
11:11:07.0933 0x0828  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
11:11:07.0964 0x0828  NdisTapi - ok
11:11:07.0996 0x0828  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
11:11:08.0042 0x0828  Ndisuio - ok
11:11:08.0074 0x0828  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
11:11:08.0105 0x0828  NdisWan - ok
11:11:08.0136 0x0828  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
11:11:08.0167 0x0828  NDProxy - ok
11:11:08.0276 0x0828  [ 7D2633295EB6FF2B938185874884059D, B3A4E52ABCB2E2720D8ADB0B68C222D4AB98E838D40B6A731D15EB1D6C9DEA15 ] Nero BackItUp Scheduler 4.0 C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
11:11:08.0308 0x0828  Nero BackItUp Scheduler 4.0 - ok
11:11:08.0323 0x0828  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
11:11:08.0354 0x0828  NetBIOS - ok
11:11:08.0386 0x0828  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
11:11:08.0432 0x0828  NetBT - ok
11:11:08.0448 0x0828  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] Netlogon        C:\Windows\system32\lsass.exe
11:11:08.0464 0x0828  Netlogon - ok
11:11:08.0495 0x0828  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
11:11:08.0542 0x0828  Netman - ok
11:11:08.0588 0x0828  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:11:08.0635 0x0828  NetMsmqActivator - ok
11:11:08.0651 0x0828  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:11:08.0666 0x0828  NetPipeActivator - ok
11:11:08.0682 0x0828  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
11:11:08.0729 0x0828  netprofm - ok
11:11:08.0807 0x0828  [ 4AE3BC27A3BA9F99AA1259E995DCE08E, D999C886878B14B569B10D342DC96F3EA34AAD7B7A299840FEF5702547689F20 ] netr28ux        C:\Windows\system32\DRIVERS\netr28ux.sys
11:11:08.0885 0x0828  netr28ux - ok
11:11:08.0900 0x0828  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:11:08.0916 0x0828  NetTcpActivator - ok
11:11:08.0916 0x0828  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
11:11:08.0932 0x0828  NetTcpPortSharing - ok
11:11:08.0963 0x0828  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
11:11:08.0978 0x0828  nfrd960 - ok
11:11:08.0994 0x0828  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
11:11:09.0025 0x0828  NlaSvc - ok
11:11:09.0041 0x0828  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
11:11:09.0056 0x0828  Npfs - ok
11:11:09.0072 0x0828  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
11:11:09.0103 0x0828  nsi - ok
11:11:09.0134 0x0828  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
11:11:09.0181 0x0828  nsiproxy - ok
11:11:09.0244 0x0828  [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
11:11:09.0306 0x0828  Ntfs - ok
11:11:09.0353 0x0828  [ BD691091AC7D9713D8F0B07C6B099E6C, 4A69ED227CCBBCB76F78078CEE42506A875759FFB519CB9C40173EF8ACD6D6D2 ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
11:11:09.0353 0x0828  NTI IScheduleSvc - ok
11:11:09.0368 0x0828  [ 64DDD0DEE976302F4BD93E5EFCC2F013, 19F54B4549999EF96FAE1B2B97973F281304843ADE0CF5823574453AB41E3E9C ] NTIDrvr         C:\Windows\system32\drivers\NTIDrvr.sys
11:11:09.0384 0x0828  NTIDrvr - ok
11:11:09.0400 0x0828  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
11:11:09.0431 0x0828  Null - ok
11:11:09.0462 0x0828  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
11:11:09.0478 0x0828  nvraid - ok
11:11:09.0509 0x0828  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
11:11:09.0524 0x0828  nvstor - ok
11:11:09.0540 0x0828  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
11:11:09.0556 0x0828  nv_agp - ok
11:11:09.0602 0x0828  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
11:11:09.0618 0x0828  ohci1394 - ok
11:11:09.0665 0x0828  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
11:11:09.0680 0x0828  ose - ok
11:11:09.0899 0x0828  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
11:11:10.0117 0x0828  osppsvc - ok
11:11:10.0164 0x0828  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
11:11:10.0211 0x0828  p2pimsvc - ok
11:11:10.0242 0x0828  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
11:11:10.0258 0x0828  p2psvc - ok
11:11:10.0351 0x0828  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
11:11:10.0398 0x0828  Parport - ok
11:11:10.0429 0x0828  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
11:11:10.0445 0x0828  partmgr - ok
11:11:10.0476 0x0828  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
11:11:10.0507 0x0828  PcaSvc - ok
11:11:10.0538 0x0828  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
11:11:10.0570 0x0828  pci - ok
11:11:10.0601 0x0828  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
11:11:10.0616 0x0828  pciide - ok
11:11:10.0632 0x0828  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
11:11:10.0663 0x0828  pcmcia - ok
11:11:10.0679 0x0828  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
11:11:10.0695 0x0828  pcw - ok
11:11:10.0726 0x0828  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
11:11:10.0757 0x0828  PEAUTH - ok
11:11:10.0819 0x0828  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
11:11:10.0851 0x0828  PerfHost - ok
11:11:10.0913 0x0828  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
11:11:11.0007 0x0828  pla - ok
11:11:11.0038 0x0828  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
11:11:11.0085 0x0828  PlugPlay - ok
11:11:11.0100 0x0828  PnkBstrA - ok
11:11:11.0131 0x0828  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
11:11:11.0147 0x0828  PNRPAutoReg - ok
11:11:11.0178 0x0828  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
11:11:11.0194 0x0828  PNRPsvc - ok
11:11:11.0225 0x0828  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
11:11:11.0287 0x0828  PolicyAgent - ok
11:11:11.0303 0x0828  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
11:11:11.0350 0x0828  Power - ok
11:11:11.0397 0x0828  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
11:11:11.0443 0x0828  PptpMiniport - ok
11:11:11.0459 0x0828  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\DRIVERS\processr.sys
11:11:11.0490 0x0828  Processor - ok
11:11:11.0521 0x0828  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
11:11:11.0553 0x0828  ProfSvc - ok
11:11:11.0568 0x0828  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] ProtectedStorage C:\Windows\system32\lsass.exe
11:11:11.0584 0x0828  ProtectedStorage - ok
11:11:11.0615 0x0828  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
11:11:11.0677 0x0828  Psched - ok
11:11:11.0693 0x0828  [ FB46E9A827A8799EBD7BFA9128C91F37, 7C40E9C1720522D76AF45A588DFF47BDF0E2A99AF3A396854A00F1273EA13193 ] PSI             C:\Windows\system32\DRIVERS\psi_mf.sys
11:11:11.0740 0x0828  PSI - ok
11:11:11.0802 0x0828  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
11:11:11.0880 0x0828  ql2300 - ok
11:11:11.0896 0x0828  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
11:11:11.0911 0x0828  ql40xx - ok
11:11:11.0927 0x0828  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
11:11:11.0958 0x0828  QWAVE - ok
11:11:11.0974 0x0828  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
11:11:12.0005 0x0828  QWAVEdrv - ok
11:11:12.0067 0x0828  [ E155E09229624C69A1A6609C0CB3641F, 8F2DB5763E34DD882131A38D7A4364C4243C869AE652C35175D6AAEDC1445EC6 ] RalinkRegistryWriter C:\Program Files (x86)\Edimax\Common\RaRegistry.exe
11:11:12.0099 0x0828  RalinkRegistryWriter - ok
11:11:12.0114 0x0828  [ 42A952CA5F9DE8FCEC25307B19570BB9, 7ADD842C45AC9D8D4E156BADAADBF74F5DA8E4B70F32F4FFB72DFFE9D1152D34 ] RalinkRegistryWriter64 C:\Program Files (x86)\Edimax\Common\RaRegistry64.exe
11:11:12.0130 0x0828  RalinkRegistryWriter64 - ok
11:11:12.0145 0x0828  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
11:11:12.0177 0x0828  RasAcd - ok
11:11:12.0208 0x0828  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
11:11:12.0239 0x0828  RasAgileVpn - ok
11:11:12.0255 0x0828  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
11:11:12.0286 0x0828  RasAuto - ok
11:11:12.0317 0x0828  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
11:11:12.0348 0x0828  Rasl2tp - ok
11:11:12.0395 0x0828  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
11:11:12.0442 0x0828  RasMan - ok
11:11:12.0457 0x0828  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
11:11:12.0504 0x0828  RasPppoe - ok
11:11:12.0535 0x0828  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
11:11:12.0582 0x0828  RasSstp - ok
11:11:12.0613 0x0828  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
11:11:12.0660 0x0828  rdbss - ok
11:11:12.0676 0x0828  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
11:11:12.0707 0x0828  rdpbus - ok
11:11:12.0723 0x0828  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
11:11:12.0738 0x0828  RDPCDD - ok
11:11:12.0754 0x0828  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
11:11:12.0801 0x0828  RDPENCDD - ok
11:11:12.0816 0x0828  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
11:11:12.0847 0x0828  RDPREFMP - ok
11:11:12.0879 0x0828  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
11:11:12.0925 0x0828  RDPWD - ok
11:11:12.0972 0x0828  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
11:11:13.0019 0x0828  rdyboost - ok
11:11:13.0035 0x0828  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
11:11:13.0097 0x0828  RemoteAccess - ok
11:11:13.0128 0x0828  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
11:11:13.0159 0x0828  RemoteRegistry - ok
11:11:13.0175 0x0828  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
11:11:13.0206 0x0828  RpcEptMapper - ok
11:11:13.0222 0x0828  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
11:11:13.0237 0x0828  RpcLocator - ok
11:11:13.0284 0x0828  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs           C:\Windows\system32\rpcss.dll
11:11:13.0315 0x0828  RpcSs - ok
11:11:13.0331 0x0828  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
11:11:13.0378 0x0828  rspndr - ok
11:11:13.0378 0x0828  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] SamSs           C:\Windows\system32\lsass.exe
11:11:13.0393 0x0828  SamSs - ok
11:11:13.0409 0x0828  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
11:11:13.0425 0x0828  sbp2port - ok
11:11:13.0456 0x0828  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
11:11:13.0487 0x0828  SCardSvr - ok
11:11:13.0503 0x0828  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
11:11:13.0549 0x0828  scfilter - ok
11:11:13.0643 0x0828  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
11:11:13.0737 0x0828  Schedule - ok
11:11:13.0768 0x0828  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
11:11:13.0815 0x0828  SCPolicySvc - ok
11:11:13.0861 0x0828  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
11:11:13.0955 0x0828  SDRSVC - ok
11:11:14.0002 0x0828  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
11:11:14.0080 0x0828  secdrv - ok
11:11:14.0111 0x0828  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
11:11:14.0189 0x0828  seclogon - ok
11:11:14.0485 0x0828  [ 9901DCF2B6DD2AD12CB42BD559E0C92D, 857A91A716858348C625A1CDE7E2D9B94FCD5654E6F72104073E1DD3EE35CE93 ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
11:11:14.0532 0x0828  Secunia PSI Agent - ok
11:11:14.0626 0x0828  [ 4F2056349F8BA4154D5213BF8A476B14, 2B0ABC151CE03C26F832F07CDAFD9A8FAE5D18B7E1197B01299B123FD821B89C ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
11:11:14.0657 0x0828  Secunia Update Agent - ok
11:11:14.0719 0x0828  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
11:11:14.0782 0x0828  SENS - ok
11:11:14.0813 0x0828  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
11:11:14.0922 0x0828  SensrSvc - ok
11:11:14.0938 0x0828  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
11:11:14.0953 0x0828  Serenum - ok
11:11:15.0016 0x0828  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
11:11:15.0047 0x0828  Serial - ok
11:11:15.0094 0x0828  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
11:11:15.0156 0x0828  sermouse - ok
11:11:15.0187 0x0828  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
11:11:15.0234 0x0828  SessionEnv - ok
11:11:15.0265 0x0828  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
11:11:15.0328 0x0828  sffdisk - ok
11:11:15.0343 0x0828  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
11:11:15.0375 0x0828  sffp_mmc - ok
11:11:15.0390 0x0828  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
11:11:15.0406 0x0828  sffp_sd - ok
11:11:15.0421 0x0828  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
11:11:15.0437 0x0828  sfloppy - ok
11:11:15.0484 0x0828  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
11:11:15.0531 0x0828  SharedAccess - ok
11:11:15.0577 0x0828  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
11:11:15.0624 0x0828  ShellHWDetection - ok
11:11:15.0655 0x0828  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
11:11:15.0702 0x0828  SiSRaid2 - ok
11:11:15.0702 0x0828  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
11:11:15.0811 0x0828  SiSRaid4 - ok
11:11:16.0030 0x0828  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
11:11:16.0077 0x0828  SkypeUpdate - ok
11:11:16.0123 0x0828  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
11:11:16.0186 0x0828  Smb - ok
11:11:16.0248 0x0828  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
11:11:16.0295 0x0828  SNMPTRAP - ok
11:11:16.0326 0x0828  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
11:11:16.0342 0x0828  spldr - ok
11:11:16.0467 0x0828  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
11:11:16.0529 0x0828  Spooler - ok
11:11:17.0013 0x0828  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
11:11:17.0122 0x0828  sppsvc - ok
11:11:17.0153 0x0828  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
11:11:17.0247 0x0828  sppuinotify - ok
11:11:17.0340 0x0828  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
11:11:17.0434 0x0828  srv - ok
11:11:17.0512 0x0828  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
11:11:17.0527 0x0828  srv2 - ok
11:11:17.0590 0x0828  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
11:11:17.0605 0x0828  srvnet - ok
11:11:17.0683 0x0828  [ 8F8324ED1DE63FFC7B1A02CD2D963C72, E58603F81DEAFF1D45CB83FB6E625E6A13868741B833B1C9E60D672179D18EE0 ] ssadbus         C:\Windows\system32\DRIVERS\ssadbus.sys
11:11:17.0777 0x0828  ssadbus - ok
11:11:17.0808 0x0828  [ 58221EFCB74167B73667F0024C661CE0, D9B67A8897B4DC3E4729187F17ABEB4710CF57440D718E17ED828439198D34DB ] ssadmdfl        C:\Windows\system32\DRIVERS\ssadmdfl.sys
11:11:17.0855 0x0828  ssadmdfl - ok
11:11:17.0902 0x0828  [ 4DA7C71BFAC5AD71255B7E4CAB980163, 4CC0F9C8E96ECEF36EEB021E448A9734B63512D030516DC38B1A2EEAA1043AEC ] ssadmdm         C:\Windows\system32\DRIVERS\ssadmdm.sys
11:11:17.0933 0x0828  ssadmdm - ok
11:11:17.0949 0x0828  [ D33D1BD3EC0E766211A234F56A12726D, 53EEAA94865554F8422D111D717B548DF553B5B8647D2A45F3718BF4AEEBEC27 ] ssadserd        C:\Windows\system32\DRIVERS\ssadserd.sys
11:11:17.0980 0x0828  ssadserd - ok
11:11:18.0011 0x0828  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
11:11:18.0042 0x0828  SSDPSRV - ok
11:11:18.0058 0x0828  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
11:11:18.0089 0x0828  SstpSvc - ok
11:11:18.0120 0x0828  Steam Client Service - ok
11:11:18.0151 0x0828  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
11:11:18.0151 0x0828  stexstor - ok
11:11:18.0229 0x0828  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
11:11:18.0307 0x0828  stisvc - ok
11:11:18.0339 0x0828  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
11:11:18.0370 0x0828  swenum - ok
11:11:18.0401 0x0828  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
11:11:18.0448 0x0828  swprv - ok
11:11:18.0526 0x0828  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
11:11:18.0588 0x0828  SysMain - ok
11:11:18.0619 0x0828  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
11:11:18.0682 0x0828  TabletInputService - ok
11:11:18.0713 0x0828  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
11:11:18.0760 0x0828  TapiSrv - ok
11:11:18.0838 0x0828  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
11:11:18.0916 0x0828  Tcpip - ok
11:11:18.0978 0x0828  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
11:11:19.0025 0x0828  TCPIP6 - ok
11:11:19.0072 0x0828  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
11:11:19.0072 0x0828  tcpipreg - ok
11:11:19.0103 0x0828  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
11:11:19.0134 0x0828  TDPIPE - ok
11:11:19.0165 0x0828  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
11:11:19.0165 0x0828  TDTCP - ok
11:11:19.0197 0x0828  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
11:11:19.0212 0x0828  tdx - ok
11:11:19.0243 0x0828  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
11:11:19.0259 0x0828  TermDD - ok
11:11:19.0306 0x0828  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
11:11:19.0368 0x0828  TermService - ok
11:11:19.0384 0x0828  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
11:11:19.0399 0x0828  Themes - ok
11:11:19.0415 0x0828  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
11:11:19.0446 0x0828  THREADORDER - ok
11:11:19.0493 0x0828  [ 0FE2FC59C0B9A3CA3EC2B18E1CCCF2DD, 26AE50F2263DDDE3C6678566E2B198966CE870DF4B254F2D655752F742F63C12 ] TomTomHOMEService C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
11:11:19.0493 0x0828  TomTomHOMEService - ok
11:11:19.0524 0x0828  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
11:11:19.0555 0x0828  TrkWks - ok
11:11:19.0633 0x0828  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
11:11:19.0680 0x0828  TrustedInstaller - ok
11:11:19.0711 0x0828  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
11:11:19.0727 0x0828  tssecsrv - ok
11:11:19.0789 0x0828  [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
11:11:19.0836 0x0828  TsUsbFlt - ok
11:11:19.0961 0x0828  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
11:11:20.0008 0x0828  tunnel - ok
11:11:20.0039 0x0828  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
11:11:20.0055 0x0828  uagp35 - ok
11:11:20.0148 0x0828  [ 2E22C1FD397A5A9FFEF55E9D1FC96C00, 4646712B3F3AF6188DBCE1A95D92261E8B15E9583FE5DD538EC884F48B51759D ] UBHelper        C:\Windows\system32\drivers\UBHelper.sys
11:11:20.0164 0x0828  UBHelper - ok
11:11:20.0211 0x0828  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
11:11:20.0257 0x0828  udfs - ok
11:11:20.0273 0x0828  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
11:11:20.0304 0x0828  UI0Detect - ok
11:11:20.0320 0x0828  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
11:11:20.0335 0x0828  uliagpkx - ok
11:11:20.0367 0x0828  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
11:11:20.0382 0x0828  umbus - ok
11:11:20.0398 0x0828  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
11:11:20.0413 0x0828  UmPass - ok
11:11:20.0445 0x0828  [ 70DDE3A86DBEB1D6C3C30AD687B1877A, 2DAE797240DB8F521F1C9D1171524790052E186B060D58A1B102FBFFC80CE48E ] Updater Service C:\Program Files\Acer\Acer Updater\UpdaterService.exe
11:11:20.0460 0x0828  Updater Service - ok
11:11:20.0476 0x0828  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
11:11:20.0507 0x0828  upnphost - ok
11:11:20.0538 0x0828  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
11:11:20.0569 0x0828  usbccgp - ok
11:11:20.0632 0x0828  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
11:11:20.0663 0x0828  usbcir - ok
11:11:20.0679 0x0828  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
11:11:20.0710 0x0828  usbehci - ok
11:11:20.0757 0x0828  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
11:11:20.0772 0x0828  usbhub - ok
11:11:20.0788 0x0828  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
11:11:20.0819 0x0828  usbohci - ok
11:11:20.0850 0x0828  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
11:11:20.0866 0x0828  usbprint - ok
11:11:20.0881 0x0828  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
11:11:20.0928 0x0828  usbscan - ok
11:11:20.0944 0x0828  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\drivers\USBSTOR.SYS
11:11:20.0959 0x0828  USBSTOR - ok
11:11:20.0991 0x0828  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
11:11:21.0022 0x0828  usbuhci - ok
11:11:21.0053 0x0828  [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx      C:\Windows\system32\DRIVERS\usb8023x.sys
11:11:21.0069 0x0828  usb_rndisx - ok
11:11:21.0100 0x0828  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
11:11:21.0147 0x0828  UxSms - ok
11:11:21.0162 0x0828  [ 54C0E3156872881F6AB017210278E27E, 8C3C71535FAC3897E1AE5505302387D7EC7C93D9DB6CA8AD6C1E1B26FE33D367 ] VaultSvc        C:\Windows\system32\lsass.exe
11:11:21.0178 0x0828  VaultSvc - ok
11:11:21.0209 0x0828  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
11:11:21.0225 0x0828  vdrvroot - ok
11:11:21.0256 0x0828  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
11:11:21.0318 0x0828  vds - ok
11:11:21.0349 0x0828  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
11:11:21.0365 0x0828  vga - ok
11:11:21.0381 0x0828  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
11:11:21.0412 0x0828  VgaSave - ok
11:11:21.0443 0x0828  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
11:11:21.0459 0x0828  vhdmp - ok
11:11:21.0490 0x0828  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
11:11:21.0505 0x0828  viaide - ok
11:11:21.0521 0x0828  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
11:11:21.0521 0x0828  volmgr - ok
11:11:21.0568 0x0828  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
11:11:21.0583 0x0828  volmgrx - ok
11:11:21.0615 0x0828  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
11:11:21.0646 0x0828  volsnap - ok
11:11:21.0661 0x0828  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
11:11:21.0677 0x0828  vsmraid - ok
11:11:21.0739 0x0828  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
11:11:21.0802 0x0828  VSS - ok
11:11:21.0817 0x0828  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
11:11:21.0833 0x0828  vwifibus - ok
11:11:21.0849 0x0828  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
11:11:21.0864 0x0828  vwififlt - ok
11:11:21.0942 0x0828  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
11:11:21.0973 0x0828  vwifimp - ok
11:11:22.0005 0x0828  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
11:11:22.0051 0x0828  W32Time - ok
11:11:22.0067 0x0828  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
11:11:22.0083 0x0828  WacomPen - ok
11:11:22.0098 0x0828  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
11:11:22.0145 0x0828  WANARP - ok
11:11:22.0176 0x0828  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
11:11:22.0207 0x0828  Wanarpv6 - ok
11:11:22.0270 0x0828  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
11:11:22.0348 0x0828  wbengine - ok
11:11:22.0379 0x0828  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
11:11:22.0410 0x0828  WbioSrvc - ok
11:11:22.0441 0x0828  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
11:11:22.0488 0x0828  wcncsvc - ok
11:11:22.0488 0x0828  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
11:11:22.0504 0x0828  WcsPlugInService - ok
11:11:22.0535 0x0828  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\DRIVERS\wd.sys
11:11:22.0535 0x0828  Wd - ok
11:11:22.0644 0x0828  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
11:11:22.0691 0x0828  Wdf01000 - ok
11:11:22.0707 0x0828  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
11:11:22.0738 0x0828  WdiServiceHost - ok
11:11:22.0738 0x0828  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
11:11:22.0753 0x0828  WdiSystemHost - ok
11:11:22.0785 0x0828  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
11:11:22.0831 0x0828  WebClient - ok
11:11:22.0847 0x0828  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
11:11:22.0894 0x0828  Wecsvc - ok
11:11:22.0909 0x0828  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
11:11:22.0941 0x0828  wercplsupport - ok
11:11:22.0941 0x0828  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
11:11:22.0972 0x0828  WerSvc - ok
11:11:22.0987 0x0828  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
11:11:23.0019 0x0828  WfpLwf - ok
11:11:23.0034 0x0828  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
11:11:23.0050 0x0828  WIMMount - ok
11:11:23.0050 0x0828  WinDefend - ok
11:11:23.0081 0x0828  WinHttpAutoProxySvc - ok
11:11:23.0112 0x0828  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
11:11:23.0159 0x0828  Winmgmt - ok
11:11:23.0253 0x0828  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
11:11:23.0331 0x0828  WinRM - ok
11:11:23.0377 0x0828  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
11:11:23.0393 0x0828  WinUsb - ok
11:11:23.0424 0x0828  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
11:11:23.0471 0x0828  Wlansvc - ok
11:11:23.0487 0x0828  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
11:11:23.0502 0x0828  WmiAcpi - ok
11:11:23.0518 0x0828  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
11:11:23.0549 0x0828  wmiApSrv - ok
11:11:23.0565 0x0828  WMPNetworkSvc - ok
11:11:23.0565 0x0828  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
11:11:23.0596 0x0828  WPCSvc - ok
11:11:23.0643 0x0828  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
11:11:23.0658 0x0828  WPDBusEnum - ok
11:11:23.0674 0x0828  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
11:11:23.0721 0x0828  ws2ifsl - ok
11:11:23.0736 0x0828  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
11:11:23.0752 0x0828  wscsvc - ok
11:11:23.0752 0x0828  WSearch - ok
11:11:23.0877 0x0828  [ 86F11B85102AFA6A1A6101DCE2F09386, 68A0F0E628C8F33FDAC114876DA8ED14776DD74E80AC5A6A52257E19DE011091 ] wuauserv        C:\Windows\system32\wuaueng.dll
11:11:23.0970 0x0828  wuauserv - ok
11:11:24.0001 0x0828  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
11:11:24.0033 0x0828  WudfPf - ok
11:11:24.0064 0x0828  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
11:11:24.0079 0x0828  WUDFRd - ok
11:11:24.0111 0x0828  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
11:11:24.0126 0x0828  wudfsvc - ok
11:11:24.0157 0x0828  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
11:11:24.0204 0x0828  WwanSvc - ok
11:11:24.0220 0x0828  [ B4C8CF1CC970F4F3BCC58055DDDC4C90, 54A43294E33276AC3363EE15AB929833AA61E7AF88D22E433A9EE2D5EDA413BA ] xiringcciddrv3  C:\Windows\system32\DRIVERS\xccid3wdm.sys
11:11:24.0235 0x0828  xiringcciddrv3 - ok
11:11:24.0267 0x0828  [ AD4617B499F900EBB56B0AFAB627B243, E91FB98AD54259BC6AE07752993A5D64997F27A21FCC3B8BAED9C073C1F69354 ] yksvc           C:\Windows\System32\yk62x64.dll
11:11:24.0282 0x0828  yksvc - ok
11:11:24.0313 0x0828  [ 6AFFD75C6807B3DD3AB018E27B88EF95, 42D9980F87CE5688227E42E9809D4F239C9377737AC5A6FB2CC88C12F79781DC ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
11:11:24.0329 0x0828  yukonw7 - ok
11:11:24.0360 0x0828  ================ Scan global ===============================
11:11:24.0391 0x0828  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
11:11:24.0423 0x0828  [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll
11:11:24.0454 0x0828  [ E0E4D286839FC27F56A85B4710E16B6B, 6BBBADB8904D6159E6171A339E0BF30A41D14E885D560BFB8BB73B1FF7239E1A ] C:\Windows\system32\winsrv.dll
11:11:24.0485 0x0828  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
11:11:24.0516 0x0828  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
11:11:24.0516 0x0828  [ Global ] - ok
11:11:24.0516 0x0828  ================ Scan MBR ==================================
11:11:24.0532 0x0828  [ 70E629B51C16B3C007730C6AE57144C9 ] \Device\Harddisk0\DR0
11:11:26.0653 0x0828  \Device\Harddisk0\DR0 - ok
11:11:26.0653 0x0828  [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk1\DR1
11:11:26.0809 0x0828  \Device\Harddisk1\DR1 - ok
11:11:26.0809 0x0828  ================ Scan VBR ==================================
11:11:26.0809 0x0828  [ A695B71C547C71A85D61F56012457065 ] \Device\Harddisk0\DR0\Partition1
11:11:26.0825 0x0828  \Device\Harddisk0\DR0\Partition1 - ok
11:11:26.0825 0x0828  [ FDB3410DDC2A666A4392AFE62F8732A6 ] \Device\Harddisk0\DR0\Partition2
11:11:26.0825 0x0828  \Device\Harddisk0\DR0\Partition2 - ok
11:11:26.0856 0x0828  [ 0940C178FB83CED5AA51BFCB5025BD66 ] \Device\Harddisk0\DR0\Partition3
11:11:26.0856 0x0828  \Device\Harddisk0\DR0\Partition3 - ok
11:11:26.0856 0x0828  [ 5F5A239491CC5A35295D3BFFC989D6AB ] \Device\Harddisk1\DR1\Partition1
11:11:26.0856 0x0828  \Device\Harddisk1\DR1\Partition1 - ok
11:11:26.0856 0x0828  ================ Scan generic autorun ======================
11:11:26.0950 0x0828  [ 3F09D12C0DF3BFF61E80309063F165D2, BE2EDF10141094112EE79A457E6C0B547C2F424E9ADEC3F5C89F6B2604F8288D ] C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
11:11:26.0981 0x0828  mwlDaemon - ok
11:11:27.0309 0x0828  [ 02C60C606B17D7797377F1AC837EA070, AE1E7BF36E51B655A7516D7CCC79BB53BDE6CA15BF5AF37DB65AE242835E1FC2 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
11:11:27.0480 0x0828  RtHDVCpl - ok
11:11:27.0543 0x0828  [ D9CB30BF12B3670650C85637EA1AB6EA, AFA4943A853ACE460007D3AFE5D45B4C972BF51777ACF4C0E84684DA6A014131 ] C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
11:11:27.0558 0x0828  BackupManagerTray - ok
11:11:27.0605 0x0828  [ 84F122BFFA0638CE735E891620EF7754, 5A3227301212C4F767258F8207268055B8EA672E82F64CD9CBDCD96858476D7F ] C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
11:11:27.0636 0x0828  Hotkey Utility - ok
11:11:27.0667 0x0828  [ EF533F9D1E4F51C783D4349A7C3F518F, 5A4B84CFC96F13AF4B5EC1F693152A37DA37FC08150EE37913EC5D6EEEFD490E ] C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
11:11:27.0683 0x0828  EgisTecLiveUpdate - ok
11:11:27.0745 0x0828  [ 981E539199217491DF663368C02F4B94, BF17C28733E94D986FEA311DCD6D6507A4FD58515FD5F7C6ABA5A2A92045A511 ] C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe
11:11:27.0777 0x0828  NortonOnlineBackupReminder - ok
11:11:27.0855 0x0828  [ 26E028BF39E893890A6FFA3178B56245, 85F4CACEEA9FE07C28F5DFEF21F9C3B3AA744C2EDCFBBEE3358C41B6F5A3E70E ] C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
11:11:27.0886 0x0828  ArcadeDeluxeAgent - ok
11:11:27.0933 0x0828  [ 788AAFF20137081AD9705BBA3F816116, D2489F306FFCA8ACF3BFD40C52890FF45B3BD9BDA1F3D19696008083FE08763F ] C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
11:11:27.0948 0x0828  PlayMovie - ok
11:11:28.0073 0x0828  [ 4458989C34FA84B5A75DD3ABCFBE786A, D37CBB988E98929D65C4D22B030ABEBD2CE2FFE091B63424D0F55C16958DAEF1 ] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
11:11:28.0151 0x0828  Pando Media Booster - ok
11:11:28.0354 0x0828  [ CEA0461AAE4B8B6216F164501B1B5A10, F8AE66B7CABE77A8C8B198D417E7416065AD477D587785461D0E11BA3E1089E3 ] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
11:11:28.0463 0x0828  DAEMON Tools Lite - ok
11:11:28.0588 0x0828  [ 7C6D524C78A1722AD987B9E47AC1FEE2, FFDC6C92ABB547D0DCD2621EC423C755A78079B061A41FA1751A56799D1A79A5 ] C:\Users\Jonas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
11:11:28.0603 0x0828  Dropbox Update - ok
11:11:28.0713 0x0828  [ 8E3A4D64A060C5CAA90F3B0C15A7DFE9, 62CEE1449AF368A5FA16DDF9690526965C32979564CF66BD8B3BB534110A910C ] C:\Users\Jonas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
11:11:28.0744 0x0828  Spotify Web Helper - ok
11:11:28.0822 0x0828  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\AntiVir Desktop\wsctool.exe ( 15.0.17.264 ), 0x41000 ( enabled : updated )
11:11:28.0822 0x0828  Win FW state via NFP2: enabled ( trusted )
11:11:28.0822 0x0828  ============================================================
11:11:28.0822 0x0828  Scan finished
11:11:28.0822 0x0828  ============================================================
11:11:28.0837 0x08ac  Detected object count: 0
11:11:28.0837 0x08ac  Actual detected object count: 0
         
MBAM (2 Funde zur AskToolbar):
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 18.06.2016
Suchlaufzeit: 11:36
Protokolldatei: log malwarebytes.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.02.16.06
Rootkit-Datenbank: v2016.02.08.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Jonas

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 402198
Abgelaufene Zeit: 23 Min., 53 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 1
PUP.Optional.ASK, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Scheduled Update for Ask Toolbar, Löschen bei Neustart, [6ff791d0e2b70333184f1741ab596c94], 

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 1
PUP.Optional.ASK, C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar, In Quarantäne, [4125f46d2d6c072f5d08bf992dd738c8], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
HitmanPro (mehrere Funde zu AskBar):
Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.14.265
www.hitmanpro.com

   Computer name . . . . : JONAS-PC
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : Jonas-PC\Jonas
   UAC . . . . . . . . . : Disabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2016-06-18 12:23:38
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 7m 56s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 24

   Objects scanned . . . : 2.556.359
   Files scanned . . . . : 98.437
   Remnants scanned  . . : 619.642 files / 1.838.280 keys

Suspicious files ____________________________________________________________

   C:\Users\Jonas\AppData\Local\PunkBuster\WAW\pb\PnkBstrK.sys
      Size . . . . . . . : 139.280 bytes
      Age  . . . . . . . : 1259.5 days (2013-01-06 01:19:25)
      Entropy  . . . . . : 7.7
      SHA-256  . . . . . : 405F535B2727210B6DF92AC24A36153C5D6CA304FE88E860A8A322047848642F
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\Jonas\Desktop\FRST64.exe
      Size . . . . . . . : 2.385.920 bytes
      Age  . . . . . . . : 3.7 days (2016-06-14 19:33:28)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 2C7000FE2E1515B814DD4F212102FA4F93529D770EE0BAF529B90EEF6D0E8C99
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.


Potential Unwanted Programs _________________________________________________

   HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1\ (Babylon)
   HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr\ (Babylon)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E\ (AskBar)
         

ESET (2 Funde):

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=ed3f8936a7c7644fa748b909bfe0f0e4
# end=init
# utc_time=2016-06-18 10:39:40
# local_time=2016-06-18 12:39:40 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 29836
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=ed3f8936a7c7644fa748b909bfe0f0e4
# end=updated
# utc_time=2016-06-18 10:43:29
# local_time=2016-06-18 12:43:29 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=ed3f8936a7c7644fa748b909bfe0f0e4
# engine=29836
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-06-18 12:45:44
# local_time=2016-06-18 02:45:44 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Antivirus'
# compatibility_mode=1815 16777213 100 99 441928 64431790 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 8552 217883794 0 0
# scanned=308637
# found=2
# cleaned=0
# scan_time=7334
sh=4A927C6E119F2CC430199DC7696F48A5B77962D3 ft=1 fh=563dfac2a20e11ac vn="Win32/Magicbit.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jonas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PQG38KWA\SaveFromNet-Helper-Setup[1].exe"
sh=5B5EA2F5CEC496F99D245A68C884C09F5849E037 ft=1 fh=038fab3ea954bf64 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jonas\AppData\Local\Temp\DMR\dmr_72.exe"
         

Alt 18.06.2016, 14:55   #13
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Wo hab ich bitte geschrieben, dass DU bei TDSS-Killer irgendetwas löschen lassen sollst?
Der erste Scan wurde mit nicht allen Parametern durchgeführt. Deshalb hab ich gesagt, Du sollst die Anleitung lesen und den Scan wiederholen. Du hast das offenbar falsch verstanden?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 18.06.2016, 20:03   #14
Grimbo
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Ja habs leider missverstanden. Hoffe ich hab nichts Elementares gelöscht

Alt 19.06.2016, 19:53   #15
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Microsoft Anruf Fernwartung - Standard

Microsoft Anruf Fernwartung



Zitat:
Zitat von Grimbo Beitrag anzeigen
Ja habs leider missverstanden. Hoffe ich hab nichts Elementares gelöscht
Na wenn der PC noch läuft...

Bitte jetzt keine weiteren Änderungen am PC vornehmen. Muss erst an nen anderen PC um zu schauen ob und wie man das gelöschte Zeug wiederherstellen kann.

Was man aber sagen kann ist, dass auf dem PC keine bekannte und sichtbare Malware läuft.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Microsoft Anruf Fernwartung
anti, ausspioniert, dateien, desktop, e-mail, ebay, englisch, folge, frage, google, hintergrund, internetverbindung, malwarebytes, microsoft, microsoft anruf, mozilla, online, online banking, online-banking, passwort, passwörter, server, trojaner, verbindung, virus, youtube




Ähnliche Themen: Microsoft Anruf Fernwartung


  1. Windows 8 / 10: anruf microsoft - anmeldefenster bleibt
    Log-Analyse und Auswertung - 17.04.2016 (16)
  2. Dubioser Anruf von Microsoft und Defender kann nicht aktiviert werden Windows 8
    Plagegeister aller Art und deren Bekämpfung - 05.04.2016 (22)
  3. Windows 10 gesperrt nach Fake-Anruf (Betrug) "Microsoft"
    Log-Analyse und Auswertung - 11.03.2016 (38)
  4. Windows 10 gesperrt nach Fake-Anruf (Betrug) "Microsoft" (II)
    Log-Analyse und Auswertung - 05.03.2016 (1)
  5. Microsoft Fake Anruf
    Plagegeister aller Art und deren Bekämpfung - 19.02.2016 (20)
  6. vermutlich Microsoft Fake Anruf!
    Plagegeister aller Art und deren Bekämpfung - 17.02.2016 (9)
  7. Nach angeblichem Microsoft-Anruf: PC eventuell verseucht
    Plagegeister aller Art und deren Bekämpfung - 10.02.2016 (7)
  8. Was tun bei falschem Microsoft Techniker Anruf und Remote Control
    Plagegeister aller Art und deren Bekämpfung - 16.12.2015 (3)
  9. Anruf von angeblichen Microsoft Mitarbeiter - nun ist Computer gesperrt 2015
    Log-Analyse und Auswertung - 15.10.2015 (1)
  10. Anruf von Microsoft in London
    Überwachung, Datenschutz und Spam - 03.10.2015 (2)
  11. Fake Anruf von Microsoft
    Plagegeister aller Art und deren Bekämpfung - 04.06.2015 (21)
  12. Windows 7: Anruf von angeblichen Microsoft Mitarbeiter wegen Sicherheitsproblem
    Plagegeister aller Art und deren Bekämpfung - 08.04.2015 (13)
  13. Microsoft Betrüger Anruf und Pc Übernahme durch Haker
    Log-Analyse und Auswertung - 07.11.2014 (3)
  14. Probleme nach Fake-Anruf vom Microsoft-Support-Team
    Plagegeister aller Art und deren Bekämpfung - 05.11.2014 (5)
  15. Anruf von angeblichen Microsoft Mitarbeiter - nun ist Computer gesperrt
    Log-Analyse und Auswertung - 14.07.2014 (7)
  16. Trojaner nach "Anruf von Microsoft Service Center"?
    Plagegeister aller Art und deren Bekämpfung - 21.02.2014 (9)
  17. Seltsamer Anruf von einem angeblichen Microsoft Mitarbeiter
    Alles rund um Windows - 09.12.2012 (3)

Zum Thema Microsoft Anruf Fernwartung - Hallo zusammen! ich bin leider auf einen ganz blöden (und wie ich im Nachhinein bemerkte: bekannten) Trick hereingefallen. Eine vermeintliche Microsoft-Mitarbeiterin mit mysteriöser Telefonnr. hat mich angerufen und mir auf - Microsoft Anruf Fernwartung...
Archiv
Du betrachtest: Microsoft Anruf Fernwartung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.