Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Herzlichen Glückwunsch Werbung und andere Werbung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 08.11.2016, 00:26   #16
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Update, 05.11.2016 22:34, SYSTEM, HAKAN, Manual, Domain Database, 2016.11.4.6, 2016.11.5.3, 
Update, 05.11.2016 22:34, SYSTEM, HAKAN, Manual, Malware Database, 2016.11.4.13, 2016.11.5.10, 
Scan, 05.11.2016 22:40, SYSTEM, HAKAN, Manual, Start: 05.11.2016 22:34, Dauer: 5 Min. 47 Sek., Bedrohungssuchlauf, Abgeschlossen, 0 Malware-Erkennung, 0 Nicht-Malware-Erkennungen, 

(end)
         
Code:
ATTFilter

 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 04.11.2016
Suchlaufzeit: 22:53
Protokolldatei: scan3.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.11.04.13
Rootkit-Datenbank: v2016.10.31.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Harun Enes Esma

Suchlauftyp: Benutzerdefinierter Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 492973
Abgelaufene Zeit: 28 Min., 4 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 04.11.2016
Suchlaufzeit: 22:46
Protokolldatei: scan4.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.11.04.12
Rootkit-Datenbank: v2016.10.31.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Harun Enes Esma

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 316638
Abgelaufene Zeit: 5 Min., 15 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 1
Hijack.AutoConfigURL.PrxySvrRST, HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|AutoConfigURL, hxxp://noneblock.biz/wpad.dat?cb96ca6d6ecec74e305aad9f4b1294b718238719, In Quarantäne, [d5772498cdcdbf77455756b4689dd828]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 04.11.2016
Suchlaufzeit: 15:24
Protokolldatei: scan5.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.11.04.06
Rootkit-Datenbank: v2016.10.31.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Harun Enes Esma

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 314989
Abgelaufene Zeit: 5 Min., 14 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 3
Hijack.AutoConfigURL.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IPHLPSVC\PARAMETERS\PROXYMGR\{DB426DFF-7115-40CF-80E5-5BA4A2ACA46F}|AutoConfigUrl, hxxp://noneblock.biz/wpad.dat?cb96ca6d6ecec74e305aad9f4b1294b718238719, In Quarantäne, [62e42d8f6f2b82b422774dbd2cd9eb15]
Hijack.AutoConfigURL.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\NLASVC\PARAMETERS\INTERNET\MANUALPROXIES, 0hxxp://noneblock.biz/wpad.dat?cb96ca6d6ecec74e305aad9f4b1294b718238719, In Quarantäne, [0442605caaf02610d8c2b05aa85d19e7]
Hijack.AutoConfigURL.PrxySvrRST, HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|AutoConfigUrl, hxxp://noneblock.biz/wpad.dat?cb96ca6d6ecec74e305aad9f4b1294b718238719, In Quarantäne, [2c1a36863367cd69f2aa37d3020356aa]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 08.11.2016, 00:37   #17
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Bitte Avast deinstallieren. Das Teil können wir einfach nicht mehr guten Gewissens empfehlen. => Antivirensoftware: Schutz Für Ihre Dateien, Aber Auf Kosten Ihrer Privatsphäre? | Emsisoft Blog

Auch andere Freewareanbieter wie Avira, AVG oder Panda springen auf diesen oder ähnlichen Zügen rauf, basteln Junkware in die Setups, arbeiten mit ASK zusammen etc; so was ist bei Sicherheitssoftware einfach inakzeptabel.

Gib Bescheid wenn Avast weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________

__________________

Alt 08.11.2016, 00:44   #18
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Wenn ich Avast deinstalliere (mache ich morgen), welche Antivirus Pro soll ich installieren? Ich installiere auch nix mehr. Danke nochmal
__________________

Alt 08.11.2016, 00:46   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Einfach mein Posting mal richtig lesen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.11.2016, 00:50   #20
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



ok dann warte ich auf die Abschlussposting


Alt 08.11.2016, 00:53   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Ist Avast jetzt deinstalliert oder nicht????
__________________
--> Herzlichen Glückwunsch Werbung und andere Werbung

Alt 08.11.2016, 00:56   #22
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



ja ist deinstalliert

Alt 08.11.2016, 00:59   #23
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



1. Schritt: Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers




2. Schritt: Kaspersky TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.11.2016, 01:39   #24
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.11.07.13
  rootkit: v2016.10.31.01

Windows 8.1 x64 NTFS
Internet Explorer 11.0.9600.18500
Harun Enes Esma :: HAKAN [administrator]

08.11.2016 01:16:14
mbar-log-2016-11-08 (01-16-14).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: Drivers
Objects scanned: 319948
Time elapsed: 15 minute(s), 

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Code:
ATTFilter
01:36:00.0618 0x0b58  TDSS rootkit removing tool 3.1.0.11 Aug  5 2016 12:13:31
01:36:00.0618 0x0b58  UEFI system
01:36:06.0928 0x0b58  ============================================================
01:36:06.0928 0x0b58  Current date / time: 2016/11/08 01:36:06.0928
01:36:06.0928 0x0b58  SystemInfo:
01:36:06.0928 0x0b58  
01:36:06.0928 0x0b58  OS Version: 6.3.9600 ServicePack: 0.0
01:36:06.0928 0x0b58  Product type: Workstation
01:36:06.0928 0x0b58  ComputerName: HAKAN
01:36:06.0928 0x0b58  UserName: Harun Enes Esma
01:36:06.0928 0x0b58  Windows directory: C:\Windows
01:36:06.0928 0x0b58  System windows directory: C:\Windows
01:36:06.0928 0x0b58  Running under WOW64
01:36:06.0928 0x0b58  Processor architecture: Intel x64
01:36:06.0928 0x0b58  Number of processors: 8
01:36:06.0928 0x0b58  Page size: 0x1000
01:36:06.0928 0x0b58  Boot type: Normal boot
01:36:06.0928 0x0b58  CodeIntegrityOptions = 0x00000001
01:36:06.0928 0x0b58  ============================================================
01:36:07.0038 0x0b58  KLMD registered as C:\Windows\system32\drivers\63327081.sys
01:36:07.0038 0x0b58  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 9600.18505, osProperties = 0x19
01:36:07.0656 0x0b58  System UUID: {6E227EA2-34C9-8135-8B62-4521DCCB6242}
01:36:08.0235 0x0b58  Drive \Device\Harddisk0\DR0 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
01:36:08.0294 0x0b58  Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
01:36:08.0735 0x0b58  Drive \Device\Harddisk2\DR2 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
01:36:08.0737 0x0b58  Drive \Device\Harddisk3\DR3 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
01:36:08.0742 0x0b58  ============================================================
01:36:08.0742 0x0b58  \Device\Harddisk0\DR0:
01:36:08.0743 0x0b58  GPT partitions:
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {CC0F8ED7-E167-41A4-864C-B778224F8FF0}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x96000
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {11EF87BB-A6E2-4F5E-8447-8A106189CC79}, Name: EFI system partition, StartLBA 0x96800, BlocksNum 0x32000
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {63B03D19-96C7-4AC7-82B8-F246C3DED065}, Name: Microsoft reserved partition, StartLBA 0xC8800, BlocksNum 0x40000
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {B941A07F-6187-4C38-ACD3-4D54C2C4F91E}, Name: Basic data partition, StartLBA 0x108800, BlocksNum 0xC663800
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {D084F47E-5033-436C-91E0-E8F262102717}, Name: Basic data partition, StartLBA 0xC76C000, BlocksNum 0x270F800
01:36:08.0743 0x0b58  MBR partitions:
01:36:08.0743 0x0b58  \Device\Harddisk1\DR1:
01:36:08.0743 0x0b58  MBR partitions:
01:36:08.0743 0x0b58  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xE8E07482
01:36:08.0744 0x0b58  \Device\Harddisk2\DR2:
01:36:08.0744 0x0b58  GPT partitions:
01:36:08.0780 0x0b58  \Device\Harddisk2\DR2\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {6E6CC044-5013-4C53-AC79-4B2BA9144F01}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
01:36:08.0780 0x0b58  \Device\Harddisk2\DR2\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {B48EFDBF-D289-441D-9669-BEAF096B400F}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x746C6000
01:36:08.0780 0x0b58  MBR partitions:
01:36:08.0780 0x0b58  \Device\Harddisk3\DR3:
01:36:08.0780 0x0b58  GPT partitions:
01:36:08.0780 0x0b58  \Device\Harddisk3\DR3\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {B7FFAA55-7EC3-4D36-8F89-E92A466AD9AC}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
01:36:08.0780 0x0b58  \Device\Harddisk3\DR3\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {EF223389-814E-44A7-A759-28F6FBD1A7A2}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x1D185000
01:36:08.0780 0x0b58  MBR partitions:
01:36:08.0780 0x0b58  ============================================================
01:36:08.0781 0x0b58  C: <-> \Device\Harddisk0\DR0\Partition4
01:36:08.0837 0x0b58  D: <-> \Device\Harddisk1\DR1\Partition1
01:36:08.0838 0x0b58  E: <-> \Device\Harddisk3\DR3\Partition2
01:36:08.0863 0x0b58  F: <-> \Device\Harddisk2\DR2\Partition2
01:36:08.0864 0x0b58  G: <-> \Device\Harddisk0\DR0\Partition5
01:36:08.0864 0x0b58  ============================================================
01:36:08.0864 0x0b58  Initialize success
01:36:08.0864 0x0b58  ============================================================
01:37:10.0294 0x0be8  ============================================================
01:37:10.0294 0x0be8  Scan started
01:37:10.0294 0x0be8  Mode: Manual; SigCheck; TDLFS; 
01:37:10.0294 0x0be8  ============================================================
01:37:10.0294 0x0be8  KSN ping started
01:37:11.0427 0x0be8  KSN ping finished: true
01:37:12.0620 0x0be8  ================ Scan system memory ========================
01:37:12.0620 0x0be8  System memory - ok
01:37:12.0621 0x0be8  ================ Scan services =============================
01:37:12.0655 0x0be8  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
01:37:12.0703 0x0be8  1394ohci - ok
01:37:12.0715 0x0be8  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\Windows\system32\drivers\3ware.sys
01:37:12.0726 0x0be8  3ware - ok
01:37:12.0744 0x0be8  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
01:37:12.0767 0x0be8  ACPI - ok
01:37:12.0773 0x0be8  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
01:37:12.0782 0x0be8  acpiex - ok
01:37:12.0786 0x0be8  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
01:37:12.0804 0x0be8  acpipagr - ok
01:37:12.0808 0x0be8  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
01:37:12.0826 0x0be8  AcpiPmi - ok
01:37:12.0830 0x0be8  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\Windows\System32\drivers\acpitime.sys
01:37:12.0848 0x0be8  acpitime - ok
01:37:12.0855 0x0be8  [ C92B0A0957ACAD3CEEF502A2CA10ACB8, 78BF46318B69D9479ECDC83446DD8D454AA2A9A9D94B33C5FC68933DB18AFA3B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
01:37:12.0862 0x0be8  AdobeARMservice - ok
01:37:12.0884 0x0be8  [ 16D11D2CA3F2078F553E0C3A70A4F050, 51EEA7EFBE122D3FEB2F8487F5A45166A0C4963314B28840C3C404479B4E1849 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
01:37:12.0896 0x0be8  AdobeFlashPlayerUpdateSvc - ok
01:37:12.0918 0x0be8  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
01:37:12.0947 0x0be8  ADP80XX - ok
01:37:12.0956 0x0be8  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
01:37:12.0972 0x0be8  AeLookupSvc - ok
01:37:12.0989 0x0be8  [ A460C3AF3755A2A79A3C8EFE72E147B5, 62CEA85DA53D86D3E7B5D79F94095C6126FFF3DEE1427BBF3DEF5EA366B4513B ] AFD             C:\Windows\system32\drivers\afd.sys
01:37:13.0028 0x0be8  AFD - ok
01:37:13.0034 0x0be8  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\Windows\system32\drivers\agp440.sys
01:37:13.0042 0x0be8  agp440 - ok
01:37:13.0048 0x0be8  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
01:37:13.0072 0x0be8  ahcache - ok
01:37:13.0078 0x0be8  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\Windows\System32\alg.exe
01:37:13.0088 0x0be8  ALG - ok
01:37:13.0094 0x0be8  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
01:37:13.0118 0x0be8  AmdK8 - ok
01:37:13.0125 0x0be8  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
01:37:13.0145 0x0be8  AmdPPM - ok
01:37:13.0151 0x0be8  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
01:37:13.0161 0x0be8  amdsata - ok
01:37:13.0170 0x0be8  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
01:37:13.0185 0x0be8  amdsbs - ok
01:37:13.0190 0x0be8  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
01:37:13.0198 0x0be8  amdxata - ok
01:37:13.0202 0x0be8  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\Windows\system32\drivers\appid.sys
01:37:13.0227 0x0be8  AppID - ok
01:37:13.0232 0x0be8  [ 88358135810B9DFD830A9D3A8C3D149A, DF914DA3828EE2310895D156342E3B3DF5E8C6F6F9B851C359E82A1F48180D4B ] AppIDSvc        C:\Windows\System32\appidsvc.dll
01:37:13.0241 0x0be8  AppIDSvc - ok
01:37:13.0247 0x0be8  [ 734622FBA766DBD65B1803549B24A04A, 3B6872B87A60D4DA265D3B8AB0561A929CFE2C097419183E93D3843422363C89 ] Appinfo         C:\Windows\System32\appinfo.dll
01:37:13.0262 0x0be8  Appinfo - ok
01:37:13.0270 0x0be8  [ 1A8EA3500576DD4B43E9318F10709E0E, 85F8581C319DE241B223366F08A5F9301858DA9DA1A0CAA10ED387A2B99EC216 ] AppMgmt         C:\Windows\System32\appmgmts.dll
01:37:13.0282 0x0be8  AppMgmt - ok
01:37:13.0296 0x0be8  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
01:37:13.0319 0x0be8  AppReadiness - ok
01:37:13.0353 0x0be8  [ E0F846ADE7DED88981D0908DE56FF160, D8F536438091878724A5004849306ADFB96A2778A9D958ED3DCC0CD9E35160BB ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
01:37:13.0397 0x0be8  AppXSvc - ok
01:37:13.0418 0x0be8  [ B9B7957E2D2DB25120B2D40CF8F298AF, 018E9099D8223DEA6B848A66DBA23846E88FBEC64747BE0829030C32BCCB272D ] Aqua Computer Service C:\Program Files\aquasuite\AquaComputerService.exe
01:37:13.0439 0x0be8  Aqua Computer Service - ok
01:37:13.0447 0x0be8  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\Windows\system32\drivers\arcsas.sys
01:37:13.0457 0x0be8  arcsas - ok
01:37:13.0464 0x0be8  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\Windows\system32\drivers\atapi.sys
01:37:13.0472 0x0be8  atapi - ok
01:37:13.0481 0x0be8  [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
01:37:13.0500 0x0be8  AudioEndpointBuilder - ok
01:37:13.0524 0x0be8  [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
01:37:13.0554 0x0be8  Audiosrv - ok
01:37:13.0562 0x0be8  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
01:37:13.0573 0x0be8  AxInstSV - ok
01:37:13.0589 0x0be8  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
01:37:13.0611 0x0be8  b06bdrv - ok
01:37:13.0617 0x0be8  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
01:37:13.0637 0x0be8  BasicDisplay - ok
01:37:13.0641 0x0be8  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
01:37:13.0660 0x0be8  BasicRender - ok
01:37:13.0665 0x0be8  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
01:37:13.0676 0x0be8  bcmfn2 - ok
01:37:13.0688 0x0be8  [ 174394F4EF93C117BF7BE3878046A1B1, D58E868342D1DAFC4B04384A3713F729DF07F408AA6AE4762E6A4244F976526A ] BDESVC          C:\Windows\System32\bdesvc.dll
01:37:13.0709 0x0be8  BDESVC - ok
01:37:13.0714 0x0be8  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\Windows\system32\drivers\Beep.sys
01:37:13.0724 0x0be8  Beep - ok
01:37:13.0747 0x0be8  [ 5059D93764340D4EAEDF49C47133118F, 26C5779469E04BEAFD290B619CA355648F3911C66D41B22D2C3DCA909FCA0F6E ] BFE             C:\Windows\System32\bfe.dll
01:37:13.0780 0x0be8  BFE - ok
01:37:13.0789 0x0be8  [ 72A2EED00D4A0DB2B84D9E23A62AE972, 31E9612F18F6AC3C446B0CDF5EFBC957DEB8C394972E34E396F8DFFD2F83A135 ] BfLwf           C:\Windows\system32\DRIVERS\bwcW8x64.sys
01:37:13.0816 0x0be8  BfLwf - ok
01:37:13.0837 0x0be8  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\Windows\System32\qmgr.dll
01:37:13.0869 0x0be8  BITS - ok
01:37:13.0877 0x0be8  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
01:37:13.0888 0x0be8  bowser - ok
01:37:13.0897 0x0be8  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
01:37:13.0915 0x0be8  BrokerInfrastructure - ok
01:37:13.0921 0x0be8  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\Windows\System32\browser.dll
01:37:13.0934 0x0be8  Browser - ok
01:37:13.0939 0x0be8  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
01:37:13.0960 0x0be8  BthAvrcpTg - ok
01:37:13.0965 0x0be8  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
01:37:13.0988 0x0be8  BthHFEnum - ok
01:37:13.0993 0x0be8  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
01:37:14.0011 0x0be8  bthhfhid - ok
01:37:14.0023 0x0be8  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\Windows\System32\BthHFSrv.dll
01:37:14.0055 0x0be8  BthHFSrv - ok
01:37:14.0061 0x0be8  [ EF4B9E7C9AD88C00C18A12B0D22D1894, 672537E75201E690D86CD65252B8AEF887C76EBD37AB0C419462D69164B350CC ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
01:37:14.0082 0x0be8  BTHMODEM - ok
01:37:14.0088 0x0be8  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\Windows\system32\bthserv.dll
01:37:14.0099 0x0be8  bthserv - ok
01:37:14.0105 0x0be8  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
01:37:14.0117 0x0be8  cdfs - ok
01:37:14.0125 0x0be8  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
01:37:14.0135 0x0be8  cdrom - ok
01:37:14.0142 0x0be8  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\Windows\System32\certprop.dll
01:37:14.0156 0x0be8  CertPropSvc - ok
01:37:14.0161 0x0be8  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\Windows\System32\drivers\circlass.sys
01:37:14.0181 0x0be8  circlass - ok
01:37:14.0194 0x0be8  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
01:37:14.0212 0x0be8  CLFS - ok
01:37:14.0223 0x0be8  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
01:37:14.0242 0x0be8  CmBatt - ok
01:37:14.0307 0x0be8  [ 2A01CA9628F36208A7D188F34B295192, 336532A03600759C8D243A0E8AAE334EB741EFE89165C1BE08339AE1EC5838B1 ] cmudaxp         C:\Windows\system32\drivers\cmudaxp.sys
01:37:14.0404 0x0be8  cmudaxp - ok
01:37:14.0425 0x0be8  [ 5CBF8B3E27D824D2AA2A34AFB406F1D0, 955AF1307C02D2B4DEEB150F37F77B8631C0F3C450037C233E9E27D6571B0265 ] CNG             C:\Windows\system32\Drivers\cng.sys
01:37:14.0449 0x0be8  CNG - ok
01:37:14.0455 0x0be8  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\Windows\System32\drivers\CompositeBus.sys
01:37:14.0474 0x0be8  CompositeBus - ok
01:37:14.0478 0x0be8  COMSysApp - ok
01:37:14.0482 0x0be8  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\Windows\system32\drivers\condrv.sys
01:37:14.0492 0x0be8  condrv - ok
01:37:14.0498 0x0be8  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
01:37:14.0511 0x0be8  CryptSvc - ok
01:37:14.0528 0x0be8  [ 0270B74E1A81AB3A3E977A88B2B0438D, 0FB26EF768B5D925A4284179D43E2724D0748E54446573AC1323314733A64C66 ] CSC             C:\Windows\system32\drivers\csc.sys
01:37:14.0566 0x0be8  CSC - ok
01:37:14.0585 0x0be8  [ 86079FF8A3B625ABAEB68841D2BF6FE6, 49FF4D458DF8FAB4ECA8CAD9BBF88C929C8B9AB7F063938A6A332B31F2C0F8EB ] CscService      C:\Windows\System32\cscsvc.dll
01:37:14.0610 0x0be8  CscService - ok
01:37:14.0615 0x0be8  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\Windows\system32\drivers\dam.sys
01:37:14.0624 0x0be8  dam - ok
01:37:14.0647 0x0be8  [ 7830CEA509693DE0817DF2F3F2D80E89, 7B1786CD225E2D6BCFA484D0BFB81DD162D5713EAEC80C53317CC6950E3D17F3 ] DcomLaunch      C:\Windows\system32\rpcss.dll
01:37:14.0680 0x0be8  DcomLaunch - ok
01:37:14.0695 0x0be8  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\Windows\System32\defragsvc.dll
01:37:14.0715 0x0be8  defragsvc - ok
01:37:14.0726 0x0be8  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\Windows\system32\das.dll
01:37:14.0745 0x0be8  DeviceAssociationService - ok
01:37:14.0751 0x0be8  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
01:37:14.0764 0x0be8  DeviceInstall - ok
01:37:14.0771 0x0be8  [ FBFF94FC1FE0699A6BC5ACE270AB9EA1, 7D67E7BE539D9D515A1A6B9282C72114310E874DD1FE51E71F002DBB0E1439FB ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
01:37:14.0798 0x0be8  Dfsc - ok
01:37:14.0804 0x0be8  [ 113212D25D0C9BB8901A9833774DA97F, 316AF9E7A8C4016623F7E908E14E058238F395934026A209DAA467415A77CC6A ] dg_ssudbus      C:\Windows\system32\DRIVERS\ssudbus.sys
01:37:14.0812 0x0be8  dg_ssudbus - ok
01:37:14.0823 0x0be8  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\Windows\system32\dhcpcore.dll
01:37:14.0839 0x0be8  Dhcp - ok
01:37:14.0881 0x0be8  [ 21EDAD8188372C912B7BB9B1C6CB0D38, 4A102745DE8A2A82D2C069B30503BF9FF2312A035A82854F84EF9C27E3533CEE ] DiagTrack       C:\Windows\system32\diagtrack.dll
01:37:14.0933 0x0be8  DiagTrack - ok
01:37:14.0942 0x0be8  [ 8B1E62881D5AC68E673CD94B136B34AC, A0C50F17041E43AC07B67A74F2C408820316201439F47CDEA37A4F5891CC0E6F ] disk            C:\Windows\system32\drivers\disk.sys
01:37:14.0953 0x0be8  disk - ok
01:37:14.0958 0x0be8  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
01:37:14.0977 0x0be8  dmvsc - ok
01:37:14.0987 0x0be8  [ 561CBB163EB3C8221D9B1D7D1E5CA477, 4D235E73CC127769A257B31A92180552276EC8DDD991F1106815FADEF385E72D ] Dnscache        C:\Windows\System32\dnsrslvr.dll
01:37:15.0005 0x0be8  Dnscache - ok
01:37:15.0013 0x0be8  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\Windows\System32\dot3svc.dll
01:37:15.0028 0x0be8  dot3svc - ok
01:37:15.0035 0x0be8  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\Windows\system32\dps.dll
01:37:15.0048 0x0be8  DPS - ok
01:37:15.0052 0x0be8  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
01:37:15.0060 0x0be8  drmkaud - ok
01:37:15.0068 0x0be8  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
01:37:15.0080 0x0be8  DsmSvc - ok
01:37:15.0119 0x0be8  [ F74B839FA0F4E6060CA1DA6B8DA17941, EF493E1F55FCD6A8C32B3D5D5809B7EFCCC9829E9A347522D1E6FE080D41BF37 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
01:37:15.0169 0x0be8  DXGKrnl - ok
01:37:15.0177 0x0be8  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\Windows\System32\eapsvc.dll
01:37:15.0189 0x0be8  Eaphost - ok
01:37:15.0264 0x0be8  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
01:37:15.0359 0x0be8  ebdrv - ok
01:37:15.0371 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\Windows\System32\lsass.exe
01:37:15.0380 0x0be8  EFS - ok
01:37:15.0385 0x0be8  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
01:37:15.0394 0x0be8  EhStorClass - ok
01:37:15.0401 0x0be8  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
01:37:15.0411 0x0be8  EhStorTcgDrv - ok
01:37:15.0415 0x0be8  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\Windows\System32\drivers\errdev.sys
01:37:15.0432 0x0be8  ErrDev - ok
01:37:15.0448 0x0be8  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\Windows\system32\es.dll
01:37:15.0467 0x0be8  EventSystem - ok
01:37:15.0475 0x0be8  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\Windows\system32\drivers\exfat.sys
01:37:15.0494 0x0be8  exfat - ok
01:37:15.0502 0x0be8  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
01:37:15.0515 0x0be8  fastfat - ok
01:37:15.0530 0x0be8  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\Windows\system32\fxssvc.exe
01:37:15.0552 0x0be8  Fax - ok
01:37:15.0557 0x0be8  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\Windows\System32\drivers\fdc.sys
01:37:15.0575 0x0be8  fdc - ok
01:37:15.0579 0x0be8  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\Windows\system32\fdPHost.dll
01:37:15.0588 0x0be8  fdPHost - ok
01:37:15.0592 0x0be8  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\Windows\system32\fdrespub.dll
01:37:15.0603 0x0be8  FDResPub - ok
01:37:15.0608 0x0be8  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\Windows\system32\fhsvc.dll
01:37:15.0621 0x0be8  fhsvc - ok
01:37:15.0626 0x0be8  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
01:37:15.0635 0x0be8  FileInfo - ok
01:37:15.0639 0x0be8  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
01:37:15.0653 0x0be8  Filetrace - ok
01:37:15.0658 0x0be8  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
01:37:15.0676 0x0be8  flpydisk - ok
01:37:15.0687 0x0be8  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
01:37:15.0703 0x0be8  FltMgr - ok
01:37:15.0738 0x0be8  [ 1EFEF3B4EF2B241263F0F791EA128598, B6CADC254B0779E43E0D6AB6125A7E7ED8FF50C3158911681BA7B43160A08176 ] FontCache       C:\Windows\system32\FntCache.dll
01:37:15.0783 0x0be8  FontCache - ok
01:37:15.0790 0x0be8  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
01:37:15.0799 0x0be8  FontCache3.0.0.0 - ok
01:37:15.0803 0x0be8  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
01:37:15.0812 0x0be8  FsDepends - ok
01:37:15.0817 0x0be8  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
01:37:15.0825 0x0be8  Fs_Rec - ok
01:37:15.0842 0x0be8  [ D4AB6EE3D715BC44C00277FD934FAACF, DE8A8B14D7BA73BA1B5A833DE193CA65EDFE512A57D84F4F2CE19D9646D97F4E ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
01:37:15.0866 0x0be8  fvevol - ok
01:37:15.0871 0x0be8  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\Windows\System32\drivers\fxppm.sys
01:37:15.0889 0x0be8  FxPPM - ok
01:37:15.0894 0x0be8  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
01:37:15.0903 0x0be8  gagp30kx - ok
01:37:15.0907 0x0be8  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
01:37:15.0924 0x0be8  gencounter - ok
01:37:15.0931 0x0be8  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
01:37:15.0942 0x0be8  GPIOClx0101 - ok
01:37:15.0976 0x0be8  [ 9678FD4747A4F2E2318245EE6099482E, C76AE30E8BA77DC330F9CFE5ECEA58FAE0995396742923B564A2257DE24D7B32 ] gpsvc           C:\Windows\System32\gpsvc.dll
01:37:16.0020 0x0be8  gpsvc - ok
01:37:16.0030 0x0be8  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
01:37:16.0039 0x0be8  gupdate - ok
01:37:16.0045 0x0be8  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
01:37:16.0053 0x0be8  gupdatem - ok
01:37:16.0066 0x0be8  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
01:37:16.0095 0x0be8  HdAudAddService - ok
01:37:16.0101 0x0be8  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
01:37:16.0121 0x0be8  HDAudBus - ok
01:37:16.0125 0x0be8  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
01:37:16.0142 0x0be8  HidBatt - ok
01:37:16.0148 0x0be8  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
01:37:16.0171 0x0be8  HidBth - ok
01:37:16.0176 0x0be8  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
01:37:16.0195 0x0be8  hidi2c - ok
01:37:16.0200 0x0be8  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\Windows\System32\drivers\hidir.sys
01:37:16.0218 0x0be8  HidIr - ok
01:37:16.0222 0x0be8  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\Windows\system32\hidserv.dll
01:37:16.0233 0x0be8  hidserv - ok
01:37:16.0237 0x0be8  [ 49676FEC898AB2A11B157F848269A56E, 011E6DDEF9570212520F92FEFD205E1F8104F198B57C40D11BE857FCBCC5F68D ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
01:37:16.0258 0x0be8  HidUsb - ok
01:37:16.0263 0x0be8  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\Windows\system32\kmsvc.dll
01:37:16.0275 0x0be8  hkmsvc - ok
01:37:16.0284 0x0be8  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
01:37:16.0299 0x0be8  HomeGroupListener - ok
01:37:16.0311 0x0be8  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
01:37:16.0329 0x0be8  HomeGroupProvider - ok
01:37:16.0336 0x0be8  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
01:37:16.0344 0x0be8  HpSAMD - ok
01:37:16.0371 0x0be8  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
01:37:16.0408 0x0be8  HTTP - ok
01:37:16.0413 0x0be8  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
01:37:16.0421 0x0be8  hwpolicy - ok
01:37:16.0425 0x0be8  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
01:37:16.0443 0x0be8  hyperkbd - ok
01:37:16.0447 0x0be8  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\Windows\system32\DRIVERS\HyperVideo.sys
01:37:16.0464 0x0be8  HyperVideo - ok
01:37:16.0470 0x0be8  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
01:37:16.0495 0x0be8  i8042prt - ok
01:37:16.0499 0x0be8  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
01:37:16.0505 0x0be8  iaLPSSi_GPIO - ok
01:37:16.0511 0x0be8  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
01:37:16.0518 0x0be8  iaLPSSi_I2C - ok
01:37:16.0537 0x0be8  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
01:37:16.0558 0x0be8  iaStorAV - ok
01:37:16.0572 0x0be8  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
01:37:16.0591 0x0be8  iaStorV - ok
01:37:16.0595 0x0be8  IEEtwCollectorService - ok
01:37:16.0623 0x0be8  [ 5697FD05EC6915A1E7193D658D8D6E05, 0179C3AF29880AA21F609CB471034EA5FA49324ACCE12736866675C037EBEC7A ] IKEEXT          C:\Windows\System32\ikeext.dll
01:37:16.0657 0x0be8  IKEEXT - ok
01:37:16.0664 0x0be8  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\Windows\system32\drivers\intelide.sys
01:37:16.0672 0x0be8  intelide - ok
01:37:16.0676 0x0be8  [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep        C:\Windows\system32\drivers\intelpep.sys
01:37:16.0685 0x0be8  intelpep - ok
01:37:16.0691 0x0be8  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
01:37:16.0710 0x0be8  intelppm - ok
01:37:16.0715 0x0be8  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
01:37:16.0729 0x0be8  IpFilterDriver - ok
01:37:16.0754 0x0be8  [ B452623C1DE60544054E784D94A7AA47, 57AECDEE0AB2B80DFFE11E43608988D46E9169288CB56D644DDE2CAFED6AFD40 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
01:37:16.0789 0x0be8  iphlpsvc - ok
01:37:16.0797 0x0be8  [ C800DCD904016B2BF6AB541083770A3A, 95A8FB9AB2818A4F44AFCBF2715B0B3024DCE38E1406EA639F2A5ECA105D2290 ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
01:37:16.0821 0x0be8  IPMIDRV - ok
01:37:16.0827 0x0be8  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
01:37:16.0839 0x0be8  IPNAT - ok
01:37:16.0842 0x0be8  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\Windows\system32\drivers\irenum.sys
01:37:16.0853 0x0be8  IRENUM - ok
01:37:16.0857 0x0be8  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\Windows\system32\drivers\isapnp.sys
01:37:16.0865 0x0be8  isapnp - ok
01:37:16.0875 0x0be8  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
01:37:16.0890 0x0be8  iScsiPrt - ok
01:37:16.0896 0x0be8  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
01:37:16.0904 0x0be8  kbdclass - ok
01:37:16.0909 0x0be8  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
01:37:16.0927 0x0be8  kbdhid - ok
01:37:16.0931 0x0be8  [ DB7A09BC90DF20F44F16F8B0F9ED3491, 2DF5E042284D61368A5801B2557351B2C4B1044AA6F966DF4DDCE7B453D1B9AE ] kbldfltr        C:\Windows\system32\drivers\kbldfltr.sys
01:37:16.0940 0x0be8  kbldfltr - ok
01:37:16.0945 0x0be8  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\Windows\system32\DRIVERS\kdnic.sys
01:37:16.0963 0x0be8  kdnic - ok
01:37:16.0970 0x0be8  [ 7F82B592EB7C093002DBF8EC847EF5D9, 2DAF354C5DCAB7E0C0AC31167141D7D428F51AB913F984E1D2224FC131689EE9 ] Ke2200          C:\Windows\system32\DRIVERS\e22w8x64.sys
01:37:16.0995 0x0be8  Ke2200 - ok
01:37:16.0999 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\Windows\system32\lsass.exe
01:37:17.0008 0x0be8  KeyIso - ok
01:37:17.0020 0x0be8  [ 2B3FA3CB022478DE79721CA25612C5EF, 8A639764C37E61ADE1A09973D3C66BA6D6BB92D174BD03D55AABC9F01837FD51 ] Killer Service V2 C:\Program Files\Killer Networking\Network Manager\KillerService.exe
01:37:17.0033 0x0be8  Killer Service V2 - ok
01:37:17.0040 0x0be8  [ 304DA394D958BC3B62AF6DF514005B01, 8D17777C82F034E800181E82D30FCED800CBC46CD659AE2E0D972CA1381BD4C2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
01:37:17.0050 0x0be8  KSecDD - ok
01:37:17.0058 0x0be8  [ 3D4AE520CD6F6FFE549DD195C1F515BE, 2AD3E07F504CE50956C391FD4633D20B354A854C940B3563A67B79BB6E40218F ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
01:37:17.0071 0x0be8  KSecPkg - ok
01:37:17.0076 0x0be8  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
01:37:17.0085 0x0be8  ksthunk - ok
01:37:17.0096 0x0be8  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\Windows\system32\msdtckrm.dll
01:37:17.0113 0x0be8  KtmRm - ok
01:37:17.0124 0x0be8  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\Windows\system32\srvsvc.dll
01:37:17.0143 0x0be8  LanmanServer - ok
01:37:17.0153 0x0be8  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
01:37:17.0169 0x0be8  LanmanWorkstation - ok
01:37:17.0187 0x0be8  [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc           C:\Windows\System32\GeofenceMonitorService.dll
01:37:17.0212 0x0be8  lfsvc - ok
01:37:17.0277 0x0be8  [ FB812AAFE726E078278C49EBAC4FEAB0, DE756280521C2C898C66AF1B43FA3216D046088641F60E00D033FDA295639CE6 ] LiveUpdateSvc   C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
01:37:17.0331 0x0be8  LiveUpdateSvc - ok
01:37:17.0340 0x0be8  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
01:37:17.0351 0x0be8  lltdio - ok
01:37:17.0359 0x0be8  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\Windows\System32\lltdsvc.dll
01:37:17.0374 0x0be8  lltdsvc - ok
01:37:17.0378 0x0be8  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\Windows\System32\lmhsvc.dll
01:37:17.0387 0x0be8  lmhosts - ok
01:37:17.0395 0x0be8  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
01:37:17.0406 0x0be8  LSI_SAS - ok
01:37:17.0411 0x0be8  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
01:37:17.0421 0x0be8  LSI_SAS2 - ok
01:37:17.0426 0x0be8  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\Windows\system32\drivers\lsi_sas3.sys
01:37:17.0436 0x0be8  LSI_SAS3 - ok
01:37:17.0442 0x0be8  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
01:37:17.0451 0x0be8  LSI_SSS - ok
01:37:17.0472 0x0be8  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\Windows\System32\lsm.dll
01:37:17.0503 0x0be8  LSM - ok
01:37:17.0509 0x0be8  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\Windows\system32\drivers\luafv.sys
01:37:17.0521 0x0be8  luafv - ok
01:37:17.0526 0x0be8  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\Windows\system32\drivers\megasas.sys
01:37:17.0535 0x0be8  megasas - ok
01:37:17.0551 0x0be8  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\Windows\system32\drivers\megasr.sys
01:37:17.0574 0x0be8  megasr - ok
01:37:17.0580 0x0be8  Microsoft SharePoint Workspace Audit Service - ok
01:37:17.0585 0x0be8  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\Windows\system32\mmcss.dll
01:37:17.0596 0x0be8  MMCSS - ok
01:37:17.0600 0x0be8  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\Windows\system32\drivers\modem.sys
01:37:17.0610 0x0be8  Modem - ok
01:37:17.0615 0x0be8  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\Windows\System32\drivers\monitor.sys
01:37:17.0632 0x0be8  monitor - ok
01:37:17.0637 0x0be8  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\Windows\System32\drivers\mouclass.sys
01:37:17.0646 0x0be8  mouclass - ok
01:37:17.0651 0x0be8  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\Windows\System32\drivers\mouhid.sys
01:37:17.0671 0x0be8  mouhid - ok
01:37:17.0678 0x0be8  [ 24DABC0A77FAFDC0E379AB3B30F61BB6, E66624ABBF1D742879035F9161F9D3713DE7B759B3D3CF8B96C9E397A02FCF82 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
01:37:17.0688 0x0be8  mountmgr - ok
01:37:17.0693 0x0be8  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
01:37:17.0719 0x0be8  mpsdrv - ok
01:37:17.0743 0x0be8  [ D1418745A5472F3930A288E05B9E2C05, 95785F0FA7EE239459C0288DB37E9E54648029FD6FE45A61E6343526D67FFA32 ] MpsSvc          C:\Windows\system32\mpssvc.dll
01:37:17.0777 0x0be8  MpsSvc - ok
01:37:17.0786 0x0be8  [ 3F818C1518DA702C8F10259095C9BDE0, B98C1A6F9A3C01A10503B2B2C45CC89AFF17B346B15990F4DB4820F68BDC62C8 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
01:37:17.0810 0x0be8  MRxDAV - ok
01:37:17.0824 0x0be8  [ 3AF30CEB99E581E2FADA0B5FC4B551D8, 59BDE83C10D6F31E13B81FC317F1DE0E00793FBA288EAF844E29CFA0EB184502 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
01:37:17.0860 0x0be8  mrxsmb - ok
01:37:17.0871 0x0be8  [ 15D7AF1A26CCEBA32DF21A8E2098F463, 84390806AD3A9651DAB803E9257EEE851B898ED2AB56D8936E8C9F6B41967243 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
01:37:17.0902 0x0be8  mrxsmb10 - ok
01:37:17.0911 0x0be8  [ 0790EEB1EC199F8BE8259E47B373ED23, F9330F43B40675CCB60804182EF04BFBA3837ED14C798788A4B27D65A646D1C7 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
01:37:17.0933 0x0be8  mrxsmb20 - ok
01:37:17.0939 0x0be8  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\Windows\system32\DRIVERS\bridge.sys
01:37:17.0951 0x0be8  MsBridge - ok
01:37:17.0957 0x0be8  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\Windows\System32\msdtc.exe
01:37:17.0969 0x0be8  MSDTC - ok
01:37:17.0975 0x0be8  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\Windows\system32\drivers\Msfs.sys
01:37:17.0985 0x0be8  Msfs - ok
01:37:17.0990 0x0be8  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
01:37:17.0999 0x0be8  msgpiowin32 - ok
01:37:18.0002 0x0be8  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
01:37:18.0011 0x0be8  mshidkmdf - ok
01:37:18.0015 0x0be8  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
01:37:18.0023 0x0be8  mshidumdf - ok
01:37:18.0027 0x0be8  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
01:37:18.0035 0x0be8  msisadrv - ok
01:37:18.0041 0x0be8  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
01:37:18.0053 0x0be8  MSiSCSI - ok
01:37:18.0057 0x0be8  msiserver - ok
01:37:18.0062 0x0be8  [ 4C1A0E9B4C6CC09E8C68FD33998013AA, 190ADFCCAE844DB9F807BD9668EB90BE0C9887719DF2820E66D121655AF27614 ] MsKeyboardFilter C:\Windows\System32\KeyboardFilterSvc.dll
01:37:18.0072 0x0be8  MsKeyboardFilter - ok
01:37:18.0077 0x0be8  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
01:37:18.0086 0x0be8  MSKSSRV - ok
01:37:18.0090 0x0be8  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\Windows\system32\DRIVERS\mslldp.sys
01:37:18.0099 0x0be8  MsLldp - ok
01:37:18.0103 0x0be8  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
01:37:18.0112 0x0be8  MSPCLOCK - ok
01:37:18.0116 0x0be8  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
01:37:18.0125 0x0be8  MSPQM - ok
01:37:18.0135 0x0be8  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
01:37:18.0151 0x0be8  MsRPC - ok
01:37:18.0157 0x0be8  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
01:37:18.0165 0x0be8  mssmbios - ok
01:37:18.0168 0x0be8  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
01:37:18.0177 0x0be8  MSTEE - ok
01:37:18.0181 0x0be8  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
01:37:18.0200 0x0be8  MTConfig - ok
01:37:18.0206 0x0be8  [ 438EA7A2D8D4F9B8AFB64748ACA70BA8, AEEB7B657B645C4006C6D5E8D07ECE581DEE7AD22EA1A587C552574990CF091B ] Mup             C:\Windows\system32\Drivers\mup.sys
01:37:18.0216 0x0be8  Mup - ok
01:37:18.0221 0x0be8  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
01:37:18.0230 0x0be8  mvumis - ok
01:37:18.0242 0x0be8  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\Windows\system32\qagentRT.dll
01:37:18.0261 0x0be8  napagent - ok
01:37:18.0273 0x0be8  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
01:37:18.0290 0x0be8  NativeWifiP - ok
01:37:18.0297 0x0be8  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\Windows\System32\ncasvc.dll
01:37:18.0310 0x0be8  NcaSvc - ok
01:37:18.0316 0x0be8  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\Windows\System32\ncbservice.dll
01:37:18.0328 0x0be8  NcbService - ok
01:37:18.0334 0x0be8  [ 0813B71EAF097208DC76CE0605B48AF0, A93A2E6A8FB77B58AC4D580E6F8BF307A25BADC9493994F9BE235EBFB0E1DB22 ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
01:37:18.0347 0x0be8  NcdAutoSetup - ok
01:37:18.0376 0x0be8  [ 97DC5967F65503213FD1F1B3E4A6F983, 3EC515856C7CE9B30032F963DC04190F66EE62402A819781DC45B7D088C84229 ] NDIS            C:\Windows\system32\drivers\ndis.sys
01:37:18.0415 0x0be8  NDIS - ok
01:37:18.0421 0x0be8  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
01:37:18.0430 0x0be8  NdisCap - ok
01:37:18.0436 0x0be8  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\Windows\system32\DRIVERS\NdisImPlatform.sys
01:37:18.0448 0x0be8  NdisImPlatform - ok
01:37:18.0452 0x0be8  [ 82821F4EEC776B4CF11695A38F3ABA46, 23184F9D31E662855DC4D23EFE7C2FE00E5487D3762B6024704A5D8C87762E1C ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
01:37:18.0460 0x0be8  NdisTapi - ok
01:37:18.0465 0x0be8  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
01:37:18.0474 0x0be8  Ndisuio - ok
01:37:18.0478 0x0be8  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
01:37:18.0488 0x0be8  NdisVirtualBus - ok
01:37:18.0497 0x0be8  [ C3755FCF9A0B5C6FE8ED9E873B85D3CE, 4D3DAFAFA5FB2930522D6DA536E3A731BABE0C24613C190D2330DB415D1A6515 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
01:37:18.0524 0x0be8  NdisWan - ok
01:37:18.0532 0x0be8  [ C3755FCF9A0B5C6FE8ED9E873B85D3CE, 4D3DAFAFA5FB2930522D6DA536E3A731BABE0C24613C190D2330DB415D1A6515 ] NdisWanLegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
01:37:18.0542 0x0be8  NdisWanLegacy - ok
01:37:18.0548 0x0be8  [ DDD7F92A83F74D1476B71FBA9530A8DC, D3F94FC9F48854E09B0B77CE5E1C1DB948D54EAC63C5583437051BB893B5A386 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
01:37:18.0557 0x0be8  NDProxy - ok
01:37:18.0563 0x0be8  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\Windows\system32\drivers\Ndu.sys
01:37:18.0574 0x0be8  Ndu - ok
01:37:18.0578 0x0be8  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
01:37:18.0587 0x0be8  NetBIOS - ok
01:37:18.0598 0x0be8  [ 9DC17B7D9D84C37C102D379FCC7D4942, D522022ED4395686837E96F57EE29F8065FB749D1195B60D2A406FB33F696C09 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
01:37:18.0629 0x0be8  NetBT - ok
01:37:18.0634 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\Windows\system32\lsass.exe
01:37:18.0643 0x0be8  Netlogon - ok
01:37:18.0651 0x0be8  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\Windows\System32\netman.dll
01:37:18.0665 0x0be8  Netman - ok
         
Code:
ATTFilter

01:37:18.0680 0x0be8  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\Windows\System32\netprofmsvc.dll
01:37:18.0701 0x0be8  netprofm - ok
01:37:18.0708 0x0be8  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
01:37:18.0718 0x0be8  NetTcpPortSharing - ok
01:37:18.0723 0x0be8  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\Windows\System32\drivers\netvsc63.sys
01:37:18.0744 0x0be8  netvsc - ok
01:37:18.0757 0x0be8  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\Windows\System32\nlasvc.dll
01:37:18.0780 0x0be8  NlaSvc - ok
01:37:18.0785 0x0be8  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
01:37:18.0795 0x0be8  Npfs - ok
01:37:18.0799 0x0be8  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
01:37:18.0819 0x0be8  npsvctrig - ok
01:37:18.0823 0x0be8  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\Windows\system32\nsisvc.dll
01:37:18.0833 0x0be8  nsi - ok
01:37:18.0837 0x0be8  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
01:37:18.0846 0x0be8  nsiproxy - ok
01:37:18.0898 0x0be8  [ 9980B262DBE439AE6BDC91AA985F19EE, E998E4CAE9CD103ADA9CA3C737C4DAD017D056828BFA42A41C7B4E4E108FB13C ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
01:37:18.0960 0x0be8  Ntfs - ok
01:37:18.0967 0x0be8  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\Windows\system32\drivers\Null.sys
01:37:18.0976 0x0be8  Null - ok
01:37:18.0989 0x0be8  [ 2F35D14522207092C09F57B0242FD650, C13E9A15BEEB1CF331B81D90526C6D824E88259AF066E7D5BE34AD798F33334C ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
01:37:19.0003 0x0be8  NvContainerLocalSystem - ok
01:37:19.0015 0x0be8  [ 2F35D14522207092C09F57B0242FD650, C13E9A15BEEB1CF331B81D90526C6D824E88259AF066E7D5BE34AD798F33334C ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
01:37:19.0029 0x0be8  NvContainerNetworkService - ok
01:37:19.0039 0x0be8  [ 64DA1993B1973F049C1347DA1B05185E, 2A04E263DB13751D033E2F9B9518820CF4942EEAFA5A32488570EEB699EE2A96 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
01:37:19.0051 0x0be8  NVHDA - ok
01:37:19.0081 0x0be8  [ 5409D41DFB0EAB63511FE7889B2A687E, 32E8D8622798B8F16002EE617200F0172A98D984A925F6550A1E352ACFA0BDDF ] NVIDIA Wireless Controller Service C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
01:37:19.0108 0x0be8  NVIDIA Wireless Controller Service - ok
01:37:19.0428 0x0be8  [ B600B82E9CEB1C97B751B19E0914B520, ED0AE29B4A38A70792E7C5D4F0971068EE3BB4ACC66A9054ED35611F2008AA9F ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
01:37:19.0801 0x0be8  nvlddmkm - ok
01:37:19.0832 0x0be8  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
01:37:19.0844 0x0be8  nvraid - ok
01:37:19.0851 0x0be8  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
01:37:19.0863 0x0be8  nvstor - ok
01:37:19.0867 0x0be8  [ 37527CCD2AAF5192D825084339CA964E, B1BE990411BA80D1F9E9F86F82F2B2762F87A5C028FB79A60DB325FAFE89D059 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
01:37:19.0873 0x0be8  NvStreamKms - ok
01:37:19.0877 0x0be8  [ 66B4D2AA9C733A40B1C673402E99A7D0, DD4297CCB3527C95E52132271C296D277FC4C5FB59731AF25FCC19A523A8D20C ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
01:37:19.0884 0x0be8  nvvad_WaveExtensible - ok
01:37:19.0890 0x0be8  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
01:37:19.0901 0x0be8  nv_agp - ok
01:37:19.0951 0x0be8  [ F8B9BFF7F8FB74B69F2ABAD5AB42458C, 3B0C54CC855AA2C3C74F278EA06886AE8562B24D324A4C7B4A3C774445794176 ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
01:37:20.0007 0x0be8  Origin Client Service - ok
01:37:20.0062 0x0be8  [ FEA4D2051C0B75215A28EEB9A09DEFDD, 0FE87D9FC3B768B9AC96680DAFF0C915D1F020D337CE39205920A94D1ACE382D ] Origin Web Helper Service C:\Program Files (x86)\Origin\OriginWebHelperService.exe
01:37:20.0118 0x0be8  Origin Web Helper Service - ok
01:37:20.0129 0x0be8  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
01:37:20.0139 0x0be8  ose64 - ok
01:37:20.0242 0x0be8  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
01:37:20.0363 0x0be8  osppsvc - ok
01:37:20.0383 0x0be8  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
01:37:20.0403 0x0be8  p2pimsvc - ok
01:37:20.0415 0x0be8  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\Windows\system32\p2psvc.dll
01:37:20.0434 0x0be8  p2psvc - ok
01:37:20.0440 0x0be8  [ 57DCE4FB0467986AE78E1C6FC5240D32, F7F3ADD1B48E4D6BB0A664A2FE556F71ED7453054B4FB667A29BE050C845045B ] Parport         C:\Windows\System32\drivers\parport.sys
01:37:20.0464 0x0be8  Parport - ok
01:37:20.0469 0x0be8  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
01:37:20.0479 0x0be8  partmgr - ok
01:37:20.0491 0x0be8  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\Windows\System32\pcasvc.dll
01:37:20.0511 0x0be8  PcaSvc - ok
01:37:20.0521 0x0be8  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\Windows\system32\drivers\pci.sys
01:37:20.0536 0x0be8  pci - ok
01:37:20.0540 0x0be8  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\Windows\system32\drivers\pciide.sys
01:37:20.0548 0x0be8  pciide - ok
01:37:20.0554 0x0be8  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
01:37:20.0565 0x0be8  pcmcia - ok
01:37:20.0569 0x0be8  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\Windows\system32\drivers\pcw.sys
01:37:20.0577 0x0be8  pcw - ok
01:37:20.0582 0x0be8  [ 24A8DFC07E4BAF29AEA26E383D4CC886, 1B903FE52CD816662D37A8113930B4B7019B6996D49F1982D8F42933A3525A67 ] pdc             C:\Windows\system32\drivers\pdc.sys
01:37:20.0591 0x0be8  pdc - ok
01:37:20.0606 0x0be8  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
01:37:20.0628 0x0be8  PEAUTH - ok
01:37:20.0672 0x0be8  [ A35EC8F902475350DA31BDF0E1402A91, 5AB43B4BD70B44A62FFD21A9D3CB8D1BC035B6E001DBB1BAC30D6D7A07475D83 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
01:37:20.0728 0x0be8  PeerDistSvc - ok
01:37:20.0748 0x0be8  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\Windows\SysWow64\perfhost.exe
01:37:20.0758 0x0be8  PerfHost - ok
01:37:20.0793 0x0be8  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\Windows\system32\pla.dll
01:37:20.0835 0x0be8  pla - ok
01:37:20.0843 0x0be8  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
01:37:20.0854 0x0be8  PlugPlay - ok
01:37:20.0859 0x0be8  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
01:37:20.0869 0x0be8  PNRPAutoReg - ok
01:37:20.0879 0x0be8  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
01:37:20.0895 0x0be8  PNRPsvc - ok
01:37:20.0909 0x0be8  [ 0FF8507A8B901B904E98EB36B9E347EE, FE4A9A6159A8490F3155D166656748722EFDEDCDC447C09155A5AD6D9F5D294D ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
01:37:20.0931 0x0be8  PolicyAgent - ok
01:37:20.0938 0x0be8  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\Windows\system32\umpo.dll
01:37:20.0950 0x0be8  Power - ok
01:37:21.0020 0x0be8  [ F6EA63145C20A23732AD2CA1EBA65FA1, 0DD1164D37C1500258E9CCCE458778A3DA196D9A65919B2672E3C88383068F52 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
01:37:21.0140 0x0be8  PrintNotify - ok
01:37:21.0151 0x0be8  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\Windows\System32\drivers\processr.sys
01:37:21.0171 0x0be8  Processor - ok
01:37:21.0180 0x0be8  [ 6E409D818C6B342544EAE741B1422B85, B4ADFB7809FC42C432C984C3AC13FAFD1B7AD53BCC7FB16E86371DE4C829DD1A ] ProfSvc         C:\Windows\system32\profsvc.dll
01:37:21.0199 0x0be8  ProfSvc - ok
01:37:21.0205 0x0be8  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
01:37:21.0216 0x0be8  Psched - ok
01:37:21.0225 0x0be8  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\Windows\system32\qwave.dll
01:37:21.0256 0x0be8  QWAVE - ok
01:37:21.0260 0x0be8  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
01:37:21.0269 0x0be8  QWAVEdrv - ok
01:37:21.0272 0x0be8  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
01:37:21.0282 0x0be8  RasAcd - ok
01:37:21.0287 0x0be8  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\Windows\System32\rasauto.dll
01:37:21.0299 0x0be8  RasAuto - ok
01:37:21.0315 0x0be8  [ 15C0034561FE5B03FA376F1A6232478B, 0F9B5C2BD7D8803FF3C5ED957D3F0859F2A59B74510E4659FBF05EDCBF230208 ] RasMan          C:\Windows\System32\rasmans.dll
01:37:21.0340 0x0be8  RasMan - ok
01:37:21.0346 0x0be8  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
01:37:21.0358 0x0be8  RasPppoe - ok
01:37:21.0371 0x0be8  [ D67ED4AB59D1EF66B05AD1A81AC28B26, 72E750A9A6B484D8BEDE52FA6DABEF4D95765DE491152E1F6C856D0590B50C28 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
01:37:21.0405 0x0be8  rdbss - ok
01:37:21.0411 0x0be8  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
01:37:21.0429 0x0be8  rdpbus - ok
01:37:21.0436 0x0be8  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
01:37:21.0449 0x0be8  RDPDR - ok
01:37:21.0456 0x0be8  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
01:37:21.0464 0x0be8  RdpVideoMiniport - ok
01:37:21.0472 0x0be8  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
01:37:21.0485 0x0be8  rdyboost - ok
01:37:21.0506 0x0be8  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\Windows\system32\drivers\ReFS.sys
01:37:21.0537 0x0be8  ReFS - ok
01:37:21.0548 0x0be8  [ DF78648AC3C8DC9D70E6714AF785382F, 56E104939ED0AB5B26AE07BAB1BBB7D15828DBD3A2AD35361423D7ADDA4BA551 ] RemoteAccess    C:\Windows\System32\mprdim.dll
01:37:21.0563 0x0be8  RemoteAccess - ok
01:37:21.0570 0x0be8  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
01:37:21.0583 0x0be8  RemoteRegistry - ok
01:37:21.0588 0x0be8  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
01:37:21.0599 0x0be8  RpcEptMapper - ok
01:37:21.0603 0x0be8  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\Windows\system32\locator.exe
01:37:21.0612 0x0be8  RpcLocator - ok
01:37:21.0634 0x0be8  [ 7830CEA509693DE0817DF2F3F2D80E89, 7B1786CD225E2D6BCFA484D0BFB81DD162D5713EAEC80C53317CC6950E3D17F3 ] RpcSs           C:\Windows\system32\rpcss.dll
01:37:21.0659 0x0be8  RpcSs - ok
01:37:21.0665 0x0be8  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
01:37:21.0677 0x0be8  rspndr - ok
01:37:21.0681 0x0be8  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
01:37:21.0698 0x0be8  s3cap - ok
01:37:21.0702 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\Windows\system32\lsass.exe
01:37:21.0711 0x0be8  SamSs - ok
01:37:21.0717 0x0be8  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
01:37:21.0727 0x0be8  sbp2port - ok
01:37:21.0734 0x0be8  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
01:37:21.0748 0x0be8  SCardSvr - ok
01:37:21.0754 0x0be8  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
01:37:21.0767 0x0be8  ScDeviceEnum - ok
01:37:21.0771 0x0be8  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
01:37:21.0781 0x0be8  scfilter - ok
01:37:21.0814 0x0be8  [ 3151A020E03DDE31AAC49F35C5EFB4DB, 5ABB1103009979F86C862357E28F37C2744979F2C99F7CF6ABB4EB1B8416B3F6 ] Schedule        C:\Windows\system32\schedsvc.dll
01:37:21.0857 0x0be8  Schedule - ok
01:37:21.0865 0x0be8  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\Windows\System32\certprop.dll
01:37:21.0876 0x0be8  SCPolicySvc - ok
01:37:21.0885 0x0be8  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\Windows\System32\drivers\sdbus.sys
01:37:21.0899 0x0be8  sdbus - ok
01:37:21.0905 0x0be8  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
01:37:21.0914 0x0be8  sdstor - ok
01:37:21.0918 0x0be8  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
01:37:21.0941 0x0be8  secdrv - ok
01:37:21.0945 0x0be8  [ 6627154693B6C2B8A59727F5B38728E8, F08251EE3436400295F120D48F3763E6F11BBF4132D674AD3E8112B6B3538455 ] seclogon        C:\Windows\system32\seclogon.dll
01:37:21.0959 0x0be8  seclogon - ok
01:37:21.0964 0x0be8  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\Windows\System32\sens.dll
01:37:21.0976 0x0be8  SENS - ok
01:37:21.0984 0x0be8  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
01:37:21.0999 0x0be8  SensrSvc - ok
01:37:22.0004 0x0be8  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\Windows\system32\drivers\SerCx.sys
01:37:22.0012 0x0be8  SerCx - ok
01:37:22.0018 0x0be8  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
01:37:22.0029 0x0be8  SerCx2 - ok
01:37:22.0033 0x0be8  [ 1F0135949A6AD6025F363F80FE268251, DB2D503863143F2251E589F7B0B3E9FBF997D7333D54C55856590B5080B5513D ] Serenum         C:\Windows\System32\drivers\serenum.sys
01:37:22.0051 0x0be8  Serenum - ok
01:37:22.0056 0x0be8  [ 81633C87B42B63BA484A6177179AC750, A22BA40E9EC74E88D8098CBDC954E1D63B832FCB789E3C7B731DE5DA39BEE2CA ] Serial          C:\Windows\System32\drivers\serial.sys
01:37:22.0076 0x0be8  Serial - ok
01:37:22.0080 0x0be8  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\Windows\System32\drivers\sermouse.sys
01:37:22.0097 0x0be8  sermouse - ok
01:37:22.0111 0x0be8  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\Windows\system32\sessenv.dll
01:37:22.0127 0x0be8  SessionEnv - ok
01:37:22.0140 0x0be8  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
01:37:22.0162 0x0be8  sfloppy - ok
01:37:22.0174 0x0be8  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\Windows\System32\ipnathlp.dll
01:37:22.0193 0x0be8  SharedAccess - ok
01:37:22.0209 0x0be8  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\Windows\System32\shsvcs.dll
01:37:22.0234 0x0be8  ShellHWDetection - ok
01:37:22.0240 0x0be8  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
01:37:22.0248 0x0be8  SiSRaid2 - ok
01:37:22.0254 0x0be8  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
01:37:22.0263 0x0be8  SiSRaid4 - ok
01:37:22.0267 0x0be8  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\Windows\System32\smphost.dll
01:37:22.0292 0x0be8  smphost - ok
01:37:22.0298 0x0be8  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
01:37:22.0308 0x0be8  SNMPTRAP - ok
01:37:22.0322 0x0be8  [ B312191DCBECE3C07DF9A99DE433B126, D9D9028331C703CE9B9EC75772D29BB04FE43B3A7895F8CBB3AC701CA0548F8D ] spaceport       C:\Windows\system32\drivers\spaceport.sys
01:37:22.0340 0x0be8  spaceport - ok
01:37:22.0346 0x0be8  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
01:37:22.0355 0x0be8  SpbCx - ok
01:37:22.0374 0x0be8  [ FCB156A6745631A67DEA61827061D483, 9275ABFA1E1E595969A71C0DA228D18D1B868BF46E097E1276142BD80F8A32C9 ] Spooler         C:\Windows\System32\spoolsv.exe
01:37:22.0403 0x0be8  Spooler - ok
01:37:22.0534 0x0be8  [ F264662C057A54AA2DE41B3C7551712F, 2C123C6ACD967CDF1AD2855187CF3D8357B16A4FD9C2F18AE54CFA384165FA11 ] sppsvc          C:\Windows\system32\sppsvc.exe
01:37:22.0720 0x0be8  sppsvc - ok
01:37:22.0744 0x0be8  [ 36B082C7A764A34FB1DC72D975870B61, 572CB632D9FDC1183F7BF8BFCBC51765C647945E0C13D1C91ADE3D0E76DF83BC ] srv             C:\Windows\system32\DRIVERS\srv.sys
01:37:22.0778 0x0be8  srv - ok
01:37:22.0797 0x0be8  [ F5849909D4B29B4E3D4445F943E5C7E3, 3FCA1423753716FE1AFDD27EE1E13C4D779A3C976185B5C998EF1A9A39BFC186 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
01:37:22.0837 0x0be8  srv2 - ok
01:37:22.0847 0x0be8  [ FABC49666708EA562549E78E6FBF3191, BE1FEBFC259308B39C727915C41A67CD50720A6E2A68D148F4F2F926AED43B02 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
01:37:22.0874 0x0be8  srvnet - ok
01:37:22.0882 0x0be8  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
01:37:22.0898 0x0be8  SSDPSRV - ok
01:37:22.0904 0x0be8  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
01:37:22.0917 0x0be8  SstpSvc - ok
01:37:22.0924 0x0be8  [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm         C:\Windows\system32\DRIVERS\ssudmdm.sys
01:37:22.0935 0x0be8  ssudmdm - ok
01:37:22.0971 0x0be8  [ 90E22D7CDE08E07446D238A569BCAB7C, 3D4F413D0B0C9CF28D06E0476F24AC6441C8678DF786D9971B39C91C9F9B8020 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
01:37:23.0008 0x0be8  Steam Client Service - ok
01:37:23.0015 0x0be8  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
01:37:23.0023 0x0be8  stexstor - ok
01:37:23.0039 0x0be8  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\Windows\System32\wiaservc.dll
01:37:23.0064 0x0be8  stisvc - ok
01:37:23.0071 0x0be8  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\Windows\system32\drivers\storahci.sys
01:37:23.0080 0x0be8  storahci - ok
01:37:23.0085 0x0be8  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
01:37:23.0094 0x0be8  storflt - ok
01:37:23.0098 0x0be8  [ 0EDD1F4D470C775740625B06A60C9DD5, 94964D0A793B1C984E87095249EE383A5E669D05BA6BF9F655587887E6CE3C19 ] stornvme        C:\Windows\system32\drivers\stornvme.sys
01:37:23.0107 0x0be8  stornvme - ok
01:37:23.0111 0x0be8  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\Windows\system32\storsvc.dll
01:37:23.0121 0x0be8  StorSvc - ok
01:37:23.0126 0x0be8  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\Windows\system32\drivers\storvsc.sys
01:37:23.0134 0x0be8  storvsc - ok
01:37:23.0140 0x0be8  [ 74B2D810FC976CCDB80193AB8BFBF281, 67D2016AF2311A0D5EC7EBE8F2A089C48BCB7F14472E1FF954377AF7ACBBC800 ] storvsp         C:\Windows\System32\drivers\storvsp.sys
01:37:23.0163 0x0be8  storvsp - ok
01:37:23.0167 0x0be8  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\Windows\system32\svsvc.dll
01:37:23.0177 0x0be8  svsvc - ok
01:37:23.0182 0x0be8  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\Windows\System32\drivers\swenum.sys
01:37:23.0189 0x0be8  swenum - ok
01:37:23.0206 0x0be8  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\Windows\System32\swprv.dll
01:37:23.0232 0x0be8  swprv - ok
01:37:23.0263 0x0be8  [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain         C:\Windows\system32\sysmain.dll
01:37:23.0304 0x0be8  SysMain - ok
01:37:23.0317 0x0be8  [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
01:37:23.0337 0x0be8  SystemEventsBroker - ok
01:37:23.0343 0x0be8  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\Windows\System32\TabSvc.dll
01:37:23.0357 0x0be8  TabletInputService - ok
01:37:23.0366 0x0be8  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\Windows\System32\tapisrv.dll
01:37:23.0382 0x0be8  TapiSrv - ok
01:37:23.0443 0x0be8  [ 1C8560E3A37A9D4F25B7769C3E3D4163, 3246F3CD6C9EA2BD874822D594A0FAC68A9DE0612C0893B50B8A3D5F1E9B0B33 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
01:37:23.0517 0x0be8  Tcpip - ok
01:37:23.0580 0x0be8  [ 1C8560E3A37A9D4F25B7769C3E3D4163, 3246F3CD6C9EA2BD874822D594A0FAC68A9DE0612C0893B50B8A3D5F1E9B0B33 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
01:37:23.0641 0x0be8  TCPIP6 - ok
01:37:23.0652 0x0be8  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
01:37:23.0661 0x0be8  tcpipreg - ok
01:37:23.0668 0x0be8  [ E0BD2D83875464FEEEB242CBA8B7E073, A3067165128F36035FA9F3CBA55CFED736E180C495497FA7332B3D97908C3D90 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
01:37:23.0689 0x0be8  tdx - ok
01:37:23.0694 0x0be8  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
01:37:23.0702 0x0be8  terminpt - ok
01:37:23.0725 0x0be8  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\Windows\System32\termsrv.dll
01:37:23.0755 0x0be8  TermService - ok
01:37:23.0761 0x0be8  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\Windows\system32\themeservice.dll
01:37:23.0772 0x0be8  Themes - ok
01:37:23.0777 0x0be8  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\Windows\system32\mmcss.dll
01:37:23.0787 0x0be8  THREADORDER - ok
01:37:23.0795 0x0be8  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
01:37:23.0810 0x0be8  TimeBroker - ok
01:37:23.0818 0x0be8  [ 80A2FC1A089A71F2DBE5D8394FFB009F, DEA30E751F6EA42E43E16869713FC7E37832B15DAFA0062B1798DFA476981385 ] TPM             C:\Windows\system32\drivers\tpm.sys
01:37:23.0829 0x0be8  TPM - ok
01:37:23.0835 0x0be8  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\Windows\System32\trkwks.dll
01:37:23.0847 0x0be8  TrkWks - ok
01:37:23.0851 0x0be8  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
01:37:23.0862 0x0be8  TrustedInstaller - ok
01:37:23.0868 0x0be8  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
01:37:23.0878 0x0be8  TsUsbFlt - ok
01:37:23.0883 0x0be8  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
01:37:23.0901 0x0be8  TsUsbGD - ok
01:37:23.0909 0x0be8  [ E85916632CD3B9E9B546968DB950BF42, DECE3852C763CC6293C7D1B772296C43A0AE1E47BBCC4979C96B3B2AD70413F3 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
01:37:23.0935 0x0be8  tunnel - ok
01:37:23.0941 0x0be8  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
01:37:23.0949 0x0be8  uagp35 - ok
01:37:23.0955 0x0be8  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
01:37:23.0964 0x0be8  UASPStor - ok
01:37:23.0971 0x0be8  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\Windows\System32\drivers\ucx01000.sys
01:37:23.0984 0x0be8  UCX01000 - ok
01:37:23.0995 0x0be8  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
01:37:24.0024 0x0be8  udfs - ok
01:37:24.0029 0x0be8  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
01:37:24.0037 0x0be8  UEFI - ok
01:37:24.0044 0x0be8  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
01:37:24.0055 0x0be8  UI0Detect - ok
01:37:24.0060 0x0be8  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
01:37:24.0069 0x0be8  uliagpkx - ok
01:37:24.0074 0x0be8  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\Windows\System32\drivers\umbus.sys
01:37:24.0092 0x0be8  umbus - ok
01:37:24.0096 0x0be8  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\Windows\System32\drivers\umpass.sys
01:37:24.0113 0x0be8  UmPass - ok
01:37:24.0122 0x0be8  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\Windows\System32\umrdp.dll
01:37:24.0139 0x0be8  UmRdpService - ok
01:37:24.0151 0x0be8  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\Windows\System32\upnphost.dll
01:37:24.0171 0x0be8  upnphost - ok
01:37:24.0178 0x0be8  [ DF355EB0199198728027962DCFCDE5FB, 9E158BD07389B4CFF99674716647FA3AABEECBD1A98EDF20E544E099A99A8768 ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
01:37:24.0202 0x0be8  usbaudio - ok
01:37:24.0209 0x0be8  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
01:37:24.0220 0x0be8  usbccgp - ok
01:37:24.0226 0x0be8  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\Windows\System32\drivers\usbcir.sys
01:37:24.0246 0x0be8  usbcir - ok
01:37:24.0252 0x0be8  [ C996CBEF922B5653A01E3F50DDCE2F86, 231EB5A36E7EE242197E796D3B4AB12F945D2C8570587BC8D57D45530A0C59B4 ] usbehci         C:\Windows\System32\drivers\usbehci.sys
01:37:24.0262 0x0be8  usbehci - ok
01:37:24.0277 0x0be8  [ CD81683F4553677B9BF5163A922153EB, 6B304B0D68B9BFF0245EC755CDAAF9DF59DF3A081727E32CB66672929F0DBC50 ] usbhub          C:\Windows\System32\drivers\usbhub.sys
01:37:24.0298 0x0be8  usbhub - ok
01:37:24.0320 0x0be8  [ 5C90D5379B53590FBB24BBAD4FA682EE, DC036340510C1C0999AB1CB845F8E6EB8B7696BAC9BBE6E936454C0000D1E9D4 ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
01:37:24.0340 0x0be8  USBHUB3 - ok
01:37:24.0345 0x0be8  [ A0F0484C97D6441ED6A75D7426ECCC9E, FF928ADE1C5464E581BF929F7383D5762D110EA6C7E31A6F0887EA7357ADBEFE ] usbohci         C:\Windows\System32\drivers\usbohci.sys
01:37:24.0367 0x0be8  usbohci - ok
01:37:24.0372 0x0be8  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
01:37:24.0390 0x0be8  usbprint - ok
01:37:24.0395 0x0be8  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
01:37:24.0417 0x0be8  usbscan - ok
01:37:24.0424 0x0be8  [ 9D168BFA334D47BE404367EB58D4E130, 23279CBE6ACBD074E7B268BA2EDA14E2255C41F8117173B2BBE653D8259ECFA2 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
01:37:24.0437 0x0be8  USBSTOR - ok
01:37:24.0442 0x0be8  [ FC974B03C8B87455F44F734C8F31A3C8, D69F6EE8030F7DF96FF151D9EAA6AE65417ACAC5A267C7DB96E9611D5BC42D2C ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
01:37:24.0460 0x0be8  usbuhci - ok
01:37:24.0472 0x0be8  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
01:37:24.0488 0x0be8  USBXHCI - ok
01:37:24.0493 0x0be8  [ B73B55A194BEAF71985211279585A316, A40B0E362ABF4F33818696150086C4FBCA38F6E306838C825C73F57F55A49347 ] usb_rndisx      C:\Windows\System32\drivers\usb8023x.sys
01:37:24.0514 0x0be8  usb_rndisx - ok
01:37:24.0521 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\Windows\system32\lsass.exe
01:37:24.0530 0x0be8  VaultSvc - ok
01:37:24.0534 0x0be8  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
01:37:24.0543 0x0be8  vdrvroot - ok
01:37:24.0570 0x0be8  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\Windows\System32\vds.exe
01:37:24.0608 0x0be8  vds - ok
01:37:24.0617 0x0be8  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
01:37:24.0629 0x0be8  VerifierExt - ok
01:37:24.0645 0x0be8  [ 5DB4AFA10A488EC4DDB3DA09B0425BE5, 480AFB6A6BCC95E86C5087C3D9DCD6058D48659A5A63F524A0B9ED3A8FEF6B9B ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
01:37:24.0668 0x0be8  vhdmp - ok
01:37:24.0673 0x0be8  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\Windows\system32\drivers\viaide.sys
01:37:24.0682 0x0be8  viaide - ok
01:37:24.0691 0x0be8  [ 3CE922E34DB12D9F3C0EA856BC09687C, E50A1885FBC775E49614989ECFEA4ACBBDDA16AF459CC5361EED9E23CC7CD42C ] Vid             C:\Windows\System32\drivers\Vid.sys
01:37:24.0715 0x0be8  Vid - ok
01:37:24.0722 0x0be8  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
01:37:24.0731 0x0be8  vmbus - ok
01:37:24.0735 0x0be8  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
01:37:24.0753 0x0be8  VMBusHID - ok
01:37:24.0760 0x0be8  [ 68F8C26DEA2D42E8DEC0778943433C80, 81E8F9D62815F94952CEEABD0689473CC330F7890F66872DCD35A43C06ED33CD ] vmbusr          C:\Windows\System32\drivers\vmbusr.sys
01:37:24.0781 0x0be8  vmbusr - ok
01:37:24.0795 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\Windows\System32\ICSvc.dll
01:37:24.0815 0x0be8  vmicguestinterface - ok
01:37:24.0828 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
01:37:24.0845 0x0be8  vmicheartbeat - ok
01:37:24.0859 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\Windows\System32\ICSvc.dll
01:37:24.0876 0x0be8  vmickvpexchange - ok
01:37:24.0889 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\Windows\System32\ICSvc.dll
01:37:24.0908 0x0be8  vmicrdv - ok
01:37:24.0921 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\Windows\System32\ICSvc.dll
01:37:24.0939 0x0be8  vmicshutdown - ok
01:37:24.0952 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\Windows\System32\ICSvc.dll
01:37:24.0970 0x0be8  vmictimesync - ok
01:37:24.0982 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\Windows\System32\ICSvc.dll
01:37:25.0000 0x0be8  vmicvss - ok
01:37:25.0006 0x0be8  [ 436E1A724E7E683F6B612D3D58F04241, 939B5EF0090DF3759295F88402FD0EA33F499DDA9F89E5D0E90D1F9AED65D491 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
01:37:25.0015 0x0be8  volmgr - ok
01:37:25.0026 0x0be8  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
01:37:25.0042 0x0be8  volmgrx - ok
01:37:25.0054 0x0be8  [ 17F7B0F2298D97F4B6C7A69511033D3D, 5BDFC225F31553786726808FB7952940FC05CA72B3977D684056F42AFAA59565 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
01:37:25.0070 0x0be8  volsnap - ok
01:37:25.0077 0x0be8  [ DAC438FB5FF85A9E72806E2341D5D732, B1D1EFCA8C588A6BF53CEC941CC59702C366F15C7D5943431736EC857E57C0A2 ] vpci            C:\Windows\System32\drivers\vpci.sys
01:37:25.0086 0x0be8  vpci - ok
01:37:25.0091 0x0be8  [ BEE38B3B44364E01BF28640EE8B5617E, 72A2515F68031FA98DFCA9BB9E595D2306FB9ECE5F36869486C46E35C845F844 ] vpcivsp         C:\Windows\System32\drivers\vpcivsp.sys
01:37:25.0113 0x0be8  vpcivsp - ok
01:37:25.0121 0x0be8  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
01:37:25.0133 0x0be8  vsmraid - ok
01:37:25.0169 0x0be8  [ D0CBA7B3531CCF2ADB985856D5F92434, 7FCBBCAF1AA85DCE8D75FB38DC4848AE12E8DD913CEBBC37BCD3D0123F0A3CAB ] VSS             C:\Windows\system32\vssvc.exe
01:37:25.0215 0x0be8  VSS - ok
01:37:25.0229 0x0be8  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
01:37:25.0244 0x0be8  VSTXRAID - ok
01:37:25.0249 0x0be8  [ 71066FF95C487327E44C8AF1B72EBE8B, EA2729126B452CAE0C80D07501779D804B08E47F1217B61D53277B40869FEC25 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
01:37:25.0270 0x0be8  vwifibus - ok
01:37:25.0281 0x0be8  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\Windows\system32\w32time.dll
01:37:25.0299 0x0be8  W32Time - ok
01:37:25.0304 0x0be8  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
01:37:25.0323 0x0be8  WacomPen - ok
01:37:25.0363 0x0be8  [ 841345442390953CBC8801B95D3D0540, FD4F9FD2C4C60A1A580177FFF2E9035009AC6A38E78D4236B0ED4773E3B263EE ] wbengine        C:\Windows\system32\wbengine.exe
01:37:25.0429 0x0be8  wbengine - ok
01:37:25.0443 0x0be8  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
01:37:25.0464 0x0be8  WbioSrvc - ok
01:37:25.0474 0x0be8  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
01:37:25.0492 0x0be8  Wcmsvc - ok
01:37:25.0504 0x0be8  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
01:37:25.0523 0x0be8  wcncsvc - ok
01:37:25.0527 0x0be8  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
01:37:25.0538 0x0be8  WcsPlugInService - ok
01:37:25.0543 0x0be8  [ 81285DDC994F03379DB46419300B2DCB, 98D3622E11F375718AEA1DE3B5F0104DDAB4F96B6D4C19788C14F7B338A6F235 ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
01:37:25.0551 0x0be8  WdBoot - ok
01:37:25.0570 0x0be8  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
01:37:25.0594 0x0be8  Wdf01000 - ok
01:37:25.0606 0x0be8  [ 26B8FED3F3B85F5F0C4BD03FD00B9941, 7F94FE7954498223B33C025258DB588A3AC9FF25C58EEAD204514FD20652FE40 ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
01:37:25.0621 0x0be8  WdFilter - ok
01:37:25.0626 0x0be8  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\Windows\system32\wdi.dll
01:37:25.0639 0x0be8  WdiServiceHost - ok
01:37:25.0642 0x0be8  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\Windows\system32\wdi.dll
01:37:25.0654 0x0be8  WdiSystemHost - ok
01:37:25.0660 0x0be8  [ CE67080F00E0AF32755096CEA6430ABA, 0E5D626F9F76C0BC63B2D246AD66D9CBF7D92F34B56398417BCFD0C331DBD282 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
01:37:25.0671 0x0be8  WdNisDrv - ok
01:37:25.0674 0x0be8  WdNisSvc - ok
01:37:25.0684 0x0be8  [ A70CAF5EA36CBA5FCA24244306D4D5C6, 76C3E20B62B89D9699A1E817377FAD70B144B877BCC5C850A5B64CC68184D8DA ] WebClient       C:\Windows\System32\webclnt.dll
01:37:25.0702 0x0be8  WebClient - ok
01:37:25.0710 0x0be8  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\Windows\system32\wecsvc.dll
01:37:25.0724 0x0be8  Wecsvc - ok
01:37:25.0728 0x0be8  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
01:37:25.0738 0x0be8  WEPHOSTSVC - ok
01:37:25.0743 0x0be8  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
01:37:25.0759 0x0be8  wercplsupport - ok
01:37:25.0764 0x0be8  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\Windows\System32\WerSvc.dll
01:37:25.0777 0x0be8  WerSvc - ok
01:37:25.0784 0x0be8  [ 715ABA3DD164D06457A2A3C92F6EA9D5, E6F8269D2FFC4A548B65724C0A3F53756ED15E47229861FBD40B656EE40FE166 ] WFPLWFS         C:\Windows\system32\DRIVERS\wfplwfs.sys
01:37:25.0795 0x0be8  WFPLWFS - ok
01:37:25.0800 0x0be8  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\Windows\System32\wiarpc.dll
01:37:25.0810 0x0be8  WiaRpc - ok
01:37:25.0814 0x0be8  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
01:37:25.0822 0x0be8  WIMMount - ok
01:37:25.0825 0x0be8  WinDefend - ok
01:37:25.0850 0x0be8  [ 0E70990EC2E5D2331AA5E88DB0CFB826, 79DFF565C3FCBC691E8FEB669CEC00E340FD2A2AFA4488D23A7CC63A2A98A5C1 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
01:37:25.0883 0x0be8  WinHttpAutoProxySvc - ok
01:37:25.0892 0x0be8  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
01:37:25.0906 0x0be8  Winmgmt - ok
01:37:25.0967 0x0be8  [ 427873F889F2F508BE8BE982219CE578, CA8DCFB774BF0F747295A7A0CB46A6177DE12AD6BD58266182206C41A3C9001E ] WinRM           C:\Windows\system32\WsmSvc.dll
01:37:26.0040 0x0be8  WinRM - ok
01:37:26.0051 0x0be8  [ 3AF1FA17F1C4ACBDB660D8F98B1A9C13, 99B0851410B462685F6705EBF832D10943FB9634030B02D15BF5D0C66F26F2C2 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
01:37:26.0075 0x0be8  WinUsb - ok
01:37:26.0105 0x0be8  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\Windows\System32\wlansvc.dll
01:37:26.0146 0x0be8  WlanSvc - ok
01:37:26.0180 0x0be8  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
01:37:26.0240 0x0be8  wlidsvc - ok
01:37:26.0246 0x0be8  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
01:37:26.0263 0x0be8  WmiAcpi - ok
01:37:26.0271 0x0be8  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
01:37:26.0284 0x0be8  wmiApSrv - ok
01:37:26.0286 0x0be8  WMPNetworkSvc - ok
01:37:26.0293 0x0be8  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\Windows\system32\drivers\Wof.sys
01:37:26.0305 0x0be8  Wof - ok
01:37:26.0346 0x0be8  [ EDFA5CEDBE174FAAA4A09A6B297AEA42, 5998FE15462E4AD9C7B1444E5E2C17BD470DA3A5D474A0A118E02E47DADC678A ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
01:37:26.0397 0x0be8  workfolderssvc - ok
01:37:26.0405 0x0be8  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
01:37:26.0415 0x0be8  wpcfltr - ok
01:37:26.0420 0x0be8  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
01:37:26.0430 0x0be8  WPCSvc - ok
01:37:26.0436 0x0be8  [ DBDCE2378F65F0A07D4644AC103037E7, 99714F0CD31297C9831BAF04768F467F6E0BF710C859CEDCA83069226BF1A68A ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
01:37:26.0452 0x0be8  WPDBusEnum - ok
01:37:26.0456 0x0be8  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
01:37:26.0463 0x0be8  WpdUpFltr - ok
01:37:26.0467 0x0be8  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
01:37:26.0478 0x0be8  ws2ifsl - ok
01:37:26.0484 0x0be8  [ 501D5EFAB9711039479AE48401386D2B, C8C1184DE93E9D2C4E8A60E4E9980745C4E5470E5DA9B59165D18705330ADEFE ] wscsvc          C:\Windows\System32\wscsvc.dll
01:37:26.0502 0x0be8  wscsvc - ok
01:37:26.0505 0x0be8  WSearch - ok
01:37:26.0570 0x0be8  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\Windows\System32\WSService.dll
01:37:26.0667 0x0be8  WSService - ok
01:37:26.0757 0x0be8  [ F3F60C88A6BBC8D0C68FE5B1C91181AF, AF9A4D282CD4BB1127BC3F48AB89DC294408D96F7906553C636F37D1503CFA48 ] wuauserv        C:\Windows\system32\wuaueng.dll
01:37:26.0852 0x0be8  wuauserv - ok
01:37:26.0863 0x0be8  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
01:37:26.0874 0x0be8  WudfPf - ok
01:37:26.0881 0x0be8  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\Windows\System32\drivers\WUDFRd.sys
01:37:26.0894 0x0be8  WUDFRd - ok
01:37:26.0900 0x0be8  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
01:37:26.0912 0x0be8  wudfsvc - ok
01:37:26.0920 0x0be8  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
01:37:26.0931 0x0be8  WUDFWpdFs - ok
01:37:26.0937 0x0be8  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp      C:\Windows\system32\DRIVERS\WUDFRd.sys
01:37:26.0949 0x0be8  WUDFWpdMtp - ok
01:37:26.0962 0x0be8  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\Windows\System32\wwansvc.dll
01:37:26.0982 0x0be8  WwanSvc - ok
01:37:26.0989 0x0be8  [ A0F661902AFCAAD77CC2ED3894927A10, 0DCD860F7F4029EBFE1F409BA23CC8BAA55BC22084C81940FF170B665E4804BD ] xusb22          C:\Windows\System32\drivers\xusb22.sys
01:37:27.0009 0x0be8  xusb22 - ok
01:37:27.0014 0x0be8  ================ Scan global ===============================
01:37:27.0020 0x0be8  [ 3500AF0BA2EF095BF313EEB75D2366C6, C755E57B02BFA82151A182DF964349859575570EA5C3FBA81F747B8D2134A4D0 ] C:\Windows\system32\basesrv.dll
01:37:27.0028 0x0be8  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\Windows\system32\winsrv.dll
01:37:27.0037 0x0be8  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\Windows\system32\sxssrv.dll
01:37:27.0051 0x0be8  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\Windows\system32\services.exe
01:37:27.0058 0x0be8  [ Global ] - ok
01:37:27.0058 0x0be8  ================ Scan MBR ==================================
01:37:27.0060 0x0be8  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
01:37:27.0084 0x0be8  \Device\Harddisk0\DR0 - ok
01:37:27.0086 0x0be8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
01:37:28.0013 0x0be8  \Device\Harddisk1\DR1 - ok
01:37:28.0018 0x0be8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
01:37:28.0512 0x0be8  \Device\Harddisk2\DR2 - ok
01:37:28.0516 0x0be8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk3\DR3
01:37:28.0540 0x0be8  \Device\Harddisk3\DR3 - ok
01:37:28.0540 0x0be8  ================ Scan VBR ==================================
01:37:28.0543 0x0be8  [ 91C33D4B6DB6B08875E57E685148D3A9 ] \Device\Harddisk0\DR0\Partition1
01:37:28.0544 0x0be8  \Device\Harddisk0\DR0\Partition1 - ok
01:37:28.0547 0x0be8  [ 5F87117AA2FB4C40C8C06166BBD5E454 ] \Device\Harddisk0\DR0\Partition2
01:37:28.0548 0x0be8  \Device\Harddisk0\DR0\Partition2 - ok
01:37:28.0551 0x0be8  [ EE10C1FF6218E3AB8AFD09EB5A349526 ] \Device\Harddisk0\DR0\Partition3
01:37:28.0551 0x0be8  \Device\Harddisk0\DR0\Partition3 - ok
01:37:28.0554 0x0be8  [ DF9A82324C236F9262C224609A37A91F ] \Device\Harddisk0\DR0\Partition4
01:37:28.0556 0x0be8  \Device\Harddisk0\DR0\Partition4 - ok
01:37:28.0559 0x0be8  [ B0C4A7069B3D5890E9F081A1EA8B36B3 ] \Device\Harddisk0\DR0\Partition5
01:37:28.0560 0x0be8  \Device\Harddisk0\DR0\Partition5 - ok
01:37:28.0562 0x0be8  [ BA39E43B8E95569E7897D226F2470DB4 ] \Device\Harddisk1\DR1\Partition1
01:37:28.0563 0x0be8  \Device\Harddisk1\DR1\Partition1 - ok
01:37:28.0565 0x0be8  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk2\DR2\Partition1
01:37:28.0566 0x0be8  \Device\Harddisk2\DR2\Partition1 - ok
01:37:28.0568 0x0be8  [ 3BD3CAB84AE6907F551C7B540AFE8DEE ] \Device\Harddisk2\DR2\Partition2
01:37:28.0569 0x0be8  \Device\Harddisk2\DR2\Partition2 - ok
01:37:28.0571 0x0be8  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk3\DR3\Partition1
01:37:28.0571 0x0be8  \Device\Harddisk3\DR3\Partition1 - ok
01:37:28.0574 0x0be8  [ 00CA11E947C785D0537CAB1827290E69 ] \Device\Harddisk3\DR3\Partition2
01:37:28.0575 0x0be8  \Device\Harddisk3\DR3\Partition2 - ok
01:37:28.0576 0x0be8  ================ Scan generic autorun ======================
01:37:28.0590 0x0be8  [ 8BFE805555CDAF6387912A34D7978DAA, 6F9195D85B386099F9F63E3319F5E9E85E0F3A1F0D48CFC9A37E7EFF65225933 ] C:\Windows\syswow64\RunDll32.exe
01:37:28.0600 0x0be8  Cmaudio8788 - ok
01:37:28.0608 0x0be8  [ 0740D338A42F7778760F2B0CB6DA5830, C6D275B4993502A155F85D8DE26B119866DEE106C98CF29CDAACBAF11484C94A ] C:\Windows\syswow64\HsMgr.exe
01:37:28.0616 0x0be8  Cmaudio8788GX - detected UnsignedFile.Multi.Generic ( 1 )
01:37:29.0698 0x0be8  Detect skipped due to KSN trusted
01:37:29.0698 0x0be8  Cmaudio8788GX - ok
01:37:29.0722 0x0be8  [ BEF1B23AD0BBF805F02FAA01EAE0AF4E, 65CCFEC1F61E475A1F6759ECCA8DE1844A26AB7F827BC1F63339A0DFF554B039 ] C:\Windows\system\HsMgr64.exe
01:37:29.0748 0x0be8  Cmaudio8788GX64 - detected UnsignedFile.Multi.Generic ( 1 )
01:37:30.0847 0x0be8  Detect skipped due to KSN trusted
01:37:30.0848 0x0be8  Cmaudio8788GX64 - ok
01:37:30.0903 0x0be8  [ ED43758BF94B8A5221D69F1B7F63F13D, F6E7418823E45085F4D4F50DD25A55ED517C0A335C6C2F69A1139B30677D3DA9 ] C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe
01:37:30.0943 0x0be8  XboxStat - ok
01:37:30.0949 0x0be8  [ 6C308D32AFA41D26CE2A0EA8F7B79565, 5CC2C563D89257964C4B446F54AFE1E57BBEE49315A9FC001FF5A6BCB6650393 ] C:\Windows\system32\rundll32.exe
01:37:30.0963 0x0be8  ShadowPlay - ok
01:37:31.0162 0x0be8  D3DOverrider - ok
01:37:31.0202 0x0be8  [ 5153C06FC9D4D094D1A785545928B134, 0037C935722663F9EF028F841DE222FC6418E9D60939AB60C965807E67A458DC ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
01:37:31.0224 0x0be8  SunJavaUpdateSched - ok
01:37:31.0241 0x0be8  [ 6ECE746BB283927604DA192CA0D1403D, 327E1E908B6DB1C8414B31DB277EF5EABA340B2EE7FEE19349860B3C8F7778FE ] C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIJJE.EXE
01:37:31.0284 0x0be8  EPLTarget\P0000000000000000 - ok
01:37:31.0489 0x0be8  [ A70E699E0B0DD9C2B3B35E9A8167F903, 6CC7AFFEED646AA9C46C709C8B36751CA9EBCDDC70438ECE1D1328E6C1A02421 ] C:\Program Files\CCleaner\CCleaner64.exe
01:37:31.0650 0x0be8  CCleaner Monitoring - ok
01:37:31.0671 0x0be8  [ 6F94A57D1F05A1A68C33D49B6751C8C6, D37ADB69E8FB2209F6DBD9A55E67800AAED35973DE0830878C6177BDCC073676 ] C:\Windows\System32\StikyNot.exe
01:37:31.0690 0x0be8  RESTART_STICKY_NOTES - ok
01:37:31.0691 0x0be8  Waiting for KSN requests completion. In queue: 89
01:37:32.0693 0x0be8  Waiting for KSN requests completion. In queue: 6
01:37:33.0703 0x0be8  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.207.0 ), 0x61100 ( enabled : updated )
01:37:33.0712 0x0be8  Win FW state via NFP2: enabled ( trusted )
01:37:34.0829 0x0be8  ============================================================
01:37:34.0829 0x0be8  Scan finished
01:37:34.0829 0x0be8  ============================================================
01:37:34.0849 0x117c  Detected object count: 0
01:37:34.0849 0x117c  Actual detected object count: 0
         

Alt 08.11.2016, 01:43   #25
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Code:
ATTFilter
01:36:00.0618 0x0b58  TDSS rootkit removing tool 3.1.0.11 Aug  5 2016 12:13:31
01:36:00.0618 0x0b58  UEFI system
01:36:06.0928 0x0b58  ============================================================
01:36:06.0928 0x0b58  Current date / time: 2016/11/08 01:36:06.0928
01:36:06.0928 0x0b58  SystemInfo:
01:36:06.0928 0x0b58  
01:36:06.0928 0x0b58  OS Version: 6.3.9600 ServicePack: 0.0
01:36:06.0928 0x0b58  Product type: Workstation
01:36:06.0928 0x0b58  ComputerName: HAKAN
01:36:06.0928 0x0b58  UserName: Harun Enes Esma
01:36:06.0928 0x0b58  Windows directory: C:\Windows
01:36:06.0928 0x0b58  System windows directory: C:\Windows
01:36:06.0928 0x0b58  Running under WOW64
01:36:06.0928 0x0b58  Processor architecture: Intel x64
01:36:06.0928 0x0b58  Number of processors: 8
01:36:06.0928 0x0b58  Page size: 0x1000
01:36:06.0928 0x0b58  Boot type: Normal boot
01:36:06.0928 0x0b58  CodeIntegrityOptions = 0x00000001
01:36:06.0928 0x0b58  ============================================================
01:36:07.0038 0x0b58  KLMD registered as C:\Windows\system32\drivers\63327081.sys
01:36:07.0038 0x0b58  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 9600.18505, osProperties = 0x19
01:36:07.0656 0x0b58  System UUID: {6E227EA2-34C9-8135-8B62-4521DCCB6242}
01:36:08.0235 0x0b58  Drive \Device\Harddisk0\DR0 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
01:36:08.0294 0x0b58  Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
01:36:08.0735 0x0b58  Drive \Device\Harddisk2\DR2 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
01:36:08.0737 0x0b58  Drive \Device\Harddisk3\DR3 - Size: 0x3A38B2E000 ( 232.89 Gb ), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
01:36:08.0742 0x0b58  ============================================================
01:36:08.0742 0x0b58  \Device\Harddisk0\DR0:
01:36:08.0743 0x0b58  GPT partitions:
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {CC0F8ED7-E167-41A4-864C-B778224F8FF0}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x96000
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {11EF87BB-A6E2-4F5E-8447-8A106189CC79}, Name: EFI system partition, StartLBA 0x96800, BlocksNum 0x32000
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {63B03D19-96C7-4AC7-82B8-F246C3DED065}, Name: Microsoft reserved partition, StartLBA 0xC8800, BlocksNum 0x40000
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {B941A07F-6187-4C38-ACD3-4D54C2C4F91E}, Name: Basic data partition, StartLBA 0x108800, BlocksNum 0xC663800
01:36:08.0743 0x0b58  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {D084F47E-5033-436C-91E0-E8F262102717}, Name: Basic data partition, StartLBA 0xC76C000, BlocksNum 0x270F800
01:36:08.0743 0x0b58  MBR partitions:
01:36:08.0743 0x0b58  \Device\Harddisk1\DR1:
01:36:08.0743 0x0b58  MBR partitions:
01:36:08.0743 0x0b58  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xE8E07482
01:36:08.0744 0x0b58  \Device\Harddisk2\DR2:
01:36:08.0744 0x0b58  GPT partitions:
01:36:08.0780 0x0b58  \Device\Harddisk2\DR2\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {6E6CC044-5013-4C53-AC79-4B2BA9144F01}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
01:36:08.0780 0x0b58  \Device\Harddisk2\DR2\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {B48EFDBF-D289-441D-9669-BEAF096B400F}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x746C6000
01:36:08.0780 0x0b58  MBR partitions:
01:36:08.0780 0x0b58  \Device\Harddisk3\DR3:
01:36:08.0780 0x0b58  GPT partitions:
01:36:08.0780 0x0b58  \Device\Harddisk3\DR3\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {B7FFAA55-7EC3-4D36-8F89-E92A466AD9AC}, Name: Microsoft reserved partition, StartLBA 0x22, BlocksNum 0x40000
01:36:08.0780 0x0b58  \Device\Harddisk3\DR3\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {EF223389-814E-44A7-A759-28F6FBD1A7A2}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x1D185000
01:36:08.0780 0x0b58  MBR partitions:
01:36:08.0780 0x0b58  ============================================================
01:36:08.0781 0x0b58  C: <-> \Device\Harddisk0\DR0\Partition4
01:36:08.0837 0x0b58  D: <-> \Device\Harddisk1\DR1\Partition1
01:36:08.0838 0x0b58  E: <-> \Device\Harddisk3\DR3\Partition2
01:36:08.0863 0x0b58  F: <-> \Device\Harddisk2\DR2\Partition2
01:36:08.0864 0x0b58  G: <-> \Device\Harddisk0\DR0\Partition5
01:36:08.0864 0x0b58  ============================================================
01:36:08.0864 0x0b58  Initialize success
01:36:08.0864 0x0b58  ============================================================
01:37:10.0294 0x0be8  ============================================================
01:37:10.0294 0x0be8  Scan started
01:37:10.0294 0x0be8  Mode: Manual; SigCheck; TDLFS; 
01:37:10.0294 0x0be8  ============================================================
01:37:10.0294 0x0be8  KSN ping started
01:37:11.0427 0x0be8  KSN ping finished: true
01:37:12.0620 0x0be8  ================ Scan system memory ========================
01:37:12.0620 0x0be8  System memory - ok
01:37:12.0621 0x0be8  ================ Scan services =============================
01:37:12.0655 0x0be8  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
01:37:12.0703 0x0be8  1394ohci - ok
01:37:12.0715 0x0be8  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\Windows\system32\drivers\3ware.sys
01:37:12.0726 0x0be8  3ware - ok
01:37:12.0744 0x0be8  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
01:37:12.0767 0x0be8  ACPI - ok
01:37:12.0773 0x0be8  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
01:37:12.0782 0x0be8  acpiex - ok
01:37:12.0786 0x0be8  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
01:37:12.0804 0x0be8  acpipagr - ok
01:37:12.0808 0x0be8  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
01:37:12.0826 0x0be8  AcpiPmi - ok
01:37:12.0830 0x0be8  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\Windows\System32\drivers\acpitime.sys
01:37:12.0848 0x0be8  acpitime - ok
01:37:12.0855 0x0be8  [ C92B0A0957ACAD3CEEF502A2CA10ACB8, 78BF46318B69D9479ECDC83446DD8D454AA2A9A9D94B33C5FC68933DB18AFA3B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
01:37:12.0862 0x0be8  AdobeARMservice - ok
01:37:12.0884 0x0be8  [ 16D11D2CA3F2078F553E0C3A70A4F050, 51EEA7EFBE122D3FEB2F8487F5A45166A0C4963314B28840C3C404479B4E1849 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
01:37:12.0896 0x0be8  AdobeFlashPlayerUpdateSvc - ok
01:37:12.0918 0x0be8  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
01:37:12.0947 0x0be8  ADP80XX - ok
01:37:12.0956 0x0be8  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
01:37:12.0972 0x0be8  AeLookupSvc - ok
01:37:12.0989 0x0be8  [ A460C3AF3755A2A79A3C8EFE72E147B5, 62CEA85DA53D86D3E7B5D79F94095C6126FFF3DEE1427BBF3DEF5EA366B4513B ] AFD             C:\Windows\system32\drivers\afd.sys
01:37:13.0028 0x0be8  AFD - ok
01:37:13.0034 0x0be8  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\Windows\system32\drivers\agp440.sys
01:37:13.0042 0x0be8  agp440 - ok
01:37:13.0048 0x0be8  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
01:37:13.0072 0x0be8  ahcache - ok
01:37:13.0078 0x0be8  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\Windows\System32\alg.exe
01:37:13.0088 0x0be8  ALG - ok
01:37:13.0094 0x0be8  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
01:37:13.0118 0x0be8  AmdK8 - ok
01:37:13.0125 0x0be8  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
01:37:13.0145 0x0be8  AmdPPM - ok
01:37:13.0151 0x0be8  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
01:37:13.0161 0x0be8  amdsata - ok
01:37:13.0170 0x0be8  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
01:37:13.0185 0x0be8  amdsbs - ok
01:37:13.0190 0x0be8  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
01:37:13.0198 0x0be8  amdxata - ok
01:37:13.0202 0x0be8  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\Windows\system32\drivers\appid.sys
01:37:13.0227 0x0be8  AppID - ok
01:37:13.0232 0x0be8  [ 88358135810B9DFD830A9D3A8C3D149A, DF914DA3828EE2310895D156342E3B3DF5E8C6F6F9B851C359E82A1F48180D4B ] AppIDSvc        C:\Windows\System32\appidsvc.dll
01:37:13.0241 0x0be8  AppIDSvc - ok
01:37:13.0247 0x0be8  [ 734622FBA766DBD65B1803549B24A04A, 3B6872B87A60D4DA265D3B8AB0561A929CFE2C097419183E93D3843422363C89 ] Appinfo         C:\Windows\System32\appinfo.dll
01:37:13.0262 0x0be8  Appinfo - ok
01:37:13.0270 0x0be8  [ 1A8EA3500576DD4B43E9318F10709E0E, 85F8581C319DE241B223366F08A5F9301858DA9DA1A0CAA10ED387A2B99EC216 ] AppMgmt         C:\Windows\System32\appmgmts.dll
01:37:13.0282 0x0be8  AppMgmt - ok
01:37:13.0296 0x0be8  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
01:37:13.0319 0x0be8  AppReadiness - ok
01:37:13.0353 0x0be8  [ E0F846ADE7DED88981D0908DE56FF160, D8F536438091878724A5004849306ADFB96A2778A9D958ED3DCC0CD9E35160BB ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
01:37:13.0397 0x0be8  AppXSvc - ok
01:37:13.0418 0x0be8  [ B9B7957E2D2DB25120B2D40CF8F298AF, 018E9099D8223DEA6B848A66DBA23846E88FBEC64747BE0829030C32BCCB272D ] Aqua Computer Service C:\Program Files\aquasuite\AquaComputerService.exe
01:37:13.0439 0x0be8  Aqua Computer Service - ok
01:37:13.0447 0x0be8  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\Windows\system32\drivers\arcsas.sys
01:37:13.0457 0x0be8  arcsas - ok
01:37:13.0464 0x0be8  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\Windows\system32\drivers\atapi.sys
01:37:13.0472 0x0be8  atapi - ok
01:37:13.0481 0x0be8  [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
01:37:13.0500 0x0be8  AudioEndpointBuilder - ok
01:37:13.0524 0x0be8  [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
01:37:13.0554 0x0be8  Audiosrv - ok
01:37:13.0562 0x0be8  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
01:37:13.0573 0x0be8  AxInstSV - ok
01:37:13.0589 0x0be8  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
01:37:13.0611 0x0be8  b06bdrv - ok
01:37:13.0617 0x0be8  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
01:37:13.0637 0x0be8  BasicDisplay - ok
01:37:13.0641 0x0be8  [ 38A82F4EE8C416A6744B6D30381ED768, 9EAAE5F43BA09359130AC04B1DCA0F5D4DF32ED89C02DC5CEB640918948847F7 ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
01:37:13.0660 0x0be8  BasicRender - ok
01:37:13.0665 0x0be8  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
01:37:13.0676 0x0be8  bcmfn2 - ok
01:37:13.0688 0x0be8  [ 174394F4EF93C117BF7BE3878046A1B1, D58E868342D1DAFC4B04384A3713F729DF07F408AA6AE4762E6A4244F976526A ] BDESVC          C:\Windows\System32\bdesvc.dll
01:37:13.0709 0x0be8  BDESVC - ok
01:37:13.0714 0x0be8  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\Windows\system32\drivers\Beep.sys
01:37:13.0724 0x0be8  Beep - ok
01:37:13.0747 0x0be8  [ 5059D93764340D4EAEDF49C47133118F, 26C5779469E04BEAFD290B619CA355648F3911C66D41B22D2C3DCA909FCA0F6E ] BFE             C:\Windows\System32\bfe.dll
01:37:13.0780 0x0be8  BFE - ok
01:37:13.0789 0x0be8  [ 72A2EED00D4A0DB2B84D9E23A62AE972, 31E9612F18F6AC3C446B0CDF5EFBC957DEB8C394972E34E396F8DFFD2F83A135 ] BfLwf           C:\Windows\system32\DRIVERS\bwcW8x64.sys
01:37:13.0816 0x0be8  BfLwf - ok
01:37:13.0837 0x0be8  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\Windows\System32\qmgr.dll
01:37:13.0869 0x0be8  BITS - ok
01:37:13.0877 0x0be8  [ 6B4FFFDDC618FCF64473CAA86E305697, 29EA66071D5822920F5C50533673ADAB5204F8B25C11027AD27450D881F1142D ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
01:37:13.0888 0x0be8  bowser - ok
01:37:13.0897 0x0be8  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
01:37:13.0915 0x0be8  BrokerInfrastructure - ok
01:37:13.0921 0x0be8  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\Windows\System32\browser.dll
01:37:13.0934 0x0be8  Browser - ok
01:37:13.0939 0x0be8  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
01:37:13.0960 0x0be8  BthAvrcpTg - ok
01:37:13.0965 0x0be8  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
01:37:13.0988 0x0be8  BthHFEnum - ok
01:37:13.0993 0x0be8  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
01:37:14.0011 0x0be8  bthhfhid - ok
01:37:14.0023 0x0be8  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\Windows\System32\BthHFSrv.dll
01:37:14.0055 0x0be8  BthHFSrv - ok
01:37:14.0061 0x0be8  [ EF4B9E7C9AD88C00C18A12B0D22D1894, 672537E75201E690D86CD65252B8AEF887C76EBD37AB0C419462D69164B350CC ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
01:37:14.0082 0x0be8  BTHMODEM - ok
01:37:14.0088 0x0be8  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\Windows\system32\bthserv.dll
01:37:14.0099 0x0be8  bthserv - ok
01:37:14.0105 0x0be8  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
01:37:14.0117 0x0be8  cdfs - ok
01:37:14.0125 0x0be8  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
01:37:14.0135 0x0be8  cdrom - ok
01:37:14.0142 0x0be8  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] CertPropSvc     C:\Windows\System32\certprop.dll
01:37:14.0156 0x0be8  CertPropSvc - ok
01:37:14.0161 0x0be8  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\Windows\System32\drivers\circlass.sys
01:37:14.0181 0x0be8  circlass - ok
01:37:14.0194 0x0be8  [ 8EB7E70C2D348FE2476A2E3F2D585E3D, 2B5D407FACF1D049261026CC552A7C93B028A661B0F4E959815EAE7670054127 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
01:37:14.0212 0x0be8  CLFS - ok
01:37:14.0223 0x0be8  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
01:37:14.0242 0x0be8  CmBatt - ok
01:37:14.0307 0x0be8  [ 2A01CA9628F36208A7D188F34B295192, 336532A03600759C8D243A0E8AAE334EB741EFE89165C1BE08339AE1EC5838B1 ] cmudaxp         C:\Windows\system32\drivers\cmudaxp.sys
01:37:14.0404 0x0be8  cmudaxp - ok
01:37:14.0425 0x0be8  [ 5CBF8B3E27D824D2AA2A34AFB406F1D0, 955AF1307C02D2B4DEEB150F37F77B8631C0F3C450037C233E9E27D6571B0265 ] CNG             C:\Windows\system32\Drivers\cng.sys
01:37:14.0449 0x0be8  CNG - ok
01:37:14.0455 0x0be8  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\Windows\System32\drivers\CompositeBus.sys
01:37:14.0474 0x0be8  CompositeBus - ok
01:37:14.0478 0x0be8  COMSysApp - ok
01:37:14.0482 0x0be8  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\Windows\system32\drivers\condrv.sys
01:37:14.0492 0x0be8  condrv - ok
01:37:14.0498 0x0be8  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
01:37:14.0511 0x0be8  CryptSvc - ok
01:37:14.0528 0x0be8  [ 0270B74E1A81AB3A3E977A88B2B0438D, 0FB26EF768B5D925A4284179D43E2724D0748E54446573AC1323314733A64C66 ] CSC             C:\Windows\system32\drivers\csc.sys
01:37:14.0566 0x0be8  CSC - ok
01:37:14.0585 0x0be8  [ 86079FF8A3B625ABAEB68841D2BF6FE6, 49FF4D458DF8FAB4ECA8CAD9BBF88C929C8B9AB7F063938A6A332B31F2C0F8EB ] CscService      C:\Windows\System32\cscsvc.dll
01:37:14.0610 0x0be8  CscService - ok
01:37:14.0615 0x0be8  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\Windows\system32\drivers\dam.sys
01:37:14.0624 0x0be8  dam - ok
01:37:14.0647 0x0be8  [ 7830CEA509693DE0817DF2F3F2D80E89, 7B1786CD225E2D6BCFA484D0BFB81DD162D5713EAEC80C53317CC6950E3D17F3 ] DcomLaunch      C:\Windows\system32\rpcss.dll
01:37:14.0680 0x0be8  DcomLaunch - ok
01:37:14.0695 0x0be8  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\Windows\System32\defragsvc.dll
01:37:14.0715 0x0be8  defragsvc - ok
01:37:14.0726 0x0be8  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\Windows\system32\das.dll
01:37:14.0745 0x0be8  DeviceAssociationService - ok
01:37:14.0751 0x0be8  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
01:37:14.0764 0x0be8  DeviceInstall - ok
01:37:14.0771 0x0be8  [ FBFF94FC1FE0699A6BC5ACE270AB9EA1, 7D67E7BE539D9D515A1A6B9282C72114310E874DD1FE51E71F002DBB0E1439FB ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
01:37:14.0798 0x0be8  Dfsc - ok
01:37:14.0804 0x0be8  [ 113212D25D0C9BB8901A9833774DA97F, 316AF9E7A8C4016623F7E908E14E058238F395934026A209DAA467415A77CC6A ] dg_ssudbus      C:\Windows\system32\DRIVERS\ssudbus.sys
01:37:14.0812 0x0be8  dg_ssudbus - ok
01:37:14.0823 0x0be8  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\Windows\system32\dhcpcore.dll
01:37:14.0839 0x0be8  Dhcp - ok
01:37:14.0881 0x0be8  [ 21EDAD8188372C912B7BB9B1C6CB0D38, 4A102745DE8A2A82D2C069B30503BF9FF2312A035A82854F84EF9C27E3533CEE ] DiagTrack       C:\Windows\system32\diagtrack.dll
01:37:14.0933 0x0be8  DiagTrack - ok
01:37:14.0942 0x0be8  [ 8B1E62881D5AC68E673CD94B136B34AC, A0C50F17041E43AC07B67A74F2C408820316201439F47CDEA37A4F5891CC0E6F ] disk            C:\Windows\system32\drivers\disk.sys
01:37:14.0953 0x0be8  disk - ok
01:37:14.0958 0x0be8  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
01:37:14.0977 0x0be8  dmvsc - ok
01:37:14.0987 0x0be8  [ 561CBB163EB3C8221D9B1D7D1E5CA477, 4D235E73CC127769A257B31A92180552276EC8DDD991F1106815FADEF385E72D ] Dnscache        C:\Windows\System32\dnsrslvr.dll
01:37:15.0005 0x0be8  Dnscache - ok
01:37:15.0013 0x0be8  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\Windows\System32\dot3svc.dll
01:37:15.0028 0x0be8  dot3svc - ok
01:37:15.0035 0x0be8  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\Windows\system32\dps.dll
01:37:15.0048 0x0be8  DPS - ok
01:37:15.0052 0x0be8  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
01:37:15.0060 0x0be8  drmkaud - ok
01:37:15.0068 0x0be8  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
01:37:15.0080 0x0be8  DsmSvc - ok
01:37:15.0119 0x0be8  [ F74B839FA0F4E6060CA1DA6B8DA17941, EF493E1F55FCD6A8C32B3D5D5809B7EFCCC9829E9A347522D1E6FE080D41BF37 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
01:37:15.0169 0x0be8  DXGKrnl - ok
01:37:15.0177 0x0be8  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\Windows\System32\eapsvc.dll
01:37:15.0189 0x0be8  Eaphost - ok
01:37:15.0264 0x0be8  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
01:37:15.0359 0x0be8  ebdrv - ok
01:37:15.0371 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\Windows\System32\lsass.exe
01:37:15.0380 0x0be8  EFS - ok
01:37:15.0385 0x0be8  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
01:37:15.0394 0x0be8  EhStorClass - ok
01:37:15.0401 0x0be8  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
01:37:15.0411 0x0be8  EhStorTcgDrv - ok
01:37:15.0415 0x0be8  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\Windows\System32\drivers\errdev.sys
01:37:15.0432 0x0be8  ErrDev - ok
01:37:15.0448 0x0be8  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\Windows\system32\es.dll
01:37:15.0467 0x0be8  EventSystem - ok
01:37:15.0475 0x0be8  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\Windows\system32\drivers\exfat.sys
01:37:15.0494 0x0be8  exfat - ok
01:37:15.0502 0x0be8  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
01:37:15.0515 0x0be8  fastfat - ok
01:37:15.0530 0x0be8  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\Windows\system32\fxssvc.exe
01:37:15.0552 0x0be8  Fax - ok
01:37:15.0557 0x0be8  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\Windows\System32\drivers\fdc.sys
01:37:15.0575 0x0be8  fdc - ok
01:37:15.0579 0x0be8  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\Windows\system32\fdPHost.dll
01:37:15.0588 0x0be8  fdPHost - ok
01:37:15.0592 0x0be8  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\Windows\system32\fdrespub.dll
01:37:15.0603 0x0be8  FDResPub - ok
01:37:15.0608 0x0be8  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\Windows\system32\fhsvc.dll
01:37:15.0621 0x0be8  fhsvc - ok
01:37:15.0626 0x0be8  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
01:37:15.0635 0x0be8  FileInfo - ok
01:37:15.0639 0x0be8  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
01:37:15.0653 0x0be8  Filetrace - ok
01:37:15.0658 0x0be8  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
01:37:15.0676 0x0be8  flpydisk - ok
01:37:15.0687 0x0be8  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
01:37:15.0703 0x0be8  FltMgr - ok
01:37:15.0738 0x0be8  [ 1EFEF3B4EF2B241263F0F791EA128598, B6CADC254B0779E43E0D6AB6125A7E7ED8FF50C3158911681BA7B43160A08176 ] FontCache       C:\Windows\system32\FntCache.dll
01:37:15.0783 0x0be8  FontCache - ok
01:37:15.0790 0x0be8  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
01:37:15.0799 0x0be8  FontCache3.0.0.0 - ok
01:37:15.0803 0x0be8  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
01:37:15.0812 0x0be8  FsDepends - ok
01:37:15.0817 0x0be8  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
01:37:15.0825 0x0be8  Fs_Rec - ok
01:37:15.0842 0x0be8  [ D4AB6EE3D715BC44C00277FD934FAACF, DE8A8B14D7BA73BA1B5A833DE193CA65EDFE512A57D84F4F2CE19D9646D97F4E ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
01:37:15.0866 0x0be8  fvevol - ok
01:37:15.0871 0x0be8  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\Windows\System32\drivers\fxppm.sys
01:37:15.0889 0x0be8  FxPPM - ok
01:37:15.0894 0x0be8  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
01:37:15.0903 0x0be8  gagp30kx - ok
01:37:15.0907 0x0be8  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
01:37:15.0924 0x0be8  gencounter - ok
01:37:15.0931 0x0be8  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
01:37:15.0942 0x0be8  GPIOClx0101 - ok
01:37:15.0976 0x0be8  [ 9678FD4747A4F2E2318245EE6099482E, C76AE30E8BA77DC330F9CFE5ECEA58FAE0995396742923B564A2257DE24D7B32 ] gpsvc           C:\Windows\System32\gpsvc.dll
01:37:16.0020 0x0be8  gpsvc - ok
01:37:16.0030 0x0be8  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
01:37:16.0039 0x0be8  gupdate - ok
01:37:16.0045 0x0be8  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
01:37:16.0053 0x0be8  gupdatem - ok
01:37:16.0066 0x0be8  [ 56F69F7C25FB67C970997D7066DBC593, 83E03A82237DCC5BCB3E722ACECACEF3510CAA619F33E0D7C4D902A482E90418 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
01:37:16.0095 0x0be8  HdAudAddService - ok
01:37:16.0101 0x0be8  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
01:37:16.0121 0x0be8  HDAudBus - ok
01:37:16.0125 0x0be8  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
01:37:16.0142 0x0be8  HidBatt - ok
01:37:16.0148 0x0be8  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
01:37:16.0171 0x0be8  HidBth - ok
01:37:16.0176 0x0be8  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
01:37:16.0195 0x0be8  hidi2c - ok
01:37:16.0200 0x0be8  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\Windows\System32\drivers\hidir.sys
01:37:16.0218 0x0be8  HidIr - ok
01:37:16.0222 0x0be8  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\Windows\system32\hidserv.dll
01:37:16.0233 0x0be8  hidserv - ok
01:37:16.0237 0x0be8  [ 49676FEC898AB2A11B157F848269A56E, 011E6DDEF9570212520F92FEFD205E1F8104F198B57C40D11BE857FCBCC5F68D ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
01:37:16.0258 0x0be8  HidUsb - ok
01:37:16.0263 0x0be8  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\Windows\system32\kmsvc.dll
01:37:16.0275 0x0be8  hkmsvc - ok
01:37:16.0284 0x0be8  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\Windows\system32\ListSvc.dll
01:37:16.0299 0x0be8  HomeGroupListener - ok
01:37:16.0311 0x0be8  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
01:37:16.0329 0x0be8  HomeGroupProvider - ok
01:37:16.0336 0x0be8  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
01:37:16.0344 0x0be8  HpSAMD - ok
01:37:16.0371 0x0be8  [ E87A6D3B8FECD5B93BC0CFBB48C27970, 55C49B6F3822450447C082B40A263F3370694DB53AD0018ADEB911E4A9F65A88 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
01:37:16.0408 0x0be8  HTTP - ok
01:37:16.0413 0x0be8  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
01:37:16.0421 0x0be8  hwpolicy - ok
01:37:16.0425 0x0be8  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
01:37:16.0443 0x0be8  hyperkbd - ok
01:37:16.0447 0x0be8  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\Windows\system32\DRIVERS\HyperVideo.sys
01:37:16.0464 0x0be8  HyperVideo - ok
01:37:16.0470 0x0be8  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
01:37:16.0495 0x0be8  i8042prt - ok
01:37:16.0499 0x0be8  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
01:37:16.0505 0x0be8  iaLPSSi_GPIO - ok
01:37:16.0511 0x0be8  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
01:37:16.0518 0x0be8  iaLPSSi_I2C - ok
01:37:16.0537 0x0be8  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
01:37:16.0558 0x0be8  iaStorAV - ok
01:37:16.0572 0x0be8  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
01:37:16.0591 0x0be8  iaStorV - ok
01:37:16.0595 0x0be8  IEEtwCollectorService - ok
01:37:16.0623 0x0be8  [ 5697FD05EC6915A1E7193D658D8D6E05, 0179C3AF29880AA21F609CB471034EA5FA49324ACCE12736866675C037EBEC7A ] IKEEXT          C:\Windows\System32\ikeext.dll
01:37:16.0657 0x0be8  IKEEXT - ok
01:37:16.0664 0x0be8  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\Windows\system32\drivers\intelide.sys
01:37:16.0672 0x0be8  intelide - ok
01:37:16.0676 0x0be8  [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep        C:\Windows\system32\drivers\intelpep.sys
01:37:16.0685 0x0be8  intelpep - ok
01:37:16.0691 0x0be8  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
01:37:16.0710 0x0be8  intelppm - ok
01:37:16.0715 0x0be8  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
01:37:16.0729 0x0be8  IpFilterDriver - ok
01:37:16.0754 0x0be8  [ B452623C1DE60544054E784D94A7AA47, 57AECDEE0AB2B80DFFE11E43608988D46E9169288CB56D644DDE2CAFED6AFD40 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
01:37:16.0789 0x0be8  iphlpsvc - ok
01:37:16.0797 0x0be8  [ C800DCD904016B2BF6AB541083770A3A, 95A8FB9AB2818A4F44AFCBF2715B0B3024DCE38E1406EA639F2A5ECA105D2290 ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
01:37:16.0821 0x0be8  IPMIDRV - ok
01:37:16.0827 0x0be8  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
01:37:16.0839 0x0be8  IPNAT - ok
01:37:16.0842 0x0be8  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\Windows\system32\drivers\irenum.sys
01:37:16.0853 0x0be8  IRENUM - ok
01:37:16.0857 0x0be8  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\Windows\system32\drivers\isapnp.sys
01:37:16.0865 0x0be8  isapnp - ok
01:37:16.0875 0x0be8  [ D90AB68D0FAC9F357F663670FDBB511E, A82AAA5DF1B38EFBDCF834535A0C520D1BB2D7A4A906C18CFDD22BCF16BDB97D ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
01:37:16.0890 0x0be8  iScsiPrt - ok
01:37:16.0896 0x0be8  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
01:37:16.0904 0x0be8  kbdclass - ok
01:37:16.0909 0x0be8  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
01:37:16.0927 0x0be8  kbdhid - ok
01:37:16.0931 0x0be8  [ DB7A09BC90DF20F44F16F8B0F9ED3491, 2DF5E042284D61368A5801B2557351B2C4B1044AA6F966DF4DDCE7B453D1B9AE ] kbldfltr        C:\Windows\system32\drivers\kbldfltr.sys
01:37:16.0940 0x0be8  kbldfltr - ok
01:37:16.0945 0x0be8  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\Windows\system32\DRIVERS\kdnic.sys
01:37:16.0963 0x0be8  kdnic - ok
01:37:16.0970 0x0be8  [ 7F82B592EB7C093002DBF8EC847EF5D9, 2DAF354C5DCAB7E0C0AC31167141D7D428F51AB913F984E1D2224FC131689EE9 ] Ke2200          C:\Windows\system32\DRIVERS\e22w8x64.sys
01:37:16.0995 0x0be8  Ke2200 - ok
01:37:16.0999 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\Windows\system32\lsass.exe
01:37:17.0008 0x0be8  KeyIso - ok
01:37:17.0020 0x0be8  [ 2B3FA3CB022478DE79721CA25612C5EF, 8A639764C37E61ADE1A09973D3C66BA6D6BB92D174BD03D55AABC9F01837FD51 ] Killer Service V2 C:\Program Files\Killer Networking\Network Manager\KillerService.exe
01:37:17.0033 0x0be8  Killer Service V2 - ok
01:37:17.0040 0x0be8  [ 304DA394D958BC3B62AF6DF514005B01, 8D17777C82F034E800181E82D30FCED800CBC46CD659AE2E0D972CA1381BD4C2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
01:37:17.0050 0x0be8  KSecDD - ok
01:37:17.0058 0x0be8  [ 3D4AE520CD6F6FFE549DD195C1F515BE, 2AD3E07F504CE50956C391FD4633D20B354A854C940B3563A67B79BB6E40218F ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
01:37:17.0071 0x0be8  KSecPkg - ok
01:37:17.0076 0x0be8  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
01:37:17.0085 0x0be8  ksthunk - ok
01:37:17.0096 0x0be8  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\Windows\system32\msdtckrm.dll
01:37:17.0113 0x0be8  KtmRm - ok
01:37:17.0124 0x0be8  [ CA2828DDE4B09FEFFDB7CE68B3D8D00A, B514792FF1EF36C678BB51644A1C420105D5E2CD6DD5A89A3FB252D08277A40C ] LanmanServer    C:\Windows\system32\srvsvc.dll
01:37:17.0143 0x0be8  LanmanServer - ok
01:37:17.0153 0x0be8  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
01:37:17.0169 0x0be8  LanmanWorkstation - ok
01:37:17.0187 0x0be8  [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc           C:\Windows\System32\GeofenceMonitorService.dll
01:37:17.0212 0x0be8  lfsvc - ok
01:37:17.0277 0x0be8  [ FB812AAFE726E078278C49EBAC4FEAB0, DE756280521C2C898C66AF1B43FA3216D046088641F60E00D033FDA295639CE6 ] LiveUpdateSvc   C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
01:37:17.0331 0x0be8  LiveUpdateSvc - ok
01:37:17.0340 0x0be8  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
01:37:17.0351 0x0be8  lltdio - ok
01:37:17.0359 0x0be8  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\Windows\System32\lltdsvc.dll
01:37:17.0374 0x0be8  lltdsvc - ok
01:37:17.0378 0x0be8  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\Windows\System32\lmhsvc.dll
01:37:17.0387 0x0be8  lmhosts - ok
01:37:17.0395 0x0be8  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
01:37:17.0406 0x0be8  LSI_SAS - ok
01:37:17.0411 0x0be8  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
01:37:17.0421 0x0be8  LSI_SAS2 - ok
01:37:17.0426 0x0be8  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\Windows\system32\drivers\lsi_sas3.sys
01:37:17.0436 0x0be8  LSI_SAS3 - ok
01:37:17.0442 0x0be8  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
01:37:17.0451 0x0be8  LSI_SSS - ok
01:37:17.0472 0x0be8  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\Windows\System32\lsm.dll
01:37:17.0503 0x0be8  LSM - ok
01:37:17.0509 0x0be8  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\Windows\system32\drivers\luafv.sys
01:37:17.0521 0x0be8  luafv - ok
01:37:17.0526 0x0be8  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\Windows\system32\drivers\megasas.sys
01:37:17.0535 0x0be8  megasas - ok
01:37:17.0551 0x0be8  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\Windows\system32\drivers\megasr.sys
01:37:17.0574 0x0be8  megasr - ok
01:37:17.0580 0x0be8  Microsoft SharePoint Workspace Audit Service - ok
01:37:17.0585 0x0be8  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\Windows\system32\mmcss.dll
01:37:17.0596 0x0be8  MMCSS - ok
01:37:17.0600 0x0be8  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\Windows\system32\drivers\modem.sys
01:37:17.0610 0x0be8  Modem - ok
01:37:17.0615 0x0be8  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\Windows\System32\drivers\monitor.sys
01:37:17.0632 0x0be8  monitor - ok
01:37:17.0637 0x0be8  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\Windows\System32\drivers\mouclass.sys
01:37:17.0646 0x0be8  mouclass - ok
01:37:17.0651 0x0be8  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\Windows\System32\drivers\mouhid.sys
01:37:17.0671 0x0be8  mouhid - ok
01:37:17.0678 0x0be8  [ 24DABC0A77FAFDC0E379AB3B30F61BB6, E66624ABBF1D742879035F9161F9D3713DE7B759B3D3CF8B96C9E397A02FCF82 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
01:37:17.0688 0x0be8  mountmgr - ok
01:37:17.0693 0x0be8  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
01:37:17.0719 0x0be8  mpsdrv - ok
01:37:17.0743 0x0be8  [ D1418745A5472F3930A288E05B9E2C05, 95785F0FA7EE239459C0288DB37E9E54648029FD6FE45A61E6343526D67FFA32 ] MpsSvc          C:\Windows\system32\mpssvc.dll
01:37:17.0777 0x0be8  MpsSvc - ok
01:37:17.0786 0x0be8  [ 3F818C1518DA702C8F10259095C9BDE0, B98C1A6F9A3C01A10503B2B2C45CC89AFF17B346B15990F4DB4820F68BDC62C8 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
01:37:17.0810 0x0be8  MRxDAV - ok
01:37:17.0824 0x0be8  [ 3AF30CEB99E581E2FADA0B5FC4B551D8, 59BDE83C10D6F31E13B81FC317F1DE0E00793FBA288EAF844E29CFA0EB184502 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
01:37:17.0860 0x0be8  mrxsmb - ok
01:37:17.0871 0x0be8  [ 15D7AF1A26CCEBA32DF21A8E2098F463, 84390806AD3A9651DAB803E9257EEE851B898ED2AB56D8936E8C9F6B41967243 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
01:37:17.0902 0x0be8  mrxsmb10 - ok
01:37:17.0911 0x0be8  [ 0790EEB1EC199F8BE8259E47B373ED23, F9330F43B40675CCB60804182EF04BFBA3837ED14C798788A4B27D65A646D1C7 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
01:37:17.0933 0x0be8  mrxsmb20 - ok
01:37:17.0939 0x0be8  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\Windows\system32\DRIVERS\bridge.sys
01:37:17.0951 0x0be8  MsBridge - ok
01:37:17.0957 0x0be8  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\Windows\System32\msdtc.exe
01:37:17.0969 0x0be8  MSDTC - ok
01:37:17.0975 0x0be8  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\Windows\system32\drivers\Msfs.sys
01:37:17.0985 0x0be8  Msfs - ok
01:37:17.0990 0x0be8  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
01:37:17.0999 0x0be8  msgpiowin32 - ok
01:37:18.0002 0x0be8  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
01:37:18.0011 0x0be8  mshidkmdf - ok
01:37:18.0015 0x0be8  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
01:37:18.0023 0x0be8  mshidumdf - ok
01:37:18.0027 0x0be8  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
01:37:18.0035 0x0be8  msisadrv - ok
01:37:18.0041 0x0be8  [ 4EAEEBAC8CFF4E0D717DFA920BC58A90, A65CB1BB3392B6A04B978348CAC18A414560A6B04A727F22DFC0ADB20DD3AF6B ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
01:37:18.0053 0x0be8  MSiSCSI - ok
01:37:18.0057 0x0be8  msiserver - ok
01:37:18.0062 0x0be8  [ 4C1A0E9B4C6CC09E8C68FD33998013AA, 190ADFCCAE844DB9F807BD9668EB90BE0C9887719DF2820E66D121655AF27614 ] MsKeyboardFilter C:\Windows\System32\KeyboardFilterSvc.dll
01:37:18.0072 0x0be8  MsKeyboardFilter - ok
01:37:18.0077 0x0be8  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
01:37:18.0086 0x0be8  MSKSSRV - ok
01:37:18.0090 0x0be8  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\Windows\system32\DRIVERS\mslldp.sys
01:37:18.0099 0x0be8  MsLldp - ok
01:37:18.0103 0x0be8  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
01:37:18.0112 0x0be8  MSPCLOCK - ok
01:37:18.0116 0x0be8  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
01:37:18.0125 0x0be8  MSPQM - ok
01:37:18.0135 0x0be8  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
01:37:18.0151 0x0be8  MsRPC - ok
01:37:18.0157 0x0be8  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
01:37:18.0165 0x0be8  mssmbios - ok
01:37:18.0168 0x0be8  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
01:37:18.0177 0x0be8  MSTEE - ok
01:37:18.0181 0x0be8  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
01:37:18.0200 0x0be8  MTConfig - ok
01:37:18.0206 0x0be8  [ 438EA7A2D8D4F9B8AFB64748ACA70BA8, AEEB7B657B645C4006C6D5E8D07ECE581DEE7AD22EA1A587C552574990CF091B ] Mup             C:\Windows\system32\Drivers\mup.sys
01:37:18.0216 0x0be8  Mup - ok
01:37:18.0221 0x0be8  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
01:37:18.0230 0x0be8  mvumis - ok
01:37:18.0242 0x0be8  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\Windows\system32\qagentRT.dll
01:37:18.0261 0x0be8  napagent - ok
01:37:18.0273 0x0be8  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
01:37:18.0290 0x0be8  NativeWifiP - ok
01:37:18.0297 0x0be8  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\Windows\System32\ncasvc.dll
01:37:18.0310 0x0be8  NcaSvc - ok
01:37:18.0316 0x0be8  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\Windows\System32\ncbservice.dll
01:37:18.0328 0x0be8  NcbService - ok
01:37:18.0334 0x0be8  [ 0813B71EAF097208DC76CE0605B48AF0, A93A2E6A8FB77B58AC4D580E6F8BF307A25BADC9493994F9BE235EBFB0E1DB22 ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
01:37:18.0347 0x0be8  NcdAutoSetup - ok
01:37:18.0376 0x0be8  [ 97DC5967F65503213FD1F1B3E4A6F983, 3EC515856C7CE9B30032F963DC04190F66EE62402A819781DC45B7D088C84229 ] NDIS            C:\Windows\system32\drivers\ndis.sys
01:37:18.0415 0x0be8  NDIS - ok
01:37:18.0421 0x0be8  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
01:37:18.0430 0x0be8  NdisCap - ok
01:37:18.0436 0x0be8  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\Windows\system32\DRIVERS\NdisImPlatform.sys
01:37:18.0448 0x0be8  NdisImPlatform - ok
01:37:18.0452 0x0be8  [ 82821F4EEC776B4CF11695A38F3ABA46, 23184F9D31E662855DC4D23EFE7C2FE00E5487D3762B6024704A5D8C87762E1C ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
01:37:18.0460 0x0be8  NdisTapi - ok
01:37:18.0465 0x0be8  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
01:37:18.0474 0x0be8  Ndisuio - ok
01:37:18.0478 0x0be8  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
01:37:18.0488 0x0be8  NdisVirtualBus - ok
01:37:18.0497 0x0be8  [ C3755FCF9A0B5C6FE8ED9E873B85D3CE, 4D3DAFAFA5FB2930522D6DA536E3A731BABE0C24613C190D2330DB415D1A6515 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
01:37:18.0524 0x0be8  NdisWan - ok
01:37:18.0532 0x0be8  [ C3755FCF9A0B5C6FE8ED9E873B85D3CE, 4D3DAFAFA5FB2930522D6DA536E3A731BABE0C24613C190D2330DB415D1A6515 ] NdisWanLegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
01:37:18.0542 0x0be8  NdisWanLegacy - ok
01:37:18.0548 0x0be8  [ DDD7F92A83F74D1476B71FBA9530A8DC, D3F94FC9F48854E09B0B77CE5E1C1DB948D54EAC63C5583437051BB893B5A386 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
01:37:18.0557 0x0be8  NDProxy - ok
01:37:18.0563 0x0be8  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\Windows\system32\drivers\Ndu.sys
01:37:18.0574 0x0be8  Ndu - ok
01:37:18.0578 0x0be8  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
01:37:18.0587 0x0be8  NetBIOS - ok
01:37:18.0598 0x0be8  [ 9DC17B7D9D84C37C102D379FCC7D4942, D522022ED4395686837E96F57EE29F8065FB749D1195B60D2A406FB33F696C09 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
01:37:18.0629 0x0be8  NetBT - ok
01:37:18.0634 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\Windows\system32\lsass.exe
01:37:18.0643 0x0be8  Netlogon - ok
01:37:18.0651 0x0be8  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\Windows\System32\netman.dll
01:37:18.0665 0x0be8  Netman - ok
01:37:18.0680 0x0be8  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\Windows\System32\netprofmsvc.dll
01:37:18.0701 0x0be8  netprofm - ok
01:37:18.0708 0x0be8  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
01:37:18.0718 0x0be8  NetTcpPortSharing - ok
01:37:18.0723 0x0be8  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\Windows\System32\drivers\netvsc63.sys
01:37:18.0744 0x0be8  netvsc - ok
01:37:18.0757 0x0be8  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\Windows\System32\nlasvc.dll
01:37:18.0780 0x0be8  NlaSvc - ok
01:37:18.0785 0x0be8  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
01:37:18.0795 0x0be8  Npfs - ok
01:37:18.0799 0x0be8  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
01:37:18.0819 0x0be8  npsvctrig - ok
01:37:18.0823 0x0be8  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\Windows\system32\nsisvc.dll
01:37:18.0833 0x0be8  nsi - ok
01:37:18.0837 0x0be8  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
01:37:18.0846 0x0be8  nsiproxy - ok
01:37:18.0898 0x0be8  [ 9980B262DBE439AE6BDC91AA985F19EE, E998E4CAE9CD103ADA9CA3C737C4DAD017D056828BFA42A41C7B4E4E108FB13C ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
01:37:18.0960 0x0be8  Ntfs - ok
01:37:18.0967 0x0be8  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\Windows\system32\drivers\Null.sys
01:37:18.0976 0x0be8  Null - ok
01:37:18.0989 0x0be8  [ 2F35D14522207092C09F57B0242FD650, C13E9A15BEEB1CF331B81D90526C6D824E88259AF066E7D5BE34AD798F33334C ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
01:37:19.0003 0x0be8  NvContainerLocalSystem - ok
01:37:19.0015 0x0be8  [ 2F35D14522207092C09F57B0242FD650, C13E9A15BEEB1CF331B81D90526C6D824E88259AF066E7D5BE34AD798F33334C ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
01:37:19.0029 0x0be8  NvContainerNetworkService - ok
01:37:19.0039 0x0be8  [ 64DA1993B1973F049C1347DA1B05185E, 2A04E263DB13751D033E2F9B9518820CF4942EEAFA5A32488570EEB699EE2A96 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
01:37:19.0051 0x0be8  NVHDA - ok
01:37:19.0081 0x0be8  [ 5409D41DFB0EAB63511FE7889B2A687E, 32E8D8622798B8F16002EE617200F0172A98D984A925F6550A1E352ACFA0BDDF ] NVIDIA Wireless Controller Service C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
01:37:19.0108 0x0be8  NVIDIA Wireless Controller Service - ok
01:37:19.0428 0x0be8  [ B600B82E9CEB1C97B751B19E0914B520, ED0AE29B4A38A70792E7C5D4F0971068EE3BB4ACC66A9054ED35611F2008AA9F ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
01:37:19.0801 0x0be8  nvlddmkm - ok
01:37:19.0832 0x0be8  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
01:37:19.0844 0x0be8  nvraid - ok
01:37:19.0851 0x0be8  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
01:37:19.0863 0x0be8  nvstor - ok
01:37:19.0867 0x0be8  [ 37527CCD2AAF5192D825084339CA964E, B1BE990411BA80D1F9E9F86F82F2B2762F87A5C028FB79A60DB325FAFE89D059 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
01:37:19.0873 0x0be8  NvStreamKms - ok
01:37:19.0877 0x0be8  [ 66B4D2AA9C733A40B1C673402E99A7D0, DD4297CCB3527C95E52132271C296D277FC4C5FB59731AF25FCC19A523A8D20C ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
01:37:19.0884 0x0be8  nvvad_WaveExtensible - ok
01:37:19.0890 0x0be8  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
01:37:19.0901 0x0be8  nv_agp - ok
01:37:19.0951 0x0be8  [ F8B9BFF7F8FB74B69F2ABAD5AB42458C, 3B0C54CC855AA2C3C74F278EA06886AE8562B24D324A4C7B4A3C774445794176 ] Origin Client Service C:\Program Files (x86)\Origin\OriginClientService.exe
01:37:20.0007 0x0be8  Origin Client Service - ok
01:37:20.0062 0x0be8  [ FEA4D2051C0B75215A28EEB9A09DEFDD, 0FE87D9FC3B768B9AC96680DAFF0C915D1F020D337CE39205920A94D1ACE382D ] Origin Web Helper Service C:\Program Files (x86)\Origin\OriginWebHelperService.exe
01:37:20.0118 0x0be8  Origin Web Helper Service - ok
01:37:20.0129 0x0be8  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
01:37:20.0139 0x0be8  ose64 - ok
01:37:20.0242 0x0be8  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
01:37:20.0363 0x0be8  osppsvc - ok
01:37:20.0383 0x0be8  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
01:37:20.0403 0x0be8  p2pimsvc - ok
01:37:20.0415 0x0be8  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\Windows\system32\p2psvc.dll
01:37:20.0434 0x0be8  p2psvc - ok
01:37:20.0440 0x0be8  [ 57DCE4FB0467986AE78E1C6FC5240D32, F7F3ADD1B48E4D6BB0A664A2FE556F71ED7453054B4FB667A29BE050C845045B ] Parport         C:\Windows\System32\drivers\parport.sys
01:37:20.0464 0x0be8  Parport - ok
         
Code:
ATTFilter
01:37:20.0469 0x0be8  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
01:37:20.0479 0x0be8  partmgr - ok
01:37:20.0491 0x0be8  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\Windows\System32\pcasvc.dll
01:37:20.0511 0x0be8  PcaSvc - ok
01:37:20.0521 0x0be8  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\Windows\system32\drivers\pci.sys
01:37:20.0536 0x0be8  pci - ok
01:37:20.0540 0x0be8  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\Windows\system32\drivers\pciide.sys
01:37:20.0548 0x0be8  pciide - ok
01:37:20.0554 0x0be8  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
01:37:20.0565 0x0be8  pcmcia - ok
01:37:20.0569 0x0be8  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\Windows\system32\drivers\pcw.sys
01:37:20.0577 0x0be8  pcw - ok
01:37:20.0582 0x0be8  [ 24A8DFC07E4BAF29AEA26E383D4CC886, 1B903FE52CD816662D37A8113930B4B7019B6996D49F1982D8F42933A3525A67 ] pdc             C:\Windows\system32\drivers\pdc.sys
01:37:20.0591 0x0be8  pdc - ok
01:37:20.0606 0x0be8  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
01:37:20.0628 0x0be8  PEAUTH - ok
01:37:20.0672 0x0be8  [ A35EC8F902475350DA31BDF0E1402A91, 5AB43B4BD70B44A62FFD21A9D3CB8D1BC035B6E001DBB1BAC30D6D7A07475D83 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
01:37:20.0728 0x0be8  PeerDistSvc - ok
01:37:20.0748 0x0be8  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\Windows\SysWow64\perfhost.exe
01:37:20.0758 0x0be8  PerfHost - ok
01:37:20.0793 0x0be8  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\Windows\system32\pla.dll
01:37:20.0835 0x0be8  pla - ok
01:37:20.0843 0x0be8  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
01:37:20.0854 0x0be8  PlugPlay - ok
01:37:20.0859 0x0be8  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
01:37:20.0869 0x0be8  PNRPAutoReg - ok
01:37:20.0879 0x0be8  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
01:37:20.0895 0x0be8  PNRPsvc - ok
01:37:20.0909 0x0be8  [ 0FF8507A8B901B904E98EB36B9E347EE, FE4A9A6159A8490F3155D166656748722EFDEDCDC447C09155A5AD6D9F5D294D ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
01:37:20.0931 0x0be8  PolicyAgent - ok
01:37:20.0938 0x0be8  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\Windows\system32\umpo.dll
01:37:20.0950 0x0be8  Power - ok
01:37:21.0020 0x0be8  [ F6EA63145C20A23732AD2CA1EBA65FA1, 0DD1164D37C1500258E9CCCE458778A3DA196D9A65919B2672E3C88383068F52 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
01:37:21.0140 0x0be8  PrintNotify - ok
01:37:21.0151 0x0be8  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\Windows\System32\drivers\processr.sys
01:37:21.0171 0x0be8  Processor - ok
01:37:21.0180 0x0be8  [ 6E409D818C6B342544EAE741B1422B85, B4ADFB7809FC42C432C984C3AC13FAFD1B7AD53BCC7FB16E86371DE4C829DD1A ] ProfSvc         C:\Windows\system32\profsvc.dll
01:37:21.0199 0x0be8  ProfSvc - ok
01:37:21.0205 0x0be8  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
01:37:21.0216 0x0be8  Psched - ok
01:37:21.0225 0x0be8  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\Windows\system32\qwave.dll
01:37:21.0256 0x0be8  QWAVE - ok
01:37:21.0260 0x0be8  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
01:37:21.0269 0x0be8  QWAVEdrv - ok
01:37:21.0272 0x0be8  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
01:37:21.0282 0x0be8  RasAcd - ok
01:37:21.0287 0x0be8  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\Windows\System32\rasauto.dll
01:37:21.0299 0x0be8  RasAuto - ok
01:37:21.0315 0x0be8  [ 15C0034561FE5B03FA376F1A6232478B, 0F9B5C2BD7D8803FF3C5ED957D3F0859F2A59B74510E4659FBF05EDCBF230208 ] RasMan          C:\Windows\System32\rasmans.dll
01:37:21.0340 0x0be8  RasMan - ok
01:37:21.0346 0x0be8  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
01:37:21.0358 0x0be8  RasPppoe - ok
01:37:21.0371 0x0be8  [ D67ED4AB59D1EF66B05AD1A81AC28B26, 72E750A9A6B484D8BEDE52FA6DABEF4D95765DE491152E1F6C856D0590B50C28 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
01:37:21.0405 0x0be8  rdbss - ok
01:37:21.0411 0x0be8  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
01:37:21.0429 0x0be8  rdpbus - ok
01:37:21.0436 0x0be8  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
01:37:21.0449 0x0be8  RDPDR - ok
01:37:21.0456 0x0be8  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
01:37:21.0464 0x0be8  RdpVideoMiniport - ok
01:37:21.0472 0x0be8  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
01:37:21.0485 0x0be8  rdyboost - ok
01:37:21.0506 0x0be8  [ 615DFD97DEA56CE1C3A52185A3038FF8, 707BF5F9FAE478A12656D15013F507CC1335E7B72BD21CA99BB813CB95E37BC0 ] ReFS            C:\Windows\system32\drivers\ReFS.sys
01:37:21.0537 0x0be8  ReFS - ok
01:37:21.0548 0x0be8  [ DF78648AC3C8DC9D70E6714AF785382F, 56E104939ED0AB5B26AE07BAB1BBB7D15828DBD3A2AD35361423D7ADDA4BA551 ] RemoteAccess    C:\Windows\System32\mprdim.dll
01:37:21.0563 0x0be8  RemoteAccess - ok
01:37:21.0570 0x0be8  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
01:37:21.0583 0x0be8  RemoteRegistry - ok
01:37:21.0588 0x0be8  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
01:37:21.0599 0x0be8  RpcEptMapper - ok
01:37:21.0603 0x0be8  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\Windows\system32\locator.exe
01:37:21.0612 0x0be8  RpcLocator - ok
01:37:21.0634 0x0be8  [ 7830CEA509693DE0817DF2F3F2D80E89, 7B1786CD225E2D6BCFA484D0BFB81DD162D5713EAEC80C53317CC6950E3D17F3 ] RpcSs           C:\Windows\system32\rpcss.dll
01:37:21.0659 0x0be8  RpcSs - ok
01:37:21.0665 0x0be8  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
01:37:21.0677 0x0be8  rspndr - ok
01:37:21.0681 0x0be8  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
01:37:21.0698 0x0be8  s3cap - ok
01:37:21.0702 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\Windows\system32\lsass.exe
01:37:21.0711 0x0be8  SamSs - ok
01:37:21.0717 0x0be8  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
01:37:21.0727 0x0be8  sbp2port - ok
01:37:21.0734 0x0be8  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
01:37:21.0748 0x0be8  SCardSvr - ok
01:37:21.0754 0x0be8  [ 8B9C4D55B4A536FB01C360DDB9533574, 9B939FE68F6F9C171ED0D91E2CE1E67515295D34EC23606BCDFD097DCC8CFD4A ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
01:37:21.0767 0x0be8  ScDeviceEnum - ok
01:37:21.0771 0x0be8  [ 13BEA6C882D4D877A5A85CA149C86BC1, 8E9BE5C2A36D5881D9985C3A31309FE03966EA13A3541D3C5B542AB67FA0D55F ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
01:37:21.0781 0x0be8  scfilter - ok
01:37:21.0814 0x0be8  [ 3151A020E03DDE31AAC49F35C5EFB4DB, 5ABB1103009979F86C862357E28F37C2744979F2C99F7CF6ABB4EB1B8416B3F6 ] Schedule        C:\Windows\system32\schedsvc.dll
01:37:21.0857 0x0be8  Schedule - ok
01:37:21.0865 0x0be8  [ 41C0D7B1A6D4AD119BA6AC0487EA5C8E, 516C2B34BA7507D0DA4148B4ABC0A8C36286570D4EA5C60B28647B1249C15018 ] SCPolicySvc     C:\Windows\System32\certprop.dll
01:37:21.0876 0x0be8  SCPolicySvc - ok
01:37:21.0885 0x0be8  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\Windows\System32\drivers\sdbus.sys
01:37:21.0899 0x0be8  sdbus - ok
01:37:21.0905 0x0be8  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
01:37:21.0914 0x0be8  sdstor - ok
01:37:21.0918 0x0be8  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
01:37:21.0941 0x0be8  secdrv - ok
01:37:21.0945 0x0be8  [ 6627154693B6C2B8A59727F5B38728E8, F08251EE3436400295F120D48F3763E6F11BBF4132D674AD3E8112B6B3538455 ] seclogon        C:\Windows\system32\seclogon.dll
01:37:21.0959 0x0be8  seclogon - ok
01:37:21.0964 0x0be8  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\Windows\System32\sens.dll
01:37:21.0976 0x0be8  SENS - ok
01:37:21.0984 0x0be8  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
01:37:21.0999 0x0be8  SensrSvc - ok
01:37:22.0004 0x0be8  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\Windows\system32\drivers\SerCx.sys
01:37:22.0012 0x0be8  SerCx - ok
01:37:22.0018 0x0be8  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
01:37:22.0029 0x0be8  SerCx2 - ok
01:37:22.0033 0x0be8  [ 1F0135949A6AD6025F363F80FE268251, DB2D503863143F2251E589F7B0B3E9FBF997D7333D54C55856590B5080B5513D ] Serenum         C:\Windows\System32\drivers\serenum.sys
01:37:22.0051 0x0be8  Serenum - ok
01:37:22.0056 0x0be8  [ 81633C87B42B63BA484A6177179AC750, A22BA40E9EC74E88D8098CBDC954E1D63B832FCB789E3C7B731DE5DA39BEE2CA ] Serial          C:\Windows\System32\drivers\serial.sys
01:37:22.0076 0x0be8  Serial - ok
01:37:22.0080 0x0be8  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\Windows\System32\drivers\sermouse.sys
01:37:22.0097 0x0be8  sermouse - ok
01:37:22.0111 0x0be8  [ 3A2F1A7472C3B7CC9B89C8516C726488, 9BCBBAC10C900EA7B30822B463A77EE5067F217C4B490857A09E5277983CB89B ] SessionEnv      C:\Windows\system32\sessenv.dll
01:37:22.0127 0x0be8  SessionEnv - ok
01:37:22.0140 0x0be8  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
01:37:22.0162 0x0be8  sfloppy - ok
01:37:22.0174 0x0be8  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\Windows\System32\ipnathlp.dll
01:37:22.0193 0x0be8  SharedAccess - ok
01:37:22.0209 0x0be8  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\Windows\System32\shsvcs.dll
01:37:22.0234 0x0be8  ShellHWDetection - ok
01:37:22.0240 0x0be8  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
01:37:22.0248 0x0be8  SiSRaid2 - ok
01:37:22.0254 0x0be8  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
01:37:22.0263 0x0be8  SiSRaid4 - ok
01:37:22.0267 0x0be8  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\Windows\System32\smphost.dll
01:37:22.0292 0x0be8  smphost - ok
01:37:22.0298 0x0be8  [ D0EB0DF8C603BBA084351A92732B1CBE, E24ED8F78EF41C1BC17386AE4BBCE0DC892C5B89B12C03FC9FB61D359B13F1B4 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
01:37:22.0308 0x0be8  SNMPTRAP - ok
01:37:22.0322 0x0be8  [ B312191DCBECE3C07DF9A99DE433B126, D9D9028331C703CE9B9EC75772D29BB04FE43B3A7895F8CBB3AC701CA0548F8D ] spaceport       C:\Windows\system32\drivers\spaceport.sys
01:37:22.0340 0x0be8  spaceport - ok
01:37:22.0346 0x0be8  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
01:37:22.0355 0x0be8  SpbCx - ok
01:37:22.0374 0x0be8  [ FCB156A6745631A67DEA61827061D483, 9275ABFA1E1E595969A71C0DA228D18D1B868BF46E097E1276142BD80F8A32C9 ] Spooler         C:\Windows\System32\spoolsv.exe
01:37:22.0403 0x0be8  Spooler - ok
01:37:22.0534 0x0be8  [ F264662C057A54AA2DE41B3C7551712F, 2C123C6ACD967CDF1AD2855187CF3D8357B16A4FD9C2F18AE54CFA384165FA11 ] sppsvc          C:\Windows\system32\sppsvc.exe
01:37:22.0720 0x0be8  sppsvc - ok
01:37:22.0744 0x0be8  [ 36B082C7A764A34FB1DC72D975870B61, 572CB632D9FDC1183F7BF8BFCBC51765C647945E0C13D1C91ADE3D0E76DF83BC ] srv             C:\Windows\system32\DRIVERS\srv.sys
01:37:22.0778 0x0be8  srv - ok
01:37:22.0797 0x0be8  [ F5849909D4B29B4E3D4445F943E5C7E3, 3FCA1423753716FE1AFDD27EE1E13C4D779A3C976185B5C998EF1A9A39BFC186 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
01:37:22.0837 0x0be8  srv2 - ok
01:37:22.0847 0x0be8  [ FABC49666708EA562549E78E6FBF3191, BE1FEBFC259308B39C727915C41A67CD50720A6E2A68D148F4F2F926AED43B02 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
01:37:22.0874 0x0be8  srvnet - ok
01:37:22.0882 0x0be8  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
01:37:22.0898 0x0be8  SSDPSRV - ok
01:37:22.0904 0x0be8  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
01:37:22.0917 0x0be8  SstpSvc - ok
01:37:22.0924 0x0be8  [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm         C:\Windows\system32\DRIVERS\ssudmdm.sys
01:37:22.0935 0x0be8  ssudmdm - ok
01:37:22.0971 0x0be8  [ 90E22D7CDE08E07446D238A569BCAB7C, 3D4F413D0B0C9CF28D06E0476F24AC6441C8678DF786D9971B39C91C9F9B8020 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
01:37:23.0008 0x0be8  Steam Client Service - ok
01:37:23.0015 0x0be8  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
01:37:23.0023 0x0be8  stexstor - ok
01:37:23.0039 0x0be8  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\Windows\System32\wiaservc.dll
01:37:23.0064 0x0be8  stisvc - ok
01:37:23.0071 0x0be8  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\Windows\system32\drivers\storahci.sys
01:37:23.0080 0x0be8  storahci - ok
01:37:23.0085 0x0be8  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
01:37:23.0094 0x0be8  storflt - ok
01:37:23.0098 0x0be8  [ 0EDD1F4D470C775740625B06A60C9DD5, 94964D0A793B1C984E87095249EE383A5E669D05BA6BF9F655587887E6CE3C19 ] stornvme        C:\Windows\system32\drivers\stornvme.sys
01:37:23.0107 0x0be8  stornvme - ok
01:37:23.0111 0x0be8  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\Windows\system32\storsvc.dll
01:37:23.0121 0x0be8  StorSvc - ok
01:37:23.0126 0x0be8  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\Windows\system32\drivers\storvsc.sys
01:37:23.0134 0x0be8  storvsc - ok
01:37:23.0140 0x0be8  [ 74B2D810FC976CCDB80193AB8BFBF281, 67D2016AF2311A0D5EC7EBE8F2A089C48BCB7F14472E1FF954377AF7ACBBC800 ] storvsp         C:\Windows\System32\drivers\storvsp.sys
01:37:23.0163 0x0be8  storvsp - ok
01:37:23.0167 0x0be8  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\Windows\system32\svsvc.dll
01:37:23.0177 0x0be8  svsvc - ok
01:37:23.0182 0x0be8  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\Windows\System32\drivers\swenum.sys
01:37:23.0189 0x0be8  swenum - ok
01:37:23.0206 0x0be8  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\Windows\System32\swprv.dll
01:37:23.0232 0x0be8  swprv - ok
01:37:23.0263 0x0be8  [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain         C:\Windows\system32\sysmain.dll
01:37:23.0304 0x0be8  SysMain - ok
01:37:23.0317 0x0be8  [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
01:37:23.0337 0x0be8  SystemEventsBroker - ok
01:37:23.0343 0x0be8  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\Windows\System32\TabSvc.dll
01:37:23.0357 0x0be8  TabletInputService - ok
01:37:23.0366 0x0be8  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\Windows\System32\tapisrv.dll
01:37:23.0382 0x0be8  TapiSrv - ok
01:37:23.0443 0x0be8  [ 1C8560E3A37A9D4F25B7769C3E3D4163, 3246F3CD6C9EA2BD874822D594A0FAC68A9DE0612C0893B50B8A3D5F1E9B0B33 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
01:37:23.0517 0x0be8  Tcpip - ok
01:37:23.0580 0x0be8  [ 1C8560E3A37A9D4F25B7769C3E3D4163, 3246F3CD6C9EA2BD874822D594A0FAC68A9DE0612C0893B50B8A3D5F1E9B0B33 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
01:37:23.0641 0x0be8  TCPIP6 - ok
01:37:23.0652 0x0be8  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
01:37:23.0661 0x0be8  tcpipreg - ok
01:37:23.0668 0x0be8  [ E0BD2D83875464FEEEB242CBA8B7E073, A3067165128F36035FA9F3CBA55CFED736E180C495497FA7332B3D97908C3D90 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
01:37:23.0689 0x0be8  tdx - ok
01:37:23.0694 0x0be8  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
01:37:23.0702 0x0be8  terminpt - ok
01:37:23.0725 0x0be8  [ C50997E282576DA492EBA66B059D4196, EBD793CB396F9503376207FA60353F5672DEDB620C8E01C8D6AE0030B3B03339 ] TermService     C:\Windows\System32\termsrv.dll
01:37:23.0755 0x0be8  TermService - ok
01:37:23.0761 0x0be8  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\Windows\system32\themeservice.dll
01:37:23.0772 0x0be8  Themes - ok
01:37:23.0777 0x0be8  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\Windows\system32\mmcss.dll
01:37:23.0787 0x0be8  THREADORDER - ok
01:37:23.0795 0x0be8  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
01:37:23.0810 0x0be8  TimeBroker - ok
01:37:23.0818 0x0be8  [ 80A2FC1A089A71F2DBE5D8394FFB009F, DEA30E751F6EA42E43E16869713FC7E37832B15DAFA0062B1798DFA476981385 ] TPM             C:\Windows\system32\drivers\tpm.sys
01:37:23.0829 0x0be8  TPM - ok
01:37:23.0835 0x0be8  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\Windows\System32\trkwks.dll
01:37:23.0847 0x0be8  TrkWks - ok
01:37:23.0851 0x0be8  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
01:37:23.0862 0x0be8  TrustedInstaller - ok
01:37:23.0868 0x0be8  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
01:37:23.0878 0x0be8  TsUsbFlt - ok
01:37:23.0883 0x0be8  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
01:37:23.0901 0x0be8  TsUsbGD - ok
01:37:23.0909 0x0be8  [ E85916632CD3B9E9B546968DB950BF42, DECE3852C763CC6293C7D1B772296C43A0AE1E47BBCC4979C96B3B2AD70413F3 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
01:37:23.0935 0x0be8  tunnel - ok
01:37:23.0941 0x0be8  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
01:37:23.0949 0x0be8  uagp35 - ok
01:37:23.0955 0x0be8  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
01:37:23.0964 0x0be8  UASPStor - ok
01:37:23.0971 0x0be8  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\Windows\System32\drivers\ucx01000.sys
01:37:23.0984 0x0be8  UCX01000 - ok
01:37:23.0995 0x0be8  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
01:37:24.0024 0x0be8  udfs - ok
01:37:24.0029 0x0be8  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
01:37:24.0037 0x0be8  UEFI - ok
01:37:24.0044 0x0be8  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
01:37:24.0055 0x0be8  UI0Detect - ok
01:37:24.0060 0x0be8  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
01:37:24.0069 0x0be8  uliagpkx - ok
01:37:24.0074 0x0be8  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\Windows\System32\drivers\umbus.sys
01:37:24.0092 0x0be8  umbus - ok
01:37:24.0096 0x0be8  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\Windows\System32\drivers\umpass.sys
01:37:24.0113 0x0be8  UmPass - ok
01:37:24.0122 0x0be8  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\Windows\System32\umrdp.dll
01:37:24.0139 0x0be8  UmRdpService - ok
01:37:24.0151 0x0be8  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\Windows\System32\upnphost.dll
01:37:24.0171 0x0be8  upnphost - ok
01:37:24.0178 0x0be8  [ DF355EB0199198728027962DCFCDE5FB, 9E158BD07389B4CFF99674716647FA3AABEECBD1A98EDF20E544E099A99A8768 ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
01:37:24.0202 0x0be8  usbaudio - ok
01:37:24.0209 0x0be8  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
01:37:24.0220 0x0be8  usbccgp - ok
01:37:24.0226 0x0be8  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\Windows\System32\drivers\usbcir.sys
01:37:24.0246 0x0be8  usbcir - ok
01:37:24.0252 0x0be8  [ C996CBEF922B5653A01E3F50DDCE2F86, 231EB5A36E7EE242197E796D3B4AB12F945D2C8570587BC8D57D45530A0C59B4 ] usbehci         C:\Windows\System32\drivers\usbehci.sys
01:37:24.0262 0x0be8  usbehci - ok
01:37:24.0277 0x0be8  [ CD81683F4553677B9BF5163A922153EB, 6B304B0D68B9BFF0245EC755CDAAF9DF59DF3A081727E32CB66672929F0DBC50 ] usbhub          C:\Windows\System32\drivers\usbhub.sys
01:37:24.0298 0x0be8  usbhub - ok
01:37:24.0320 0x0be8  [ 5C90D5379B53590FBB24BBAD4FA682EE, DC036340510C1C0999AB1CB845F8E6EB8B7696BAC9BBE6E936454C0000D1E9D4 ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
01:37:24.0340 0x0be8  USBHUB3 - ok
01:37:24.0345 0x0be8  [ A0F0484C97D6441ED6A75D7426ECCC9E, FF928ADE1C5464E581BF929F7383D5762D110EA6C7E31A6F0887EA7357ADBEFE ] usbohci         C:\Windows\System32\drivers\usbohci.sys
01:37:24.0367 0x0be8  usbohci - ok
01:37:24.0372 0x0be8  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
01:37:24.0390 0x0be8  usbprint - ok
01:37:24.0395 0x0be8  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
01:37:24.0417 0x0be8  usbscan - ok
01:37:24.0424 0x0be8  [ 9D168BFA334D47BE404367EB58D4E130, 23279CBE6ACBD074E7B268BA2EDA14E2255C41F8117173B2BBE653D8259ECFA2 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
01:37:24.0437 0x0be8  USBSTOR - ok
01:37:24.0442 0x0be8  [ FC974B03C8B87455F44F734C8F31A3C8, D69F6EE8030F7DF96FF151D9EAA6AE65417ACAC5A267C7DB96E9611D5BC42D2C ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
01:37:24.0460 0x0be8  usbuhci - ok
01:37:24.0472 0x0be8  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
01:37:24.0488 0x0be8  USBXHCI - ok
01:37:24.0493 0x0be8  [ B73B55A194BEAF71985211279585A316, A40B0E362ABF4F33818696150086C4FBCA38F6E306838C825C73F57F55A49347 ] usb_rndisx      C:\Windows\System32\drivers\usb8023x.sys
01:37:24.0514 0x0be8  usb_rndisx - ok
01:37:24.0521 0x0be8  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\Windows\system32\lsass.exe
01:37:24.0530 0x0be8  VaultSvc - ok
01:37:24.0534 0x0be8  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
01:37:24.0543 0x0be8  vdrvroot - ok
01:37:24.0570 0x0be8  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\Windows\System32\vds.exe
01:37:24.0608 0x0be8  vds - ok
01:37:24.0617 0x0be8  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
01:37:24.0629 0x0be8  VerifierExt - ok
01:37:24.0645 0x0be8  [ 5DB4AFA10A488EC4DDB3DA09B0425BE5, 480AFB6A6BCC95E86C5087C3D9DCD6058D48659A5A63F524A0B9ED3A8FEF6B9B ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
01:37:24.0668 0x0be8  vhdmp - ok
01:37:24.0673 0x0be8  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\Windows\system32\drivers\viaide.sys
01:37:24.0682 0x0be8  viaide - ok
01:37:24.0691 0x0be8  [ 3CE922E34DB12D9F3C0EA856BC09687C, E50A1885FBC775E49614989ECFEA4ACBBDDA16AF459CC5361EED9E23CC7CD42C ] Vid             C:\Windows\System32\drivers\Vid.sys
01:37:24.0715 0x0be8  Vid - ok
01:37:24.0722 0x0be8  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
01:37:24.0731 0x0be8  vmbus - ok
01:37:24.0735 0x0be8  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
01:37:24.0753 0x0be8  VMBusHID - ok
01:37:24.0760 0x0be8  [ 68F8C26DEA2D42E8DEC0778943433C80, 81E8F9D62815F94952CEEABD0689473CC330F7890F66872DCD35A43C06ED33CD ] vmbusr          C:\Windows\System32\drivers\vmbusr.sys
01:37:24.0781 0x0be8  vmbusr - ok
01:37:24.0795 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\Windows\System32\ICSvc.dll
01:37:24.0815 0x0be8  vmicguestinterface - ok
01:37:24.0828 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
01:37:24.0845 0x0be8  vmicheartbeat - ok
01:37:24.0859 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\Windows\System32\ICSvc.dll
01:37:24.0876 0x0be8  vmickvpexchange - ok
01:37:24.0889 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\Windows\System32\ICSvc.dll
01:37:24.0908 0x0be8  vmicrdv - ok
01:37:24.0921 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\Windows\System32\ICSvc.dll
01:37:24.0939 0x0be8  vmicshutdown - ok
01:37:24.0952 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\Windows\System32\ICSvc.dll
01:37:24.0970 0x0be8  vmictimesync - ok
01:37:24.0982 0x0be8  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\Windows\System32\ICSvc.dll
01:37:25.0000 0x0be8  vmicvss - ok
01:37:25.0006 0x0be8  [ 436E1A724E7E683F6B612D3D58F04241, 939B5EF0090DF3759295F88402FD0EA33F499DDA9F89E5D0E90D1F9AED65D491 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
01:37:25.0015 0x0be8  volmgr - ok
01:37:25.0026 0x0be8  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
01:37:25.0042 0x0be8  volmgrx - ok
01:37:25.0054 0x0be8  [ 17F7B0F2298D97F4B6C7A69511033D3D, 5BDFC225F31553786726808FB7952940FC05CA72B3977D684056F42AFAA59565 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
01:37:25.0070 0x0be8  volsnap - ok
01:37:25.0077 0x0be8  [ DAC438FB5FF85A9E72806E2341D5D732, B1D1EFCA8C588A6BF53CEC941CC59702C366F15C7D5943431736EC857E57C0A2 ] vpci            C:\Windows\System32\drivers\vpci.sys
01:37:25.0086 0x0be8  vpci - ok
01:37:25.0091 0x0be8  [ BEE38B3B44364E01BF28640EE8B5617E, 72A2515F68031FA98DFCA9BB9E595D2306FB9ECE5F36869486C46E35C845F844 ] vpcivsp         C:\Windows\System32\drivers\vpcivsp.sys
01:37:25.0113 0x0be8  vpcivsp - ok
01:37:25.0121 0x0be8  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
01:37:25.0133 0x0be8  vsmraid - ok
01:37:25.0169 0x0be8  [ D0CBA7B3531CCF2ADB985856D5F92434, 7FCBBCAF1AA85DCE8D75FB38DC4848AE12E8DD913CEBBC37BCD3D0123F0A3CAB ] VSS             C:\Windows\system32\vssvc.exe
01:37:25.0215 0x0be8  VSS - ok
01:37:25.0229 0x0be8  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
01:37:25.0244 0x0be8  VSTXRAID - ok
01:37:25.0249 0x0be8  [ 71066FF95C487327E44C8AF1B72EBE8B, EA2729126B452CAE0C80D07501779D804B08E47F1217B61D53277B40869FEC25 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
01:37:25.0270 0x0be8  vwifibus - ok
01:37:25.0281 0x0be8  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\Windows\system32\w32time.dll
01:37:25.0299 0x0be8  W32Time - ok
01:37:25.0304 0x0be8  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
01:37:25.0323 0x0be8  WacomPen - ok
01:37:25.0363 0x0be8  [ 841345442390953CBC8801B95D3D0540, FD4F9FD2C4C60A1A580177FFF2E9035009AC6A38E78D4236B0ED4773E3B263EE ] wbengine        C:\Windows\system32\wbengine.exe
01:37:25.0429 0x0be8  wbengine - ok
01:37:25.0443 0x0be8  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
01:37:25.0464 0x0be8  WbioSrvc - ok
01:37:25.0474 0x0be8  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
01:37:25.0492 0x0be8  Wcmsvc - ok
01:37:25.0504 0x0be8  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
01:37:25.0523 0x0be8  wcncsvc - ok
01:37:25.0527 0x0be8  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
01:37:25.0538 0x0be8  WcsPlugInService - ok
01:37:25.0543 0x0be8  [ 81285DDC994F03379DB46419300B2DCB, 98D3622E11F375718AEA1DE3B5F0104DDAB4F96B6D4C19788C14F7B338A6F235 ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
01:37:25.0551 0x0be8  WdBoot - ok
01:37:25.0570 0x0be8  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
01:37:25.0594 0x0be8  Wdf01000 - ok
01:37:25.0606 0x0be8  [ 26B8FED3F3B85F5F0C4BD03FD00B9941, 7F94FE7954498223B33C025258DB588A3AC9FF25C58EEAD204514FD20652FE40 ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
01:37:25.0621 0x0be8  WdFilter - ok
01:37:25.0626 0x0be8  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\Windows\system32\wdi.dll
01:37:25.0639 0x0be8  WdiServiceHost - ok
01:37:25.0642 0x0be8  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\Windows\system32\wdi.dll
01:37:25.0654 0x0be8  WdiSystemHost - ok
01:37:25.0660 0x0be8  [ CE67080F00E0AF32755096CEA6430ABA, 0E5D626F9F76C0BC63B2D246AD66D9CBF7D92F34B56398417BCFD0C331DBD282 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
01:37:25.0671 0x0be8  WdNisDrv - ok
01:37:25.0674 0x0be8  WdNisSvc - ok
01:37:25.0684 0x0be8  [ A70CAF5EA36CBA5FCA24244306D4D5C6, 76C3E20B62B89D9699A1E817377FAD70B144B877BCC5C850A5B64CC68184D8DA ] WebClient       C:\Windows\System32\webclnt.dll
01:37:25.0702 0x0be8  WebClient - ok
01:37:25.0710 0x0be8  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\Windows\system32\wecsvc.dll
01:37:25.0724 0x0be8  Wecsvc - ok
01:37:25.0728 0x0be8  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
01:37:25.0738 0x0be8  WEPHOSTSVC - ok
01:37:25.0743 0x0be8  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
01:37:25.0759 0x0be8  wercplsupport - ok
01:37:25.0764 0x0be8  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\Windows\System32\WerSvc.dll
01:37:25.0777 0x0be8  WerSvc - ok
01:37:25.0784 0x0be8  [ 715ABA3DD164D06457A2A3C92F6EA9D5, E6F8269D2FFC4A548B65724C0A3F53756ED15E47229861FBD40B656EE40FE166 ] WFPLWFS         C:\Windows\system32\DRIVERS\wfplwfs.sys
01:37:25.0795 0x0be8  WFPLWFS - ok
01:37:25.0800 0x0be8  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\Windows\System32\wiarpc.dll
01:37:25.0810 0x0be8  WiaRpc - ok
01:37:25.0814 0x0be8  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
01:37:25.0822 0x0be8  WIMMount - ok
01:37:25.0825 0x0be8  WinDefend - ok
01:37:25.0850 0x0be8  [ 0E70990EC2E5D2331AA5E88DB0CFB826, 79DFF565C3FCBC691E8FEB669CEC00E340FD2A2AFA4488D23A7CC63A2A98A5C1 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
01:37:25.0883 0x0be8  WinHttpAutoProxySvc - ok
01:37:25.0892 0x0be8  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
01:37:25.0906 0x0be8  Winmgmt - ok
01:37:25.0967 0x0be8  [ 427873F889F2F508BE8BE982219CE578, CA8DCFB774BF0F747295A7A0CB46A6177DE12AD6BD58266182206C41A3C9001E ] WinRM           C:\Windows\system32\WsmSvc.dll
01:37:26.0040 0x0be8  WinRM - ok
01:37:26.0051 0x0be8  [ 3AF1FA17F1C4ACBDB660D8F98B1A9C13, 99B0851410B462685F6705EBF832D10943FB9634030B02D15BF5D0C66F26F2C2 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
01:37:26.0075 0x0be8  WinUsb - ok
01:37:26.0105 0x0be8  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\Windows\System32\wlansvc.dll
01:37:26.0146 0x0be8  WlanSvc - ok
01:37:26.0180 0x0be8  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\Windows\system32\wlidsvc.dll
01:37:26.0240 0x0be8  wlidsvc - ok
01:37:26.0246 0x0be8  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
01:37:26.0263 0x0be8  WmiAcpi - ok
01:37:26.0271 0x0be8  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
01:37:26.0284 0x0be8  wmiApSrv - ok
01:37:26.0286 0x0be8  WMPNetworkSvc - ok
01:37:26.0293 0x0be8  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\Windows\system32\drivers\Wof.sys
01:37:26.0305 0x0be8  Wof - ok
01:37:26.0346 0x0be8  [ EDFA5CEDBE174FAAA4A09A6B297AEA42, 5998FE15462E4AD9C7B1444E5E2C17BD470DA3A5D474A0A118E02E47DADC678A ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
01:37:26.0397 0x0be8  workfolderssvc - ok
01:37:26.0405 0x0be8  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
01:37:26.0415 0x0be8  wpcfltr - ok
01:37:26.0420 0x0be8  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
01:37:26.0430 0x0be8  WPCSvc - ok
01:37:26.0436 0x0be8  [ DBDCE2378F65F0A07D4644AC103037E7, 99714F0CD31297C9831BAF04768F467F6E0BF710C859CEDCA83069226BF1A68A ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
01:37:26.0452 0x0be8  WPDBusEnum - ok
01:37:26.0456 0x0be8  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
01:37:26.0463 0x0be8  WpdUpFltr - ok
01:37:26.0467 0x0be8  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
01:37:26.0478 0x0be8  ws2ifsl - ok
01:37:26.0484 0x0be8  [ 501D5EFAB9711039479AE48401386D2B, C8C1184DE93E9D2C4E8A60E4E9980745C4E5470E5DA9B59165D18705330ADEFE ] wscsvc          C:\Windows\System32\wscsvc.dll
01:37:26.0502 0x0be8  wscsvc - ok
01:37:26.0505 0x0be8  WSearch - ok
01:37:26.0570 0x0be8  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\Windows\System32\WSService.dll
01:37:26.0667 0x0be8  WSService - ok
01:37:26.0757 0x0be8  [ F3F60C88A6BBC8D0C68FE5B1C91181AF, AF9A4D282CD4BB1127BC3F48AB89DC294408D96F7906553C636F37D1503CFA48 ] wuauserv        C:\Windows\system32\wuaueng.dll
01:37:26.0852 0x0be8  wuauserv - ok
01:37:26.0863 0x0be8  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
01:37:26.0874 0x0be8  WudfPf - ok
01:37:26.0881 0x0be8  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\Windows\System32\drivers\WUDFRd.sys
01:37:26.0894 0x0be8  WUDFRd - ok
01:37:26.0900 0x0be8  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
01:37:26.0912 0x0be8  wudfsvc - ok
01:37:26.0920 0x0be8  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
01:37:26.0931 0x0be8  WUDFWpdFs - ok
01:37:26.0937 0x0be8  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp      C:\Windows\system32\DRIVERS\WUDFRd.sys
01:37:26.0949 0x0be8  WUDFWpdMtp - ok
01:37:26.0962 0x0be8  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\Windows\System32\wwansvc.dll
01:37:26.0982 0x0be8  WwanSvc - ok
01:37:26.0989 0x0be8  [ A0F661902AFCAAD77CC2ED3894927A10, 0DCD860F7F4029EBFE1F409BA23CC8BAA55BC22084C81940FF170B665E4804BD ] xusb22          C:\Windows\System32\drivers\xusb22.sys
01:37:27.0009 0x0be8  xusb22 - ok
01:37:27.0014 0x0be8  ================ Scan global ===============================
01:37:27.0020 0x0be8  [ 3500AF0BA2EF095BF313EEB75D2366C6, C755E57B02BFA82151A182DF964349859575570EA5C3FBA81F747B8D2134A4D0 ] C:\Windows\system32\basesrv.dll
01:37:27.0028 0x0be8  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\Windows\system32\winsrv.dll
01:37:27.0037 0x0be8  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\Windows\system32\sxssrv.dll
01:37:27.0051 0x0be8  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\Windows\system32\services.exe
01:37:27.0058 0x0be8  [ Global ] - ok
01:37:27.0058 0x0be8  ================ Scan MBR ==================================
01:37:27.0060 0x0be8  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
01:37:27.0084 0x0be8  \Device\Harddisk0\DR0 - ok
01:37:27.0086 0x0be8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
01:37:28.0013 0x0be8  \Device\Harddisk1\DR1 - ok
01:37:28.0018 0x0be8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
01:37:28.0512 0x0be8  \Device\Harddisk2\DR2 - ok
01:37:28.0516 0x0be8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk3\DR3
01:37:28.0540 0x0be8  \Device\Harddisk3\DR3 - ok
01:37:28.0540 0x0be8  ================ Scan VBR ==================================
01:37:28.0543 0x0be8  [ 91C33D4B6DB6B08875E57E685148D3A9 ] \Device\Harddisk0\DR0\Partition1
01:37:28.0544 0x0be8  \Device\Harddisk0\DR0\Partition1 - ok
01:37:28.0547 0x0be8  [ 5F87117AA2FB4C40C8C06166BBD5E454 ] \Device\Harddisk0\DR0\Partition2
01:37:28.0548 0x0be8  \Device\Harddisk0\DR0\Partition2 - ok
01:37:28.0551 0x0be8  [ EE10C1FF6218E3AB8AFD09EB5A349526 ] \Device\Harddisk0\DR0\Partition3
01:37:28.0551 0x0be8  \Device\Harddisk0\DR0\Partition3 - ok
01:37:28.0554 0x0be8  [ DF9A82324C236F9262C224609A37A91F ] \Device\Harddisk0\DR0\Partition4
01:37:28.0556 0x0be8  \Device\Harddisk0\DR0\Partition4 - ok
01:37:28.0559 0x0be8  [ B0C4A7069B3D5890E9F081A1EA8B36B3 ] \Device\Harddisk0\DR0\Partition5
01:37:28.0560 0x0be8  \Device\Harddisk0\DR0\Partition5 - ok
01:37:28.0562 0x0be8  [ BA39E43B8E95569E7897D226F2470DB4 ] \Device\Harddisk1\DR1\Partition1
01:37:28.0563 0x0be8  \Device\Harddisk1\DR1\Partition1 - ok
01:37:28.0565 0x0be8  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk2\DR2\Partition1
01:37:28.0566 0x0be8  \Device\Harddisk2\DR2\Partition1 - ok
01:37:28.0568 0x0be8  [ 3BD3CAB84AE6907F551C7B540AFE8DEE ] \Device\Harddisk2\DR2\Partition2
01:37:28.0569 0x0be8  \Device\Harddisk2\DR2\Partition2 - ok
01:37:28.0571 0x0be8  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk3\DR3\Partition1
01:37:28.0571 0x0be8  \Device\Harddisk3\DR3\Partition1 - ok
01:37:28.0574 0x0be8  [ 00CA11E947C785D0537CAB1827290E69 ] \Device\Harddisk3\DR3\Partition2
01:37:28.0575 0x0be8  \Device\Harddisk3\DR3\Partition2 - ok
01:37:28.0576 0x0be8  ================ Scan generic autorun ======================
01:37:28.0590 0x0be8  [ 8BFE805555CDAF6387912A34D7978DAA, 6F9195D85B386099F9F63E3319F5E9E85E0F3A1F0D48CFC9A37E7EFF65225933 ] C:\Windows\syswow64\RunDll32.exe
01:37:28.0600 0x0be8  Cmaudio8788 - ok
01:37:28.0608 0x0be8  [ 0740D338A42F7778760F2B0CB6DA5830, C6D275B4993502A155F85D8DE26B119866DEE106C98CF29CDAACBAF11484C94A ] C:\Windows\syswow64\HsMgr.exe
01:37:28.0616 0x0be8  Cmaudio8788GX - detected UnsignedFile.Multi.Generic ( 1 )
01:37:29.0698 0x0be8  Detect skipped due to KSN trusted
01:37:29.0698 0x0be8  Cmaudio8788GX - ok
01:37:29.0722 0x0be8  [ BEF1B23AD0BBF805F02FAA01EAE0AF4E, 65CCFEC1F61E475A1F6759ECCA8DE1844A26AB7F827BC1F63339A0DFF554B039 ] C:\Windows\system\HsMgr64.exe
01:37:29.0748 0x0be8  Cmaudio8788GX64 - detected UnsignedFile.Multi.Generic ( 1 )
01:37:30.0847 0x0be8  Detect skipped due to KSN trusted
01:37:30.0848 0x0be8  Cmaudio8788GX64 - ok
01:37:30.0903 0x0be8  [ ED43758BF94B8A5221D69F1B7F63F13D, F6E7418823E45085F4D4F50DD25A55ED517C0A335C6C2F69A1139B30677D3DA9 ] C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe
01:37:30.0943 0x0be8  XboxStat - ok
01:37:30.0949 0x0be8  [ 6C308D32AFA41D26CE2A0EA8F7B79565, 5CC2C563D89257964C4B446F54AFE1E57BBEE49315A9FC001FF5A6BCB6650393 ] C:\Windows\system32\rundll32.exe
01:37:30.0963 0x0be8  ShadowPlay - ok
01:37:31.0162 0x0be8  D3DOverrider - ok
01:37:31.0202 0x0be8  [ 5153C06FC9D4D094D1A785545928B134, 0037C935722663F9EF028F841DE222FC6418E9D60939AB60C965807E67A458DC ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
01:37:31.0224 0x0be8  SunJavaUpdateSched - ok
01:37:31.0241 0x0be8  [ 6ECE746BB283927604DA192CA0D1403D, 327E1E908B6DB1C8414B31DB277EF5EABA340B2EE7FEE19349860B3C8F7778FE ] C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIJJE.EXE
01:37:31.0284 0x0be8  EPLTarget\P0000000000000000 - ok
01:37:31.0489 0x0be8  [ A70E699E0B0DD9C2B3B35E9A8167F903, 6CC7AFFEED646AA9C46C709C8B36751CA9EBCDDC70438ECE1D1328E6C1A02421 ] C:\Program Files\CCleaner\CCleaner64.exe
01:37:31.0650 0x0be8  CCleaner Monitoring - ok
01:37:31.0671 0x0be8  [ 6F94A57D1F05A1A68C33D49B6751C8C6, D37ADB69E8FB2209F6DBD9A55E67800AAED35973DE0830878C6177BDCC073676 ] C:\Windows\System32\StikyNot.exe
01:37:31.0690 0x0be8  RESTART_STICKY_NOTES - ok
01:37:31.0691 0x0be8  Waiting for KSN requests completion. In queue: 89
01:37:32.0693 0x0be8  Waiting for KSN requests completion. In queue: 6
01:37:33.0703 0x0be8  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.207.0 ), 0x61100 ( enabled : updated )
01:37:33.0712 0x0be8  Win FW state via NFP2: enabled ( trusted )
01:37:34.0829 0x0be8  ============================================================
01:37:34.0829 0x0be8  Scan finished
01:37:34.0829 0x0be8  ============================================================
01:37:34.0849 0x117c  Detected object count: 0
01:37:34.0849 0x117c  Actual detected object count: 0
01:40:58.0491 0x0a88  ============================================================
01:40:58.0491 0x0a88  Scan started
01:40:58.0491 0x0a88  Mode: Manual; SigCheck; TDLFS; 
01:40:58.0491 0x0a88  ============================================================
01:40:58.0491 0x0a88  KSN ping started
01:40:59.0577 0x0a88  KSN ping finished: true
01:41:00.0132 0x0a88  ================ Scan system memory ========================
01:41:00.0132 0x0a88  Scan was interrupted by user!
01:41:00.0135 0x0a88  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.8.207.0 ), 0x61100 ( enabled : updated )
01:41:00.0137 0x0a88  Win FW state via NFP2: enabled ( trusted )
01:41:01.0244 0x0a88  ============================================================
01:41:01.0244 0x0a88  Scan finished
01:41:01.0244 0x0a88  ============================================================
01:41:01.0256 0x068c  Detected object count: 0
01:41:01.0256 0x068c  Actual detected object count: 0
         
habe ich gemacht.

Alt 08.11.2016, 09:24   #26
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.11.2016, 00:04   #27
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Bericht erstellt am 08/11/2016 um 13:54:00
# Aktualisiert am 19/10/2016 von Malwarebytes
# Datenbank : 2016-11-08.1 [Server]
# Betriebssystem : Windows 8.1 Pro  (X64)
# Benutzername : Harun Enes Esma - HAKAN
# Gestartet von : D:\Download\AdwCleaner_6.030 (1).exe
# Modus: Löschen
# Unterstützung : hxxps://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\AVSAsyncBuffer.AVSVideoTimeShift
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\AVSAsyncBuffer.AVSVideoTimeShift.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\AVSAsyncBuffer.UVideoTimeShift
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\AVSAsyncBuffer.UVideoTimeShift.1
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\AVSAsyncBuffer.AVSVideoTimeShift
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\AVSAsyncBuffer.AVSVideoTimeShift.1
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\AVSAsyncBuffer.UVideoTimeShift
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SOFTWARE\Classes\AVSAsyncBuffer.UVideoTimeShift.1


***** [ Browser ] *****

[-] [C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default] [startup_urls] Gelöscht: hxxp://websearch.thesearchpage.info/?pid=377&r=2015/01/15&hid=239237897468210406&lg=EN&cc=DE&unqvl=74
[-] [C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default] [startup_urls] Gelöscht: hxxp://binkiland.com/?f=7&a=bnk_secureddownload_15_08&cd=2XzuyEtN2Y1L1QzutC0CyC0FyCyD0C0DtDzztDtB0C0C0C0AtN0D0Tzu0StCtCyEyCtN1L2XzutAtFyBtFyBtFtCtDtN1L1CzutCyEtBzytDyD1V1StN1L1G1B1V1N2Y1L1Qzu2SyC0AyCtAtD0DyC0DtGtDyEzyyBtGzz0CyD0EtGtBzy0B0CtGtC0AtCzyyDyD0D0ByEtAyEyB2QtN1M1F1B2Z1V1N2Y1L1Qzu2Szz0EtAtDtDtCyCtDtGzy0Fzz0CtGyEyDzyyBtGzzyDzzyCtG0ByEyByC0FyCtDyBtByB0CyB2Q&cr=1842317746&ir=
[-] [C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default] [startup_urls] Gelöscht: hxxp://www.mystartsearch.com/?type=hp&ts=1424699313&from=ium6&uid=WDCXWD20EARS-00S8B1_WD-WCAVY504536045360
[-] [C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default] [startup_urls] Gelöscht: hxxp://www.mystartsearch.com/?type=hppp&ts=1424699340&from=ium6&uid=WDCXWD20EARS-00S8B1_WD-WCAVY504536045360
[-] [C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default] [startup_urls] Gelöscht: hxxp://www.mysites123.com/?type=hp&ts=1450982440&z=d9fc72fc7d522639f049d3ag5zdw7eft6beo9zbz0e&from=amt&uid=samsungxssdx850xprox128gb_s1smnsafb01235p
[-] [C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default] [extension] Gelöscht: ljmibnagodajacnnbifpamhggcohblip
[-] [C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default] [homepage] Gelöscht: hxxp://search.conduit.com/?ctid=CT3317740&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP51275BE9-C831-4DC4-8318-31C5C020E342&SSPV=


*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht
:: Chrome Einstellungen zurückgesetzt: C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [4066 Bytes] - [22/10/2016 17:12:54]
C:\AdwCleaner\AdwCleaner[C2].txt - [2921 Bytes] - [22/10/2016 22:48:03]
C:\AdwCleaner\AdwCleaner[C3].txt - [3605 Bytes] - [08/11/2016 13:54:00]
C:\AdwCleaner\AdwCleaner[S0].txt - [4037 Bytes] - [22/10/2016 17:12:10]
C:\AdwCleaner\AdwCleaner[S1].txt - [2907 Bytes] - [22/10/2016 22:47:26]
C:\AdwCleaner\AdwCleaner[S2].txt - [3053 Bytes] - [23/10/2016 20:31:40]
C:\AdwCleaner\AdwCleaner[S3].txt - [3700 Bytes] - [08/11/2016 13:52:53]

########## EOF - C:\AdwCleaner\AdwCleaner[C3].txt - [3970 Bytes] ##########
         
--- --- ---

[/CODE]

JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.9 (09.30.2016)
Operating System: Windows 8.1 Pro x64 
Ran by Harun Enes Esma (Administrator) on 08.11.2016 at 13:57:31,26
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 5 

Successfully deleted: C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio (Folder) 
Successfully deleted: C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gkojfkhlekighikafcpjkiklfbnlmeio (Folder) 
Successfully deleted: C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gkojfkhlekighikafcpjkiklfbnlmeio_0.localstorage-journal (File) 
Successfully deleted: C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gkojfkhlekighikafcpjkiklfbnlmeio_0.localstorage (File) 
Successfully deleted: C:\Users\Harun Enes Esma\AppData\Roaming\productdata (Folder) 



Registry: 1 

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 08.11.2016 at 13:59:03,69
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

[/CODE]

hatte vorhin zum ersten Mal Bluescreen mit der Fehlermeldung: kernel_data_inpage_error


was soll ich jetzt machen chef?

Alt 09.11.2016, 00:36   #28
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.11.2016, 00:44   #29
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 04-11-2016
durchgeführt von Harun Enes Esma (09-11-2016 00:41:41)
Gestartet von D:\Download
Windows 8.1 Pro (Update) (X64) (2016-10-13 12:55:40)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1415192214-4133415058-4263476073-500 - Administrator - Disabled)
Gast (S-1-5-21-1415192214-4133415058-4263476073-501 - Limited - Disabled)
Harun Enes Esma (S-1-5-21-1415192214-4133415058-4263476073-1001 - Administrator - Enabled) => C:\Users\Harun Enes Esma

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 16.00 (HKLM-x32\...\7-Zip) (Version: 16.00 - Igor Pavlov)
AC3Filter 2.6.0b (HKLM-x32\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.020.20042 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.205 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\{A2116AF9-FA9D-41EA-9874-1E40B227D4DE}) (Version: 12.2.5.195 - Adobe Systems, Inc)
Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.5.0 - Sereby Corporation)
Ansel (Version: 375.70 - NVIDIA Corporation) Hidden
aquasuite (HKLM-x32\...\aquasuite5) (Version: 2016/4 - Aqua Computer GmbH & Co. KG)
ASUS Xonar D2X Audio (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392008788}) (Version:   - ASUSTeK Computer Inc.)
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
AVS Video Editor 7.1 (HKLM-x32\...\AVS Video Editor_is1) (Version: 7.1.4.264 - Online Media Technologies Ltd.)
Bass Audio Decoder (remove only) (HKLM-x32\...\Bass Audio Decoder) (Version:  - )
Batman™: Arkham Knight (HKLM\...\Steam App 208650) (Version:  - Rocksteady Studios)
CCleaner (HKLM\...\CCleaner) (Version: 5.23 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DCoder Image Source (remove only) (HKLM-x32\...\DCoder Image Source) (Version:  - )
DirectVobSub (remove only) (HKLM-x32\...\DirectVobSub) (Version:  - )
EPSON WF-3520 Series Printer Uninstall (HKLM\...\EPSON WF-3520 Series) (Version:  - SEIKO EPSON Corporation)
ffdshow v1.3.4533 [2014-09-29] (HKLM-x32\...\ffdshow_is1) (Version: 1.3.4533.0 - )
FFMPEG Core Files (remove only) (HKLM-x32\...\FFMPEG Core Files) (Version:  - )
FIFA 16 (HKLM-x32\...\{28FA2805-7992-4A28-844B-040C57204718}) (Version: 1.44.20513.9 - Electronic Arts)
FIFA 17 (HKLM-x32\...\{8C0DD062-B659-409C-9AB7-8EBD1D64D2EB}) (Version: 1.0.45.44416 - Electronic Arts)
FIFA 17 DEMO (HKLM-x32\...\{39C00B2C-EA3C-4A6B-AECF-DADA0F09C2AE}) (Version: 1.0.45.26330 - Electronic Arts)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 54.0.2840.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Haali Media Splitter (HKLM-x32\...\HaaliMkx) (Version:  - )
Java 8 Update 111 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Java 8 Update 111 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Killer Bandwidth Control Filter Driver (Version: 1.1.57.1125 - Rivet Networks) Hidden
Killer E220x Drivers (Version: 1.1.57.1125 - Rivet Networks) Hidden
Killer Network Manager (Version: 1.1.57.1125 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.57.1125 - Rivet Networks)
Kodi (HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\...\Kodi) (Version:  - XBMC-Foundation)
LAV Filters 0.68.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.68.1 - Hendrik Leppkes)
MadVR (remove only) (HKLM-x32\...\MadVR) (Version:  - )
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{82f2609e-68ba-408d-963f-530ad8809435}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{577ff5ba-39aa-4d8c-a3a9-f95012763438}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24406 (HKLM-x32\...\{7c8a1675-0fe9-41fd-a2ed-aa4871816197}) (Version: 14.0.24406.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24406 (HKLM-x32\...\{b5e24db9-876e-4af2-ac7f-00d0e8bc162c}) (Version: 14.0.24406.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSI Afterburner 4.3.0 Beta 14 (HKLM-x32\...\Afterburner) (Version: 4.3.0 Beta 14 - MSI Co., LTD)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 375.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 375.70 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.1.0.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.1.0.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 375.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 375.70 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.1.0.52 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.2.0.0 - NVIDIA Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 10.2.1.38915 - Electronic Arts, Inc.)
Pro Evolution Soccer 2017 (HKLM\...\Steam App 456610) (Version:  - Konami Digital Entertainment)
RivaTuner Statistics Server 6.5.0 Beta 5 (HKLM-x32\...\RTSS) (Version: 6.5.0 Beta 5 - Unwinder)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
SHIELD Streaming (Version: 7.1.0330 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.1.0.52 - NVIDIA Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
Zoom Player (remove only) (HKLM-x32\...\ZoomPlayer) (Version: 12.5 - Inmatrix LTD)
Zoom Player deutsche Sprachdateien (entfernen) (HKLM-x32\...\ZoomPlayer_German) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {00CC7B07-6F2C-4EBB-B389-B7E75B278039} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-10-25] (NVIDIA Corporation)
Task: {07F0EAD9-58BF-4D2D-BED4-45EC6D900E5D} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-10-25] (NVIDIA Corporation)
Task: {0BEB5C38-75C4-483F-B60F-8837F9AA8151} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-09-28] (Piriform Ltd)
Task: {0CEF1515-351B-4BDF-900B-13EC6D12EEAC} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe
Task: {317A4F21-D13F-41BE-932F-BA68B94BC5BA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-14] (Google Inc.)
Task: {379EF504-741E-4014-A91F-65E1C38D9B72} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-10-25] (NVIDIA Corporation)
Task: {3B128729-844B-4606-BA3D-04FC1411C490} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-10-25] (NVIDIA Corporation)
Task: {40F11D41-B92B-4AC1-AE89-489F5CAE567A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-27] (Adobe Systems Incorporated)
Task: {6C0EC95D-6A0E-46A3-A264-2901733ADB8A} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-10-25] (NVIDIA Corporation)
Task: {6C27713D-E81D-4908-951F-164F438A23AF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-14] (Google Inc.)
Task: {A67F7B78-8809-4758-B863-73692984749C} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2016-10-17] (AVAST Software)
Task: {DB80364F-1ABF-4A3D-AD38-E3450B29D8E6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-10-21] (Adobe Systems Incorporated)
Task: {DE244ED7-4059-46AE-BE5B-AC364901CE6C} - System32\Tasks\aquasuite autostart => C:\Program Files\aquasuite\aquasuite.exe [2016-04-04] (Aqua Computer GmbH & Co. KG)
Task: {FFF75CDF-BE2C-4584-9D6F-4693E5523F90} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-10-25] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-04-04 10:54 - 2016-04-04 10:54 - 00008704 ____C () C:\Program Files\aquasuite\Plugins\PluginExportSHM.dll
2016-04-04 10:54 - 2016-04-04 10:54 - 00008192 ____C () C:\Program Files\aquasuite\Plugins\PluginExportXML.dll
2016-04-04 10:54 - 2016-04-04 10:54 - 00013312 ____C () C:\Program Files\aquasuite\Plugins\PluginImportAida64.dll
2016-04-04 10:54 - 2016-04-04 10:54 - 00013824 ____C () C:\Program Files\aquasuite\Plugins\PluginImportHWiFO.dll
2016-04-04 10:54 - 2016-04-04 10:54 - 00012800 ____C () C:\Program Files\aquasuite\Plugins\PluginImportOHM.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 01147328 ____C () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 04489152 ____C () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 00418752 ____C () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-10-17 23:07 - 2016-10-25 21:17 - 00133056 ____C () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-09-04 23:17 - 2013-09-04 23:17 - 04300456 ____C () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2012-01-11 09:23 - 2012-01-11 09:23 - 00391168 ____C () C:\Program Files\aquasuite\WPFToolkit.Extended.dll
2016-11-03 02:32 - 2016-10-31 08:11 - 02367080 ____C () C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.87\libglesv2.dll
2016-11-03 02:32 - 2016-10-31 08:11 - 00107112 ____C () C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.87\libegl.dll
2016-10-13 15:54 - 2008-07-11 14:04 - 00200704 ____C () C:\Windows\SysWOW64\HsMgr.exe
2016-10-13 15:54 - 2008-07-11 14:03 - 00282112 ____C () C:\Windows\System\HsMgr64.exe
2016-10-19 17:21 - 2016-10-25 21:19 - 00018880 ____C () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-10-19 17:21 - 2016-10-25 20:57 - 00506424 ____C () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-10-19 17:21 - 2016-10-25 20:57 - 00255936 ____C () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-10-19 17:21 - 2016-10-25 20:57 - 02808256 ____C () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-10-19 17:21 - 2016-10-25 21:19 - 00900032 ____C () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 03774400 ____C () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-19 17:21 - 2016-10-25 20:57 - 00246840 ____C () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-10-19 17:21 - 2016-10-25 20:57 - 00436792 ____C () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-10-19 17:21 - 2016-10-25 20:57 - 00338488 ____C () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-10-19 17:21 - 2016-10-25 20:57 - 00968248 ____C () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-10-13 16:51 - 2012-06-06 08:56 - 00143360 ____C () C:\Program Files\ASUS Xonar D2X Audio\Customapp\VmixP8.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 60817344 ____C () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ___AC C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.192.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\StartupFolder: => "Killer Network Manager.lnk"
HKLM\...\StartupApproved\Run32: => "D3DOverrider"
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\...\StartupApproved\StartupFolder: => "OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk"
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000000"
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_8C5294BAA64E59A7B954FEA332AF8C6B"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{AF2591CC-85F6-4543-9106-091A1066F9E8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E112D11C-ECB0-4B32-B5CA-7CACA3201448}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{F8D348CF-BF20-4E04-A1EC-39849AAED8FE}D:\utilities\andy\images\office professional plus 2010 x64\microsoft.toolkit.v2.4.5\microsoft toolkit.exe] => (Block) D:\utilities\andy\images\office professional plus 2010 x64\microsoft.toolkit.v2.4.5\microsoft toolkit.exe
FirewallRules: [UDP Query User{DCB84FBE-B523-4A28-ADE0-09DF22C20A8E}D:\utilities\andy\images\office professional plus 2010 x64\microsoft.toolkit.v2.4.5\microsoft toolkit.exe] => (Block) D:\utilities\andy\images\office professional plus 2010 x64\microsoft.toolkit.v2.4.5\microsoft toolkit.exe
FirewallRules: [{EFAA0BA8-52E9-4568-AD6D-E74B949E6438}] => (Allow) E:\SteamLibrary\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{E842318B-5C40-44B1-B869-B3B9BE0E0D84}] => (Allow) E:\SteamLibrary\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [TCP Query User{AB6A02DA-3D46-4774-8230-596682372F95}E:\origin\games\fifa 17\fifa17.exe] => (Allow) E:\origin\games\fifa 17\fifa17.exe
FirewallRules: [UDP Query User{789B25E0-B6FE-454C-96BE-440306D8AD53}E:\origin\games\fifa 17\fifa17.exe] => (Allow) E:\origin\games\fifa 17\fifa17.exe
FirewallRules: [{C644CD75-2E50-4A11-BCD6-363CA7F77B95}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{7611748F-4428-436E-9E28-F87B85A03603}] => (Allow) LPort=2869
FirewallRules: [{DAF91A28-FB8D-4517-9DAA-75FEAF0EE2F7}] => (Allow) LPort=1900
FirewallRules: [{3A2CF14A-79F1-4AC8-80F3-2C99461138CA}] => (Allow) E:\SteamLibrary\steamapps\common\Pro Evolution Soccer 2017\PES2017.exe
FirewallRules: [{8B6B757C-C177-4C28-BF21-039ADCB52500}] => (Allow) E:\SteamLibrary\steamapps\common\Pro Evolution Soccer 2017\PES2017.exe
FirewallRules: [{28151AB6-8D4D-488E-B916-9C0296FF85A9}] => (Allow) E:\Origin\Games\FIFA 17 DEMO\FIFASetup\fifaconfig.exe
FirewallRules: [{1DA3BB98-8991-4A4A-ABD5-A9C082FAF1E8}] => (Allow) E:\Origin\Games\FIFA 17 DEMO\FIFASetup\fifaconfig.exe
FirewallRules: [TCP Query User{B6BEA3A8-2FE1-4B8D-8782-4A4C4A468553}E:\origin\games\fifa 17 demo\fifa17_demo.exe] => (Allow) E:\origin\games\fifa 17 demo\fifa17_demo.exe
FirewallRules: [UDP Query User{9DA3A2A2-21FA-4979-93ED-F8942C1ACDA4}E:\origin\games\fifa 17 demo\fifa17_demo.exe] => (Allow) E:\origin\games\fifa 17 demo\fifa17_demo.exe
FirewallRules: [{D154ECEC-B187-4350-AB08-0FDFE252924A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{6D0BA276-8053-4CF5-A04D-37C56AC6EE29}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{D1E5C2EC-4074-4687-99A7-F05F288AFF81}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{5933BC05-A97A-495C-BCD2-552295F45FE0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{861DC104-6D3B-41F8-B00D-0A86E2F17CB7}] => (Allow) E:\Origin\Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{11B0B32F-9735-4760-93EA-6E8F0A18056D}] => (Allow) E:\Origin\Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [TCP Query User{3BAC24C5-042A-47AA-AC7A-D2625C6AE2D3}E:\origin\games\fifa 16\fifa16.exe] => (Allow) E:\origin\games\fifa 16\fifa16.exe
FirewallRules: [UDP Query User{A8F8F2A8-1C4E-4D27-8090-B3540C629430}E:\origin\games\fifa 16\fifa16.exe] => (Allow) E:\origin\games\fifa 16\fifa16.exe
FirewallRules: [{BD81EA75-4E16-4295-97EC-CF248187259E}] => (Allow) E:\Origin\Games\FIFA 17\FIFASetup\fifaconfig.exe
FirewallRules: [{1CA16C8F-A0B0-471C-A6CB-C3E5B28EE25B}] => (Allow) E:\Origin\Games\FIFA 17\FIFASetup\fifaconfig.exe
FirewallRules: [{9322904E-83B6-4098-9F23-B5638294F99F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{304976B6-8F8A-4A1A-9FCB-41BD692D753A}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [TCP Query User{51A3462C-61DA-4FAA-B576-AC80BDC2C12F}C:\program files (x86)\kodi\kodi.exe] => (Block) C:\program files (x86)\kodi\kodi.exe
FirewallRules: [UDP Query User{C915B636-F2AD-4C3B-8352-A032B75909E8}C:\program files (x86)\kodi\kodi.exe] => (Block) C:\program files (x86)\kodi\kodi.exe

==================== Wiederherstellungspunkte =========================

24-10-2016 17:02:20 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610
28-10-2016 21:05:28 Windows Update
02-11-2016 22:46:40 Windows Update
06-11-2016 13:48:18 Installed Adobe Acrobat Reader DC - Deutsch.
08-11-2016 13:57:31 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/08/2016 01:57:32 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (11/06/2016 01:48:19 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (11/05/2016 11:45:06 PM) (Source: Microsoft-Windows-Defrag) (EventID: 257) (User: )
Description: Das Volume "Wiederherstellung" wurde aufgrund eines Fehlers nicht optimiert: Falscher Parameter. (0x80070057)

Error: (11/04/2016 05:19:29 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_PcaSvc, Version: 6.3.9600.17415, Zeitstempel: 0x54504177
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.3.9600.18438, Zeitstempel: 0x57ae642e
Ausnahmecode: 0xc0000008
Fehleroffset: 0x00000000000925fa
ID des fehlerhaften Prozesses: 0x1cc
Startzeit der fehlerhaften Anwendung: 0x01d236a88e0d355a
Pfad der fehlerhaften Anwendung: C:\Windows\System32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\SYSTEM32\ntdll.dll
Berichtskennung: 757f25dc-a2aa-11e6-8270-4ccc6a03505e
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/04/2016 03:33:52 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Hakan)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/04/2016 03:33:52 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Hakan)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/04/2016 03:33:52 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: Hakan)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/04/2016 03:24:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 2.3.173.0, Zeitstempel: 0x56e065b4
Name des fehlerhaften Moduls: mbam.exe, Version: 2.3.173.0, Zeitstempel: 0x56e065b4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001eb400
ID des fehlerhaften Prozesses: 0xc10
Startzeit der fehlerhaften Anwendung: 0x01d236a712eea82e
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
Berichtskennung: 61d61b2d-a29a-11e6-826e-4ccc6a03505e
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/04/2016 12:50:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Origin.exe, Version: 10.2.1.38915, Zeitstempel: 0x57f40fe5
Name des fehlerhaften Moduls: Qt5WebEngineCore.dll, Version: 5.6.0.0, Zeitstempel: 0x57cf3005
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000d4ba3
ID des fehlerhaften Prozesses: 0x1f64
Startzeit der fehlerhaften Anwendung: 0x01d23625ddae2544
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Origin\Origin.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Origin\Qt5WebEngineCore.dll
Berichtskennung: 3b79a28b-a220-11e6-826e-4ccc6a03505e
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/02/2016 10:46:41 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.


Systemfehler:
=============
Error: (11/08/2016 10:38:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Origin Web Helper Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/08/2016 10:38:46 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Origin Web Helper Service erreicht.

Error: (11/08/2016 08:39:53 PM) (Source: DCOM) (EventID: 10010) (User: Hakan)
Description: Der Server "{1B1F472E-3221-4826-97DB-2C2324D389AE}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/08/2016 08:39:23 PM) (Source: DCOM) (EventID: 10010) (User: Hakan)
Description: Der Server "{BF6C1E47-86EC-4194-9CE5-13C15DCB2001}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/08/2016 01:57:41 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/08/2016 01:55:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Origin Web Helper Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/08/2016 01:55:18 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Origin Web Helper Service erreicht.

Error: (11/08/2016 01:54:04 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (11/08/2016 01:53:34 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/08/2016 01:53:33 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA Display Container LS" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2016-11-08 22:44:21.988
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:21.789
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:21.597
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:21.266
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:21.081
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:20.895
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:20.575
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:20.393
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:20.210
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-08 22:44:04.146
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX(tm)-8350 Eight-Core Processor 
Prozentuale Nutzung des RAM: 57%
Installierter physikalischer RAM: 8139.01 MB
Verfügbarer physikalischer RAM: 3483.52 MB
Summe virtueller Speicher: 27639.01 MB
Verfügbarer virtueller Speicher: 20129.32 MB

==================== Laufwerke ================================

Drive c: (Windows 8.1 Pro x64) (Fixed) (Total:99.19 GB) (Free:47.83 GB) NTFS
Drive d: (Multimedia) (Fixed) (Total:1863.01 GB) (Free:167.7 GB) NTFS
Drive e: (Games) (Fixed) (Total:232.76 GB) (Free:137.53 GB) NTFS
Drive f: (Spiele & Backup) (Fixed) (Total:931.39 GB) (Free:149.1 GB) NTFS
Drive g: (Vram) (Fixed) (Total:19.53 GB) (Free:0.42 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: C5E1A319)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: DE1AB947)
Partition 1: (Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 09.11.2016, 00:45   #30
akreb25
 
Herzlichen Glückwunsch Werbung und andere Werbung - Standard

Herzlichen Glückwunsch Werbung und andere Werbung



Code:
ATTFilter

Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 04-11-2016
durchgeführt von Harun Enes Esma (Administrator) auf HAKAN (09-11-2016 00:41:06)
Gestartet von D:\Download
Geladene Profile: Harun Enes Esma (Verfügbare Profile: Harun Enes Esma)
Platform: Windows 8.1 Pro (Update) (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Aqua Computer GmbH & Co. KG) C:\Program Files\aquasuite\AquaComputerService.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\KillerService.exe
(IObit) C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Aqua Computer GmbH & Co. KG) C:\Program Files\aquasuite\aquasuite.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(CMedia) C:\Program Files\ASUS Xonar D2X Audio\Customapp\AsusAudioCenter.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
() C:\Windows\SysWOW64\HsMgr.exe
() C:\Windows\System\HsMgr64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\livecomm.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Cmaudio8788] => C:\Windows\Syswow64\cmicnfgp.dll [12943360 2013-10-17] (C-Media Corporation)
HKLM\...\Run: [Cmaudio8788GX] => C:\Windows\syswow64\HsMgr.exe [200704 2008-07-11] ()
HKLM\...\Run: [Cmaudio8788GX64] => C:\Windows\system\HsMgr64.exe [282112 2008-07-11] ()
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\nvspcap64.dll [1852352 2016-10-25] (NVIDIA Corporation)
HKLM-x32\...\Run: [D3DOverrider] => "D:\Download\D3DOverrider\D3DOverrider\D3DOverriderWrapper.exe" /s
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-09-22] (Oracle Corporation)
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIJJE.EXE [283232 2015-01-19] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8944344 2016-09-28] (Piriform Ltd)
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [479744 2014-11-21] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  Keine Datei
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Killer Network Manager.lnk [2016-10-13]
ShortcutTarget: Killer Network Manager.lnk -> C:\Program Files\Killer Networking\Network Manager\NetworkManager.exe (Rivet Networks)
Startup: C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk [2016-10-13]
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.192.1
Tcpip\..\Interfaces\{6435FEFC-61DE-4CFD-931E-80033F393B0F}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{E736C5F5-28A0-4516-B26B-1DB892D289B3}: [DhcpNameServer] 192.168.192.1
ManualProxies: 

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avast.com/AV752/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avast.com/AV752/search/web?q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avast.com/AV752/search/web?q={searchTerms}
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.youtube.de/
HKU\S-1-5-21-1415192214-4133415058-4263476073-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxps://search.avast.com/AV752/
SearchScopes: HKLM-x32 -> DefaultScope {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV752/search/web?q={searchTerms}
SearchScopes: HKLM-x32 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV752/search/web?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1415192214-4133415058-4263476073-1001 -> DefaultScope {215A847D-B66F-4FE0-946F-52D30636D73E} URL = hxxps://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
SearchScopes: HKU\S-1-5-21-1415192214-4133415058-4263476073-1001 -> {215A847D-B66F-4FE0-946F-52D30636D73E} URL = hxxps://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_111\bin\ssv.dll [2016-10-19] (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_111\bin\jp2ssv.dll [2016-10-19] (Oracle Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\ssv.dll [2016-10-19] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\jp2ssv.dll [2016-10-19] (Oracle Corporation)

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_23_0_0_205.dll [2016-10-27] ()
FF Plugin: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2016-10-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2016-10-19] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_205.dll [2016-10-27] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll [2016-09-20] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2016-10-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2016-10-19] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-10-25] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-10-25] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-10-14] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-10-14] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-10-01] (Adobe Systems Inc.)

Chrome: 
=======
CHR HomePage: Default -> hxxp://search.conduit.com/?ctid=CT3317740&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=2&UP=SP51275BE9-C831-4DC4-8318-31C5C020E342&SSPV=
CHR Profile: C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default [2016-11-09]
CHR Extension: (Google Präsentationen) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-10-13]
CHR Extension: (Google Docs) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-10-13]
CHR Extension: (Google Drive) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-10-13]
CHR Extension: (YouTube) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-10-13]
CHR Extension: (Extended S3 Browser) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\ddmmmnnbkhpkgnkafpflhaoohifpdkmg [2016-10-13]
CHR Extension: (Video Downloader professional) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2016-10-13]
CHR Extension: (Google Tabellen) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-10-13]
CHR Extension: (Google Docs Offline) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-10-13]
CHR Extension: (Unlimited Free VPN - Hola) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio [2016-11-08]
CHR Extension: (Speed Dial 3™) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\hfgjjcbbihjnpdommbepdkpfnkkapnbh [2016-10-13]
CHR Extension: (EverSync - Sync bookmarks, backup favorites) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\iohcojnlgnfbmjfjfkbhahhmppcggdog [2016-10-13]
CHR Extension: (DotVPN — a better way to VPN) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpiecbcckbofpmkkkdibbllpinceiihk [2016-10-13]
CHR Extension: (Nytimes.com CBG) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\lfaknjdpcmlhdlocnjalfihepapfkadj [2016-10-13]
CHR Extension: (Speed Dial [FVD] - New Tab Page, 3D, Sync...) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\llaficoajjainaijghjlofdfmbjpebpa [2016-10-13]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-10-13]
CHR Extension: (The Division [FVD]) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\onniecofghageldhjajgjmnfilcnabej [2016-11-08]
CHR Extension: (Google Mail) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-10-13]
CHR Extension: (Chrome Media Router) - C:\Users\Harun Enes Esma\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-10-14]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Aqua Computer Service; C:\Program Files\aquasuite\AquaComputerService.exe [695680 2016-04-04] (Aqua Computer GmbH & Co. KG)
R2 Killer Service V2; C:\Program Files\Killer Networking\Network Manager\KillerService.exe [454872 2016-01-28] (Rivet Networks)
R2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2585408 2015-04-02] (IObit)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [456640 2016-10-25] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [456640 2016-10-25] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [458176 2016-10-25] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1163712 2016-10-25] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2142728 2016-10-04] (Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [2209296 2016-10-04] (Electronic Arts)
S3 vmicguestinterface; C:\Windows\System32\ICSvc.dll [524800 2014-11-21] (Microsoft Corporation)
S3 vmicheartbeat; C:\Windows\System32\ICSvc.dll [524800 2014-11-21] (Microsoft Corporation)
S3 vmickvpexchange; C:\Windows\System32\ICSvc.dll [524800 2014-11-21] (Microsoft Corporation)
S3 vmicshutdown; C:\Windows\System32\ICSvc.dll [524800 2014-11-21] (Microsoft Corporation)
S3 vmictimesync; C:\Windows\System32\ICSvc.dll [524800 2014-11-21] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BfLwf; C:\Windows\system32\DRIVERS\bwcW8x64.sys [148040 2016-01-22] (Rivet Networks, LLC.)
R3 cmudaxp; C:\Windows\system32\drivers\cmudaxp.sys [2735616 2013-12-11] (C-Media Inc)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3357024 2013-08-22] (Broadcom Corporation)
R3 Ke2200; C:\Windows\system32\DRIVERS\e22w8x64.sys [157752 2015-09-03] (Qualcomm Atheros, Inc.)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [27584 2016-10-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [46016 2016-10-25] (NVIDIA Corporation)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44560 2015-07-07] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [270168 2015-07-07] (Microsoft Corporation)
R2 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114520 2015-07-07] (Microsoft Corporation)
U0 aswVmm; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-11-08 22:39 - 2016-11-08 22:39 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\ProductData
2016-11-08 13:48 - 2016-11-08 13:48 - 00420368 ____C C:\Windows\Minidump\110816-23937-01.dmp
2016-11-08 13:48 - 2016-11-08 13:48 - 00000000 ___DC C:\Windows\Minidump
2016-11-08 13:47 - 2016-11-08 13:47 - 741732684 ____C C:\Windows\MEMORY.DMP
2016-11-08 01:36 - 2016-11-08 01:45 - 00221102 ____C C:\TDSSKiller.3.1.0.11_08.11.2016_01.36.00_log.txt
2016-11-08 01:02 - 2016-11-08 01:33 - 00000000 ___DC C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-11-07 19:08 - 2016-11-07 19:08 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Local\ESET
2016-11-07 16:14 - 2016-11-08 00:58 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Audacity
2016-11-07 16:14 - 2016-11-07 16:14 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Local\Audacity
2016-11-07 16:13 - 2016-11-07 16:14 - 00000000 ___DC C:\Program Files (x86)\Audacity
2016-11-07 16:13 - 2016-11-07 16:13 - 00001054 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2016-11-06 13:48 - 2016-11-07 15:50 - 00004476 ____C C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-11-06 13:48 - 2016-11-06 14:17 - 00002457 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-11-06 13:48 - 2016-11-06 13:49 - 00000000 ___DC C:\ProgramData\Adobe
2016-11-06 13:48 - 2016-11-06 13:48 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\LocalLow\Adobe
2016-11-06 13:48 - 2016-11-06 13:48 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Local\Adobe
2016-11-06 13:48 - 2016-11-06 13:48 - 00000000 ___DC C:\Program Files (x86)\Adobe
2016-11-04 17:24 - 2016-11-04 17:24 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\AVS4YOU
2016-11-04 17:24 - 2016-11-04 17:24 - 00000000 ___DC C:\ProgramData\AVS4YOU
2016-11-04 17:19 - 2016-11-04 17:19 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AVS4YOU
2016-11-04 17:19 - 2016-11-04 17:19 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU
2016-11-04 17:18 - 2016-11-04 17:19 - 00000000 ___DC C:\Program Files (x86)\AVS4YOU
2016-11-04 17:18 - 2011-06-23 12:25 - 00024576 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msxml3a.dll
2016-11-04 15:23 - 2016-11-08 01:02 - 00192216 ____C (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-11-04 15:22 - 2016-11-08 01:00 - 00109272 ____C (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-11-04 15:22 - 2016-11-04 15:22 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-11-04 15:22 - 2016-11-04 15:22 - 00000000 ___DC C:\ProgramData\Malwarebytes
2016-11-04 15:22 - 2016-11-04 15:22 - 00000000 ___DC C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-11-04 15:22 - 2016-03-10 14:09 - 00065408 ____C (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-11-04 15:22 - 2016-03-10 14:08 - 00027008 ____C (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-11-04 00:43 - 2016-11-08 22:03 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Kodi
2016-11-03 21:07 - 2016-11-03 21:07 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kodi
2016-11-03 21:07 - 2016-11-03 21:07 - 00000000 ___DC C:\Program Files (x86)\Kodi
2016-11-03 14:46 - 2016-11-09 00:41 - 00000000 ___DC C:\FRST
2016-10-29 14:24 - 2016-10-29 14:24 - 00001073 ____C C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mortal Kombat XL.lnk
2016-10-29 12:21 - 2016-10-29 12:21 - 00000000 ___DC C:\Program Files (x86)\VulkanRT
2016-10-29 12:21 - 2016-10-25 21:00 - 00134712 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2016-10-29 12:21 - 2016-09-09 19:25 - 00269600 ____C C:\Windows\SysWOW64\vulkan-1.dll
2016-10-29 12:21 - 2016-09-09 19:25 - 00261920 ____C C:\Windows\system32\vulkan-1.dll
2016-10-29 12:21 - 2016-09-09 19:25 - 00110880 ____C C:\Windows\SysWOW64\vulkaninfo.exe
2016-10-29 12:21 - 2016-09-09 19:24 - 00125216 ____C C:\Windows\system32\vulkaninfo.exe
2016-10-29 12:20 - 2016-10-29 12:22 - 00000000 ___DC C:\Windows\LastGood.Tmp
2016-10-29 12:19 - 2016-10-25 22:39 - 40123840 ____C C:\Windows\system32\nvcompiler.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 35224632 ____C C:\Windows\SysWOW64\nvcompiler.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 34701760 ____C (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 28138552 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 17348752 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 14397272 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 14033976 ____C (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2016-10-29 12:19 - 2016-10-25 22:39 - 10912232 ____C (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 10773504 ____C (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 10324400 ____C (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 09113296 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 08913512 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 08716056 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 03628992 ____C (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 03193912 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 01953336 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispco6437570.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 01586744 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6437570.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 01037248 ____C (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00974272 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00945208 ____C (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00897080 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00894760 ____C (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00683640 ____C (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00572888 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00521096 ____C (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00439864 ____C (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00436088 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00407064 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00388544 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00170688 ____C (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00153368 ____C (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00148200 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2016-10-29 12:19 - 2016-10-25 22:39 - 00131536 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2016-10-29 12:19 - 2016-10-25 21:19 - 00104384 ____C (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2016-10-29 12:19 - 2016-10-25 21:19 - 00094144 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2016-10-29 12:19 - 2016-10-25 21:19 - 00046016 ____C (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2016-10-29 11:59 - 2016-10-29 11:59 - 00000000 ___DC C:\NVIDIA
2016-10-28 22:44 - 2016-10-28 22:45 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\IObit
2016-10-28 22:44 - 2016-10-28 22:45 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\LocalLow\IObit
2016-10-28 22:44 - 2016-10-28 22:45 - 00000000 ___DC C:\ProgramData\IObit
2016-10-28 22:44 - 2016-10-28 22:44 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Apple Computer
2016-10-28 22:43 - 2016-10-28 22:44 - 00000000 ___DC C:\Program Files (x86)\IObit
2016-10-25 19:17 - 2016-10-25 19:17 - 00002804 ____C C:\Windows\System32\Tasks\CCleanerSkipUAC
2016-10-25 19:17 - 2016-10-25 19:17 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2016-10-25 19:17 - 2016-10-25 19:17 - 00000000 ___DC C:\Program Files\CCleaner
2016-10-24 23:41 - 2016-10-26 00:26 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Local\Origin
2016-10-24 23:40 - 2016-10-26 00:27 - 00000000 ___DC C:\Program Files (x86)\Origin
2016-10-24 23:40 - 2016-10-24 23:40 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2016-10-24 23:16 - 2016-10-22 08:20 - 01953336 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispco6437563.dll
2016-10-24 23:16 - 2016-10-22 08:20 - 01585088 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6437563.dll
2016-10-24 22:47 - 2016-10-31 02:16 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\TS3Client
2016-10-24 22:47 - 2016-10-24 22:47 - 00000960 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk
2016-10-24 22:47 - 2016-10-24 22:47 - 00000000 ___DC C:\Program Files\TeamSpeak 3 Client
2016-10-22 17:10 - 2016-11-08 13:57 - 00000000 ___DC C:\AdwCleaner
2016-10-22 15:21 - 2016-10-25 22:39 - 00492744 ____C (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2016-10-22 15:21 - 2016-10-19 23:48 - 00212936 ____C (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2016-10-22 15:21 - 2016-10-19 23:48 - 00046024 ____C (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2016-10-22 15:21 - 2016-10-18 22:23 - 01951680 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispco6437557.dll
2016-10-22 15:21 - 2016-10-18 22:23 - 01586744 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6437557.dll
2016-10-22 15:21 - 2016-10-18 22:23 - 00000669 ____C C:\Windows\SysWOW64\nv-vk32.json
2016-10-22 15:21 - 2016-10-18 22:23 - 00000669 ____C C:\Windows\system32\nv-vk64.json
2016-10-22 13:30 - 2016-10-22 13:30 - 00003967 ____C C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Baba Rechnung.lnk
2016-10-21 21:49 - 2016-10-21 21:49 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 16
2016-10-19 23:22 - 2016-10-19 23:22 - 00110144 ____C (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-64.dll
2016-10-19 23:21 - 2016-10-19 23:21 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\LocalLow\Oracle
2016-10-19 17:31 - 2016-10-01 22:15 - 01935808 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispco6437306.dll
2016-10-19 17:31 - 2016-10-01 22:15 - 01585088 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6437306.dll
2016-10-19 17:21 - 2016-10-29 12:22 - 00003846 ____C C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-19 17:21 - 2016-10-29 12:22 - 00003846 ____C C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-19 17:21 - 2016-10-29 12:22 - 00003796 ____C C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-19 17:21 - 2016-10-29 12:22 - 00003784 ____C C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-19 17:21 - 2016-10-29 12:22 - 00003608 ____C C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-19 17:21 - 2016-10-29 12:22 - 00003548 ____C C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-19 17:21 - 2016-10-25 21:19 - 01852352 ____C (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 01755072 ____C (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 01452480 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 01317312 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2016-10-19 17:21 - 2016-10-25 21:19 - 00120256 ____C C:\Windows\system32\NvRtmpStreamer64.dll
2016-10-19 17:21 - 2016-10-25 20:12 - 00001951 ____C C:\Windows\NvContainerRecovery.bat
2016-10-19 16:32 - 2016-10-19 16:32 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 17 DEMO
2016-10-19 15:17 - 2016-10-19 15:17 - 00000000 ___DC C:\Program Files (x86)\Microsoft ASP.NET
2016-10-18 23:53 - 2016-10-25 22:39 - 17429080 ____C (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2016-10-18 23:53 - 2016-08-26 00:28 - 01920960 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispco6437270.dll
2016-10-18 23:53 - 2016-08-26 00:28 - 01586744 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6437270.dll
2016-10-18 18:44 - 2016-10-18 18:44 - 00000000 ___DC C:\ProgramData\KONAMI
2016-10-18 18:04 - 2016-07-11 03:13 - 01939000 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispco6436881.dll
2016-10-18 18:04 - 2016-07-11 03:13 - 01571776 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436881.dll
2016-10-18 17:51 - 2016-10-18 17:51 - 00000000 ___DC C:\temp
2016-10-18 17:50 - 2016-03-22 05:12 - 01924152 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispco6436472.dll
2016-10-18 17:50 - 2016-03-22 05:12 - 01573432 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436472.dll
2016-10-18 17:04 - 2016-10-18 17:04 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\NVIDIA
2016-10-18 14:09 - 2016-10-18 14:09 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\dvdcss
2016-10-17 23:43 - 2016-10-17 23:43 - 00000000 ___DC C:\Windows\System32\Tasks\AVAST Software
2016-10-17 23:43 - 2016-10-17 23:43 - 00000000 ___DC C:\Program Files\Common Files\AV
2016-10-17 23:42 - 2016-11-08 00:58 - 00000000 ___DC C:\ProgramData\AVAST Software
2016-10-17 23:36 - 2016-10-24 23:40 - 00000000 ___DC C:\ProgramData\Electronic Arts
2016-10-17 23:36 - 2016-10-19 16:32 - 00000000 __HDC C:\Program Files\Common Files\EAInstaller
2016-10-17 23:24 - 2016-10-28 02:22 - 00485032 ____C (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2016-10-17 23:07 - 2016-11-08 22:38 - 00000000 ___DC C:\ProgramData\NVIDIA
2016-10-17 23:07 - 2016-10-25 21:17 - 06386232 ____C (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2016-10-17 23:07 - 2016-10-25 21:17 - 02475968 ____C (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2016-10-17 23:07 - 2016-10-25 21:17 - 01764408 ____C (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2016-10-17 23:07 - 2016-10-25 21:17 - 00548408 ____C (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2016-10-17 23:07 - 2016-10-25 21:17 - 00392128 ____C (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2016-10-17 23:07 - 2016-10-25 21:17 - 00081856 ____C (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2016-10-17 23:07 - 2016-10-25 21:17 - 00069568 ____C (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2016-10-17 23:07 - 2016-10-24 23:19 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-10-17 23:07 - 2016-10-24 07:31 - 07507695 ____C C:\Windows\system32\nvcoproc.bin
2016-10-17 23:07 - 2016-10-19 17:21 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Local\NVIDIA
2016-10-17 23:06 - 2016-10-25 22:39 - 19925152 ____C (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2016-10-17 23:06 - 2016-10-25 22:39 - 03933968 ____C (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2016-10-17 23:06 - 2016-10-25 22:39 - 03473368 ____C (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2016-10-17 23:06 - 2016-10-25 22:39 - 00041344 ____C C:\Windows\system32\nvinfo.pb
2016-10-17 23:06 - 2016-08-11 15:31 - 01922616 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispco6437254.dll
2016-10-17 23:06 - 2016-08-11 15:31 - 01586744 ____C (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6437254.dll
2016-10-17 23:06 - 2016-08-11 15:31 - 00213952 ____C (Khronos Group) C:\Windows\system32\OpenCL.dll
2016-10-17 23:06 - 2016-08-11 15:31 - 00201664 ____C (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2016-10-17 15:35 - 2016-10-17 15:35 - 00000000 ___HC C:\Windows\system32\Drivers\Msft_Kernel_WinUsb_01007.Wdf
2016-10-17 10:37 - 2016-10-29 23:23 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Local\Windows Live
2016-10-17 10:37 - 2016-10-17 10:37 - 00001409 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2016-10-17 10:37 - 2016-10-17 10:37 - 00001340 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2016-10-17 10:37 - 2016-10-17 10:37 - 00000000 ___DC C:\Windows\de
2016-10-17 10:37 - 2016-10-17 10:37 - 00000000 ___DC C:\Program Files (x86)\Windows Live
2016-10-17 10:37 - 2016-10-17 10:37 - 00000000 ___DC C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2016-10-14 21:29 - 2016-11-09 00:34 - 00001140 ____C C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-10-14 21:29 - 2016-11-08 22:38 - 00001136 ____C C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-10-14 21:29 - 2016-11-03 02:32 - 00002226 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-14 21:29 - 2016-10-14 21:29 - 00004112 ____C C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-10-14 21:29 - 2016-10-14 21:29 - 00003876 ____C C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-10-14 20:55 - 2015-07-30 15:04 - 00124624 ____C (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2016-10-14 20:55 - 2015-07-30 14:48 - 00103120 ____C (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-10-14 20:52 - 2016-05-25 14:22 - 00875712 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msvcr120_clr0400.dll
2016-10-14 20:52 - 2016-05-25 14:22 - 00536768 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msvcp120_clr0400.dll
2016-10-14 20:52 - 2016-05-25 14:12 - 00869576 ____C (Microsoft Corporation) C:\Windows\system32\msvcr120_clr0400.dll
2016-10-14 20:52 - 2016-05-25 14:12 - 00678600 ____C (Microsoft Corporation) C:\Windows\system32\msvcp120_clr0400.dll
2016-10-14 20:50 - 2014-06-09 23:13 - 00035480 ____C (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2016-10-14 20:50 - 2014-06-09 23:13 - 00035480 ____C (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2016-10-14 20:49 - 2016-07-12 15:08 - 00175616 ____C (Microsoft Corporation) C:\Windows\system32\TpmTasks.dll
2016-10-14 20:49 - 2016-06-18 21:06 - 00590688 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2016-10-14 20:49 - 2016-06-18 21:06 - 00072408 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\dumpfve.sys
2016-10-14 20:49 - 2016-06-11 20:52 - 00379232 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2016-10-14 20:49 - 2016-06-11 20:52 - 00057184 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\stornvme.sys
2016-10-14 20:49 - 2016-06-11 19:05 - 00216576 ____C (Microsoft Corporation) C:\Windows\system32\gpresult.exe
2016-10-14 20:49 - 2016-06-11 18:14 - 00192512 ____C (Microsoft Corporation) C:\Windows\SysWOW64\gpresult.exe
2016-10-14 20:49 - 2016-06-11 17:50 - 00987136 ____C (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-10-14 20:49 - 2016-06-11 17:46 - 00482304 ____C (Microsoft Corporation) C:\Windows\system32\tpmvsc.dll
2016-10-14 20:49 - 2016-06-11 17:44 - 00509440 ____C (Microsoft Corporation) C:\Windows\system32\webio.dll
2016-10-14 20:49 - 2016-06-11 17:37 - 00796672 ____C (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2016-10-14 20:49 - 2016-06-11 17:24 - 00800768 ____C (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-10-14 20:49 - 2016-06-11 17:20 - 00413184 ____C (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2016-10-14 20:49 - 2016-06-11 17:16 - 00626176 ____C (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2016-10-14 20:49 - 2016-06-10 22:34 - 00066560 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\storvsp.sys
2016-10-14 20:49 - 2016-06-10 21:07 - 03820544 ____C (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2016-10-14 20:49 - 2016-06-10 19:11 - 06521800 ____C (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2016-10-14 20:49 - 2016-06-10 19:11 - 01487992 ____C (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2016-10-14 20:49 - 2016-06-10 19:11 - 00261376 ____C (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2016-10-14 20:49 - 2016-06-10 19:11 - 00125024 ____C (Microsoft Corporation) C:\Windows\system32\cryptxml.dll
2016-10-14 20:49 - 2016-06-10 19:10 - 00099136 ____C (Microsoft Corporation) C:\Windows\SysWOW64\cryptxml.dll
2016-10-14 20:49 - 2016-06-10 19:07 - 03273728 ____C (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2016-10-14 20:49 - 2016-06-09 20:32 - 00228864 ____C (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2016-10-14 20:49 - 2016-06-09 19:18 - 00199168 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2016-10-14 20:49 - 2016-06-07 19:10 - 00083456 ____C (Microsoft Corporation) C:\Windows\system32\hbaapi.dll
2016-10-14 20:49 - 2016-06-07 18:13 - 00066560 ____C (Microsoft Corporation) C:\Windows\SysWOW64\hbaapi.dll
2016-10-14 20:49 - 2016-06-04 01:38 - 01613528 ____C (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2016-10-14 20:49 - 2016-06-04 01:37 - 01970968 ____C (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2016-10-14 20:49 - 2016-05-18 22:54 - 00053248 ____C (Microsoft Corporation) C:\Windows\system32\certenc.dll
2016-10-14 20:49 - 2016-05-18 22:15 - 00044032 ____C (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2016-10-14 20:49 - 2016-05-18 21:56 - 01291776 ____C (Microsoft Corporation) C:\Windows\system32\certutil.exe
2016-10-14 20:49 - 2016-05-18 21:33 - 01060352 ____C (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2016-10-14 20:49 - 2016-05-18 21:28 - 02635264 ____C (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2016-10-14 20:49 - 2016-05-18 21:16 - 02317824 ____C (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2016-10-14 20:49 - 2016-05-14 21:26 - 00136904 ____C (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-10-14 20:49 - 2016-05-14 06:19 - 01134768 ____C (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-10-14 20:49 - 2016-05-14 00:08 - 00111616 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2016-10-14 20:49 - 2016-05-14 00:08 - 00032768 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2016-10-14 20:49 - 2016-05-14 00:08 - 00032512 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2016-10-14 20:49 - 2016-05-13 23:24 - 00862720 ____C (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-10-14 20:49 - 2016-05-13 22:42 - 03667968 ____C (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-10-14 20:49 - 2016-05-13 22:30 - 00035840 ____C (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-10-14 20:49 - 2016-05-13 22:29 - 00140288 ____C (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-10-14 20:49 - 2016-05-13 22:27 - 00409088 ____C (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2016-10-14 20:49 - 2016-05-13 22:27 - 00095744 ____C (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-10-14 20:49 - 2016-05-13 22:26 - 02230784 ____C (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-10-14 20:49 - 2016-05-13 22:26 - 00897024 ____C (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-10-14 20:49 - 2016-05-13 22:18 - 00124928 ____C (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2016-10-14 20:49 - 2016-05-13 22:18 - 00029696 ____C (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2016-10-14 20:49 - 2016-05-13 22:16 - 00727040 ____C (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-10-14 20:49 - 2016-05-13 22:16 - 00081920 ____C (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2016-10-14 20:49 - 2016-05-12 19:36 - 00034600 ____C (Microsoft Corporation) C:\Windows\system32\UserAccountBroker.exe
2016-10-14 20:49 - 2016-05-12 18:39 - 00030984 ____C (Microsoft Corporation) C:\Windows\SysWOW64\UserAccountBroker.exe
2016-10-14 20:49 - 2016-05-06 22:59 - 00331608 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2016-10-14 20:49 - 2016-05-05 18:18 - 00065024 ____C (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2016-10-14 20:49 - 2016-05-05 18:02 - 03320832 ____C (Microsoft Corporation) C:\Windows\system32\msi.dll
2016-10-14 20:49 - 2016-05-05 17:37 - 00059904 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2016-10-14 20:49 - 2016-05-05 17:34 - 00086016 ____C (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2016-10-14 20:49 - 2016-05-05 17:29 - 03607040 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2016-10-14 20:49 - 2016-04-10 06:35 - 00551256 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2016-10-14 20:49 - 2016-04-09 23:15 - 00026112 ____C (Microsoft Corporation) C:\Windows\system32\wfapigp.dll
2016-10-14 20:49 - 2016-04-09 23:14 - 00306176 ____C (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Geolocation.dll
2016-10-14 20:49 - 2016-04-09 23:10 - 00816128 ____C (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2016-10-14 20:49 - 2016-04-09 23:09 - 00754176 ____C (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2016-10-14 20:49 - 2016-04-09 23:02 - 00346112 ____C (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2016-10-14 20:49 - 2016-04-09 22:59 - 00218112 ____C (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Geolocation.dll
2016-10-14 20:49 - 2016-04-09 22:59 - 00020480 ____C (Microsoft Corporation) C:\Windows\SysWOW64\wfapigp.dll
2016-10-14 20:49 - 2016-04-09 22:56 - 00543232 ____C (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2016-10-14 20:49 - 2016-04-09 22:55 - 00881152 ____C (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2016-10-14 20:49 - 2016-04-09 22:52 - 00281088 ____C (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2016-10-14 20:49 - 2016-04-07 17:06 - 00927744 ____C (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2016-10-14 20:49 - 2016-04-06 22:21 - 00114528 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\mup.sys
2016-10-14 20:49 - 2016-04-06 19:20 - 00559104 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2016-10-14 20:49 - 2016-04-06 19:20 - 00402432 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2016-10-14 20:49 - 2016-04-06 19:17 - 18825216 ____C (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2016-10-14 20:49 - 2016-04-06 17:25 - 15158272 ____C (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2016-10-14 20:49 - 2016-04-05 23:37 - 00205824 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\ndiswan.sys
2016-10-14 20:49 - 2016-04-02 15:09 - 00130560 ____C (Microsoft Corporation) C:\Windows\system32\BdeHdCfg.exe
2016-10-14 20:49 - 2016-04-02 14:58 - 00108032 ____C (Microsoft Corporation) C:\Windows\system32\BdeHdCfgLib.dll
2016-10-14 20:49 - 2016-04-01 18:40 - 00322048 ____C (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2016-10-14 20:49 - 2016-04-01 17:53 - 00348672 ____C (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2016-10-14 20:49 - 2016-04-01 17:50 - 00737280 ____C (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2016-10-14 20:49 - 2016-02-04 17:57 - 00018944 ____C (Microsoft Corporation) C:\Windows\system32\httpprxp.dll
2016-10-14 20:49 - 2016-02-04 17:49 - 00125440 ____C (Microsoft Corporation) C:\Windows\system32\httpprxm.dll
2016-10-14 20:49 - 2016-02-04 17:39 - 00077824 ____C (Microsoft Corporation) C:\Windows\system32\adhsvc.dll
2016-10-14 18:27 - 2016-11-05 23:58 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Local\JDownloader 2.0
2016-10-14 18:27 - 2016-10-14 18:27 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2016-10-13 23:51 - 2016-11-04 15:24 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Local\CrashDumps
2016-10-13 23:48 - 2016-10-13 23:51 - 00000000 ___DC C:\Program Files (x86)\RivaTuner Statistics Server
2016-10-13 23:48 - 2016-10-13 23:49 - 00000000 ___DC C:\Windows\SysWOW64\directx
2016-10-13 23:48 - 2016-10-13 23:48 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server
2016-10-13 23:48 - 2016-10-13 23:48 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2016-10-13 23:48 - 2016-10-13 23:48 - 00000000 ___DC C:\Program Files (x86)\MSI Afterburner
2016-10-13 22:24 - 2016-10-13 22:24 - 00000000 _RHDC C:\Users\Public\AccountPictures
2016-10-13 22:19 - 2016-10-13 22:19 - 00000000 ___DC C:\Windows\SysWOW64\XPSViewer
2016-10-13 22:19 - 2016-10-13 22:19 - 00000000 ___DC C:\Program Files\Reference Assemblies
2016-10-13 22:19 - 2016-10-13 22:19 - 00000000 ___DC C:\Program Files\MSBuild
2016-10-13 22:19 - 2016-10-13 22:19 - 00000000 ___DC C:\Program Files (x86)\Reference Assemblies
2016-10-13 22:18 - 2013-08-03 05:48 - 01166520 ____C (Microsoft Corporation) C:\Windows\system32\PresentationNative_v0300.dll
2016-10-13 22:18 - 2013-08-03 05:41 - 00778936 ____C (Microsoft Corporation) C:\Windows\SysWOW64\PresentationNative_v0300.dll
2016-10-13 22:17 - 2016-10-13 22:17 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Xbox 360 Accessories
2016-10-13 22:17 - 2016-10-13 22:17 - 00000000 ___DC C:\Program Files\Microsoft Xbox 360 Accessories
2016-10-13 22:16 - 2016-10-14 20:53 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-10-13 22:16 - 2016-10-13 22:16 - 01198049 ____C C:\Windows\unins000.exe
2016-10-13 22:16 - 2016-10-13 22:16 - 00010832 ____C C:\Windows\unins000.dat
2016-10-13 22:16 - 2016-10-13 22:16 - 00001890 ____C C:\AiOLog.txt
2016-10-13 22:16 - 2016-01-28 17:44 - 01261568 ____C (The OpenSSL Project, hxxp://www.openssl.org/) C:\Windows\system32\libeay32.dll
2016-10-13 22:16 - 2016-01-28 17:44 - 00297472 ____C (The OpenSSL Project, hxxp://www.openssl.org/) C:\Windows\system32\ssleay32.dll
2016-10-13 22:16 - 2016-01-28 17:44 - 00297472 ____C (The OpenSSL Project, hxxp://www.openssl.org/) C:\Windows\system32\libssl32.dll
2016-10-13 22:16 - 2015-07-10 09:51 - 00456008 ____C (AutoIt Team) C:\Windows\system32\autoitx3.dll
2016-10-13 22:16 - 2015-07-08 08:29 - 03477818 ____C (Red Hat) C:\Windows\system32\cygwin1.dll
2016-10-13 22:16 - 2014-01-31 01:14 - 01055676 ____C (Free Software Foundation) C:\Windows\system32\libiconv2.dll
2016-10-13 22:16 - 2014-01-25 12:30 - 00131072 ____C (Sereby Corporation) C:\Windows\system32\AiORuntimes.dll
2016-10-13 22:16 - 2013-12-23 13:44 - 00163480 ____C (Microsoft Corporation) C:\Windows\system32\comdlg32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 01070232 ____C (Microsoft Corporation) C:\Windows\system32\mscomctl.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00660120 ____C (Microsoft Corporation) C:\Windows\system32\mscomct2.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00617896 ____C (Microsoft Corporation) C:\Windows\system32\comctl32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00444328 ____C (Microsoft Corporation) C:\Windows\system32\mshflxgd.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00416408 ____C (Microsoft Corporation ) C:\Windows\system32\comct332.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00279192 ____C (Microsoft Corporation) C:\Windows\system32\msdatgrd.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00259736 ____C (Microsoft Corporation) C:\Windows\system32\msflxgrd.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00253080 ____C (Microsoft Corporation) C:\Windows\system32\msdatlst.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00222360 ____C (Microsoft Corporation) C:\Windows\system32\tabctl32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00219288 ____C (Microsoft Corporation) C:\Windows\system32\richtx32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00218776 ____C (Microsoft Corporation) C:\Windows\system32\dblist32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00212112 ____C (Microsoft Corporation) C:\Windows\system32\mci32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00179352 ____C (Microsoft Corporation) C:\Windows\system32\msmask32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00170920 ____C (Microsoft Corporation) C:\Windows\system32\comct232.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00131728 ____C (Microsoft Corporation) C:\Windows\system32\msinet.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00130712 ____C (Microsoft Corporation) C:\Windows\system32\msstdfmt.dll
2016-10-13 22:16 - 2013-12-19 23:48 - 00127640 ____C (Microsoft Corporation) C:\Windows\system32\mswinsck.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00119960 ____C (Microsoft Corporation) C:\Windows\system32\mscomm32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00108696 ____C (Microsoft Corporation) C:\Windows\system32\msstkprp.dll
2016-10-13 22:16 - 2013-12-19 23:48 - 00104088 ____C (Microsoft Corporation) C:\Windows\system32\picclp32.ocx
2016-10-13 22:16 - 2013-12-19 23:48 - 00084624 ____C (Microsoft Corporation) C:\Windows\system32\sysinfo.ocx
2016-10-13 22:16 - 2012-06-14 13:36 - 00107520 ____C C:\Windows\system32\zlib1.dll
2016-10-13 22:16 - 2012-04-03 15:11 - 00138752 ____C C:\Windows\system32\libpng15.dll
2016-10-13 22:16 - 2011-10-12 02:09 - 04033440 ____C (Intel Corporation) C:\Windows\system32\libmmd.dll
2016-10-13 22:16 - 2011-01-12 12:36 - 01054208 ____C (Microsoft Corporation) C:\Windows\system32\mfc71u.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00065536 ____C (Microsoft Corporation) C:\Windows\system32\mfc71DEU.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00061440 ____C (Microsoft Corporation) C:\Windows\system32\mfc71ITA.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00061440 ____C (Microsoft Corporation) C:\Windows\system32\mfc71FRA.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00061440 ____C (Microsoft Corporation) C:\Windows\system32\mfc71ESP.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00057344 ____C (Microsoft Corporation) C:\Windows\system32\mfc71ENU.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00049152 ____C (Microsoft Corporation) C:\Windows\system32\mfc71KOR.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00049152 ____C (Microsoft Corporation) C:\Windows\system32\mfc71JPN.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00045056 ____C (Microsoft Corporation) C:\Windows\system32\mfc71CHT.dll
2016-10-13 22:16 - 2011-01-12 12:25 - 00040960 ____C (Microsoft Corporation) C:\Windows\system32\mfc71CHS.dll
2016-10-13 22:16 - 2011-01-12 12:19 - 01060864 ____C (Microsoft Corporation) C:\Windows\system32\mfc71.dll
2016-10-13 22:16 - 2011-01-12 11:53 - 00090112 ____C (Microsoft Corporation) C:\Windows\system32\atl71.dll
2016-10-13 22:16 - 2010-06-27 16:44 - 00053248 ____C (Adobe Systems, Incorporated) C:\Windows\system\plugin.dll
2016-10-13 22:16 - 2010-03-18 19:21 - 00799568 ____C (Microsoft Corporation) C:\Windows\system32\msdia100.dll
2016-10-13 22:16 - 2008-08-26 05:40 - 00162304 ____C C:\Windows\system32\libpng13.dll
2016-10-13 22:16 - 2007-02-01 21:13 - 00503808 ____C (Microsoft Corporation) C:\Windows\system32\msvcp71.dll
2016-10-13 22:16 - 2007-02-01 18:11 - 00344064 ____C (Microsoft Corporation) C:\Windows\system32\msvcr71.dll
2016-10-13 22:16 - 2007-01-30 21:04 - 00339968 ____C (Microsoft Corporation) C:\Windows\system32\msvcr70.dll
2016-10-13 22:16 - 2006-08-25 23:28 - 01017344 ____C (Microsoft Corporation) C:\Windows\system32\mfc70u.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00061440 ____C (Microsoft Corporation) C:\Windows\system32\mfc70ITA.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00061440 ____C (Microsoft Corporation) C:\Windows\system32\mfc70FRA.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00061440 ____C (Microsoft Corporation) C:\Windows\system32\mfc70ESP.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00061440 ____C (Microsoft Corporation) C:\Windows\system32\mfc70DEU.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00057344 ____C (Microsoft Corporation) C:\Windows\system32\mfc70ENU.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00049152 ____C (Microsoft Corporation) C:\Windows\system32\mfc70KOR.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00049152 ____C (Microsoft Corporation) C:\Windows\system32\mfc70JPN.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00045056 ____C (Microsoft Corporation) C:\Windows\system32\mfc70CHT.dll
2016-10-13 22:16 - 2006-08-25 23:15 - 00040960 ____C (Microsoft Corporation) C:\Windows\system32\mfc70CHS.dll
2016-10-13 22:16 - 2006-08-25 23:07 - 01024000 ____C (Microsoft Corporation) C:\Windows\system32\mfc70.dll
2016-10-13 22:16 - 2006-08-25 22:17 - 00086016 ____C (Microsoft Corporation) C:\Windows\system32\atl70.dll
2016-10-13 22:16 - 2005-05-06 12:52 - 00103424 ____C (GNU <www.gnu.org>) C:\Windows\system32\libintl3.dll
2016-10-13 22:16 - 2005-01-20 18:25 - 00054784 ____C (Microsoft Corporation) C:\Windows\system32\msvci70.dll
2016-10-13 22:16 - 2002-01-05 04:40 - 00487424 ____C (Microsoft Corporation) C:\Windows\system32\msvcp70.dll
2016-10-13 22:16 - 1996-01-12 02:00 - 00935632 ____C (Microsoft Corporation) C:\Windows\system\vb40016.dll
2016-10-13 22:16 - 1996-01-12 02:00 - 00722192 ____C (Microsoft Corporation) C:\Windows\system32\vb40032.dll
2016-10-13 22:16 - 1994-11-17 12:00 - 00210944 ____C C:\Windows\system\msvcrt10.dll
2016-10-13 22:16 - 1993-05-11 18:00 - 00398416 ____C (Microsoft Corporation) C:\Windows\system\vbrun300.dll
2016-10-13 22:16 - 1992-10-20 23:00 - 00356992 ____C (Microsoft Corporation) C:\Windows\system\vbrun200.dll
2016-10-13 22:16 - 1991-05-10 00:00 - 00271264 ____C C:\Windows\system\vbrun100.dll
2016-10-13 22:15 - 2016-11-09 00:35 - 00000884 ____C C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-10-13 22:15 - 2016-10-27 02:35 - 00003766 ____C C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-10-13 22:15 - 2016-10-14 21:08 - 00000000 ___DC C:\Program Files\Microsoft Silverlight
2016-10-13 22:15 - 2016-10-14 21:08 - 00000000 ___DC C:\Program Files (x86)\Microsoft Silverlight
2016-10-13 22:15 - 2016-10-13 22:15 - 00000000 ___DC C:\Windows\SysWOW64\Adobe
2016-10-13 22:14 - 2016-10-19 23:22 - 00110144 ____C (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2016-10-13 22:14 - 2016-10-19 23:22 - 00097856 ____C (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-10-13 22:14 - 2016-10-19 23:22 - 00000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-10-13 22:14 - 2016-10-19 23:22 - 00000000 ___DC C:\Program Files\Java
2016-10-13 22:14 - 2016-10-13 22:14 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\Roaming\Sun
2016-10-13 22:14 - 2016-10-13 22:14 - 00000000 ___DC C:\Users\Harun Enes Esma\AppData\LocalLow\Sun
2016-10-13 22:13 - 2016-10-19 23:23 - 00000000 ___DC C:\ProgramData\Oracle
2016-10-13 22:13 - 2016-10-19 23:22 - 00000000 ___DC C:\Program Files (x86)\Java
2016-10-13 22:12 - 2010-06-02 03:55 - 00527192 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2016-10-13 22:12 - 2010-06-02 03:55 - 00518488 ____C (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2016-10-13 22:12 - 2010-06-02 03:55 - 00239960 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2016-10-13 22:12 - 2010-06-02 03:55 - 00176984 ____C (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2016-10-13 22:12 - 2010-06-02 03:55 - 00077656 ____C (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2016-10-13 22:12 - 2010-06-02 03:55 - 00074072 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2016-10-13 22:12 - 2010-05-26 10:41 - 02526056 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2016-10-13 22:12 - 2010-05-26 10:41 - 02106216 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2016-10-13 22:12 - 2010-05-26 10:41 - 01907552 ____C (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2016-10-13 22:12 - 2010-05-26 10:41 - 01868128 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2016-10-13 22:12 - 2010-02-04 09:01 - 00530776 ____C (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2016-10-13 22:12 - 2010-02-04 09:01 - 00528216 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2016-10-13 22:12 - 2010-02-04 09:01 - 00238936 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2016-10-13 22:12 - 2010-02-04 09:01 - 00176984 ____C (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2016-10-13 22:12 - 2010-02-04 09:01 - 00078680 ____C (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2016-10-13 22:12 - 2010-02-04 09:01 - 00074072 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2016-10-13 22:12 - 2010-02-04 09:01 - 00024920 ____C (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2016-10-13 22:12 - 2010-02-04 09:01 - 00022360 ____C (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2016-10-13 22:12 - 2009-09-04 16:44 - 00517960 ____C (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2016-10-13 22:12 - 2009-09-04 16:44 - 00515416 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2016-10-13 22:12 - 2009-09-04 16:44 - 00238936 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2016-10-13 22:12 - 2009-09-04 16:44 - 00176968 ____C (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2016-10-13 22:12 - 2009-09-04 16:44 - 00073544 ____C (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2016-10-13 22:12 - 2009-09-04 16:44 - 00069464 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 05554512 ____C (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 05501792 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 02582888 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 02475352 ____C (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 01974616 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 01892184 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 00523088 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 00453456 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 00285024 ____C (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2016-10-13 22:12 - 2009-09-04 16:29 - 00235344 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2016-10-13 22:12 - 2009-03-16 13:18 - 00521560 ____C (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2016-10-13 22:12 - 2009-03-16 13:18 - 00517448 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2016-10-13 22:12 - 2009-03-16 13:18 - 00235352 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2016-10-13 22:12 - 2009-03-16 13:18 - 00174936 ____C (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2016-10-13 22:12 - 2009-03-16 13:18 - 00024920 ____C (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2016-10-13 22:12 - 2009-03-16 13:18 - 00022360 ____C (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2016-10-13 22:12 - 2009-03-09 14:27 - 05425496 ____C (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2016-10-13 22:12 - 2009-03-09 14:27 - 04178264 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2016-10-13 22:12 - 2009-03-09 14:27 - 02430312 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2016-10-13 22:12 - 2009-03-09 14:27 - 01846632 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2016-10-13 22:12 - 2009-03-09 14:27 - 00520544 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2016-10-13 22:12 - 2009-03-09 14:27 - 00453456 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2016-10-13 22:12 - 2008-10-27 09:04 - 00518480 ____C (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2016-10-13 22:12 - 2008-10-27 09:04 - 00514384 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2016-10-13 22:12 - 2008-10-27 09:04 - 00235856 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2016-10-13 22:12 - 2008-10-27 09:04 - 00175440 ____C (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2016-10-13 22:12 - 2008-10-27 09:04 - 00074576 ____C (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2016-10-13 22:12 - 2008-10-27 09:04 - 00070992 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2016-10-13 22:12 - 2008-10-27 09:04 - 00025936 ____C (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2016-10-13 22:12 - 2008-10-27 09:04 - 00023376 ____C (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2016-10-13 22:12 - 2008-10-15 05:22 - 05631312 ____C (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2016-10-13 22:12 - 2008-10-15 05:22 - 04379984 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2016-10-13 22:12 - 2008-10-15 05:22 - 02605920 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2016-10-13 22:12 - 2008-10-15 05:22 - 02036576 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2016-10-13 22:12 - 2008-10-15 05:22 - 00519000 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2016-10-13 22:12 - 2008-10-15 05:22 - 00452440 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2016-10-13 22:12 - 2008-07-31 09:41 - 00238088 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2016-10-13 22:12 - 2008-07-31 09:41 - 00177672 ____C (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2016-10-13 22:12 - 2008-07-31 09:41 - 00072200 ____C (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2016-10-13 22:12 - 2008-07-31 09:41 - 00068616 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2016-10-13 22:12 - 2008-07-31 09:40 - 00513544 ____C (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2016-10-13 22:12 - 2008-07-31 09:40 - 00509448 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2016-10-13 22:12 - 2008-07-10 10:01 - 00467984 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2016-10-13 22:12 - 2008-07-10 10:00 - 04992520 ____C (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2016-10-13 22:12 - 2008-07-10 10:00 - 03851784 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2016-10-13 22:12 - 2008-07-10 10:00 - 01942552 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2016-10-13 22:12 - 2008-07-10 10:00 - 01493528 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2016-10-13 22:12 - 2008-07-10 10:00 - 00540688 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2016-10-13 22:12 - 2008-05-30 13:19 - 00511496 ____C (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2016-10-13 22:12 - 2008-05-30 13:19 - 00507400 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2016-10-13 22:12 - 2008-05-30 13:18 - 00238088 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2016-10-13 22:12 - 2008-05-30 13:18 - 00177672 ____C (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2016-10-13 22:12 - 2008-05-30 13:17 - 00068104 ____C (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2016-10-13 22:12 - 2008-05-30 13:17 - 00065032 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2016-10-13 22:12 - 2008-05-30 13:17 - 00025608 ____C (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2016-10-13 22:12 - 2008-05-30 13:16 - 00028168 ____C (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2016-10-13 22:12 - 2008-05-30 13:11 - 04991496 ____C (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2016-10-13 22:12 - 2008-05-30 13:11 - 03850760 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2016-10-13 22:12 - 2008-05-30 13:11 - 01941528 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2016-10-13 22:12 - 2008-05-30 13:11 - 01491992 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2016-10-13 22:12 - 2008-05-30 13:11 - 00540688 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2016-10-13 22:12 - 2008-05-30 13:11 - 00467984 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2016-10-13 22:12 - 2008-03-05 15:04 - 00489480 ____C (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2016-10-13 22:12 - 2008-03-05 15:03 - 00479752 ____C (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2016-10-13 22:12 - 2008-03-05 15:03 - 00238088 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2016-10-13 22:12 - 2008-03-05 15:03 - 00177672 ____C (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2016-10-13 22:12 - 2008-03-05 15:00 - 00028168 ____C (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2016-10-13 22:12 - 2008-03-05 15:00 - 00025608 ____C (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2016-10-13 22:12 - 2008-03-05 14:56 - 04910088 ____C (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2016-10-13 22:12 - 2008-03-05 14:56 - 03786760 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2016-10-13 22:12 - 2008-03-05 14:56 - 01860120 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2016-10-13 22:12 - 2008-03-05 14:56 - 01420824 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2016-10-13 22:12 - 2008-02-05 22:07 - 00529424 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2016-10-13 22:12 - 2008-02-05 22:07 - 00462864 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2016-10-13 22:12 - 2007-10-22 02:40 - 00411656 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2016-10-13 22:12 - 2007-10-22 02:39 - 00267272 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2016-10-13 22:12 - 2007-10-22 02:37 - 00021000 ____C (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2016-10-13 22:12 - 2007-10-22 02:37 - 00017928 ____C (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2016-10-13 22:12 - 2007-10-12 14:14 - 05081608 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2016-10-13 22:12 - 2007-10-12 14:14 - 03734536 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2016-10-13 22:12 - 2007-10-12 14:14 - 02006552 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2016-10-13 22:12 - 2007-10-12 14:14 - 01374232 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2016-10-13 22:12 - 2007-10-02 08:56 - 00508264 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2016-10-13 22:12 - 2007-10-02 08:56 - 00444776 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2016-10-13 22:12 - 2007-07-19 23:57 - 00411496 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2016-10-13 22:12 - 2007-07-19 23:57 - 00267112 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2016-10-13 22:12 - 2007-07-19 17:14 - 05073256 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2016-10-13 22:12 - 2007-07-19 17:14 - 03727720 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2016-10-13 22:12 - 2007-07-19 17:14 - 01985904 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2016-10-13 22:12 - 2007-07-19 17:14 - 01358192 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2016-10-13 22:12 - 2007-07-19 17:14 - 00508264 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2016-10-13 22:12 - 2007-07-19 17:14 - 00444776 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2016-10-13 22:12 - 2007-06-20 19:49 - 00409960 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2016-10-13 22:12 - 2007-06-20 19:46 - 00266088 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2016-10-13 22:12 - 2007-05-16 15:45 - 04496232 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2016-10-13 22:12 - 2007-05-16 15:45 - 03497832 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2016-10-13 22:12 - 2007-05-16 15:45 - 01401200 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2016-10-13 22:12 - 2007-05-16 15:45 - 01124720 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2016-10-13 22:12 - 2007-05-16 15:45 - 00506728 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2016-10-13 22:12 - 2007-05-16 15:45 - 00443752 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2016-10-13 22:12 - 2007-04-04 17:55 - 00403304 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2016-10-13 22:12 - 2007-04-04 17:55 - 00261480 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2016-10-13 22:12 - 2007-04-04 17:54 - 00107368 ____C (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2016-10-13 22:12 - 2007-04-04 17:53 - 00081768 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2016-10-13 22:12 - 2007-03-15 15:57 - 00506728 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2016-10-13 22:12 - 2007-03-15 15:57 - 00443752 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2016-10-13 22:12 - 2007-03-12 15:42 - 04494184 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2016-10-13 22:12 - 2007-03-12 15:42 - 03495784 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2016-10-13 22:12 - 2007-03-12 15:42 - 01400176 ____C (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2016-10-13 22:12 - 2007-03-12 15:42 - 01123696 ____C (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2016-10-13 22:12 - 2007-03-05 11:42 - 00017688 ____C (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2016-10-13 22:12 - 2007-03-05 11:42 - 00015128 ____C (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2016-10-13 22:12 - 2007-01-24 14:27 - 00393576 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2016-10-13 22:12 - 2007-01-24 14:27 - 00255848 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2016-10-13 22:12 - 2006-12-08 11:02 - 00251672 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2016-10-13 22:12 - 2006-12-08 11:00 - 00390424 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2016-10-13 22:12 - 2006-11-29 12:06 - 04398360 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2016-10-13 22:12 - 2006-11-29 12:06 - 03426072 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2016-10-13 22:12 - 2006-11-29 12:06 - 00469264 ____C (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2016-10-13 22:12 - 2006-11-29 12:06 - 00440080 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2016-10-13 22:12 - 2006-09-28 15:05 - 03977496 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2016-10-13 22:12 - 2006-09-28 15:05 - 02414360 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2016-10-13 22:12 - 2006-09-28 15:05 - 00237848 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2016-10-13 22:12 - 2006-09-28 15:04 - 00364824 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2016-10-13 22:12 - 2006-07-28 08:31 - 00083736 ____C (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2016-10-13 22:12 - 2006-07-28 08:30 - 00363288 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2016-10-13 22:12 - 2006-07-28 08:30 - 00236824 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2016-10-13 22:12 - 2006-07-28 08:30 - 00062744 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2016-10-13 22:12 - 2006-05-31 06:24 - 00230168 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2016-10-13 22:12 - 2006-05-31 06:22 - 00354072 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2016-10-13 22:12 - 2006-03-31 11:41 - 03927248 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2016-10-13 22:12 - 2006-03-31 11:40 - 02388176 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2016-10-13 22:12 - 2006-03-31 11:40 - 00352464 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2016-10-13 22:12 - 2006-03-31 11:39 - 00229584 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2016-10-13 22:12 - 2006-03-31 11:39 - 00083664 ____C (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2016-10-13 22:12 - 2006-03-31 11:39 - 00062672 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2016-10-13 22:12 - 2006-02-03 07:43 - 03830992 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2016-10-13 22:12 - 2006-02-03 07:43 - 02332368 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2016-10-13 22:12 - 2006-02-03 07:42 - 00355536 ____C (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2016-10-13 22:12 - 2006-02-03 07:42 - 00230096 ____C (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2016-10-13 22:12 - 2006-02-03 07:41 - 00016592 ____C (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2016-10-13 22:12 - 2006-02-03 07:41 - 00014032 ____C (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2016-10-13 22:12 - 2005-12-05 17:09 - 03815120 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2016-10-13 22:12 - 2005-12-05 17:09 - 02323664 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2016-10-13 22:12 - 2005-07-22 18:59 - 03807440 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2016-10-13 22:12 - 2005-07-22 18:59 - 02319568 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2016-10-13 22:12 - 2005-05-26 14:34 - 03767504 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2016-10-13 22:12 - 2005-05-26 14:34 - 02297552 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2016-10-13 22:12 - 2005-03-18 16:19 - 03823312 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2016-10-13 22:12 - 2005-03-18 16:19 - 02337488 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2016-10-13 22:12 - 2005-02-05 18:45 - 03544272 ____C (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2016-10-13 22:12 - 2005-02-05 18:45 - 02222800 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2016-10-13 21:56 - 2016-10-13 21:56 - 00000000 ___DC C:\Windows\system32\appraiser
2016-10-13 20:33 - 2016-10-13 20:33 - 00000000 ___DC C:\Program Files\Common Files\DESIGNER
2016-10-13 20:00 - 2016-10-13 20:03 - 00000000 ___DC C:\Windows\system32\MRT
2016-10-13 20:00 - 2016-10-13 20:00 - 143495576 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-10-13 19:52 - 2016-10-13 19:52 - 00000000 ___DC C:\Users\Default\AppData\Local\Microsoft Help
2016-10-13 19:52 - 2016-10-13 19:52 - 00000000 ___DC C:\Users\Default User\AppData\Local\Microsoft Help
2016-10-13 19:49 - 2014-04-16 00:35 - 00028352 ____C (Microsoft Corporation) C:\Windows\SysWOW64\aspnet_counters.dll
2016-10-13 19:49 - 2014-04-16 00:34 - 00029888 ____C (Microsoft Corporation) C:\Windows\system32\aspnet_counters.dll
2016-10-13 19:41 - 2016-05-12 19:38 - 00135336 ____C (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2016-10-13 19:41 - 2016-05-12 18:43 - 00115704 ____C (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
2016-10-13 19:41 - 2016-05-12 17:24 - 00678912 ____C (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2016-10-13 19:41 - 2016-05-12 17:17 - 00331776 ____C (Microsoft Corporation) C:\Windows\system32\polstore.dll
2016-10-13 19:41 - 2016-05-12 17:12 - 00039936 ____C (Microsoft Corporation) C:\Windows\system32\gpscript.dll
2016-10-13 19:41 - 2016-05-12 17:08 - 00092160 ____C (Microsoft Corporation) C:\Windows\system32\FwRemoteSvr.dll
2016-10-13 19:41 - 2016-05-12 17:07 - 01360896 ____C (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2016-10-13 19:41 - 2016-05-12 16:59 - 00398848 ____C (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2016-10-13 19:41 - 2016-05-12 16:48 - 00580096 ____C (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2016-10-13 19:41 - 2016-05-12 16:43 - 00291328 ____C (Microsoft Corporation) C:\Windows\SysWOW64\polstore.dll
2016-10-13 19:41 - 2016-05-12 16:40 - 00034304 ____C (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.dll
2016-10-13 19:41 - 2016-05-12 16:37 - 00050176 ____C (Microsoft Corporation) C:\Windows\SysWOW64\FwRemoteSvr.dll
2016-10-13 19:41 - 2016-03-31 07:50 - 01307328 ____C (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-10-13 19:41 - 2016-03-31 04:40 - 00747520 ____C (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-10-13 19:41 - 2016-01-10 18:50 - 00062464 ____C (Microsoft Corporation) C:\Windows\system32\cfgbkend.dll
2016-10-13 19:41 - 2016-01-10 18:16 - 00898048 ____C (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2016-10-13 19:41 - 2016-01-10 18:14 - 00048640 ____C (Microsoft Corporation) C:\Windows\SysWOW64\cfgbkend.dll
2016-10-13 19:41 - 2016-01-10 18:12 - 00532480 ____C (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2016-10-13 19:41 - 2016-01-10 17:51 - 00702976 ____C (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2016-10-13 19:41 - 2016-01-10 17:49 - 00443392 ____C (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2016-10-13 19:41 - 2015-12-30 22:53 - 02017624 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2016-10-13 19:41 - 2015-04-30 00:22 - 00130048 ____C (Microsoft Corporation) C:\Windows\system32\WiFiDisplay.dll
2016-10-13 19:41 - 2015-01-27 04:44 - 00933888 ____C (Microsoft Corporation) C:\Windows\system32\calc.exe
2016-10-13 19:41 - 2015-01-24 02:51 - 00816128 ____C (Microsoft Corporation) C:\Windows\SysWOW64\calc.exe
2016-10-13 19:41 - 2014-11-10 03:29 - 00034304 ____C (Microsoft Corporation) C:\Windows\system32\DeviceSetupStatusProvider.dll
2016-10-13 19:41 - 2014-11-10 02:51 - 00028672 ____C (Microsoft Corporation) C:\Windows\SysWOW64\DeviceSetupStatusProvider.dll
2016-10-13 19:40 - 2015-01-23 08:17 - 00723072 ____C (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2016-10-13 19:40 - 2015-01-23 06:02 - 00560392 ____C (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2016-10-13 19:39 - 2016-05-06 16:45 - 00748544 ____C (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2016-10-13 19:39 - 2016-05-06 16:23 - 00503808 ____C (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2016-10-13 19:39 - 2016-02-02 19:16 - 00112640 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\rasl2tp.sys
2016-10-13 19:39 - 2016-01-09 02:38 - 00091992 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2016-10-13 19:39 - 2015-12-02 16:04 - 00670208 ____C (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-10-13 19:39 - 2015-12-02 16:01 - 00561664 ____C (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-10-13 19:39 - 2015-11-05 09:59 - 00145408 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2016-10-13 19:39 - 2015-09-29 13:24 - 00155480 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\tpm.sys
2016-10-13 19:39 - 2015-05-30 22:18 - 00037888 ____C (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2016-10-13 19:39 - 2015-05-30 20:36 - 00230400 ____C (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2016-10-13 19:39 - 2015-05-30 20:35 - 00911360 ____C (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2016-10-13 19:39 - 2015-05-07 17:47 - 00564224 ____C (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2016-10-13 19:39 - 2015-05-07 16:21 - 00522240 ____C (Microsoft Corporation) C:\Windows\system32\GeofenceMonitorService.dll
2016-10-13 19:39 - 2015-05-07 16:05 - 00367104 ____C (Microsoft Corporation) C:\Windows\SysWOW64\GeofenceMonitorService.dll
2016-10-13 19:39 - 2015-04-10 01:34 - 02256896 ____C (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2016-10-13 19:39 - 2015-04-10 01:11 - 01943040 ____C (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2016-10-13 19:39 - 2015-03-11 02:49 - 00024576 ____C (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2016-10-13 19:39 - 2015-03-11 02:09 - 00021504 ____C (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2016-10-13 19:39 - 2015-03-09 03:02 - 00057856 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\bthhfenum.sys
2016-10-13 19:39 - 2014-12-08 20:42 - 00535640 ____C (Microsoft Corporation) C:\Windows\system32\wer.dll
2016-10-13 19:39 - 2014-12-08 20:42 - 00448792 ____C (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2016-10-13 19:39 - 2014-12-08 20:42 - 00413248 ____C (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2016-10-13 19:39 - 2014-12-08 20:42 - 00372408 ____C (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2016-10-13 19:39 - 2014-12-08 20:42 - 00108944 ____C (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2016-10-13 19:39 - 2014-12-08 20:42 - 00038264 ____C (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2016-10-13 19:39 - 2014-12-08 20:42 - 00033584 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2016-10-13 19:38 - 2016-06-25 19:13 - 00165376 ____C (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2016-10-13 19:38 - 2016-06-25 17:24 - 00345600 ____C (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2016-10-13 19:38 - 2016-06-25 17:15 - 01094656 ____C (Microsoft Corporation) C:\Windows\system32\localspl.dll
2016-10-13 19:38 - 2016-06-25 17:13 - 00864256 ____C (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2016-10-13 19:38 - 2016-06-25 17:05 - 00306176 ____C (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2016-10-13 19:38 - 2016-04-09 22:58 - 00534016 ____C (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2016-10-13 19:38 - 2016-04-09 22:50 - 00375296 ____C (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2016-10-13 19:38 - 2016-03-11 15:48 - 00833024 ____C (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2016-10-13 19:38 - 2016-03-10 18:03 - 00111616 ____C (Microsoft Corporation) C:\Windows\system32\samlib.dll
2016-10-13 19:38 - 2016-03-10 17:48 - 00064512 ____C (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll
2016-10-13 19:38 - 2016-02-05 15:46 - 01455104 ____C (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2016-10-13 19:38 - 2016-01-30 20:50 - 00477184 ____C (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2016-10-13 19:38 - 2016-01-30 20:00 - 00192512 ____C (Microsoft Corporation) C:\Windows\system32\puiapi.dll
2016-10-13 19:38 - 2016-01-30 19:48 - 00269312 ____C (Microsoft Corporation) C:\Windows\system32\DafPrintProvider.dll
2016-10-13 19:38 - 2016-01-30 19:18 - 00367104 ____C (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2016-10-13 19:38 - 2016-01-30 18:48 - 00167424 ____C (Microsoft Corporation) C:\Windows\SysWOW64\puiapi.dll
2016-10-13 19:38 - 2016-01-30 18:41 - 00203776 ____C (Microsoft Corporation) C:\Windows\SysWOW64\DafPrintProvider.dll
2016-10-13 19:38 - 2016-01-21 20:35 - 00952928 ____C (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2016-10-13 19:38 - 2016-01-21 19:42 - 00786152 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 02745184 ____C (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 02528784 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 02450240 ____C (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 02447136 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 02334104 ____C (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 02324744 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 01877504 ____C (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 01798480 ____C (Microsoft Corporation) C:\Windows\system32\WMALFXGFXDSP.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 01484888 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 01288128 ____C (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 01210200 ____C (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 01150232 ____C (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 01115640 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 01037680 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00914672 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00850680 ____C (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00735496 ____C (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00700360 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00629600 ____C (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00584656 ____C (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00557856 ____C (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00498472 ____C (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00492736 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00463776 ____C (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00399776 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00299080 ____C (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00275312 ____C (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00274280 ____C (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00250520 ____C (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00248432 ____C (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00246856 ____C (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00244296 ____C (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00229272 ____C (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00203016 ____C (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00184912 ____C (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00183856 ____C (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00116720 ____C (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00110544 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00099136 ____C (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-10-13 19:38 - 2015-12-05 06:58 - 00090904 ____C (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00090392 ____C (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00081032 ____C (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-10-13 19:38 - 2015-12-05 06:58 - 00076936 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-10-13 19:38 - 2015-12-03 19:07 - 00340992 ____C (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-10-13 19:38 - 2015-12-03 19:07 - 00289792 ____C (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-10-13 19:38 - 2015-12-03 19:05 - 00644608 ____C (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-10-13 19:38 - 2015-12-03 19:02 - 01664000 ____C (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-10-13 19:38 - 2015-12-03 19:00 - 00451072 ____C (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-10-13 19:38 - 2015-12-03 18:58 - 00378880 ____C (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-10-13 19:38 - 2015-12-03 18:36 - 01697792 ____C (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-10-13 19:38 - 2015-12-03 18:30 - 00468480 ____C (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-10-13 19:38 - 2015-12-03 18:28 - 00519680 ____C (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-10-13 19:38 - 2015-12-03 18:28 - 00245760 ____C (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-10-13 19:38 - 2015-12-03 18:27 - 00736256 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-10-13 19:38 - 2015-12-03 18:24 - 01411584 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-10-13 19:38 - 2015-12-03 18:23 - 00402432 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-10-13 19:38 - 2015-12-03 18:06 - 01501184 ____C (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-10-13 19:38 - 2015-12-03 18:01 - 00743936 ____C (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-10-13 19:38 - 2015-12-03 17:40 - 01010688 ____C (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-10-13 19:38 - 2015-12-03 17:29 - 00887296 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-10-13 19:38 - 2015-10-13 18:10 - 00559616 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2016-10-13 19:38 - 2015-10-13 18:10 - 00108032 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2016-10-13 19:38 - 2015-09-04 20:24 - 00154112 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2016-10-13 19:38 - 2015-09-03 03:18 - 02531400 ____C (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2016-10-13 19:38 - 2015-09-03 03:17 - 01903848 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2016-10-13 19:38 - 2015-08-28 23:20 - 00183368 ____C (Microsoft Corporation) C:\Windows\system32\AuthHost.exe
2016-10-13 19:38 - 2015-08-06 17:47 - 04710400 ____C (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2016-10-13 19:38 - 2015-08-06 17:18 - 04068352 ____C (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2016-10-13 19:38 - 2015-07-22 15:19 - 00041984 ____C (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2016-10-13 19:38 - 2015-07-22 14:52 - 01633792 ____C (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2016-10-13 19:38 - 2015-07-17 15:15 - 00951296 ____C (Microsoft Corporation) C:\Windows\system32\tdh.dll
2016-10-13 19:38 - 2015-07-17 15:10 - 00749568 ____C (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2016-10-13 19:38 - 2015-03-20 02:56 - 00080384 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\ahcache.sys
2016-10-13 19:38 - 2015-01-29 02:58 - 00347136 ____C (Microsoft Corporation) C:\Windows\system32\photowiz.dll
2016-10-13 19:38 - 2015-01-29 02:29 - 00290816 ____C (Microsoft Corporation) C:\Windows\SysWOW64\photowiz.dll
2016-10-13 19:38 - 2014-12-09 04:45 - 00393728 ____C (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2016-10-13 19:38 - 2014-12-09 02:56 - 00538624 ____C (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2016-10-13 19:38 - 2014-11-05 02:41 - 00558080 ____C (Microsoft Corporation) C:\Windows\system32\untfs.dll
2016-10-13 19:38 - 2014-11-05 02:18 - 00507392 ____C (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
2016-10-13 19:37 - 2016-08-04 15:17 - 00416768 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2016-10-13 19:37 - 2016-08-03 19:06 - 00675328 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2016-10-13 19:37 - 2016-08-03 19:05 - 00243712 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2016-10-13 19:37 - 2016-07-08 15:19 - 00840704 ____C (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2016-10-13 19:37 - 2016-07-08 15:17 - 00696832 ____C (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2016-10-13 19:37 - 2016-04-10 05:21 - 01763376 ____C (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-10-13 19:37 - 2016-04-10 05:21 - 01489088 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-10-13 19:37 - 2016-03-03 17:47 - 02345472 ____C (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2016-10-13 19:37 - 2016-03-03 17:33 - 01556992 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2016-10-13 19:37 - 2016-02-09 02:31 - 00273264 ____C (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2016-10-13 19:37 - 2016-02-08 21:55 - 02712576 ____C (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-10-13 19:37 - 2016-02-08 21:15 - 02551808 ____C (Microsoft Corporation) C:\Windows\SysWOW64\themecpl.dll
2016-10-13 19:37 - 2016-02-08 21:02 - 01197056 ____C (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2016-10-13 19:37 - 2016-02-08 20:43 - 00524288 ____C (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2016-10-13 19:37 - 2016-02-08 20:40 - 00539648 ____C (Microsoft Corporation) C:\Windows\SysWOW64\hgcpl.dll
2016-10-13 19:37 - 2016-02-08 20:39 - 00305152 ____C (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2016-10-13 19:37 - 2016-02-08 20:37 - 00141312 ____C (Microsoft Corporation) C:\Windows\SysWOW64\SettingMonitor.dll
2016-10-13 19:37 - 2016-02-08 20:34 - 00667648 ____C (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2016-10-13 19:37 - 2016-02-08 20:33 - 00520192 ____C (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2016-10-13 19:37 - 2016-02-08 19:50 - 03120640 ____C (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-10-13 19:37 - 2016-02-08 18:55 - 02592256 ____C (Microsoft Corporation) C:\Windows\system32\themecpl.dll
2016-10-13 19:37 - 2016-02-08 18:33 - 01278464 ____C (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2016-10-13 19:37 - 2016-02-08 18:02 - 00653824 ____C (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2016-10-13 19:37 - 2016-02-08 18:00 - 00599552 ____C (Microsoft Corporation) C:\Windows\system32\hgcpl.dll
2016-10-13 19:37 - 2016-02-08 17:58 - 00336384 ____C (Microsoft Corporation) C:\Windows\system32\stobject.dll
2016-10-13 19:37 - 2016-02-08 17:55 - 00173056 ____C (Microsoft Corporation) C:\Windows\system32\SettingMonitor.dll
2016-10-13 19:37 - 2016-02-08 17:53 - 02171904 ____C (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlowUI.dll
2016-10-13 19:37 - 2016-02-08 17:53 - 01348096 ____C (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2016-10-13 19:37 - 2016-02-08 17:50 - 00841728 ____C (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2016-10-13 19:37 - 2016-02-08 17:48 - 00655872 ____C (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2016-10-13 19:37 - 2016-02-08 17:47 - 02819584 ____C (Microsoft Corporation) C:\Windows\system32\SettingsHandlers.dll
2016-10-13 19:37 - 2016-02-08 17:44 - 00955392 ____C (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.dll
2016-10-13 19:37 - 2016-02-03 16:14 - 00080896 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2016-10-13 19:37 - 2016-02-02 18:51 - 00162304 ____C (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2016-10-13 19:37 - 2016-02-02 18:19 - 00144384 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2016-10-13 19:37 - 2016-02-02 18:01 - 00031744 ____C (Microsoft Corporation) C:\Windows\system32\WsmAgent.dll
2016-10-13 19:37 - 2016-02-02 17:51 - 02609152 ____C (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2016-10-13 19:37 - 2016-02-02 17:48 - 00285184 ____C (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2016-10-13 19:37 - 2016-02-02 17:46 - 00026112 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WsmAgent.dll
2016-10-13 19:37 - 2016-02-02 17:41 - 02170880 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2016-10-13 19:37 - 2016-02-02 17:39 - 00236032 ____C (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2016-10-13 19:37 - 2016-01-09 02:49 - 00218448 ____C (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2016-10-13 19:37 - 2016-01-09 02:49 - 00192120 ____C (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2016-10-13 19:37 - 2015-07-10 18:54 - 01217024 ____C (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2016-10-13 19:37 - 2015-04-01 23:22 - 02985984 ____C (Microsoft Corporation) C:\Windows\SysWOW64\dbgeng.dll
2016-10-13 19:37 - 2015-04-01 23:20 - 04417536 ____C (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2016-10-13 19:37 - 2015-04-01 04:45 - 01491456 ____C (Microsoft Corporation) C:\Windows\system32\dbghelp.dll
2016-10-13 19:37 - 2015-04-01 03:31 - 01207296 ____C (Microsoft Corporation) C:\Windows\SysWOW64\dbghelp.dll
2016-10-13 19:37 - 2015-03-04 02:32 - 00172544 ____C (Microsoft Corporation) C:\Windows\system32\Windows.UI.Input.Inking.dll
2016-10-13 19:37 - 2015-03-04 02:12 - 00141824 ____C (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Input.Inking.dll
2016-10-13 19:37 - 2015-01-30 04:01 - 00097792 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hidbth.sys
2016-10-13 19:37 - 2014-11-14 07:58 - 00116736 ____C (Microsoft Corporation) C:\Windows\system32\SystemSettingsDatabase.dll
2016-10-13 19:37 - 2014-11-08 03:38 - 00166912 ____C (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2016-10-13 19:37 - 2014-11-08 03:17 - 00143360 ____C (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2016-10-13 19:36 - 2016-03-10 18:43 - 00161280 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-10-13 19:36 - 2016-03-10 17:55 - 00166400 ____C (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-10-13 19:36 - 2016-03-10 17:42 - 00116736 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-10-13 19:36 - 2016-02-03 16:11 - 01673728 ____C (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2016-10-13 19:36 - 2016-02-03 16:00 - 00091136 ____C (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-10-13 19:36 - 2016-02-03 16:00 - 00077824 ____C (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2016-10-13 19:36 - 2016-02-02 18:15 - 00787456 ____C (Microsoft Corporation) C:\Windows\system32\WorkfoldersControl.dll
2016-10-13 19:36 - 2016-01-20 23:40 - 00099672 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys
2016-10-13 19:36 - 2016-01-07 00:46 - 00148752 ____C (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2016-10-13 19:36 - 2016-01-07 00:45 - 00177712 ____C (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2016-10-13 19:36 - 2016-01-06 17:47 - 00146944 ____C (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2016-10-13 19:36 - 2015-09-07 17:21 - 00825856 ____C (Microsoft Corporation) C:\Windows\system32\pmcsnap.dll
2016-10-13 19:36 - 2015-09-07 17:17 - 00260096 ____C (Microsoft Corporation) C:\Windows\system32\ppcsnap.dll
2016-10-13 19:36 - 2015-04-08 23:41 - 00158720 ____C (Microsoft Corporation) C:\Windows\SysWOW64\rgb9rast.dll
2016-10-13 19:36 - 2015-04-03 01:35 - 00445440 ____C (Microsoft Corporation) C:\Windows\system32\PhotoMetadataHandler.dll
2016-10-13 19:36 - 2015-04-03 01:14 - 00364544 ____C (Microsoft Corporation) C:\Windows\SysWOW64\PhotoMetadataHandler.dll
2016-10-13 19:36 - 2015-03-20 04:49 - 00309760 ____C (Microsoft Corporation) C:\Windows\system32\compstui.dll
2016-10-13 19:36 - 2015-03-13 03:02 - 00316416 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2016-10-13 19:36 - 2015-03-13 02:11 - 02162176 ____C (Microsoft Corporation) C:\Windows\system32\SRH.dll
2016-10-13 19:36 - 2015-03-13 01:39 - 01812992 ____C (Microsoft Corporation) C:\Windows\SysWOW64\SRH.dll
2016-10-13 19:36 - 2014-12-12 03:04 - 00087040 ____C (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2016-10-13 19:36 - 2014-11-04 20:25 - 00059712 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\kbdclass.sys
2016-10-13 19:36 - 2014-11-04 20:25 - 00051008 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\mouclass.sys
2016-10-13 19:36 - 2014-11-04 07:55 - 00026112 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\sermouse.sys
2016-10-13 19:36 - 2014-11-04 07:54 - 00108544 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\i8042prt.sys
2016-10-13 19:36 - 2014-11-04 07:54 - 00032256 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2016-10-13 19:36 - 2014-11-04 07:54 - 00030208 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\mouhid.sys
2016-10-13 19:35 - 2016-08-21 00:45 - 07076864 ____C (Microsoft Corporation) C:\Windows\system32\glcndFilter.dll
2016-10-13 19:35 - 2016-08-21 00:22 - 00435200 ____C (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-10-13 19:35 - 2016-08-21 00:05 - 05273600 ____C (Microsoft Corporation) C:\Windows\SysWOW64\glcndFilter.dll
2016-10-13 19:35 - 2016-08-20 23:50 - 00360448 ____C (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-10-13 19:35 - 2016-08-20 23:42 - 07795712 ____C (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2016-10-13 19:35 - 2016-08-20 23:27 - 05268480 ____C (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2016-10-13 19:35 - 2016-08-09 23:47 - 00803176 ____C (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2016-10-13 19:35 - 2016-08-09 23:47 - 00611576 ____C (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2016-10-13 19:35 - 2016-06-11 04:44 - 00107984 ____C (Microsoft Corporation) C:\Windows\system32\ncryptsslp.dll
2016-10-13 19:35 - 2016-06-11 04:44 - 00091416 ____C (Microsoft Corporation) C:\Windows\SysWOW64\ncryptsslp.dll
2016-10-13 19:35 - 2016-04-06 22:13 - 00137976 ____C (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-10-13 19:35 - 2016-04-06 18:49 - 00120384 ____C (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-10-13 19:35 - 2016-03-10 18:03 - 00030208 ____C (Microsoft Corporation) C:\Windows\system32\dsparse.dll
2016-10-13 19:35 - 2016-03-10 17:48 - 00024064 ____C (Microsoft Corporation) C:\Windows\SysWOW64\dsparse.dll
2016-10-13 19:35 - 2016-01-26 20:15 - 00072024 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\vpci.sys
2016-10-13 19:35 - 2016-01-26 15:48 - 00065536 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\vpcivsp.sys
2016-10-13 19:35 - 2016-01-22 06:22 - 02487296 ____C (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2016-10-13 19:35 - 2016-01-22 06:11 - 01482240 ____C (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2016-10-13 19:35 - 2015-11-20 19:18 - 00052224 ____C (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-10-13 19:35 - 2015-10-03 20:41 - 01385280 ____C (Microsoft Corporation) C:\Windows\system32\msctf.dll
2016-10-13 19:35 - 2015-10-03 20:41 - 01124384 ____C (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2016-10-13 19:35 - 2015-08-06 18:05 - 00669184 ____C (Microsoft Corporation) C:\Windows\system32\hhctrl.ocx
2016-10-13 19:35 - 2015-08-06 17:37 - 00536576 ____C (Microsoft Corporation) C:\Windows\SysWOW64\hhctrl.ocx
2016-10-13 19:35 - 2015-07-30 18:18 - 00268288 ____C (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2016-10-13 19:35 - 2015-07-30 17:22 - 00230912 ____C (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2016-10-13 19:35 - 2015-07-09 19:40 - 00359936 ____C (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-10-13 19:35 - 2015-06-27 04:08 - 00066048 ____C (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-10-13 19:35 - 2015-06-27 03:14 - 00027136 ____C (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-10-13 19:35 - 2015-04-25 03:25 - 00020992 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023x.sys
2016-10-13 19:35 - 2015-04-25 03:25 - 00020992 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2016-10-13 19:35 - 2015-04-23 18:01 - 00032256 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\rndismpx.sys
2016-10-13 19:35 - 2015-04-08 23:55 - 00410128 ____C (Microsoft Corporation) C:\Windows\system32\services.exe
2016-10-13 19:35 - 2015-03-23 22:59 - 00360480 ____C (Microsoft Corporation) C:\Windows\system32\sechost.dll
2016-10-13 19:35 - 2015-03-23 22:45 - 00257216 ____C (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2016-10-13 19:35 - 2015-03-20 04:17 - 00411648 ____C (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2016-10-13 19:35 - 2015-03-20 03:41 - 00369152 ____C (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2016-10-13 19:35 - 2015-03-14 02:51 - 00015360 ____C (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-10-13 19:35 - 2015-03-13 03:58 - 00259072 ____C (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2016-10-13 19:35 - 2015-03-13 03:37 - 00208896 ____C (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2016-10-13 19:35 - 2015-02-21 00:49 - 00780800 ____C (Microsoft Corporation) C:\Windows\system32\lsm.dll
2016-10-13 19:35 - 2014-10-18 07:50 - 00017408 ____C (Microsoft Corporation) C:\Windows\system32\wuaext.dll
2016-10-13 19:34 - 2016-10-01 01:22 - 07444312 ____C (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-10-13 19:34 - 2016-09-30 08:55 - 25765376 ____C (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-10-13 19:34 - 2016-09-30 07:25 - 02895360 ____C (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-10-13 19:34 - 2016-09-30 07:25 - 00576000 ____C (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-10-13 19:34 - 2016-09-30 07:12 - 00817664 ____C (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-10-13 19:34 - 2016-09-30 07:09 - 06048256 ____C (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-10-13 19:34 - 2016-09-30 06:47 - 20306944 ____C (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-10-13 19:34 - 2016-09-30 06:42 - 00498688 ____C (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-10-13 19:34 - 2016-09-30 06:41 - 01033216 ____C (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2016-10-13 19:34 - 2016-09-30 06:38 - 02286592 ____C (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-10-13 19:34 - 2016-09-30 06:33 - 00724992 ____C (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-10-13 19:34 - 2016-09-30 06:33 - 00378880 ____C (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-10-13 19:34 - 2016-09-30 06:32 - 00806912 ____C (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-10-13 19:34 - 2016-09-30 06:32 - 00663552 ____C (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-10-13 19:34 - 2016-09-30 06:31 - 02131456 ____C (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-10-13 19:34 - 2016-09-30 06:21 - 15257088 ____C (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-10-13 19:34 - 2016-09-30 06:17 - 02920960 ____C (Microsoft Corporation) C:\Windows\system32\wininet.dll
         

Antwort

Themen zu Herzlichen Glückwunsch Werbung und andere Werbung
andere, bild, browser, direkt, erscheint, explorer, gen, glückwunsch, google, herzlichen, hinzufügen, interne, internen, modus, nervt, nutzer, pc gefährdet, plötzlich, schließe, schließen, standard, untersuchen, voll, werbung, windows, windows benutzer, youtube




Ähnliche Themen: Herzlichen Glückwunsch Werbung und andere Werbung


  1. Herzlichen Glückwunsch vodafone-Nutzer, Chrome-Umfrage
    Log-Analyse und Auswertung - 01.11.2016 (18)
  2. Windows 7 - Webseiten werden auf Werbung oder andere unbekannte Seiten umgeleitet!
    Log-Analyse und Auswertung - 03.09.2016 (17)
  3. Windows 7: Websites werden auf Werbung oder andere Seiten umgeleitet
    Log-Analyse und Auswertung - 23.08.2016 (11)
  4. Vermutlich Virenbefall mit mehreren Symthomen (u.a. "Herzlichen Glückwunsch Windowsbenutzer"-Pop-Up
    Plagegeister aller Art und deren Bekämpfung - 30.05.2016 (13)
  5. Win10: googel chrome und skype watch4 werbung und unseriöse andere werbung
    Plagegeister aller Art und deren Bekämpfung - 19.12.2015 (9)
  6. n11.adshostne, Zombie News und andere Werbung
    Plagegeister aller Art und deren Bekämpfung - 03.02.2015 (7)
  7. werde permanent mit Werbung zugebombt und auf eine andere Seite weitergeleitet
    Plagegeister aller Art und deren Bekämpfung - 06.12.2014 (12)
  8. Pc langsam, überall Werbung, neue Fenster mit Werbung, Adblocker verschlimmerte alles
    Plagegeister aller Art und deren Bekämpfung - 14.11.2014 (3)
  9. Werbung im Browser; Unterstrichene Wörter mit Werbung; Taskleiste zeigt kurz ein Symbol
    Plagegeister aller Art und deren Bekämpfung - 17.03.2014 (4)
  10. Google Links (und andere) führen zu Werbung
    Plagegeister aller Art und deren Bekämpfung - 18.12.2012 (8)
  11. Opera öffnet andere Seiten als aufgerufen / Werbung aus dem Nichts
    Log-Analyse und Auswertung - 08.02.2012 (31)
  12. Meldung webseite: Herzlichen Glückwunsch sie haben ein IPhone 4 gewonnen.
    Log-Analyse und Auswertung - 18.07.2011 (3)
  13. Trojaner auf dem Pc der ungewollt Werbung öffnet und andere Probleme verursacht
    Plagegeister aller Art und deren Bekämpfung - 01.12.2010 (4)
  14. Google Links (und andere) führen zu Werbung + Partition unformatiert
    Log-Analyse und Auswertung - 01.09.2009 (14)
  15. CIB Werbung, iexplorer.exe und noch andere Werbung
    Log-Analyse und Auswertung - 09.07.2009 (6)
  16. Popup und jede menge andere Werbung im IE
    Plagegeister aller Art und deren Bekämpfung - 11.10.2006 (9)

Zum Thema Herzlichen Glückwunsch Werbung und andere Werbung - Code: Alles auswählen Aufklappen ATTFilter Malwarebytes Anti-Malware www.malwarebytes.org Update, 05.11.2016 22:34, SYSTEM, HAKAN, Manual, Domain Database, 2016.11.4.6, 2016.11.5.3, Update, 05.11.2016 22:34, SYSTEM, HAKAN, Manual, Malware Database, 2016.11.4.13, 2016.11.5.10, Scan, 05.11.2016 - Herzlichen Glückwunsch Werbung und andere Werbung...
Archiv
Du betrachtest: Herzlichen Glückwunsch Werbung und andere Werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.