Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: enorme und unerklärliche PC-Hintergrund-Tätigkeit

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 20.11.2016, 16:08   #1
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



enorme und unerklärliche PC-Hintergrund-Tätigkeit

Ich habe seit einigen Wochen Probleme mit meinem PC. Besondere Probleme macht das Surfen, und Email-Abrufen. Alles es ist sehr langsam, wenn es überhaupt läuft.

Was ich bereits gemacht habe:
Malwarebytes
AdWareCleaner

Ich bitte um weitere Hilfestellung.

Alt 20.11.2016, 17:11   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 20.11.2016, 17:53   #3
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 20-11-2016
durchgeführt von User1 (Administrator) auf HNPC4 (20-11-2016 17:33:48)
Gestartet von V:\Downloads
Geladene Profile: User1 (Verfügbare Profile: User1 & yyy)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Bitdefender) P:\Program Files (x86)\Bitdefender\Bitdefender 2017\vsserv.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender Device Management\DevMgmtService.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Advanced Micro Devices) C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
(Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(TuneUp Software) P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Bitdefender) P:\Program Files (x86)\Bitdefender\Bitdefender 2017\updatesrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(TuneUp Software) P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Bitdefender) P:\Program Files (x86)\Bitdefender\Bitdefender 2017\bdagent.exe
(AVM Berlin) P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Hyperionics Technology LLC) P:\Program Files\FileBX\FileBX.exe
() P:\Program Files\FileBX\Fbx32helper.exe
(Malwarebytes) P:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Malwarebytes) P:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes) P:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Chip Digital GmbH) C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Mail\WinMail.exe
(Microsoft Corporation) C:\Program Files\Windows Mail\WinMail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
(Farbar) V:\Downloads\FRST64(1).exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Bdagent] => P:\Program Files (x86)\Bitdefender\Bitdefender 2017\bdagent.exe [320208 2016-11-02] (Bitdefender)
HKLM-x32\...\Run: [AVMFBoxMonitor] => P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe [1503232 2009-07-06] (AVM Berlin)
HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
IFEO: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\AcroRd32.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\adobe air application installer.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\driverbooster.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\dw20.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\excel.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\foxit reader.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\foxitreader.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\fwebprot.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\googleearth.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\infopath.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\isuspm.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\javacpl.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\javaw.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\managementconsole.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\mediabuilder.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\msaccess.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\msoxmled.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\mspub.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\mspview.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\mstore.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\netviewerk6.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\ois.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\osselectorsetup.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\paprport.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\powerpnt.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\pppagevw.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\proflwiz.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\scannerwizardu.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\scrconfig.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\setup.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\skipuacexec.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\smkonv.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\startstarmoney.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\stcenter.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\systemreport.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\trueimagelauncher.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\trueimagetools.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\unins000.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\unins001.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\uninst.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\uninstall.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\winword.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\xampp-control.exe: [Debugger] "P:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2015-11-11] (Acronis)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\xxx\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\xxx\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\xxx\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll Keine Datei
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\xxx\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll Keine Datei
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\BdBkpFolder [2016-09-29] ()
Startup: C:\Users\xxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FRITZ!DSL Protect.lnk [2016-10-02]
ShortcutTarget: FRITZ!DSL Protect.lnk -> C:\Program Files\FRITZ!DSL\FwebProt.exe (AVM Berlin)
BootExecute: autocheck autochk * sdnclean64.exe
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 09 %ProgramFiles(x86)%\FRITZ!DSL\\sarah.dll Keine Datei 
Winsock: Catalog5-x64 09 C:\Program Files\Bonjour\mdnsNSP.dll Keine Datei 
Winsock: Catalog5-x64 10 C:\Program Files\FRITZ!DSL\\sarah.dll [34104 2009-07-28] (AVM Berlin)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3CF8DF7A-06A7-4683-8440-EB1A84CC48BE}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.bing.com/search?q={searchTerms}
HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.gmx.de/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-05-31] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-31] (Oracle Corporation)
BHO-x32: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> P:\Program Files (x86)\Bitdefender\Bitdefender 2017\Antispam32\pmbxie.dll [2016-11-02] (Bitdefender)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\ssv.dll [2016-11-06] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\jp2ssv.dll [2016-11-06] (Oracle Corporation)
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - P:\Program Files (x86)\Bitdefender\Bitdefender 2017\Antispam32\pmbxie.dll [2016-11-02] (Bitdefender)
Toolbar: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Toolbar: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002 -> Kein Name - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -  Keine Datei

FireFox:
========
FF DefaultProfile: 32ft8kzg.default
FF ProfilePath: C:\ProgramData\Kaspersky Lab\SafeBrowser\S-1-5-21-1729428754-1642157666-1763247368-1002\FireFox [nicht gefunden]
FF ProfilePath: C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default [2016-11-20]
FF user.js: detected! => C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\user.js [2014-12-15]
FF Session Restore: Mozilla\Firefox\Profiles\32ft8kzg.default -> ist aktiviert.
FF NetworkProxy: Mozilla\Firefox\Profiles\32ft8kzg.default -> type", 0
FF Extension: (Add to Amazon Wish List Button) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\amznUWL2@amazon.com.xpi [2016-06-05]
FF Extension: (CHIP Best Deal) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\ciuvo-extension@chip.de.xpi [2015-10-03] [ist nicht signiert]
FF Extension: (Alternatives dt. Sprachpaket (DE-ADE)) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\de-ade@fehler-haft.de.xpi [2016-09-28] [ist nicht signiert]
FF Extension: (FRITZ!Box AddOn) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\fb_add_on@avm.de [2014-11-29] [ist nicht signiert]
FF Extension: (Firebug) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\firebug@software.joehewitt.com.xpi [2016-10-11]
FF Extension: (Google Favicon) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\GoogleFavIcon@gefruckelt.de.xpi [2016-04-27]
FF Extension: (gui:config) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\guiconfig@slosd.net.xpi [2016-08-30]
FF Extension: (Website City + Country Info) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\ipdata@extension [2016-10-03]
FF Extension: (Trusted Shops Add-On) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\jid1-PBNne26X1Kn6hQ@jetpack.xpi [2016-11-06]
FF Extension: (Personas Plus) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\personas@christopher.beard.xpi [2016-07-31]
FF Extension: (Seitwert.de Plugin) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\plugin@seitwert.de.xpi [2016-04-27]
FF Extension: (PAYBACK Internet Assistent) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\toolbar-ff@payback.de.xpi [2016-01-27]
FF Extension: (All-in-One Sidebar) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{097d3191-e6fa-4728-9826-b533d755359d}.xpi [2016-11-07]
FF Extension: (LinkChecker) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{49f3fc85-dcfe-4e42-9301-226ebe658509}.xpi [2016-04-28]
FF Extension: (Speed Dial) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{64161300-e22b-11db-8314-0800200c9a66}.xpi [2015-09-14]
FF Extension: (ColorZilla) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326} [2016-10-03]
FF Extension: (NoScript) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-08-08]
FF Extension: (WOT) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2015-12-09]
FF Extension: (Biet-O-Matic Firefox Erweiterung) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{B0D70E72-2FC1-4b9f-A3D4-5921C854D906}.xpi [2015-10-27] [ist nicht signiert]
FF Extension: (Web Developer) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2016-08-22]
FF Extension: (Adblock Plus) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-11-02]
FF Extension: (SearchStatus) - C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\Extensions\{d57c9ff1-6389-48fc-b770-f78bd89b6e8a}.xpi [2016-04-27]
FF SearchPlugin: C:\Users\xxx\AppData\Roaming\Mozilla\Firefox\Profiles\32ft8kzg.default\searchplugins\youtube.xml [2014-12-26]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - P:\Program Files (x86)\Bitdefender\Bitdefender 2017\bdtbext
FF Extension: (Bitdefender Antispam Toolbar) - P:\Program Files (x86)\Bitdefender\Bitdefender 2017\bdtbext [2016-09-26] [ist nicht signiert]
FF HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\Firefox\Extensions: [finder@meingutscheincode.de] - C:\Program Files (x86)\Mein Gutscheincode Finder\Firefox => nicht gefunden
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_23_0_0_207.dll [2016-11-20] ()
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-31] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-31] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2012-01-08] (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> p:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-08-06] (Adobe Systems)
FF Plugin: adobe.com/AdobeExManDetect -> P:\Program Files (x86)\Adobe\Dreamweaver CS6\Adobe Extension Manager CS6\Win64Plugin\npAdobeExManDetectX64.dll [2013-12-02] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_207.dll [2016-11-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1224194.dll [2016-02-19] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> p:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-07-28] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> p:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-07-28] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> p:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-07-28] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> p:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-07-28] (Foxit Corporation)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-20] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2016-11-06] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2016-11-06] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> C:\Windows\system32\Wat\npWatWeb.dll [2012-01-08] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll [2013-07-26] (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> P:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2016-10-01] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-08-06] (Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect -> P:\Program Files (x86)\Adobe\Dreamweaver CS6\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [2013-12-02] (Adobe Systems)

Chrome: 
=======
CHR Profile: C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default [2016-11-20]
CHR Extension: (Google Präsentationen) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-11-20]
CHR Extension: (Google Docs) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-11-20]
CHR Extension: (Google Drive) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-20]
CHR Extension: (YouTube) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-20]
CHR Extension: (Google Tabellen) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-11-20]
CHR Extension: (Google Docs Offline) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-11-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-11-20]
CHR Extension: (Google Mail) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-11-20]
CHR Extension: (Chrome Media Router) - C:\Users\xxx\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-11-20]

Opera: 
=======
StartMenuInternet: (HKLM) Opera - P:\Program Files (x86)\Opera\Opera.exe
StartMenuInternet: (HKLM) OperaStable - P:\Program Files (x86)\Opera\Launcher.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [354304 2010-12-09] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
R2 AMD Reservation Manager; C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe [194496 2010-06-17] (Advanced Micro Devices)
S4 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-09-02] (Apple Inc.)
S4 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [282112 2013-09-25] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 chip1click; C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe [91136 2016-10-27] (Chip Digital GmbH) [Datei ist nicht signiert]
R2 DevMgmtService; C:\Program Files\Bitdefender\Bitdefender Device Management\DevMgmtService.exe [100448 2016-10-06] (Bitdefender)
S4 FileZilla Server; Z:\xampp\filezillaftp\filezillaserver.exe [632320 2012-02-26] (FileZilla Project) [Datei ist nicht signiert]
S4 FoxitReaderService; p:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe [1648840 2016-08-05] (Foxit Software Inc.)
S4 IGDCTRL; C:\Program Files\FRITZ!DSL\IGDCTRL.EXE [88888 2009-07-28] (AVM Berlin)
R2 MBAMScheduler; p:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; p:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S4 mmsminisrv; C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe [4884064 2015-08-11] (Acronis)
R2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
S4 OS Selector; P:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe [2155848 2010-05-25] ()
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [1100392 2016-10-28] (Bitdefender)
S4 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
S4 Tomcat7; Z:\xampp\tomcat\bin\tomcat7.exe [80896 2013-07-02] (Apache Software Foundation) [Datei ist nicht signiert]
R2 TuneUp.UtilitiesSvc; P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2015-06-25] (TuneUp Software)
R2 UPDATESRV; P:\Program Files (x86)\Bitdefender\Bitdefender 2017\updatesrv.exe [216880 2016-11-02] (Bitdefender)
R2 VSSERV; P:\Program Files (x86)\Bitdefender\Bitdefender 2017\vsserv.exe [1306832 2016-11-06] (Bitdefender)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 amdide64; C:\Windows\System32\DRIVERS\amdide64.sys [11944 2015-05-31] (Advanced Micro Devices Inc.)
R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [1605376 2016-11-02] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [878072 2016-11-02] (BitDefender)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [119696 2016-06-15] (BitDefender LLC)
R1 BDVEDISK; C:\Windows\System32\DRIVERS\bdvedisk.sys [87912 2015-12-04] (BitDefender)
R0 file_tracker; C:\Windows\System32\DRIVERS\file_tracker.sys [339808 2016-03-13] (Acronis International GmbH)
S3 GeneStor; C:\Windows\System32\DRIVERS\GeneStor.sys [111336 2016-02-09] (GenesysLogic)
R3 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [182944 2016-11-20] (BitDefender LLC)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [26528 2015-05-31] (REALiX(tm))
R0 ignis; C:\Windows\System32\DRIVERS\ignis.sys [300840 2016-08-11] (Bitdefender)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-11-20] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R0 tib; C:\Windows\System32\DRIVERS\tib.sys [1049432 2016-03-13] (Acronis International GmbH)
R2 tib_mounter; C:\Windows\System32\DRIVERS\tib_mounter.sys [202592 2016-03-13] (Acronis International GmbH)
S3 tnd; C:\Windows\System32\DRIVERS\tnd.sys [581464 2016-03-13] (Acronis International GmbH)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [520032 2016-03-10] (BitDefender S.R.L.)
R3 TuneUpUtilitiesDrv; P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [31144 2015-06-04] (TuneUp Software)
R2 virtual_file; C:\Windows\System32\DRIVERS\virtual_file.sys [301408 2016-03-13] (Acronis International GmbH)
S3 andnetadb; System32\Drivers\lgandnetadb.sys [X]
S3 AndNetDiag; system32\DRIVERS\lgandnetdiag64.sys [X]
S3 ANDNetModem; system32\DRIVERS\lgandnetmodem64.sys [X]
S3 andnetndis; system32\DRIVERS\lgandnetndis64.sys [X]
S3 b06bdrv; \SystemRoot\system32\drivers\bxvbda.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 LgBttPort; system32\DRIVERS\lgbtpt64.sys [X]
S3 lgbusenum; system32\DRIVERS\lgbtbs64.sys [X]
S3 LGVMODEM; system32\DRIVERS\lgvmdm64.sys [X]
S3 usbbus; system32\DRIVERS\lgx64bus.sys [X]
S3 UsbDiag; system32\DRIVERS\lgx64diag.sys [X]
S3 USBModem; system32\DRIVERS\lgx64modem.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-11-20 17:32 - 2016-11-20 17:33 - 00000000 ____D C:\FRST
2016-11-20 17:32 - 2016-11-20 17:32 - 00001108 _____ C:\Users\xxx\Desktop\FRST64(1).exe - Verknüpfung.lnk
2016-11-20 16:52 - 2016-11-20 17:16 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2016-11-20 16:17 - 2016-11-20 16:17 - 00000000 ____D C:\Program Files (x86)\Chip Digital GmbH
2016-11-20 15:31 - 2016-11-20 15:31 - 00002269 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-11-20 15:29 - 2016-11-20 15:48 - 07065600 _____ C:\Program Files (x86)\GUT898A.tmp
2016-11-20 15:29 - 2016-11-20 15:29 - 00000000 ____D C:\Program Files (x86)\GUM896A.tmp
2016-11-20 14:58 - 2016-10-11 16:40 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-11-20 14:58 - 2016-10-11 16:37 - 05547752 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-11-20 14:58 - 2016-10-11 16:37 - 00706792 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-11-20 14:58 - 2016-10-11 16:37 - 00154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-11-20 14:58 - 2016-10-11 16:37 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-11-20 14:58 - 2016-10-11 16:34 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-11-20 14:58 - 2016-10-11 16:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 01462272 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-11-20 14:58 - 2016-10-11 16:31 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-11-20 14:58 - 2016-10-11 16:24 - 04000488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-11-20 14:58 - 2016-10-11 16:24 - 03944680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-11-20 14:58 - 2016-10-11 16:21 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-11-20 14:58 - 2016-10-11 16:18 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-11-20 14:58 - 2016-10-11 16:03 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-11-20 14:58 - 2016-10-11 16:03 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-11-20 14:58 - 2016-10-11 16:03 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-11-20 14:58 - 2016-10-11 15:59 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-11-20 14:58 - 2016-10-11 15:59 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-11-20 14:58 - 2016-10-11 15:56 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-11-20 14:58 - 2016-10-11 15:55 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2016-11-20 14:58 - 2016-10-11 15:55 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-11-20 14:58 - 2016-10-11 15:55 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-11-20 14:58 - 2016-10-11 15:55 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-11-20 14:58 - 2016-10-11 15:55 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-11-20 14:58 - 2016-10-11 15:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-11-20 14:58 - 2016-10-11 15:51 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-11-20 14:58 - 2016-10-11 15:50 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-11-20 14:58 - 2016-10-11 14:18 - 00419648 _____ C:\Windows\SysWOW64\locale.nls
2016-11-20 14:58 - 2016-10-11 14:17 - 00419648 _____ C:\Windows\system32\locale.nls
2016-11-20 14:58 - 2016-10-08 14:06 - 00633296 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2016-11-20 14:58 - 2016-10-04 16:31 - 01483264 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2016-11-20 14:58 - 2016-10-04 16:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2016-11-20 14:58 - 2016-10-04 16:31 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2016-11-20 14:58 - 2016-10-04 16:31 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2016-11-20 14:58 - 2016-10-04 16:13 - 01176064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2016-11-20 14:58 - 2016-10-04 16:13 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2016-11-20 14:58 - 2016-10-04 16:13 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2016-11-20 14:58 - 2016-10-04 16:13 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2016-11-20 14:57 - 2016-10-11 16:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:18 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 16:03 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-11-20 14:57 - 2016-10-11 15:51 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-11-20 14:57 - 2016-10-11 15:51 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-11-20 14:57 - 2016-10-11 15:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-11-20 14:57 - 2016-10-11 15:50 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 15:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 15:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-11-20 14:57 - 2016-10-11 15:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-11-20 12:38 - 2016-11-20 12:44 - 05129408 _____ C:\Windows\system32\FNTCACHE.DAT
2016-11-20 12:03 - 2016-11-20 12:03 - 00088968 _____ C:\Users\xxx\AppData\Local\GDIPFONTCACHEV1.DAT
2016-11-20 10:28 - 2016-11-20 10:28 - 00039728 _____ C:\ProgramData\dm.1479633930.bdinstall.bin
2016-11-16 10:23 - 2016-11-20 15:55 - 00000000 ____D C:\Users\xxx\AppData\LocalLow\Mozilla
2016-11-16 10:20 - 2016-11-20 10:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-11-09 10:11 - 2016-11-02 16:36 - 00382696 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-11-09 10:11 - 2016-11-02 16:32 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-11-09 10:11 - 2016-11-02 16:32 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-11-09 10:11 - 2016-11-02 16:32 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-11-09 10:11 - 2016-11-02 16:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-11-09 10:11 - 2016-11-02 16:22 - 00308456 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-11-09 10:11 - 2016-11-02 16:16 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-11-09 10:11 - 2016-11-02 16:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-11-09 10:11 - 2016-11-02 16:16 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-11-09 10:11 - 2016-11-02 15:53 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-11-09 10:11 - 2016-10-28 04:59 - 00394440 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-11-09 10:11 - 2016-10-28 04:14 - 00346320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-11-09 10:11 - 2016-10-27 20:13 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-11-09 10:11 - 2016-10-27 20:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-11-09 10:11 - 2016-10-27 19:55 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-11-09 10:11 - 2016-10-27 19:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-11-09 10:11 - 2016-10-27 19:54 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-11-09 10:11 - 2016-10-27 19:53 - 00576000 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-11-09 10:11 - 2016-10-27 19:53 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-11-09 10:11 - 2016-10-27 19:51 - 02896384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-11-09 10:11 - 2016-10-27 19:44 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-11-09 10:11 - 2016-10-27 19:43 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-11-09 10:11 - 2016-10-27 19:38 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-11-09 10:11 - 2016-10-27 19:37 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-11-09 10:11 - 2016-10-27 19:37 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-11-09 10:11 - 2016-10-27 19:37 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-11-09 10:11 - 2016-10-27 19:37 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-11-09 10:11 - 2016-10-27 19:28 - 25763328 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-11-09 10:11 - 2016-10-27 19:28 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-11-09 10:11 - 2016-10-27 19:24 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-11-09 10:11 - 2016-10-27 19:19 - 06047744 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-11-09 10:11 - 2016-10-27 19:15 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-11-09 10:11 - 2016-10-27 19:13 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-11-09 10:11 - 2016-10-27 19:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-11-09 10:11 - 2016-10-27 19:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-11-09 10:11 - 2016-10-27 19:05 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-11-09 10:11 - 2016-10-27 19:02 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-11-09 10:11 - 2016-10-27 18:49 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-11-09 10:11 - 2016-10-27 18:46 - 00806912 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-11-09 10:11 - 2016-10-27 18:46 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-11-09 10:11 - 2016-10-27 18:44 - 02131456 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-11-09 10:11 - 2016-10-27 18:44 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-11-09 10:11 - 2016-10-27 18:17 - 15257088 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-11-09 10:11 - 2016-10-27 18:16 - 02920448 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-11-09 10:11 - 2016-10-27 18:03 - 01543680 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-11-09 10:11 - 2016-10-27 17:54 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-11-09 10:11 - 2016-10-27 16:05 - 20304896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-11-09 10:11 - 2016-10-25 16:02 - 03219456 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-11-09 10:11 - 2016-10-22 18:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-11-09 10:11 - 2016-10-22 18:36 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-11-09 10:11 - 2016-10-22 18:36 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-11-09 10:11 - 2016-10-22 18:35 - 00498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-11-09 10:11 - 2016-10-22 18:35 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-11-09 10:11 - 2016-10-22 18:34 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-11-09 10:11 - 2016-10-22 18:27 - 02287616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-11-09 10:11 - 2016-10-22 18:27 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-11-09 10:11 - 2016-10-22 18:26 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-11-09 10:11 - 2016-10-22 18:22 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-11-09 10:11 - 2016-10-22 18:21 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-11-09 10:11 - 2016-10-22 18:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-11-09 10:11 - 2016-10-22 18:20 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-11-09 10:11 - 2016-10-22 18:09 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-11-09 10:11 - 2016-10-22 18:04 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-11-09 10:11 - 2016-10-22 18:03 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-11-09 10:11 - 2016-10-22 17:59 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-11-09 10:11 - 2016-10-22 17:58 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-11-09 10:11 - 2016-10-22 17:56 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-11-09 10:11 - 2016-10-22 17:54 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-11-09 10:11 - 2016-10-22 17:46 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-11-09 10:11 - 2016-10-22 17:45 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-11-09 10:11 - 2016-10-22 17:44 - 04608000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-11-09 10:11 - 2016-10-22 17:43 - 02055680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-11-09 10:11 - 2016-10-22 17:43 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-11-09 10:11 - 2016-10-22 17:30 - 13654016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-11-09 10:11 - 2016-10-22 17:12 - 02444800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-11-09 10:11 - 2016-10-22 17:09 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-11-09 10:11 - 2016-10-22 17:09 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-11-09 10:11 - 2016-10-15 16:31 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2016-11-09 10:11 - 2016-10-15 16:31 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2016-11-09 10:11 - 2016-10-15 16:13 - 00741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2016-11-09 10:11 - 2016-10-15 16:13 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
2016-11-09 10:11 - 2016-10-11 16:37 - 00370920 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2016-11-09 10:11 - 2016-10-11 16:31 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10.IME
2016-11-09 10:11 - 2016-10-11 16:31 - 01068544 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2016-11-09 10:11 - 2016-10-11 16:31 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2016-11-09 10:11 - 2016-10-11 16:31 - 00457216 _____ (Microsoft Corporation) C:\Windows\system32\imkr80.ime
2016-11-09 10:11 - 2016-10-11 16:31 - 00246784 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2016-11-09 10:11 - 2016-10-11 16:31 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\tintlgnt.ime
2016-11-09 10:11 - 2016-10-11 16:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\quick.ime
2016-11-09 10:11 - 2016-10-11 16:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\qintlgnt.ime
2016-11-09 10:11 - 2016-10-11 16:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\phon.ime
2016-11-09 10:11 - 2016-10-11 16:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\cintlgnt.ime
2016-11-09 10:11 - 2016-10-11 16:31 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\chajei.ime
2016-11-09 10:11 - 2016-10-11 16:31 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\pintlgnt.ime
2016-11-09 10:11 - 2016-10-11 16:18 - 01027584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10.IME
2016-11-09 10:11 - 2016-10-11 16:18 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2016-11-09 10:11 - 2016-10-11 16:18 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2016-11-09 10:11 - 2016-10-11 16:18 - 00430080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imkr80.ime
2016-11-09 10:11 - 2016-10-11 16:18 - 00202240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2016-11-09 10:11 - 2016-10-11 16:18 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tintlgnt.ime
2016-11-09 10:11 - 2016-10-11 16:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quick.ime
2016-11-09 10:11 - 2016-10-11 16:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qintlgnt.ime
2016-11-09 10:11 - 2016-10-11 16:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\phon.ime
2016-11-09 10:11 - 2016-10-11 16:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cintlgnt.ime
2016-11-09 10:11 - 2016-10-11 16:18 - 00125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\chajei.ime
2016-11-09 10:11 - 2016-10-11 16:18 - 00090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pintlgnt.ime
2016-11-09 10:11 - 2016-10-11 14:33 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2016-11-09 10:11 - 2016-10-11 14:06 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2016-11-09 10:11 - 2016-10-07 16:32 - 03649536 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2016-11-09 10:11 - 2016-10-07 16:32 - 00877056 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2016-11-09 10:11 - 2016-10-07 16:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-11-09 10:11 - 2016-10-07 16:12 - 02291712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2016-11-09 10:11 - 2016-10-07 16:12 - 00581632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2016-11-09 10:11 - 2016-10-07 16:12 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2016-11-09 10:11 - 2016-10-05 15:54 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2016-11-09 10:11 - 2016-09-15 15:56 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2016-11-09 10:11 - 2016-09-13 16:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-11-09 10:11 - 2016-09-13 16:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-11-09 10:11 - 2016-09-09 19:20 - 00756736 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2016-11-09 10:11 - 2016-09-09 19:00 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2016-11-09 10:10 - 2016-08-22 17:19 - 01386496 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2016-11-07 19:15 - 2016-11-20 10:22 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-11-07 19:15 - 2016-11-07 19:15 - 00001169 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-11-07 18:13 - 2016-11-07 18:13 - 00000000 _____ C:\Users\xxx\AppData\Local\{E882F750-66EA-45A0-A160-D46FEC199989}
2016-11-06 16:05 - 2016-11-06 16:05 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-11-06 16:05 - 2016-11-06 16:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-11-06 09:19 - 2016-11-06 09:19 - 00038917 _____ C:\ProgramData\dm.1478420350.bdinstall.bin
2016-11-02 18:56 - 2016-11-02 18:56 - 00028751 _____ C:\ProgramData\agent.1478109371.bdinstall.bin

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-11-20 17:32 - 2011-06-23 13:31 - 00000000 ___RD C:\Users\xxx\Desktop\SCHNELLSTART
2016-11-20 17:27 - 2014-08-20 16:47 - 00000000 ____D C:\Users\xxx\AppData\Local\Adobe
2016-11-20 16:59 - 2015-05-25 13:24 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-11-20 16:53 - 2016-09-28 19:19 - 00000000 ____D C:\Program Files\Bitdefender Agent
2016-11-20 16:52 - 2011-02-10 21:48 - 00000000 ____D C:\ProgramData\Adobe
2016-11-20 16:45 - 2011-02-10 21:48 - 00000000 ____D C:\Program Files (x86)\Adobe
2016-11-20 16:18 - 2011-06-23 08:58 - 00000000 ___RD C:\Users\xxx\Desktop\TOOLS
2016-11-20 16:17 - 2011-10-10 17:16 - 00000000 ____D C:\Users\xxx\AppData\Local\Downloaded Installations
2016-11-20 16:04 - 2014-02-06 15:34 - 00000000 ____D C:\Users\xxx\Desktop\Sicherheitstools
2016-11-20 16:02 - 2009-07-14 05:45 - 00026464 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-11-20 16:02 - 2009-07-14 05:45 - 00026464 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-11-20 15:52 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-11-20 15:50 - 2016-09-28 21:25 - 00034029 _____ C:\bdlog.txt
2016-11-20 15:49 - 2015-05-31 16:06 - 00000000 ____D C:\AdwCleaner
2016-11-20 15:49 - 2015-03-03 19:05 - 00000000 ____D C:\Users\xxx\AppData\Local\CrashDumps
2016-11-20 15:31 - 2011-06-23 08:54 - 00000000 ____D C:\Users\xxx\AppData\Local\Google
2016-11-20 15:31 - 2011-06-23 08:43 - 00000000 ____D C:\Program Files (x86)\Google
2016-11-20 15:20 - 2011-02-10 20:25 - 00701326 _____ C:\Windows\system32\perfh007.dat
2016-11-20 15:20 - 2011-02-10 20:25 - 00150226 _____ C:\Windows\system32\perfc007.dat
2016-11-20 15:20 - 2009-07-14 06:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2016-11-20 15:20 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-11-20 15:15 - 2011-06-23 17:46 - 00000000 ____D C:\Users\xxx\Desktop\FRITZ!
2016-11-20 15:12 - 2012-12-11 17:57 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-11-20 15:00 - 2012-07-08 17:28 - 01597772 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-11-20 14:59 - 2012-12-11 17:57 - 00796352 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-11-20 14:59 - 2012-12-11 17:57 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-11-20 14:59 - 2012-12-11 17:57 - 00003824 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-11-20 14:59 - 2011-10-24 19:03 - 00000000 ____D C:\Windows\system32\Macromed
2016-11-20 14:59 - 2011-03-11 22:26 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2016-11-20 14:51 - 2015-12-20 11:24 - 00003852 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1450607067
2016-11-20 14:35 - 2016-09-28 21:21 - 00000000 ____D C:\Users\xxx\AppData\Temp
2016-11-20 12:40 - 2011-06-23 08:46 - 00000000 ____D C:\Users\xxx
2016-11-20 12:36 - 2009-07-14 03:34 - 26214400 _____ C:\Windows\system32\config\SYSTEM_tureg_old
2016-11-20 12:36 - 2009-07-14 03:34 - 00028672 _____ C:\Windows\system32\config\SECURITY_tureg_old
2016-11-20 12:34 - 2009-07-14 03:34 - 00405504 _____ C:\Windows\system32\config\DEFAULT_tureg_old
2016-11-20 12:34 - 2009-07-14 03:34 - 00065536 _____ C:\Windows\system32\config\SAM_tureg_old
2016-11-20 10:45 - 2016-09-28 20:56 - 00182944 _____ (BitDefender LLC) C:\Windows\system32\Drivers\gzflt.sys
2016-11-20 10:44 - 2016-10-09 09:04 - 00000000 ____D C:\Users\Public\Documents\AdobeGC
2016-11-15 19:00 - 2012-08-15 08:57 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-11-15 19:00 - 2012-08-15 08:57 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-11-15 18:56 - 2012-08-15 08:57 - 00004118 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-11-15 18:56 - 2012-08-15 08:57 - 00003866 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-11-14 06:49 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-11-10 15:37 - 2016-09-28 07:36 - 00000000 ____D C:\ProgramData\Foxit Software
2016-11-09 17:52 - 2015-05-19 17:35 - 00004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-11-09 10:21 - 2013-08-14 19:30 - 00000000 ____D C:\Windows\system32\MRT
2016-11-09 10:14 - 2011-02-10 21:56 - 141011376 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-11-08 18:16 - 2011-09-10 09:35 - 00003706 _____ C:\Windows\System32\Tasks\Java Update Scheduler
2016-11-08 18:10 - 2011-06-24 13:18 - 00000000 ____D C:\Users\xxx\AppData\Roaming\Apple Computer
2016-11-08 18:10 - 2011-06-24 13:18 - 00000000 ____D C:\Users\xxx\AppData\Local\Apple Computer
2016-11-08 18:04 - 2015-08-31 09:47 - 00000000 ____D C:\Users\xxx\AppData\Roaming\Sun
2016-11-08 18:04 - 2014-07-22 09:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2016-11-08 18:04 - 2013-11-16 18:05 - 00000000 ____D C:\ProgramData\Oracle
2016-11-08 18:04 - 2012-05-28 11:27 - 00000000 ____D C:\Users\xxx\AppData\LocalLow\Oracle
2016-11-08 18:04 - 2011-08-29 10:06 - 00000000 ____D C:\Users\xxx\AppData\LocalLow\Sun
2016-11-08 18:04 - 2011-03-11 22:59 - 00000000 ____D C:\Program Files\Java
2016-11-08 17:55 - 2013-03-23 09:59 - 00000000 ____D C:\ProgramData\alwilf
2016-11-08 17:44 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2016-11-07 19:02 - 2009-07-14 03:34 - 63176704 _____ C:\Windows\system32\config\COMPONENTS_tureg_old
2016-11-07 16:55 - 2011-06-30 13:12 - 00000000 ____D C:\Users\xxx\AppData\Roaming\Notepad++
2016-11-06 16:05 - 2014-04-28 19:12 - 00000000 ____D C:\Program Files (x86)\Java
2016-11-06 10:07 - 2016-02-08 16:16 - 00000000 ____D C:\Users\xxx\AppData\Roaming\ALFBanCo6
2016-11-02 08:56 - 2016-09-28 20:56 - 01605376 _____ (BitDefender) C:\Windows\system32\Drivers\avc3.sys
2016-11-02 08:56 - 2016-09-28 20:56 - 00878072 _____ (BitDefender) C:\Windows\system32\Drivers\avckf.sys
2016-10-26 16:29 - 2010-11-21 04:27 - 00485032 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-11-20 15:29 - 2016-11-20 15:48 - 7065600 _____ () C:\Program Files (x86)\GUT898A.tmp
2011-11-30 18:13 - 2016-06-06 19:50 - 0000600 _____ () C:\Users\xxx\AppData\Roaming\winscp.rnd
2011-07-03 10:32 - 2016-04-23 10:17 - 0000276 _____ () C:\Users\xxx\AppData\Roaming\wklnhst.dat
2014-01-16 14:58 - 2014-12-12 13:45 - 0005120 _____ () C:\Users\xxx\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-08 14:01 - 2012-07-08 14:01 - 0017408 _____ () C:\Users\xxx\AppData\Local\WebpageIcons.db
2011-09-24 12:42 - 2011-09-24 12:42 - 0000000 _____ () C:\Users\xxx\AppData\Local\{BE6D946A-F3C6-4457-A733-0D0C657D6F8C}
2011-10-06 12:42 - 2011-10-06 12:42 - 0000000 _____ () C:\Users\xxx\AppData\Local\{C5A3EB0B-6DEA-46DA-8CA2-2A24EEF5AD17}
2016-11-07 18:13 - 2016-11-07 18:13 - 0000000 _____ () C:\Users\xxx\AppData\Local\{E882F750-66EA-45A0-A160-D46FEC199989}
2016-04-24 09:41 - 2016-04-24 09:41 - 0000000 _____ () C:\Users\xxx\AppData\Local\{FA8CA66A-C449-48C0-8F8B-6173AC9C56C7}
2016-09-28 19:19 - 2016-09-28 19:19 - 0045918 _____ () C:\ProgramData\agent.1475086777.bdinstall.bin
2016-09-28 19:20 - 2016-09-28 19:20 - 0015945 _____ () C:\ProgramData\agent.1475086812.3944.bin
2016-09-28 19:20 - 2016-09-28 19:20 - 0001109 _____ () C:\ProgramData\agent.1475086812.5512.bin
2016-09-28 20:03 - 2016-09-28 20:03 - 0026906 _____ () C:\ProgramData\agent.1475089383.bdinstall.bin
2016-09-28 20:05 - 2016-09-28 20:05 - 0026980 _____ () C:\ProgramData\agent.1475089481.bdinstall.bin
2016-09-28 20:07 - 2016-09-28 20:07 - 0026841 _____ () C:\ProgramData\agent.1475089594.bdinstall.bin
2016-09-28 20:09 - 2016-09-28 20:09 - 0026765 _____ () C:\ProgramData\agent.1475089717.bdinstall.bin
2016-09-28 20:11 - 2016-09-28 20:11 - 0026839 _____ () C:\ProgramData\agent.1475089811.bdinstall.bin
2016-09-28 20:13 - 2016-09-28 20:13 - 0026838 _____ () C:\ProgramData\agent.1475089949.bdinstall.bin
2016-09-28 20:18 - 2016-09-28 20:18 - 0020070 _____ () C:\ProgramData\agent.1475090279.bdinstall.bin
2016-09-28 20:18 - 2016-09-28 20:18 - 0020070 _____ () C:\ProgramData\agent.1475090309.bdinstall.bin
2016-09-28 20:42 - 2016-09-28 20:42 - 0026838 _____ () C:\ProgramData\agent.1475091758.bdinstall.bin
2016-11-02 18:56 - 2016-11-02 18:56 - 0028751 _____ () C:\ProgramData\agent.1478109371.bdinstall.bin
2016-09-28 20:58 - 2016-09-28 20:58 - 0344531 _____ () C:\ProgramData\cl.1475092377.bdinstall.bin
2016-09-28 20:20 - 2016-09-28 20:20 - 0053930 _____ () C:\ProgramData\dm.1475090095.bdinstall.bin
2016-09-28 20:18 - 2016-09-28 20:18 - 0007506 _____ () C:\ProgramData\dm.1475090293.bdinstall.bin
2016-09-28 20:18 - 2016-09-28 20:18 - 0007506 _____ () C:\ProgramData\dm.1475090295.bdinstall.bin
2016-09-28 20:18 - 2016-09-28 20:18 - 0007506 _____ () C:\ProgramData\dm.1475090306.bdinstall.bin
2016-09-28 20:41 - 2016-09-28 20:41 - 0054539 _____ () C:\ProgramData\dm.1475091567.bdinstall.bin
2016-10-09 08:57 - 2016-10-09 08:57 - 0037582 _____ () C:\ProgramData\dm.1475999764.bdinstall.bin
2016-10-10 18:46 - 2016-10-10 18:46 - 0038502 _____ () C:\ProgramData\dm.1476121536.bdinstall.bin
2016-10-13 18:37 - 2016-10-13 18:37 - 0038502 _____ () C:\ProgramData\dm.1476380229.bdinstall.bin
2016-11-06 09:19 - 2016-11-06 09:19 - 0038917 _____ () C:\ProgramData\dm.1478420350.bdinstall.bin
2016-11-20 10:28 - 2016-11-20 10:28 - 0039728 _____ () C:\ProgramData\dm.1479633930.bdinstall.bin
2014-02-10 19:37 - 2014-02-10 19:37 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-04-08 09:35 - 2014-04-08 09:35 - 0000012 _____ () C:\ProgramData\process.inc

Einige Dateien in TEMP:
====================
C:\Users\xxx\AppData\Local\Temp\libeay32.dll
C:\Users\xxx\AppData\Local\Temp\msvcr120.dll
C:\Users\xxx\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-11-15 22:28

==================== Ende von FRST.txt ============================
         
__________________

Alt 20.11.2016, 17:55   #4
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 20-11-2016
durchgeführt von User1 (20-11-2016 17:36:20)
Gestartet von V:\Downloads
Windows 7 Professional Service Pack 1 (X64) (2011-06-23 07:46:45)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1729428754-1642157666-1763247368-500 - Administrator - Disabled)
Gast (S-1-5-21-1729428754-1642157666-1763247368-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1729428754-1642157666-1763247368-1006 - Limited - Enabled)
yyy (S-1-5-21-1729428754-1642157666-1763247368-1004 - Limited - Enabled) => C:\Users\zzz
User1 (S-1-5-21-1729428754-1642157666-1763247368-1002 - Administrator - Enabled) => C:\Users\xxx

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Bitdefender Virenschutz (Enabled - Up to date) {3FB17364-4FCC-0FA7-6BBF-973897395371}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {84D09280-69F6-0029-510F-AC4AECBE19CC}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {078AF241-05A3-0EFF-40E0-3E0D69EA140A}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

5CentSMS (HKLM-x32\...\{4AF1473F-B949-4336-A68A-1884CB923BED}) (Version: 2.10.0000 - Wirth IT-Design)
5CentSMS (HKLM-x32\...\{90141793-E338-4EEB-B7E8-8CDED19D908D}) (Version: 2.01.0200 - Wolfgang Wirth IT-Design)
7-Zip 16.02 (HKLM-x32\...\7-Zip) (Version: 16.02 - Igor Pavlov)
Acronis True Image 2016 (HKLM-x32\...\{64AB919C-28AA-4260-A147-1A88E53EE978}Visible) (Version: 19.0.6027 - Acronis)
Acronis True Image 2016 (x32 Version: 19.0.6027 - Acronis) Hidden
Acronis*Disk*Director*Home (HKLM-x32\...\{9CCC78EF-027E-40E0-9B61-39932C65E3FE}) (Version: 11.0.216 - Acronis)
Active@ ISO Burner 3.0 (HKLM-x32\...\{3B756F35-2504-429A-B36C-EA0961B6A2C0}_is1) (Version: 3.0 - LSoft Technologies Inc)
Adobe Dreamweaver CS6 (HKLM-x32\...\{A4ED5E53-7AA0-11E1-BF04-B2D4D4A5360E}) (Version: 12 - Adobe Systems Incorporated)
Adobe Flash Player 23 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 23.0.0.207 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.207 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Illustrator 10 (HKLM-x32\...\{412033BC-44CF-48D9-B813-4B835101F4D3}) (Version: 10 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.18) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.18 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.4.194 - Adobe Systems, Inc.)
Adobe Widget Browser (HKLM-x32\...\com.adobe.WidgetBrowser) (Version: 2.0 Build 348 - Adobe Systems Incorporated.)
Album Art Downloader XUI 1.01 (HKLM-x32\...\Album Art Downloader XUI) (Version: 1.01 - hxxp://sourceforge.net/projects/album-art)
AMP Font Viewer (HKLM-x32\...\AMP Font Viewer) (Version:  - )
Apple Application Support (32-Bit) (HKLM-x32\...\{3540ADD5-822B-47FB-B1C2-CD7B2C8E9FEC}) (Version: 4.0.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{C9C0FE2C-602E-49D7-8C42-5B9E8FF04798}) (Version: 4.0.2 - Apple Inc.)
Ashampoo Burning Studio (HKLM-x32\...\Ashampoo Burning Studio_is1) (Version: 9.23.0 - ashampoo GmbH & Co. KG)
ATI Catalyst Install Manager (HKLM\...\{6D03AFB5-FED5-B9C4-0795-A6910BF41AF3}) (Version: 3.0.808.0 - ATI Technologies, Inc.)
Biet-O-Matic v2.14.12 (HKLM-x32\...\Biet-O-Matic v2.14.12) (Version: 2.14.12 - BOM Development Team)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 21.0.18.898 - Bitdefender)
Bitdefender Device Management (HKLM\...\Bitdefender Device Management) (Version: 21.0.18.898 - Bitdefender)
Bitdefender Total Security 2017 (HKLM\...\Bitdefender) (Version: 21.0.18.898 - Bitdefender)
Brother MFL-Pro Suite MFC-L2700DW series (HKLM-x32\...\{F8ECC2FD-CE2B-4ED4-BDCC-90D0D34206FD}) (Version: 1.0.2.0 - Brother Industries, Ltd.)
ccc-core-static (x32 Version: 2010.1208.2156.39317 - ATI) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.16 - Piriform)
chip 1-click download service (HKLM-x32\...\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}) (Version: 3.6.9.0 - Chip Digital GmbH)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CSS3 Menu (HKLM-x32\...\CSS3 Menu_is1) (Version:  - )
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.5.3726 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Daten Organizer PRO (HKLM-x32\...\Daten Organizer PRO) (Version:  - )
dm-Fotowelt (HKLM-x32\...\dm-Fotowelt) (Version: 6.1.2 - CEWE Stiftung u Co. KGaA)
Driver Booster 3.4 (HKLM-x32\...\Driver Booster_is1) (Version: 3.4 - IObit)
DYMO LabelWriter Drivers (HKLM\...\{CE16D92B-50F3-4FC5-B29C-13FAFEE1A6C6}) (Version: 8.3.0.443 - Sanford L.P.)
EasyCash&Tax 2.19 (HKLM-x32\...\EasyCash&Tax_is1) (Version:  - tm)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.4.19695 - Landesfinanzdirektion Thüringen)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
FileBox eXtender (Version: 2.1.0 - Hyperionics Technology LLC) Hidden
FileZilla Client 3.17.0.1 (HKLM-x32\...\FileZilla Client) (Version: 3.17.0.1 - Tim Kosse)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 3.7.139.918 - Foxit Software Inc.)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 8.0.2.805 - Foxit Software Inc.)
FRITZ!DSL64 (HKLM\...\{2D5D9603-22CF-4B99-83F6-0CD20330F62E}) (Version: 2.04.03 - AVM Berlin)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
GhostWriter (HKLM-x32\...\{BF059DDE-13A5-4A5D-8DC2-D664B9D9DD15}) (Version: 2.07.0100 - Wirth New Media Sarl)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 54.0.2840.99 - Google Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
iTunes (HKLM\...\{88509E20-3936-4D88-A1C0-B274C7BB5151}) (Version: 12.3.0.44 - Apple Inc.)
Java 8 Update 111 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
klickTel Telefon- und Branchenbuch + Rückwärtssuche Herbst 2014 (HKLM-x32\...\{6105FFED-C382-4FC9-B1A9-6523FA104B00}) (Version: 1.00.0000 - telegate MEDIA AG)
Logitech Unifying-Software 2.10 (HKLM\...\Logitech Unifying) (Version: 2.10.37 - Logitech)
MailBell (HKLM-x32\...\MailBell) (Version: 2.27 - EmTec Innovative Software)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office 2003 Primary Interop Assemblies (HKLM-x32\...\{91490409-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.6553.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Professional Edition 2003 (HKLM-x32\...\{90110407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{b341426f-8543-4e0d-96c3-e976f8ec5ab6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 50.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 50.0 (x86 de)) (Version: 50.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.0.0.6152 - Mozilla)
Mp3tag v2.69 (HKLM-x32\...\Mp3tag) (Version: v2.69 - Florian Heidenreich)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.6 - F.J. Wechselberger)
Nitro Reader 3 (HKLM\...\{4756C731-B54E-451A-9AF1-86E8AB1BEBBB}) (Version: 3.5.6.5 - Nitro)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 5.9.6.2 - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Opera Stable 41.0.2353.56 (HKLM-x32\...\Opera 41.0.2353.56) (Version: 41.0.2353.56 - Opera Software)
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
PDF24 Creator 7.9.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PhraseExpress v8.0.154 (HKLM-x32\...\PhraseExpress_is1) (Version: 8.0.154 - Bartels Media)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Poczta usługi Windows Live (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
profiSUBMIT (HKLM-x32\...\profiSUBMIT_is1) (Version: Aktuelle Version - IN MEDIA KG)
PS Date Calculator 3.5 (HKLM-x32\...\{1E0A0919-D830-4209-82B0-8C880A9267E5}_is1) (Version: 3.5 - PolarSoft)
Q.notes (remove only) (HKLM-x32\...\Q.notes) (Version:  - )
QuarkXPress Passport (HKLM-x32\...\{A7BF5297-3E74-11D5-B00F-00104B398D77}) (Version: 5.00.0000 - Quark, Inc.)
Raccolta foto (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Rankware (HKLM-x32\...\Rankware_is1) (Version: Aktuelle Version - Rankware.de)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7673 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.34.1 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.34.1 - Renesas Electronics Corporation) Hidden
Revo Uninstaller 2.0.1 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.1 - VS Revo Group, Ltd.)
ScanSoft OmniPage 16 (HKLM-x32\...\{DDECEFE0-5669-4AC2-9EFC-DADE420556F5}) (Version: 16.1.0000 - Nuance Communications, Inc.)
Secure Eraser (HKLM-x32\...\Secure Eraser_is1) (Version: 5.0.0.0 - ASCOMP Software GmbH)
Sib Icon Editor (HKLM-x32\...\Sib Icon Editor) (Version: 5.12 - SibCode)
StarMoney (x32 Version: 2.0 - StarFinanz) Hidden
StarMoney (x32 Version: 3.0.2.50 - StarFinanz) Hidden
StarMoney (x32 Version: 4.0.0.203 - StarFinanz) Hidden
StarMoney 9.0  (HKLM-x32\...\{EBC8CEE5-30DC-432D-88CA-B3F294C545EF}) (Version: 9.0 - Star Finanz GmbH)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TAPI Services for FRITZ!Box (HKLM\...\{8505C641-422E-4E3C-B6B0-0F070E289FDD}) (Version: 1.0.6 - AVM Berlin)
Trackhound V. 6.0 (HKLM-x32\...\Trackhound_is1) (Version:  - Ralf Düring)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.353 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.353 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.353 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 9.0.6030.1 - TuneUp Software) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
WinMerge 2.12.4 (HKLM-x32\...\WinMerge_is1) (Version: 2.12.4 - Thingamahoochie Software)
WinRAR 5.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
WinSCP 5.7.7 (HKLM-x32\...\winscp3_is1) (Version: 5.7.7 - Martin Prikryl)
WMBackup - Windows Live Mail Backup (HKLM-x32\...\WMBackup-BackupfürWindowsLiveMail) (Version: 3.60 - Heiko Schröder)
WOW Slider (HKLM-x32\...\WOW Slider_is1) (Version:  - )
XAMPP (HKLM-x32\...\xampp) (Version: 1.8.3-1 - BitNami)
Συλλογή φωτογραφιών (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\xxx\AppData\Roaming\Dropbox\bin\Dropbox.exe /autoplay => Keine Datei
CustomCLSID: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\xxx\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\xxx\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\xxx\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\xxx\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {02F2356F-4648-4C4B-A5CA-73020B4F5AD6} - System32\Tasks\AdobeAAMUpdater-1.0-HNPC4-User1 => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {0CB7DEA0-E7C0-4D92-A7B6-DD80A97482BE} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-10-21] (Adobe Systems Incorporated)
Task: {10F15217-DCE4-45F3-9597-449844ECD39E} - System32\Tasks\{A82B8518-D6C0-4983-B73D-11A217174E7F} => pcalua.exe -a C:\Users\xxx\AppData\Local\Temp\jre-8u25-windows-au.exe -d "C:\Program Files (x86)\Common Files\Java\Java Update" -c /installmethod=jau FAMILYUPGRADE=1 <==== ACHTUNG
Task: {17042649-282B-4E6B-9DCD-DACC064876B6} - System32\Tasks\{3F3E7CB8-015C-42E3-A251-0B0241BB983A} => pcalua.exe -a C:\ProgramData\Websteroids\uninstall.exe -c /kb=y /ic=2
Task: {29D96B6A-E3FB-4764-A995-78F812D74716} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-11-20] (Adobe Systems Incorporated)
Task: {2A46AEE4-8067-45C7-AA53-A19D1384D585} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-03-03] (Google Inc.)
Task: {383FF9DF-8E64-4122-AD8F-406ED8310F74} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-03-03] (Google Inc.)
Task: {3EECFF6B-0A6F-4D3C-9B1D-D86A613AA2D8} - System32\Tasks\{AEEA1AF7-45A4-49BD-BD30-65E44051FA4D} => pcalua.exe -a C:\WINDOWS\ISUN0407.EXE -c -f"p:\Program Files (x86)\Adobe\Photoshop 7.0\Uninst.isu" -c"p:\Program Files (x86)\Adobe\Photoshop 7.0\Uninst.dll"
Task: {4211F7AF-828E-4473-B382-5B04CFD3A636} - System32\Tasks\{EBB2618E-B46B-4913-A837-D0B6C236F03C} => P:\Program Files (x86)\Adobe\Photoshop 7.0\Photoshop.exe
Task: {4AEF565F-A09F-464B-BCCB-B12DCEF66BAD} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [2016-10-21] (Bitdefender)
Task: {68F94494-A8C3-461C-A9C0-6FD89547B027} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-10-21] (Adobe Systems Incorporated)
Task: {73106861-23D3-4C7C-8C50-6F65969E3192} - System32\Tasks\Driver Booster Scheduler => C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe [2016-05-18] (IObit)
Task: {754AC712-C609-4C47-8AC0-A73C98005290} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => P:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2015-06-25] (TuneUp Software)
Task: {773D5BFA-F1BA-4766-99F8-48CA10903B19} - System32\Tasks\{BB362A89-3F37-4C42-9B41-3E5F4B1D0059} => pcalua.exe -a R:\Downloads\Shockwave_Installer_Full.exe -d "P:\Program Files (x86)\Mozilla Firefox"
Task: {7C9C50CE-1E2F-4162-B52D-3BE3BE228A09} - System32\Tasks\Driver Booster SkipUAC (User1) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2016-05-23] (IObit)
Task: {81E02130-2A6B-4E8D-B41B-91AC9C301DCB} - System32\Tasks\Google Updater and Installer => C:\Users\xxx\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {8750452C-851D-4E6D-A5DD-080342FDAE75} - System32\Tasks\{F64366AE-0B76-494E-8119-AD92FB2E668A} => pcalua.exe -a R:\Downloads\ps701up-g.exe -d R:\Downloads
Task: {887E5FF6-726D-4E29-B1C5-867707E8C3BC} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2012 => P:\Program Files (x86)\TuneUp Utilities 2012\OneClick.exe
Task: {88A64211-D279-4312-8C28-085276205F89} - System32\Tasks\{197AE9BE-3D49-41FE-946A-621BD6107B0C} => pcalua.exe -a "P:\Program Files (x86)\MailBell\Setup.exe" -d "P:\Program Files (x86)\MailBell"
Task: {8A134BA1-7FBE-4CC0-929F-11C1CB1A763D} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2016-09-22] (Oracle Corporation)
Task: {8BAF8503-4F21-4BC2-AC8C-85DCB7A99D30} - System32\Tasks\{691C7B01-D1A1-42AE-87A1-A1965DE4CFF1} => pcalua.exe -a R:\Downloads\vcredist_x64(1).exe -d R:\Downloads
Task: {9338DF5B-0039-4CA9-A009-607CBF0E6EFE} - System32\Tasks\{1AFFD54B-5B43-48FC-ADA6-6776750F26D9} => pcalua.exe -a C:\ProgramData\InternetUpdater\uninstall.exe -c /kb=y /ic=2
Task: {949CBC42-2CA1-4A74-9493-41A76680F35D} - System32\Tasks\AdobeAAMUpdater-1.0-HNPC4-xxx => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {985ECBA1-6AB2-462A-ACB1-AE535786A9C5} - System32\Tasks\Opera scheduled Autoupdate 1450607067 => P:\Program Files (x86)\Opera\launcher.exe [2016-11-07] (Opera Software)
Task: {98D50484-A7C0-4003-A831-070C68D481F3} - System32\Tasks\{248554F4-4A2E-4EBD-845F-25673FFDE2A9} => pcalua.exe -a P:\adobe\photoshop_6_01\PS601_Deu\Setup.exe -d P:\adobe\photoshop_6_01\PS601_Deu
Task: {BFCB61C2-B010-425B-BDDB-3F48F997E782} - System32\Tasks\B2CNotiAgent => C:\ProgramData\LGMOBILEAX\B2C_Client\B2CNotiAgent.exe
Task: {C50998E9-2C4B-450F-B41A-8BD65C9AE0A9} - System32\Tasks\{A07C594E-DC63-4008-BB63-DBE931E7EE9C} => P:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exe
Task: {D1E88FAF-8CD7-4F8E-A689-35F02DEA00B6} - System32\Tasks\{E42C06D6-4F5E-4FB6-92F9-8203DC447A3A} => pcalua.exe -a R:\Downloads\Shockwave_Installer_Slim.exe -d R:\Downloads
Task: {E75829AD-C840-4A5B-A4D7-D4314CA2008B} - System32\Tasks\{F84F1248-EB87-45BF-9550-4F04778B6066} => pcalua.exe -a P:\xampp\xampp-portcheck.exe -d P:\xampp
Task: {F2590445-C43D-4CB7-AC8C-77F93DD68366} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-07-23] (Piriform Ltd)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-09-28 20:56 - 2013-09-03 13:29 - 00111832 _____ () P:\Program Files (x86)\Bitdefender\Bitdefender 2017\bdmetrics.dll
2016-09-28 20:56 - 2016-11-02 08:56 - 00134152 ____N () P:\Program Files (x86)\Bitdefender\Bitdefender 2017\ECEvents.dll
2016-11-14 15:16 - 2016-11-14 15:16 - 01008448 _____ () P:\Program Files (x86)\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpbr.mdl
2016-11-14 15:16 - 2016-11-14 15:16 - 00541952 _____ () P:\Program Files (x86)\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpdsp.mdl
2016-11-14 15:16 - 2016-11-14 15:16 - 03202816 _____ () P:\Program Files (x86)\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpph.mdl
2016-11-14 15:16 - 2016-11-14 15:16 - 01542976 _____ () P:\Program Files (x86)\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttprbl.mdl
2011-06-23 14:55 - 2006-02-23 11:35 - 00020480 _____ () C:\Windows\System32\FritzColorPort64.dll
2011-06-23 14:55 - 2006-02-22 10:39 - 00020480 _____ () C:\Windows\System32\FritzPort64.dll
2016-05-09 08:22 - 2016-05-09 08:22 - 00052912 _____ () p:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2016-03-31 12:13 - 2015-12-30 20:33 - 00567192 _____ () p:\Program Files (x86)\ASCOMP Software\Secure Eraser\SecEraser64.dll
2011-07-18 22:04 - 2011-07-18 22:04 - 00301568 _____ () p:\Program Files (x86)\Notepad++\NppShell_04.dll
2015-06-25 06:53 - 2015-06-25 06:53 - 00699704 _____ () P:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2010-12-09 07:07 - 2010-12-09 07:07 - 00079872 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Services.dll
2010-12-09 07:07 - 2010-12-09 07:07 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2016-09-28 20:56 - 2016-11-06 09:32 - 00023840 ____N () P:\Program Files (x86)\Bitdefender\Bitdefender 2017\lang\de-DE\bdsystray.txtui
2011-02-23 16:04 - 2011-02-23 16:04 - 00080896 _____ () P:\Program Files\FileBX\FbxRes.dll
2011-02-23 16:09 - 2011-02-23 16:09 - 00007680 _____ () P:\Program Files\FileBX\Fbx32helper.exe
2014-03-31 20:35 - 2014-03-31 20:35 - 00282304 _____ () C:\Program Files (x86)\Windows Live\Writer\de\WindowsLive.Writer.Localization.resources.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\Temp:5C321E34 [119]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\...\100sexlinks.com -> 100sexlinks.com

Da befinden sich 5894 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2016-11-20 16:53 - 00000002 ____A C:\Windows\system32\Drivers\etc\hosts



==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1729428754-1642157666-1763247368-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\xxx\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\startupfolder: C:^Users^xxx^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupreg: Acronis Scheduler2 Service => "C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe"                                                                                                                                                                                                     
MSCONFIG\startupreg: AcronisTibMounterMonitor => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe                                                                                                                                                                                             
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"                                                                                                                                                                                                         
MSCONFIG\startupreg: Google Update => "C:\Users\xxx\AppData\Local\Google\Update\GoogleUpdate.exe" /c                                                                                                                                                                                                         
MSCONFIG\startupreg: MedionReminder => C:\Program Files (x86)\CyberLink\PowerRecover\Reminder.exe /DeleteRunKey
MSCONFIG\startupreg: MusicManager => "C:\Users\xxx\AppData\Local\Programs\Google\MusicManager\MusicManager.exe"                                                                                                                                                                                             
MSCONFIG\startupreg: TrueImageMonitor.exe => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe                                                                                                                                                                                                        

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{F0ED6E6B-9F9A-4ABE-9D3F-8A3573446AE8}] => (Allow) C:\Program Files\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{CC806513-86BD-46EA-8B4C-D869E67652E5}] => (Allow) C:\Program Files\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{680BDE2E-682D-4D76-9DDB-B956CECC8AEB}] => (Allow) C:\Program Files\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{D588104E-8EA0-400D-B438-0E79A38B37B5}] => (Allow) C:\Program Files\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{AF7E10CF-1A33-45BD-B23F-5809080892F5}] => (Allow) C:\Program Files\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [{A2E313C0-B107-420A-A88D-A7C29C0444D0}] => (Allow) C:\Program Files\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [{31F5D111-C2AD-4B07-B87E-3CF2ABCB0C58}] => (Allow) P:\Program Files (x86)\MailBell\mailbell.exe
FirewallRules: [{6866D692-3208-43B9-8EB9-CC7C5E3D7C67}] => (Allow) P:\Program Files (x86)\MailBell\mailbell.exe
FirewallRules: [{17FA776C-6385-47FE-92B8-2E6E42FE1D26}] => (Allow) P:\Program Files (x86)\MailBell\mailbell.exe
FirewallRules: [{EFDD8644-0665-402B-A322-2E2B818A533B}] => (Allow) P:\Program Files (x86)\MailBell\mailbell.exe
FirewallRules: [{5ACE10BC-BDB5-42AD-A4F5-F3EBF8DBB2D8}] => (Allow) P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe
FirewallRules: [{E483BC48-0E7C-4E9D-B39B-425AB22D0252}] => (Allow) P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe
FirewallRules: [{C56BF4B8-39EE-428F-A180-954BD36CFBCC}] => (Allow) P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe
FirewallRules: [{DF2BB4B9-0DAD-4A18-A72C-A2A2B325100C}] => (Allow) P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe
FirewallRules: [TCP Query User{56231FF5-A268-4F04-BB03-BCD122A51C53}P:\program files (x86)\fritz!box monitor\fritzboxmonitor.exe] => (Allow) P:\program files (x86)\fritz!box monitor\fritzboxmonitor.exe
FirewallRules: [UDP Query User{1C3DB164-549E-4160-8769-43D652C26A9D}P:\program files (x86)\fritz!box monitor\fritzboxmonitor.exe] => (Allow) P:\program files (x86)\fritz!box monitor\fritzboxmonitor.exe
FirewallRules: [{48E6B4AF-D0B6-4E29-9A2A-977759455A83}] => (Allow) P:\Program Files (x86)\PDF24\pdf24-Fax.exe
FirewallRules: [{33722B4E-2B27-4458-AD35-40D5B323FD82}] => (Allow) P:\Program Files (x86)\PDF24\pdf24-Fax.exe
FirewallRules: [{3120F7CC-150F-416B-A953-5F5959D459F3}] => (Allow) P:\Program Files (x86)\PDF24\pdf24-Fax.exe
FirewallRules: [{78D3CB96-DD72-470E-837C-719A7B4C2DA7}] => (Allow) P:\Program Files (x86)\PDF24\pdf24-Fax.exe
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [VirtualPC-In-UDP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-UDP-2] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-TCP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [TCP Query User{15A9B0B0-DE80-419F-9510-7D451B0047E8}P:\program files (x86)\phraseexpress\phraseexpress.exe] => (Allow) P:\program files (x86)\phraseexpress\phraseexpress.exe
FirewallRules: [UDP Query User{66783BA5-738E-4A9C-B66D-ED45C62A3035}P:\program files (x86)\phraseexpress\phraseexpress.exe] => (Allow) P:\program files (x86)\phraseexpress\phraseexpress.exe
FirewallRules: [TCP Query User{6454A66D-1C0F-424C-9D84-9CB451A282A9}P:\program files (x86)\fritz!fax\frifax32.exe] => (Allow) P:\program files (x86)\fritz!fax\frifax32.exe
FirewallRules: [UDP Query User{E7F2F579-4BC4-4D06-8FD6-A0FA454DEC41}P:\program files (x86)\fritz!fax\frifax32.exe] => (Allow) P:\program files (x86)\fritz!fax\frifax32.exe
FirewallRules: [{4421EE6D-771F-4AC0-87AC-9D05E8FBA81F}] => (Allow) p:\Program Files (x86)\PhraseExpress\PhraseExpress.exe
FirewallRules: [TCP Query User{0D070067-E6FB-468C-BC53-3B000C7B863B}P:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) P:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [UDP Query User{E031B29A-0B7C-4CA6-8BEA-2C04C17EE921}P:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) P:\program files (x86)\myphoneexplorer\myphoneexplorer.exe
FirewallRules: [{8030BD68-2653-4582-9B44-E7EDC6D6E3AD}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{73436221-6B6A-494B-B020-C6CC159C355C}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{1EECD427-E2AA-44DC-ACA2-6C4BE7F9426E}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\app\StarMoney.exe
FirewallRules: [{3D33E8F5-DA28-46A4-9B3C-49848B60963A}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\app\StarMoney.exe
FirewallRules: [{519113AB-3954-470C-931F-FB21B1F04C9C}] => (Allow) LPort=5031
FirewallRules: [{C694DA12-29B1-42DA-A040-F45F94FFFD42}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{E02FCEEB-3522-488D-9452-95C97258BB62}] => (Allow) LPort=2869
FirewallRules: [{10C0B433-1DB9-4833-942C-F1E05F85CE83}] => (Allow) LPort=1900
FirewallRules: [{AA30BCE2-86B2-4C47-849B-3EF73FF9C5C5}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{E1291E40-811C-4525-BFB2-B3FDE1D5913E}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
FirewallRules: [{CFB4F7F5-1C08-4255-B847-7E99C68F4237}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
FirewallRules: [{6AC7B14B-9AD7-44FD-BD43-B4554C6C7550}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DBDownloader.exe
FirewallRules: [{ACB78CE3-1A8D-433A-8611-F8488D8D1C21}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DBDownloader.exe
FirewallRules: [{A2D9E955-8114-4B34-BC12-5BEB6FF5F81B}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe
FirewallRules: [{68BA8203-B055-4C36-BF4F-1E30728F7645}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe
FirewallRules: [{3F78E946-9E91-4015-A9BB-A8107D2D710B}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
FirewallRules: [{1B8200AB-E370-4CAF-A1DA-9BEE2250C080}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
FirewallRules: [TCP Query User{42906EC8-5A5C-404E-8E91-6716C7150162}Z:\xampp\apache\bin\httpd.exe] => (Allow) Z:\xampp\apache\bin\httpd.exe
FirewallRules: [UDP Query User{FCCF6D6E-9E03-4FEA-B6A0-ACFDA19D4D1B}Z:\xampp\apache\bin\httpd.exe] => (Allow) Z:\xampp\apache\bin\httpd.exe
FirewallRules: [TCP Query User{5FC4F5E3-0FAC-43B7-8960-1BAD94E9442F}Z:\xampp\mysql\bin\mysqld.exe] => (Allow) Z:\xampp\mysql\bin\mysqld.exe
FirewallRules: [UDP Query User{13C39E23-8AEC-4D44-9900-7AA5E47D6269}Z:\xampp\mysql\bin\mysqld.exe] => (Allow) Z:\xampp\mysql\bin\mysqld.exe
FirewallRules: [{15AF27CC-A151-4EA3-8FD0-7F76F987BD18}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F0C78D5D-8186-4FFE-B7C1-FD1F60B6AF89}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B36F0AE2-C3D6-4B76-8DBA-F8F116DE8E38}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/20/2016 05:37:53 PM) (Source: VSS) (EventID: 12292) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Erstellen der Schattenkopieanbieter-COM-Klasse mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
] ist ein Fehler aufgetreten.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (11/20/2016 05:37:53 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} und dem Namen "SW_PROV" kann nicht gestartet werden. [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
]


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Schnittstellen für alle Anbieter auflisten, die diesen Kontext unterstützen
   Schattenkopien abfragen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}
   Snapshotkontext: 13
   Snapshotkontext: 13
   Ausführungskontext: Coordinator

Error: (11/20/2016 04:52:44 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\msiexec.exe /V; Beschreibung = Installed Adobe Reader XI - Deutsch.; Fehler = 0x80042302).

Error: (11/20/2016 04:52:44 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "GetProviderMgmtInterface" ist ein unerwarteter Fehler aufgetreten. hr = 0x8004230f, Unerwarteter Fehler beim Schattenkopieanbieter bei dem Versuch, den angegebenen Vorgang zu verarbeiten.
.

Error: (11/20/2016 04:52:44 PM) (Source: VSS) (EventID: 12292) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Erstellen der Schattenkopieanbieter-COM-Klasse mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
] ist ein Fehler aufgetreten.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Anbieterverwaltungsschnittstelle wird abgerufen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {00000000-0000-0000-0000-000000000000}
   Snapshotkontext: -1
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}

Error: (11/20/2016 04:52:44 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} und dem Namen "SW_PROV" kann nicht gestartet werden. [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
]


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Anbieterverwaltungsschnittstelle wird abgerufen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {00000000-0000-0000-0000-000000000000}
   Snapshotkontext: -1
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}

Error: (11/20/2016 04:52:41 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\msiexec.exe /V; Beschreibung = Installed Adobe Reader XI - Deutsch.; Fehler = 0x80042302).

Error: (11/20/2016 04:52:41 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "GetProviderMgmtInterface" ist ein unerwarteter Fehler aufgetreten. hr = 0x8004230f, Unerwarteter Fehler beim Schattenkopieanbieter bei dem Versuch, den angegebenen Vorgang zu verarbeiten.
.

Error: (11/20/2016 04:52:41 PM) (Source: VSS) (EventID: 12292) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Erstellen der Schattenkopieanbieter-COM-Klasse mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
] ist ein Fehler aufgetreten.


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Anbieterverwaltungsschnittstelle wird abgerufen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {00000000-0000-0000-0000-000000000000}
   Snapshotkontext: -1
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}

Error: (11/20/2016 04:52:41 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a} und dem Namen "SW_PROV" kann nicht gestartet werden. [0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
]


Vorgang:
   Für diesen Anbieter eine aufrufbare Schnittstelle abrufen
   Anbieterverwaltungsschnittstelle wird abgerufen

Kontext:
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}
   Klassen-ID: {00000000-0000-0000-0000-000000000000}
   Snapshotkontext: -1
   Anbieter-ID: {b5946137-7b9f-4925-af80-51abd60b20d5}


Systemfehler:
=============
Error: (11/20/2016 04:17:37 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "chip 1-click download service" hat einen ungültigen aktuellen Status gemeldet: 0

Error: (11/20/2016 04:17:37 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "chip 1-click download service" hat einen ungültigen aktuellen Status gemeldet: 0

Error: (11/20/2016 03:48:53 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft .NET Framework NGEN v4.0.30319_X64" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/20/2016 03:48:53 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft .NET Framework NGEN v4.0.30319_X86" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/20/2016 03:48:53 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/20/2016 03:48:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "AMD FUEL Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/20/2016 03:48:52 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/20/2016 03:48:52 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "TuneUp Utilities Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/20/2016 03:48:52 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "ProductAgentService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/20/2016 03:48:52 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NitroPDFReaderDriverCreatorReadSpool3" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2015-03-10 10:05:13.524
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-10 10:05:13.524
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-10 10:05:13.508
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-10 10:05:13.477
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.1\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-10 10:05:13.477
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.1\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-10 10:05:13.477
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.1\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-08 19:03:46.049
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-08 19:03:46.048
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-08 19:03:46.045
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-08 19:03:45.997
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.1\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: AMD Athlon(tm) II X4 640 Processor
Prozentuale Nutzung des RAM: 73%
Installierter physikalischer RAM: 4095.29 MB
Verfügbarer physikalischer RAM: 1074.98 MB
Summe virtueller Speicher: 8188.76 MB
Verfügbarer virtueller Speicher: 4739.64 MB

==================== Laufwerke ================================

Drive c: (SYSTEM) (Fixed) (Total:162.41 GB) (Free:64 GB) NTFS
Drive d: (RECOVER) (Fixed) (Total:39.06 GB) (Free:20.53 GB) NTFS
Drive i: (AUDIO) (Fixed) (Total:702.45 GB) (Free:561.6 GB) NTFS
Drive k: (EMAIL) (Fixed) (Total:70.91 GB) (Free:66.42 GB) NTFS
Drive l: (ABLAGE) (Fixed) (Total:223.66 GB) (Free:205.54 GB) NTFS
Drive m: (MEINE DATEIEN) (Fixed) (Total:174.01 GB) (Free:68.61 GB) NTFS
Drive p: (PROGRAMME) (Fixed) (Total:33.5 GB) (Free:26.8 GB) NTFS
Drive r: (RAM-ETC) (Fixed) (Total:31.31 GB) (Free:20.68 GB) NTFS
Drive v: (DIVERSES) (Fixed) (Total:46.64 GB) (Free:10.35 GB) NTFS
Drive z: (XAMPP) (Fixed) (Total:50.5 GB) (Free:30.89 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=162.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=129.6 GB) - (Type=OF Extended)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 1 (Size: 1397.3 GB) (Disk ID: 565401FA)
Partition 1: (Active) - (Size=174 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=46.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=223.7 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=870.5 GB) - (Type=OF Extended)

==================== Ende von Addition.txt ============================
         

Alt 20.11.2016, 19:50   #5
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Hi,

Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 20.11.2016, 21:51   #6
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Code:
ATTFilter
21:44:44.0922 0x0b70  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
21:44:52.0534 0x0b70  ============================================================
21:44:52.0534 0x0b70  Current date / time: 2016/11/20 21:44:52.0534
21:44:52.0534 0x0b70  SystemInfo:
21:44:52.0534 0x0b70  
21:44:52.0534 0x0b70  OS Version: 6.1.7601 ServicePack: 1.0
21:44:52.0534 0x0b70  Product type: Workstation
21:44:52.0534 0x0b70  ComputerName: HNPC4
21:44:52.0534 0x0b70  UserName: User1
21:44:52.0534 0x0b70  Windows directory: C:\Windows
21:44:52.0534 0x0b70  System windows directory: C:\Windows
21:44:52.0534 0x0b70  Running under WOW64
21:44:52.0534 0x0b70  Processor architecture: Intel x64
21:44:52.0534 0x0b70  Number of processors: 4
21:44:52.0534 0x0b70  Page size: 0x1000
21:44:52.0534 0x0b70  Boot type: Normal boot
21:44:52.0534 0x0b70  CodeIntegrityOptions = 0x00000001
21:44:52.0534 0x0b70  ============================================================
21:44:54.0828 0x0b70  KLMD registered as C:\Windows\system32\drivers\83027123.sys
21:44:54.0828 0x0b70  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 7601.23572, osProperties = 0x1
21:44:55.0233 0x0b70  System UUID: {ADFCA9FA-5325-7B15-0C22-634C77979720}
21:44:55.0748 0x0b70  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
21:44:56.0247 0x0b70  Drive \Device\Harddisk1\DR1 - Size: 0x15D50F66000 ( 1397.27 Gb ), SectorSize: 0x200, Cylinders: 0x2C881, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
21:44:56.0263 0x0b70  ============================================================
21:44:56.0263 0x0b70  \Device\Harddisk0\DR0:
21:44:56.0263 0x0b70  MBR partitions:
21:44:56.0263 0x0b70  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
21:44:56.0263 0x0b70  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x144D2000
21:44:56.0278 0x0b70  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x578D0800, BlocksNum 0x4E20000
21:44:56.0310 0x0b70  \Device\Harddisk0\DR0\Partition4: MBR, Type 0x7, StartLBA 0x5C6F1000, BlocksNum 0x4301000
21:44:56.0325 0x0b70  \Device\Harddisk0\DR0\Partition5: MBR, Type 0x7, StartLBA 0x63D67800, BlocksNum 0x3EA1000
21:44:56.0325 0x0b70  \Device\Harddisk1\DR1:
21:44:56.0325 0x0b70  MBR partitions:
21:44:56.0325 0x0b70  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x15C03000
21:44:56.0325 0x0b70  \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0x2C337000, BlocksNum 0x5D46800
21:44:56.0325 0x0b70  \Device\Harddisk1\DR1\Partition3: MBR, Type 0x7, StartLBA 0x92B35000, BlocksNum 0x1BF52000
21:44:56.0341 0x0b70  \Device\Harddisk1\DR1\Partition4: MBR, Type 0x7, StartLBA 0x25E37000, BlocksNum 0x6500000
21:44:56.0356 0x0b70  \Device\Harddisk1\DR1\Partition5: MBR, Type 0x7, StartLBA 0x3207E000, BlocksNum 0x8DD1000
21:44:56.0372 0x0b70  \Device\Harddisk1\DR1\Partition6: MBR, Type 0x7, StartLBA 0x3AE4F800, BlocksNum 0x57CE5000
21:44:56.0372 0x0b70  ============================================================
21:44:56.0403 0x0b70  C: <-> \Device\Harddisk0\DR0\Partition2
21:44:56.0466 0x0b70  P: <-> \Device\Harddisk0\DR0\Partition4
21:44:56.0497 0x0b70  M: <-> \Device\Harddisk1\DR1\Partition1
21:44:56.0512 0x0b70  Z: <-> \Device\Harddisk1\DR1\Partition4
21:44:56.0559 0x0b70  D: <-> \Device\Harddisk0\DR0\Partition3
21:44:56.0590 0x0b70  R: <-> \Device\Harddisk0\DR0\Partition5
21:44:56.0637 0x0b70  L: <-> \Device\Harddisk1\DR1\Partition3
21:44:56.0653 0x0b70  K: <-> \Device\Harddisk1\DR1\Partition5
21:44:56.0668 0x0b70  I: <-> \Device\Harddisk1\DR1\Partition6
21:44:56.0684 0x0b70  V: <-> \Device\Harddisk1\DR1\Partition2
21:44:56.0684 0x0b70  ============================================================
21:44:56.0684 0x0b70  Initialize success
21:44:56.0684 0x0b70  ============================================================
21:45:44.0420 0x0078  ============================================================
21:45:44.0420 0x0078  Scan started
21:45:44.0420 0x0078  Mode: Manual; 
21:45:44.0420 0x0078  ============================================================
21:45:44.0420 0x0078  KSN ping started
21:45:44.0623 0x0078  KSN ping finished: true
21:45:47.0290 0x0078  ================ Scan system memory ========================
21:45:47.0290 0x0078  System memory - ok
21:45:47.0306 0x0078  ================ Scan services =============================
21:45:47.0431 0x0078  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
21:45:47.0431 0x0078  1394ohci - ok
21:45:47.0478 0x0078  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
21:45:47.0493 0x0078  ACPI - ok
21:45:47.0509 0x0078  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
21:45:47.0509 0x0078  AcpiPmi - ok
21:45:47.0618 0x0078  [ 58A65BF122B7CD304D2F5F3B6DD42087, 306613597B02F91D8A470C9FEF20B40215305AB650EB63456948603FF95F7245 ] AcrSch2Svc      C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
21:45:47.0649 0x0078  AcrSch2Svc - ok
21:45:47.0712 0x0078  [ C92B0A0957ACAD3CEEF502A2CA10ACB8, 78BF46318B69D9479ECDC83446DD8D454AA2A9A9D94B33C5FC68933DB18AFA3B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
21:45:47.0712 0x0078  AdobeARMservice - ok
21:45:47.0821 0x0078  [ 9BAF21BA600EC4E5FD9A66AD3E4FF5A6, 5E02E5E80557F6EC870EB7CC2DE95169D4225B87A2FE7E796736205F51C15816 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
21:45:47.0821 0x0078  AdobeFlashPlayerUpdateSvc - ok
21:45:47.0868 0x0078  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
21:45:47.0883 0x0078  adp94xx - ok
21:45:47.0914 0x0078  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
21:45:47.0914 0x0078  adpahci - ok
21:45:47.0961 0x0078  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
21:45:47.0961 0x0078  adpu320 - ok
21:45:47.0992 0x0078  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
21:45:47.0992 0x0078  AeLookupSvc - ok
21:45:48.0133 0x0078  [ B048C87A82322C06F0F22C7627D60B57, CA24E2007340F2C773137D3B709D5EED58B37BE19901D44A96FB77C8D063AE54 ] afcdpsrv        C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
21:45:48.0226 0x0078  afcdpsrv - ok
21:45:48.0258 0x0078  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
21:45:48.0273 0x0078  AFD - ok
21:45:48.0304 0x0078  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
21:45:48.0304 0x0078  agp440 - ok
21:45:48.0398 0x0078  [ 021D06851E7AFF5C314039DF813608F3, 081B14840F4AD428B4407AA2E639369A45D174D9507BD107F33FE3A94FB8F8EC ] AGSService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
21:45:48.0460 0x0078  AGSService - ok
21:45:48.0476 0x0078  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
21:45:48.0476 0x0078  ALG - ok
21:45:48.0492 0x0078  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
21:45:48.0507 0x0078  aliide - ok
21:45:48.0523 0x0078  [ 3F6606CD1E96E1D74FFE466BE49F355C, BA380DEA42228E6F3CCB778157A66B68605D8A69B49BB48B7A4A97CED16F4447 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
21:45:48.0538 0x0078  AMD External Events Utility - ok
21:45:48.0570 0x0078  AMD FUEL Service - ok
21:45:48.0601 0x0078  [ DD27F6C3DE9BFE50635C721E09EDC5DD, CBB76DDF70A98745FEE85B784C6B5BA3B8801D955D04A71A907275113D7DFF07 ] AMD Reservation Manager C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe
21:45:48.0601 0x0078  AMD Reservation Manager - ok
21:45:48.0632 0x0078  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
21:45:48.0632 0x0078  amdide - ok
21:45:48.0663 0x0078  [ 35D34AD337A1AC46F74C3377B4CCA88E, 046695BDF540EDCA87C36EDC725615ACA99DA57558A54CAC1B49F245D702B406 ] amdide64        C:\Windows\system32\DRIVERS\amdide64.sys
21:45:48.0663 0x0078  amdide64 - ok
21:45:48.0694 0x0078  [ 6A2EEB0C4133B20773BB3DD0B7B377B4, E4CB35C6937C70A145A13E5AE5B34A271B49101DA623171ACBFDA8601E5A70EA ] amdiox64        C:\Windows\system32\DRIVERS\amdiox64.sys
21:45:48.0694 0x0078  amdiox64 - ok
21:45:48.0726 0x0078  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
21:45:48.0726 0x0078  AmdK8 - ok
21:45:48.0757 0x0078  amdkmdag - ok
21:45:48.0804 0x0078  [ 6E373F069CD0FABC5B4D6D5D068CB879, DB25DB241656491C6A7FAAAC85878CD5ABD917950D953A02E5553EDA1A159C57 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
21:45:48.0819 0x0078  amdkmdap - ok
21:45:48.0835 0x0078  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
21:45:48.0835 0x0078  AmdPPM - ok
21:45:48.0866 0x0078  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
21:45:48.0866 0x0078  amdsata - ok
21:45:48.0897 0x0078  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
21:45:48.0897 0x0078  amdsbs - ok
21:45:48.0913 0x0078  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
21:45:48.0928 0x0078  amdxata - ok
21:45:48.0928 0x0078  [ 08E8A4172C57ABD7693A6915CF1E7A99, C33C480A3D72D9432F40CB1B3D58DC9769F527BF616AA1A081BEB932AC6F0DBE ] amd_sata        C:\Windows\system32\drivers\amd_sata.sys
21:45:48.0928 0x0078  amd_sata - ok
21:45:48.0944 0x0078  [ 9866AF4E4AD7F16E810B6C0B8473F9CD, 2EC0253B286B213D44C2A042CE0EE3F10FFFBE22E3CD5F0D8D7EEB41D238FC1C ] amd_xata        C:\Windows\system32\drivers\amd_xata.sys
21:45:48.0944 0x0078  amd_xata - ok
21:45:48.0944 0x0078  andnetadb - ok
21:45:48.0960 0x0078  AndNetDiag - ok
21:45:48.0975 0x0078  ANDNetModem - ok
21:45:48.0991 0x0078  andnetndis - ok
21:45:49.0022 0x0078  [ FCE5C79717A487BDC71F3DEC78A684CA, F5520F112A4EBDD10444AA5E9FDB9125219FCF768FEB95AB608BC84D60136816 ] AppID           C:\Windows\system32\drivers\appid.sys
21:45:49.0022 0x0078  AppID - ok
21:45:49.0053 0x0078  [ 8921E1D8AE5171691F186A7C5B98B630, 4A37313BB94D4B49D0294C9439AD0793DE328F9F4DA1C47E34E6ACEA46AF6E14 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
21:45:49.0053 0x0078  AppIDSvc - ok
21:45:49.0084 0x0078  [ B46099A534B7989D80330EA82D9092D6, 0CAC09732FAFAE805E55428B6BE001DCC39EBC599539FADE7AA68571A8A554E5 ] Appinfo         C:\Windows\System32\appinfo.dll
21:45:49.0084 0x0078  Appinfo - ok
21:45:49.0147 0x0078  [ 3E7C6639E424FD28952C29D66B7E5277, B10AD3FA5CB36328C5DF33AF58F76770E2B54CFBCB70BD84934F925B8E19FA1F ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
21:45:49.0147 0x0078  Apple Mobile Device Service - ok
21:45:49.0194 0x0078  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
21:45:49.0194 0x0078  AppMgmt - ok
21:45:49.0225 0x0078  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
21:45:49.0225 0x0078  arc - ok
21:45:49.0240 0x0078  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
21:45:49.0240 0x0078  arcsas - ok
21:45:49.0334 0x0078  [ 1918931DAC607E14BAACCC03A24334A1, 2EFF0241CCDF2BC4579F0778BEC0392703BE7134F30483308A312384E823393B ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
21:45:49.0334 0x0078  aspnet_state - ok
21:45:49.0381 0x0078  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
21:45:49.0381 0x0078  AsyncMac - ok
21:45:49.0412 0x0078  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
21:45:49.0412 0x0078  atapi - ok
21:45:49.0443 0x0078  [ A943721A78D09AAAC6C516FCAF37968B, EC8872305616DEEBA62B390AF3A147C982BC10AA1A87795305A3FA6556D5384D ] AtiHDAudioService C:\Windows\system32\drivers\AtihdW76.sys
21:45:49.0443 0x0078  AtiHDAudioService - ok
21:45:49.0474 0x0078  [ E82E61F46D1336447F4DEFF8C074F13E, 9FC152B33F1D9F5684B687743E943AA26AC17A1093F4C31A43C7012E70BC302E ] AtiPcie         C:\Windows\system32\drivers\AtiPcie64.sys
21:45:49.0506 0x0078  AtiPcie - ok
21:45:49.0537 0x0078  [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
21:45:49.0552 0x0078  AudioEndpointBuilder - ok
21:45:49.0599 0x0078  [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
21:45:49.0599 0x0078  AudioSrv - ok
21:45:49.0662 0x0078  [ DA978AB6E0AAEA82235C943DEED3484C, 42A3ADB76B9E5F7309992C9737956CBE1706DD0FEC9565F493EDD104D8E64C97 ] avc3            C:\Windows\system32\DRIVERS\avc3.sys
21:45:49.0708 0x0078  avc3 - ok
21:45:49.0740 0x0078  [ 09A3015AEA14CF9A4ECDE1CEA6AFE0AA, 77A58DE0961F1C2BD9627A975EF661A63EA5E4A3361433353408EABCE6869317 ] avckf           C:\Windows\system32\DRIVERS\avckf.sys
21:45:49.0755 0x0078  avckf - ok
21:45:49.0771 0x0078  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
21:45:49.0786 0x0078  AxInstSV - ok
21:45:49.0786 0x0078  b06bdrv - ok
21:45:49.0802 0x0078  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
21:45:49.0818 0x0078  b57nd60a - ok
21:45:49.0833 0x0078  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
21:45:49.0833 0x0078  BDESVC - ok
21:45:49.0896 0x0078  [ C3663CEE11071C493C763DFF9175AD40, AA03606B0B756905B54BCDC6921CCE826D78F8989E11F042C680352A6954CCD6 ] bdfwfpf         C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys
21:45:49.0896 0x0078  bdfwfpf - ok
21:45:49.0927 0x0078  [ D8FAF7CFBC81E5E15CA7A7EC8EE1B409, 75E60DF2147DFB109E628FDF80EB1BFA5360E5935BB9237B67053588F906E1B1 ] BDVEDISK        C:\Windows\system32\DRIVERS\bdvedisk.sys
21:45:49.0927 0x0078  BDVEDISK - ok
21:45:49.0958 0x0078  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
21:45:49.0958 0x0078  Beep - ok
21:45:50.0098 0x0078  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
21:45:50.0130 0x0078  BFE - ok
21:45:50.0176 0x0078  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
21:45:50.0192 0x0078  BITS - ok
21:45:50.0208 0x0078  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
21:45:50.0208 0x0078  blbdrive - ok
21:45:50.0223 0x0078  [ ABA3984C822E4D3F889699912D85D6C5, 2251FA135CC290DA13DAE4743F393C7CC9E6A737C054707CB8D72C369D1FFACB ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
21:45:50.0239 0x0078  bowser - ok
21:45:50.0254 0x0078  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
21:45:50.0254 0x0078  BrFiltLo - ok
21:45:50.0270 0x0078  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
21:45:50.0270 0x0078  BrFiltUp - ok
21:45:50.0301 0x0078  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
21:45:50.0301 0x0078  BridgeMP - ok
21:45:50.0332 0x0078  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
21:45:50.0332 0x0078  Browser - ok
21:45:50.0364 0x0078  [ 63A00CDBEB300522C49EC7CA77324060, 99CB6D37C7D898982A192AAA8DE5CE255E6FA482E19FE9032BAA7069E652F6F5 ] BrSerIb         C:\Windows\system32\DRIVERS\BrSerIb.sys
21:45:50.0364 0x0078  BrSerIb - ok
21:45:50.0395 0x0078  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\system32\DRIVERS\BrSerId.sys
21:45:50.0410 0x0078  Brserid - ok
21:45:50.0426 0x0078  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
21:45:50.0426 0x0078  BrSerWdm - ok
21:45:50.0442 0x0078  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
21:45:50.0442 0x0078  BrUsbMdm - ok
21:45:50.0457 0x0078  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\system32\DRIVERS\BrUsbSer.sys
21:45:50.0457 0x0078  BrUsbSer - ok
21:45:50.0473 0x0078  [ BBCFD6C6EF66449F55AF1BFDB08C9B12, D6D5D408FCFFF9ED69D095948E786C08EEECD5F55905A3D8FE2BB08944C5E1F2 ] BrUsbSIb        C:\Windows\system32\DRIVERS\BrUsbSIb.sys
21:45:50.0473 0x0078  BrUsbSIb - ok
21:45:50.0520 0x0078  [ 0471D5669F18C50E552B2BC0CB15E7B3, 472F471FF9E5A1FDD5610BAC2F5E727AB284B7B5A71C4E515D549667F0B5EB86 ] BrYNSvc         C:\Program Files (x86)\Browny02\BrYNSvc.exe
21:45:50.0520 0x0078  BrYNSvc - ok
21:45:50.0551 0x0078  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
21:45:50.0551 0x0078  BTHMODEM - ok
21:45:50.0566 0x0078  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
21:45:50.0582 0x0078  bthserv - ok
21:45:50.0582 0x0078  catchme - ok
21:45:50.0598 0x0078  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
21:45:50.0613 0x0078  cdfs - ok
21:45:50.0629 0x0078  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
21:45:50.0644 0x0078  cdrom - ok
21:45:50.0660 0x0078  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
21:45:50.0660 0x0078  CertPropSvc - ok
21:45:50.0738 0x0078  [ 59B4AB79011957DD3B83F0C2E63741BD, 5DE68785D701DBA0F98452B7D5CC407BEECD51685F39516157733CED2EF2FA19 ] chip1click      C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe
21:45:50.0738 0x0078  chip1click - ok
21:45:50.0769 0x0078  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
21:45:50.0769 0x0078  circlass - ok
21:45:50.0816 0x0078  [ 3891EA60B84EFE115CE070311FA83BBB, 2A30FB15C8D0C69289C087DFE1F822AB4F9C3F091DBB3FD2E99DC5B562E90DFB ] CLFS            C:\Windows\system32\CLFS.sys
21:45:50.0832 0x0078  CLFS - ok
21:45:50.0878 0x0078  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
21:45:50.0894 0x0078  clr_optimization_v2.0.50727_32 - ok
21:45:50.0910 0x0078  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
21:45:50.0910 0x0078  clr_optimization_v2.0.50727_64 - ok
21:45:50.0972 0x0078  [ FEB23309B5452EBACD52D3E6AC8B012D, 6D2D6514DA97AD8B67FC4CEEF7C904883340048055A2FB985BCAB7C475970299 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
21:45:51.0050 0x0078  clr_optimization_v4.0.30319_32 - ok
21:45:51.0081 0x0078  [ BF17E3D9E51517A03CE9938E7641F3D8, 5AB4FA6157354F275A9996BE416A88F6BA6BF0A5E89A351703792394BF3B373D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
21:45:51.0112 0x0078  clr_optimization_v4.0.30319_64 - ok
21:45:51.0112 0x0078  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
21:45:51.0112 0x0078  CmBatt - ok
21:45:51.0144 0x0078  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
21:45:51.0159 0x0078  cmdide - ok
21:45:51.0206 0x0078  [ 3323F76352B0AF14B2CDC4DFBF3E980A, F8E3C3508C37E647497B6889F26819B1DB30275F48A994D1BBFBAA9454E5FD70 ] CNG             C:\Windows\system32\Drivers\cng.sys
21:45:51.0222 0x0078  CNG - ok
21:45:51.0253 0x0078  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
21:45:51.0253 0x0078  Compbatt - ok
21:45:51.0268 0x0078  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
21:45:51.0268 0x0078  CompositeBus - ok
21:45:51.0284 0x0078  COMSysApp - ok
21:45:51.0300 0x0078  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
21:45:51.0300 0x0078  crcdisk - ok
21:45:51.0331 0x0078  [ 2C6632CECFDBBE793FDA8AF9CA55A9CC, 335188515F798483660E529204A13012E4D21B0ECA489224A11C26F91A5B3CCE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
21:45:51.0331 0x0078  CryptSvc - ok
21:45:51.0378 0x0078  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
21:45:51.0393 0x0078  CSC - ok
21:45:51.0424 0x0078  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
21:45:51.0440 0x0078  CscService - ok
21:45:51.0487 0x0078  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch      C:\Windows\system32\rpcss.dll
21:45:51.0502 0x0078  DcomLaunch - ok
21:45:51.0534 0x0078  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
21:45:51.0549 0x0078  defragsvc - ok
21:45:51.0580 0x0078  [ 34CA1928EDF11796AA6CD8A2BBAF2A07, B394A6163E6CA56EB21D7F469EA5861FD035745169345F28720DD3AD8ECFA405 ] DevMgmtService  C:\Program Files\Bitdefender\Bitdefender Device Management\DevMgmtService.exe
21:45:51.0580 0x0078  DevMgmtService - ok
21:45:51.0612 0x0078  [ 9B38580063D281A99E68EF5813022A5F, D91676B0E0A8E2A090E3E5DD340ABCFC20AE0F55B4C82869D6CFB34239BD27DA ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
21:45:51.0612 0x0078  DfsC - ok
21:45:51.0643 0x0078  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
21:45:51.0658 0x0078  Dhcp - ok
21:45:51.0721 0x0078  [ EE9954237F15BE4DD9304D12E4D305ED, F295C9BAF20F0E669B673AFCC16B4969EE31B6A3808980DAB93D9B0F167DA3C0 ] DiagTrack       C:\Windows\system32\diagtrack.dll
21:45:51.0768 0x0078  DiagTrack - ok
21:45:51.0783 0x0078  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
21:45:51.0799 0x0078  discache - ok
21:45:51.0814 0x0078  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
21:45:51.0814 0x0078  Disk - ok
21:45:51.0846 0x0078  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
21:45:51.0846 0x0078  Dnscache - ok
21:45:51.0877 0x0078  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
21:45:51.0892 0x0078  dot3svc - ok
21:45:51.0908 0x0078  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
21:45:51.0908 0x0078  DPS - ok
21:45:51.0939 0x0078  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
21:45:51.0939 0x0078  drmkaud - ok
21:45:51.0986 0x0078  [ 3A9D7D464BDB3B70D7ECF689ADABBD4D, B4F5B23705EA1BA453FE30791CA245E1A5F7FBEABAD026E4A8A15A9FC44E8C9C ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
21:45:52.0017 0x0078  DXGKrnl - ok
21:45:52.0048 0x0078  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
21:45:52.0048 0x0078  EapHost - ok
21:45:52.0267 0x0078  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
21:45:52.0454 0x0078  ebdrv - ok
21:45:52.0485 0x0078  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] EFS             C:\Windows\System32\lsass.exe
21:45:52.0485 0x0078  EFS - ok
21:45:52.0563 0x0078  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
21:45:52.0594 0x0078  ehRecvr - ok
21:45:52.0610 0x0078  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
21:45:52.0610 0x0078  ehSched - ok
21:45:52.0641 0x0078  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
21:45:52.0657 0x0078  elxstor - ok
21:45:52.0688 0x0078  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
21:45:52.0688 0x0078  ErrDev - ok
21:45:52.0750 0x0078  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
21:45:52.0766 0x0078  EventSystem - ok
21:45:52.0782 0x0078  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
21:45:52.0797 0x0078  exfat - ok
21:45:52.0813 0x0078  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
21:45:52.0813 0x0078  fastfat - ok
21:45:52.0860 0x0078  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
21:45:52.0875 0x0078  Fax - ok
21:45:52.0906 0x0078  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
21:45:52.0906 0x0078  fdc - ok
21:45:52.0938 0x0078  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
21:45:52.0938 0x0078  fdPHost - ok
21:45:52.0938 0x0078  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
21:45:52.0953 0x0078  FDResPub - ok
21:45:52.0969 0x0078  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
21:45:52.0969 0x0078  FileInfo - ok
21:45:53.0000 0x0078  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
21:45:53.0000 0x0078  Filetrace - ok
21:45:53.0078 0x0078  [ 7E76EED28B8B8696B7F7ED5F757AA304, 4D42711B63F90FF9AF3D6C8E4EDB3FF08CAB6FE5131D9A43F4D10D1CA51F7378 ] FileZilla Server Z:\xampp\filezillaftp\filezillaserver.exe
21:45:53.0140 0x0078  FileZilla Server - ok
21:45:53.0203 0x0078  [ 3362EFB9ECE40CF85B0A729F23BAEB7D, E16A9B8000F83826BF4165269EC2283B84B6DD2EDC7B6128C04540A439A055FD ] file_tracker    C:\Windows\system32\DRIVERS\file_tracker.sys
21:45:53.0218 0x0078  file_tracker - ok
21:45:53.0250 0x0078  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
21:45:53.0250 0x0078  flpydisk - ok
21:45:53.0312 0x0078  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
21:45:53.0328 0x0078  FltMgr - ok
21:45:53.0374 0x0078  [ 48E43456C95CE0D73D09CE8FA3E5978A, B4BBA0279990219B51FDA70E2F577D898E1B8F5AFE04F576F79091B3D9E182F6 ] fltsrv          C:\Windows\system32\DRIVERS\fltsrv.sys
21:45:53.0390 0x0078  fltsrv - ok
21:45:53.0452 0x0078  [ 700A5373FA66F1DAAECBD2CFB88C73ED, D6C1C4C846BC24EB6539ECC701A456FA53BB6679C79391F5B70580D47B6CE395 ] FontCache       C:\Windows\system32\FntCache.dll
21:45:53.0546 0x0078  FontCache - ok
21:45:53.0608 0x0078  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
21:45:53.0624 0x0078  FontCache3.0.0.0 - ok
21:45:53.0905 0x0078  [ C13043DD1AACD759A36BA31CF084D38F, 93FE2E26EA517B3F87CC06F32A1ABA92082237F8A16FB0745955F6F76A217154 ] FoxitReaderService p:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe
21:45:53.0936 0x0078  FoxitReaderService - ok
21:45:53.0967 0x0078  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
21:45:53.0967 0x0078  FsDepends - ok
21:45:53.0998 0x0078  [ 8DE1B4F579F8F8897409856F3BB7A7D2, F6F6B2450951E875C3C236F7798F960FD4433EE6B0C57132CB3D32126BEE34E0 ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
21:45:54.0014 0x0078  fssfltr - ok
21:45:54.0154 0x0078  [ 7B4C82899A967A7EB22DAB502770AE8E, 209FB59669070FCAAACB24B0CE81C375362BF1C519B15FDB5AA3EC2C87E2069B ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
21:45:54.0232 0x0078  fsssvc - ok
21:45:54.0279 0x0078  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
21:45:54.0279 0x0078  Fs_Rec - ok
21:45:54.0326 0x0078  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
21:45:54.0342 0x0078  fvevol - ok
21:45:54.0388 0x0078  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
21:45:54.0388 0x0078  gagp30kx - ok
21:45:54.0435 0x0078  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
21:45:54.0466 0x0078  GEARAspiWDM - ok
21:45:54.0498 0x0078  [ A67119EE1B91D0440E560C97FBE31A78, 521C3E0696FD678C6DEB62399D0641B2A5959FC8ECB1D3134F236172715C2439 ] GeneStor        C:\Windows\system32\DRIVERS\GeneStor.sys
21:45:54.0529 0x0078  GeneStor - ok
21:45:54.0622 0x0078  [ E4AE497857409127ED57562AF913A903, 262ADD713B1FBF6200550967D1F8635B55D01BBD8FA2E753536E71A4EC87867B ] gpsvc           C:\Windows\System32\gpsvc.dll
21:45:54.0669 0x0078  gpsvc - ok
21:45:54.0794 0x0078  [ 750446ED76A5D13E902174DDDDA1A62B, F67355A6659E21D8D97E6982B28F22453F8C298E822E27FADDB440DA4A6DE7C0 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
21:45:54.0825 0x0078  gupdate - ok
21:45:54.0856 0x0078  [ 750446ED76A5D13E902174DDDDA1A62B, F67355A6659E21D8D97E6982B28F22453F8C298E822E27FADDB440DA4A6DE7C0 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
21:45:54.0856 0x0078  gupdatem - ok
21:45:54.0919 0x0078  [ F72818A52CBB5A9E8B2C9E350638A945, BB8E637DA21C911465FB13D7D28AAAE80691EA824146EEEA4AB94F86E5203567 ] gzflt           C:\Windows\system32\DRIVERS\gzflt.sys
21:45:55.0012 0x0078  gzflt - ok
21:45:55.0059 0x0078  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
21:45:55.0059 0x0078  hcw85cir - ok
21:45:55.0153 0x0078  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
21:45:55.0200 0x0078  HdAudAddService - ok
21:45:55.0246 0x0078  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
21:45:55.0262 0x0078  HDAudBus - ok
21:45:55.0324 0x0078  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
21:45:55.0340 0x0078  HidBatt - ok
21:45:55.0402 0x0078  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
21:45:55.0418 0x0078  HidBth - ok
21:45:55.0480 0x0078  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
21:45:55.0496 0x0078  HidIr - ok
21:45:55.0543 0x0078  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
21:45:55.0543 0x0078  hidserv - ok
21:45:55.0574 0x0078  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
21:45:55.0574 0x0078  HidUsb - ok
21:45:55.0605 0x0078  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
21:45:55.0636 0x0078  hkmsvc - ok
21:45:55.0714 0x0078  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
21:45:55.0730 0x0078  HomeGroupListener - ok
21:45:55.0808 0x0078  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
21:45:55.0808 0x0078  HomeGroupProvider - ok
21:45:55.0870 0x0078  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
21:45:55.0886 0x0078  HpSAMD - ok
21:45:56.0026 0x0078  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
21:45:56.0104 0x0078  HTTP - ok
21:45:56.0682 0x0078  [ E5805896A55D4166C20F216249F40FA3, F426BF60D5B916E7A778EF24C49FE1FFE1B2977C2ABD2977FD5C38C6E6CB139F ] HWiNFO32        C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS
21:45:56.0682 0x0078  HWiNFO32 - ok
21:45:56.0728 0x0078  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
21:45:56.0744 0x0078  hwpolicy - ok
21:45:56.0775 0x0078  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
21:45:56.0791 0x0078  i8042prt - ok
21:45:56.0869 0x0078  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
21:45:56.0884 0x0078  iaStorV - ok
21:45:57.0025 0x0078  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
21:45:57.0118 0x0078  idsvc - ok
21:45:57.0118 0x0078  IEEtwCollectorService - ok
21:45:57.0259 0x0078  [ AC9EBDE25DB39A35E1CEB0441BA7A464, 6C53EC55E8FB4B23FE418613DC3458B4E0D2828304A478D57D992A3048899435 ] IGDCTRL         C:\Program Files\FRITZ!DSL\IGDCTRL.EXE
21:45:57.0290 0x0078  IGDCTRL - ok
21:45:57.0352 0x0078  [ 2C3928A343E2F29A7770BD429331DDCF, 5F376C4E7F097C410EC44E8EABA415B145939292713841AFF77702FF1BC57B61 ] ignis           C:\Windows\system32\DRIVERS\ignis.sys
21:45:57.0399 0x0078  ignis - ok
21:45:57.0446 0x0078  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
21:45:57.0462 0x0078  iirsp - ok
21:45:57.0586 0x0078  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
21:45:57.0633 0x0078  IKEEXT - ok
21:45:58.0164 0x0078  [ 93E07E34AC803B37CD196662FDBA38F8, 540DC5C9EA3361C686A78CFCD4CB0AAA15827A00D4D2F7FFA0D6B791D41BC986 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
21:45:58.0460 0x0078  IntcAzAudAddService - ok
21:45:58.0507 0x0078  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
21:45:58.0507 0x0078  intelide - ok
21:45:58.0522 0x0078  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\drivers\intelppm.sys
21:45:58.0538 0x0078  intelppm - ok
21:45:58.0569 0x0078  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
21:45:58.0569 0x0078  IPBusEnum - ok
21:45:58.0600 0x0078  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
21:45:58.0600 0x0078  IpFilterDriver - ok
21:45:58.0632 0x0078  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
21:45:58.0647 0x0078  iphlpsvc - ok
21:45:58.0710 0x0078  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
21:45:58.0725 0x0078  IPMIDRV - ok
21:45:58.0772 0x0078  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
21:45:58.0803 0x0078  IPNAT - ok
21:45:58.0881 0x0078  [ 7C109F2155E962A5700165D9AD6868FD, 85F595EFADBA4604C70FB9DBD24D872EB91F7D384D26EA82CFC8754559453026 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
21:45:58.0959 0x0078  iPod Service - ok
21:45:59.0022 0x0078  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
21:45:59.0037 0x0078  IRENUM - ok
21:45:59.0100 0x0078  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
21:45:59.0100 0x0078  isapnp - ok
21:45:59.0162 0x0078  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
21:45:59.0224 0x0078  iScsiPrt - ok
21:45:59.0256 0x0078  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
21:45:59.0271 0x0078  kbdclass - ok
21:45:59.0302 0x0078  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
21:45:59.0318 0x0078  kbdhid - ok
21:45:59.0334 0x0078  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] KeyIso          C:\Windows\system32\lsass.exe
21:45:59.0334 0x0078  KeyIso - ok
21:45:59.0365 0x0078  [ DADA537418AEBB35AF6EEA3AD58B02A4, 86D483C6106F67678F72E100F9FD86660F528CFEE11835B523657C61DCA54704 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
21:45:59.0380 0x0078  KSecDD - ok
21:45:59.0396 0x0078  [ 641DA91DB8858FD9F156E6F1977AC14E, 4BCE86DDFC6E0E3D950ECFC023969F87BF1969AA0341A4CAEEBBF6E34254DB37 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
21:45:59.0412 0x0078  KSecPkg - ok
21:45:59.0443 0x0078  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
21:45:59.0443 0x0078  ksthunk - ok
21:45:59.0490 0x0078  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
21:45:59.0505 0x0078  KtmRm - ok
21:45:59.0583 0x0078  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
21:45:59.0599 0x0078  LanmanServer - ok
21:45:59.0630 0x0078  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
21:45:59.0630 0x0078  LanmanWorkstation - ok
21:45:59.0661 0x0078  LgBttPort - ok
21:45:59.0661 0x0078  lgbusenum - ok
21:45:59.0677 0x0078  LGVMODEM - ok
21:45:59.0708 0x0078  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
21:45:59.0755 0x0078  lltdio - ok
21:45:59.0833 0x0078  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
21:45:59.0880 0x0078  lltdsvc - ok
21:45:59.0895 0x0078  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
21:45:59.0895 0x0078  lmhosts - ok
21:45:59.0958 0x0078  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
21:45:59.0989 0x0078  LSI_FC - ok
21:46:00.0036 0x0078  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
21:46:00.0051 0x0078  LSI_SAS - ok
21:46:00.0082 0x0078  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
21:46:00.0114 0x0078  LSI_SAS2 - ok
21:46:00.0160 0x0078  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
21:46:00.0207 0x0078  LSI_SCSI - ok
21:46:00.0254 0x0078  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
21:46:00.0301 0x0078  luafv - ok
21:46:00.0363 0x0078  [ 0C85B2B6FB74B36A251792D45E0EF860, 2E04204560C1159ABC25F273B0B7F81FDF9BA5E88C17929FD924C4E945DE5020 ] LVRS64          C:\Windows\system32\DRIVERS\lvrs64.sys
21:46:00.0379 0x0078  LVRS64 - ok
21:46:01.0003 0x0078  [ FF3A488924B0032B1A9CA6948C1FA9E8, 6F05852B75498210926F5CDF49D2A6DD97C39CD93D32E3200D7240AADA3E7BEE ] LVUVC64         C:\Windows\system32\DRIVERS\lvuvc64.sys
21:46:01.0221 0x0078  LVUVC64 - ok
21:46:01.0252 0x0078  [ 78BFF5425E044086E74E78650A359FBB, 294738C10F3ED933D4EC40EA0659372FCF19A3C6D45D356917438CA495F2CB45 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
21:46:01.0284 0x0078  MBAMProtector - ok
21:46:01.0471 0x0078  [ 9611577752E293259C7DCE19E9026362, 8CB5DFD63FA15603BB6FA6B501E09ED7F4DE0E8F68CB28B78CECAC3711BEFD24 ] MBAMScheduler   p:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
21:46:01.0783 0x0078  MBAMScheduler - ok
21:46:01.0923 0x0078  [ F1A89A34388B5626F1548D393B23ECB1, EA00AC76C4C8C9340753B58A3313C9177A9B98F9F1BDE08F184CD0F53D0C186F ] MBAMService     p:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
21:46:01.0986 0x0078  MBAMService - ok
21:46:02.0064 0x0078  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
21:46:02.0095 0x0078  MBAMSwissArmy - ok
21:46:02.0142 0x0078  [ 452ACB7A9914398D9E18CCCFFCF92208, 754AF45C19731C356E7E84497B04E0333759AC86DC553BA275EFC09845E43E4D ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
21:46:02.0157 0x0078  MBAMWebAccessControl - ok
21:46:02.0204 0x0078  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
21:46:02.0204 0x0078  Mcx2Svc - ok
21:46:02.0235 0x0078  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
21:46:02.0235 0x0078  megasas - ok
21:46:02.0313 0x0078  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
21:46:02.0376 0x0078  MegaSR - ok
21:46:02.0454 0x0078  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
21:46:02.0454 0x0078  MMCSS - ok
21:46:03.0078 0x0078  [ D9652739D1007B9B5CE34CEF38E095C5, 20AFFEA3B2E7F254A58CDD9F4F9D51D94710C20E98A650BE33FD446A474D7D12 ] mmsminisrv      C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
21:46:03.0608 0x0078  mmsminisrv - ok
21:46:03.0639 0x0078  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
21:46:03.0670 0x0078  Modem - ok
21:46:03.0717 0x0078  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
21:46:03.0717 0x0078  monitor - ok
21:46:03.0748 0x0078  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
21:46:03.0748 0x0078  mouclass - ok
21:46:03.0795 0x0078  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
21:46:03.0811 0x0078  mouhid - ok
21:46:03.0842 0x0078  [ 8ADB5445B29941CB41AF2846FD5C93C7, 689582430FE29EC0845B1DB841D3CC49D5D09DE264586E3999EEFE616986D12B ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
21:46:03.0858 0x0078  mountmgr - ok
21:46:03.0936 0x0078  [ 86320BA9D6A972C79D467931518B165A, 4D7ABD7E5637B9AF98D7F3D4C4DAE595C27C8FEEBAAFF9E6443271C41598FCE1 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
21:46:03.0951 0x0078  MozillaMaintenance - ok
21:46:03.0998 0x0078  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
21:46:03.0998 0x0078  mpio - ok
21:46:04.0029 0x0078  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
21:46:04.0029 0x0078  mpsdrv - ok
21:46:04.0076 0x0078  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
21:46:04.0092 0x0078  MpsSvc - ok
21:46:04.0170 0x0078  [ 98DB1790F0A584E0A2528B92B052417F, 9AA04CA73AFE599810CD233B9CEC212E16D44DCEDF5C7D0181C7257F498068B5 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
21:46:04.0185 0x0078  MRxDAV - ok
21:46:04.0216 0x0078  [ C514067DA02C938D4F96BB7769408089, 3ABA77FA2E7C6A3B07FF0E9927EA209AF5102D23137DB0F27451BAFE338D1B6D ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
21:46:04.0216 0x0078  mrxsmb - ok
21:46:04.0248 0x0078  [ 0B86690B115B3F99707F12D962015769, C60EA050FD436C774B0847F1D0B4D303473768448D59E8D275049BD9164BEC94 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
21:46:04.0279 0x0078  mrxsmb10 - ok
21:46:04.0326 0x0078  [ 8D5D3EEBCF4DABCE2B2006AF69155046, 0565DBE3B220EAEDEA6FB235CE128A1964A7F481A7987B4CCEDA9C2BFD149E98 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
21:46:04.0341 0x0078  mrxsmb20 - ok
21:46:04.0372 0x0078  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
21:46:04.0388 0x0078  msahci - ok
21:46:04.0419 0x0078  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
21:46:04.0435 0x0078  msdsm - ok
21:46:04.0466 0x0078  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
21:46:04.0466 0x0078  MSDTC - ok
21:46:04.0497 0x0078  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
21:46:04.0513 0x0078  Msfs - ok
21:46:04.0513 0x0078  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
21:46:04.0528 0x0078  mshidkmdf - ok
21:46:04.0560 0x0078  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
21:46:04.0560 0x0078  msisadrv - ok
21:46:04.0591 0x0078  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
21:46:04.0591 0x0078  MSiSCSI - ok
21:46:04.0606 0x0078  msiserver - ok
21:46:04.0669 0x0078  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
21:46:04.0684 0x0078  MSKSSRV - ok
21:46:04.0700 0x0078  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
21:46:04.0700 0x0078  MSPCLOCK - ok
21:46:04.0716 0x0078  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
21:46:04.0747 0x0078  MSPQM - ok
21:46:04.0794 0x0078  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
21:46:04.0809 0x0078  MsRPC - ok
21:46:04.0840 0x0078  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
21:46:04.0840 0x0078  mssmbios - ok
21:46:04.0887 0x0078  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
21:46:04.0918 0x0078  MSTEE - ok
21:46:04.0950 0x0078  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
21:46:04.0965 0x0078  MTConfig - ok
21:46:04.0996 0x0078  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
21:46:05.0012 0x0078  Mup - ok
21:46:05.0090 0x0078  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
21:46:05.0137 0x0078  napagent - ok
21:46:05.0184 0x0078  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
21:46:05.0184 0x0078  NativeWifiP - ok
21:46:05.0246 0x0078  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
21:46:05.0293 0x0078  NDIS - ok
21:46:05.0308 0x0078  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
21:46:05.0308 0x0078  NdisCap - ok
21:46:05.0355 0x0078  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
21:46:05.0355 0x0078  NdisTapi - ok
21:46:05.0386 0x0078  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
21:46:05.0418 0x0078  Ndisuio - ok
21:46:05.0449 0x0078  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
21:46:05.0511 0x0078  NdisWan - ok
21:46:05.0574 0x0078  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
21:46:05.0589 0x0078  NDProxy - ok
21:46:05.0636 0x0078  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
21:46:05.0683 0x0078  NetBIOS - ok
21:46:05.0761 0x0078  [ E47D571FEC2C76E867935109AB2A770C, F349D25890B6F476B106FD75BFB081DB737CA9B224D95E44927942FFF2DF82CD ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
21:46:05.0776 0x0078  NetBT - ok
21:46:05.0792 0x0078  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] Netlogon        C:\Windows\system32\lsass.exe
21:46:05.0808 0x0078  Netlogon - ok
21:46:05.0870 0x0078  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
21:46:05.0886 0x0078  Netman - ok
21:46:05.0964 0x0078  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:46:05.0979 0x0078  NetMsmqActivator - ok
21:46:05.0995 0x0078  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:46:05.0995 0x0078  NetPipeActivator - ok
21:46:06.0042 0x0078  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
21:46:06.0042 0x0078  netprofm - ok
21:46:06.0073 0x0078  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:46:06.0073 0x0078  NetTcpActivator - ok
21:46:06.0073 0x0078  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:46:06.0073 0x0078  NetTcpPortSharing - ok
21:46:06.0104 0x0078  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
21:46:06.0120 0x0078  nfrd960 - ok
21:46:06.0166 0x0078  [ 2FF6B48563AAFC12BB8CE2B4E4D7C65F, AAA77EBD643D4EE7EF40E9388CC6F8EA9AC19E491DDE64A8D8B0CAD666B21C94 ] NitroReaderDriverReadSpool3 C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
21:46:06.0182 0x0078  NitroReaderDriverReadSpool3 - ok
21:46:06.0213 0x0078  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
21:46:06.0213 0x0078  NlaSvc - ok
21:46:06.0229 0x0078  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
21:46:06.0229 0x0078  Npfs - ok
21:46:06.0260 0x0078  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
21:46:06.0260 0x0078  nsi - ok
21:46:06.0276 0x0078  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
21:46:06.0276 0x0078  nsiproxy - ok
21:46:06.0338 0x0078  [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
21:46:06.0385 0x0078  Ntfs - ok
21:46:06.0400 0x0078  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
21:46:06.0400 0x0078  Null - ok
21:46:06.0416 0x0078  [ 0EBC9D13CD96C15B1B18D8678A609E4B, B10896DE16B0C102DFB3E73A6C11A1982C5B428015DAE1F8776BCEF94A0F75C6 ] nusb3hub        C:\Windows\system32\DRIVERS\nusb3hub.sys
21:46:06.0432 0x0078  nusb3hub - ok
21:46:06.0447 0x0078  [ 7BDEC000D56D485021D9C1E63C2F81CA, 7F1303FD0371AF8715BFC38433B730C797170AEF10C7DB845B7B547DA8DBB5D5 ] nusb3xhc        C:\Windows\system32\DRIVERS\nusb3xhc.sys
21:46:06.0463 0x0078  nusb3xhc - ok
21:46:06.0494 0x0078  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
21:46:06.0494 0x0078  nvraid - ok
21:46:06.0510 0x0078  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
21:46:06.0510 0x0078  nvstor - ok
21:46:06.0556 0x0078  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
21:46:06.0556 0x0078  nv_agp - ok
21:46:06.0572 0x0078  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
21:46:06.0588 0x0078  ohci1394 - ok
21:46:06.0712 0x0078  [ 2037ADD28254EEB404F3375F7AEF7802, 8D9A27E08F702FD2A4EC6B4F96244F4F662A4CF8471271F3D3C51EE8E9C18B8C ] OS Selector     P:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe
21:46:06.0868 0x0078  OS Selector - ok
21:46:06.0931 0x0078  [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
21:46:06.0931 0x0078  ose - ok
21:46:06.0962 0x0078  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
21:46:06.0978 0x0078  p2pimsvc - ok
21:46:07.0009 0x0078  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
21:46:07.0024 0x0078  p2psvc - ok
21:46:07.0056 0x0078  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
21:46:07.0056 0x0078  Parport - ok
21:46:07.0071 0x0078  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
21:46:07.0102 0x0078  partmgr - ok
21:46:07.0118 0x0078  [ 3CD83692C43D87088E85E3C916146FFB, 9E812535E8FBA045FDA30F68E9EB2031132C37721D542A2DC9D4C33E2B137FCF ] PcaSvc          C:\Windows\System32\pcasvc.dll
21:46:07.0134 0x0078  PcaSvc - ok
21:46:07.0165 0x0078  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
21:46:07.0165 0x0078  pci - ok
21:46:07.0180 0x0078  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
21:46:07.0196 0x0078  pciide - ok
21:46:07.0227 0x0078  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
21:46:07.0227 0x0078  pcmcia - ok
21:46:07.0274 0x0078  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
21:46:07.0290 0x0078  pcw - ok
21:46:07.0336 0x0078  [ EA4D67448BE493D543F1730D6CD04694, 24717C5E41B7CA522F3330EF2228B6685E710A5259396E9887A1C1E7A413F8CA ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
21:46:07.0352 0x0078  PEAUTH - ok
21:46:07.0399 0x0078  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
21:46:07.0477 0x0078  PeerDistSvc - ok
21:46:07.0617 0x0078  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
21:46:07.0617 0x0078  PerfHost - ok
21:46:07.0820 0x0078  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
21:46:07.0914 0x0078  pla - ok
21:46:08.0054 0x0078  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
21:46:08.0070 0x0078  PlugPlay - ok
21:46:08.0101 0x0078  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
21:46:08.0101 0x0078  PNRPAutoReg - ok
21:46:08.0116 0x0078  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
21:46:08.0132 0x0078  PNRPsvc - ok
21:46:08.0148 0x0078  [ 80D6B0563ED2BF10656B1D4748331082, B7E6B5E1148B7EE537E8D5C3A65450876B61CD45A395267D08699746E98AD574 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
21:46:08.0163 0x0078  PolicyAgent - ok
21:46:08.0194 0x0078  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
21:46:08.0210 0x0078  Power - ok
21:46:08.0226 0x0078  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
21:46:08.0241 0x0078  PptpMiniport - ok
21:46:08.0272 0x0078  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
21:46:08.0272 0x0078  Processor - ok
21:46:08.0350 0x0078  [ BA2DA685FB152180908C7D778B2BBD61, 335C81941855D3DE90443E47E42D44645BE2AB736334DB96C0890D82EEF03475 ] ProductAgentService C:\Program Files\Bitdefender Agent\ProductAgentService.exe
21:46:08.0366 0x0078  ProductAgentService - ok
21:46:08.0397 0x0078  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
21:46:08.0413 0x0078  ProfSvc - ok
21:46:08.0428 0x0078  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] ProtectedStorage C:\Windows\system32\lsass.exe
21:46:08.0428 0x0078  ProtectedStorage - ok
21:46:08.0444 0x0078  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
21:46:08.0460 0x0078  Psched - ok
21:46:08.0538 0x0078  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
21:46:08.0569 0x0078  ql2300 - ok
21:46:08.0584 0x0078  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
21:46:08.0584 0x0078  ql40xx - ok
21:46:08.0616 0x0078  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
21:46:08.0631 0x0078  QWAVE - ok
21:46:08.0662 0x0078  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
21:46:08.0662 0x0078  QWAVEdrv - ok
21:46:08.0694 0x0078  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
21:46:08.0694 0x0078  RasAcd - ok
21:46:08.0709 0x0078  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
21:46:08.0725 0x0078  RasAgileVpn - ok
21:46:08.0756 0x0078  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
21:46:08.0756 0x0078  RasAuto - ok
21:46:08.0787 0x0078  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
21:46:08.0787 0x0078  Rasl2tp - ok
21:46:08.0803 0x0078  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
21:46:08.0818 0x0078  RasMan - ok
21:46:08.0818 0x0078  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
21:46:08.0834 0x0078  RasPppoe - ok
21:46:08.0850 0x0078  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
21:46:08.0850 0x0078  RasSstp - ok
21:46:08.0881 0x0078  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
21:46:08.0896 0x0078  rdbss - ok
21:46:08.0928 0x0078  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
21:46:08.0928 0x0078  rdpbus - ok
21:46:08.0943 0x0078  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
21:46:08.0959 0x0078  RDPCDD - ok
21:46:09.0006 0x0078  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
21:46:09.0006 0x0078  RDPDR - ok
21:46:09.0021 0x0078  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
21:46:09.0037 0x0078  RDPENCDD - ok
21:46:09.0052 0x0078  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
21:46:09.0052 0x0078  RDPREFMP - ok
21:46:09.0130 0x0078  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
21:46:09.0162 0x0078  RdpVideoMiniport - ok
21:46:09.0224 0x0078  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
21:46:09.0240 0x0078  RDPWD - ok
21:46:09.0286 0x0078  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
21:46:09.0302 0x0078  rdyboost - ok
21:46:09.0318 0x0078  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
21:46:09.0333 0x0078  RemoteAccess - ok
21:46:09.0349 0x0078  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
21:46:09.0364 0x0078  RemoteRegistry - ok
21:46:09.0396 0x0078  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
21:46:09.0396 0x0078  RpcEptMapper - ok
21:46:09.0411 0x0078  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
21:46:09.0427 0x0078  RpcLocator - ok
21:46:09.0505 0x0078  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs           C:\Windows\system32\rpcss.dll
21:46:09.0520 0x0078  RpcSs - ok
21:46:09.0552 0x0078  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
21:46:09.0552 0x0078  rspndr - ok
21:46:09.0614 0x0078  [ 589361E13B16F3F1CDB8B929C5E84CAF, A943D0D95A3A8F26BAB7BA956610A9CAF8CC5BDE301DC6100738F415E952B936 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
21:46:09.0630 0x0078  RTL8167 - ok
21:46:09.0692 0x0078  [ 5EDFCEE5682237607082880338415AA6, C711253F14B176800C68EE1B4620E11B5C2894CD052D5A82D4CE3B05E22B359C ] RTL8192su       C:\Windows\system32\DRIVERS\RTL8192su.sys
21:46:09.0708 0x0078  RTL8192su - ok
21:46:09.0723 0x0078  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] SamSs           C:\Windows\system32\lsass.exe
21:46:09.0723 0x0078  SamSs - ok
21:46:09.0754 0x0078  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
21:46:09.0770 0x0078  sbp2port - ok
21:46:09.0801 0x0078  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
21:46:09.0801 0x0078  SCardSvr - ok
21:46:09.0832 0x0078  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
21:46:09.0832 0x0078  scfilter - ok
21:46:09.0910 0x0078  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
21:46:09.0942 0x0078  Schedule - ok
21:46:09.0988 0x0078  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
21:46:10.0004 0x0078  SCPolicySvc - ok
21:46:10.0051 0x0078  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
21:46:10.0082 0x0078  SDRSVC - ok
21:46:10.0113 0x0078  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
21:46:10.0129 0x0078  secdrv - ok
21:46:10.0160 0x0078  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
21:46:10.0160 0x0078  seclogon - ok
21:46:10.0191 0x0078  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
21:46:10.0191 0x0078  SENS - ok
21:46:10.0207 0x0078  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
21:46:10.0222 0x0078  SensrSvc - ok
21:46:10.0238 0x0078  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
21:46:10.0238 0x0078  Serenum - ok
21:46:10.0254 0x0078  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
21:46:10.0269 0x0078  Serial - ok
21:46:10.0316 0x0078  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
21:46:10.0347 0x0078  sermouse - ok
21:46:10.0378 0x0078  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
21:46:10.0410 0x0078  SessionEnv - ok
21:46:10.0456 0x0078  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
21:46:10.0472 0x0078  sffdisk - ok
21:46:10.0550 0x0078  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
21:46:10.0550 0x0078  sffp_mmc - ok
21:46:10.0581 0x0078  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
21:46:10.0581 0x0078  sffp_sd - ok
21:46:10.0581 0x0078  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
21:46:10.0597 0x0078  sfloppy - ok
21:46:10.0644 0x0078  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
21:46:10.0659 0x0078  SharedAccess - ok
21:46:10.0706 0x0078  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
21:46:10.0722 0x0078  ShellHWDetection - ok
21:46:10.0753 0x0078  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
21:46:10.0768 0x0078  SiSRaid2 - ok
21:46:10.0800 0x0078  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
21:46:10.0800 0x0078  SiSRaid4 - ok
21:46:10.0831 0x0078  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
21:46:10.0846 0x0078  Smb - ok
21:46:10.0878 0x0078  [ 8C048728D8D4F3B204C18C5379BE7645, 3F1B8838485A2D259AAA659C1A0FB9D73C0D9B06C3F695D1E2A3013DE0AC889D ] snapman         C:\Windows\system32\DRIVERS\snapman.sys
21:46:10.0893 0x0078  snapman - ok
21:46:10.0924 0x0078  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
21:46:10.0940 0x0078  SNMPTRAP - ok
21:46:10.0971 0x0078  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
21:46:10.0987 0x0078  spldr - ok
21:46:11.0034 0x0078  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
21:46:11.0049 0x0078  Spooler - ok
21:46:11.0205 0x0078  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
21:46:11.0299 0x0078  sppsvc - ok
21:46:11.0361 0x0078  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
21:46:11.0361 0x0078  sppuinotify - ok
21:46:11.0408 0x0078  [ EC666682FE8344CF7E6ED69E74FA9F4F, DCD2A1C046425630689E2C9A6A6E356FE5A2A6664D12C20CFE236FCB32240DF9 ] srv             C:\Windows\system32\DRIVERS\srv.sys
21:46:11.0408 0x0078  srv - ok
21:46:11.0424 0x0078  [ E450C0318DCE8ED28ED272C8806B8495, D2FD459F8C5E42103EF2F71421FA175A4F0821F8C2A3763093122D433D1C50FB ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
21:46:11.0439 0x0078  srv2 - ok
21:46:11.0455 0x0078  [ 9C12C78AD36C23D925711A4640228225, FF72C23F2A08EDF0C41BAF1EB0245AB44FF91365C5466F09C47A8F0928D20994 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
21:46:11.0455 0x0078  srvnet - ok
21:46:11.0502 0x0078  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
21:46:11.0502 0x0078  SSDPSRV - ok
21:46:11.0517 0x0078  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
21:46:11.0517 0x0078  SstpSvc - ok
21:46:11.0595 0x0078  [ 3BF022F8064A83A23DF90971DD78CA83, 85754DF1C6DE745ADF9A0BAB1948AFF2CA16C4569128DA90AF610D199E621BF4 ] StarMoney 9.0 OnlineUpdate C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
21:46:11.0626 0x0078  StarMoney 9.0 OnlineUpdate - ok
21:46:11.0642 0x0078  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
21:46:11.0658 0x0078  stexstor - ok
21:46:11.0704 0x0078  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
21:46:11.0720 0x0078  stisvc - ok
21:46:11.0736 0x0078  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
21:46:11.0751 0x0078  StorSvc - ok
21:46:11.0782 0x0078  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
21:46:11.0782 0x0078  swenum - ok
21:46:11.0814 0x0078  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
21:46:11.0845 0x0078  swprv - ok
21:46:12.0094 0x0078  [ 0B061889D5EAB9FDB9893F164957B763, 93F039D7F000121D642313EE79252D9E684EE47539F68E9B136D1F01C174479B ] syncagentsrv    C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
21:46:12.0625 0x0078  syncagentsrv - ok
21:46:12.0734 0x0078  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
21:46:12.0781 0x0078  SysMain - ok
21:46:12.0796 0x0078  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
21:46:12.0796 0x0078  TabletInputService - ok
21:46:12.0843 0x0078  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
21:46:12.0859 0x0078  TapiSrv - ok
21:46:12.0921 0x0078  [ B2875D7ABB82867DC3AA03D991940201, F954C33FBA912A517B59330F6438C1953F9F1D8F4D8FD25945EB836A1DB07ABB ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
21:46:12.0968 0x0078  Tcpip - ok
21:46:13.0030 0x0078  [ B2875D7ABB82867DC3AA03D991940201, F954C33FBA912A517B59330F6438C1953F9F1D8F4D8FD25945EB836A1DB07ABB ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
21:46:13.0062 0x0078  TCPIP6 - ok
21:46:13.0155 0x0078  [ 7FE5586314EE7D6AA8483264A089E5AF, 4E3EA68713A45C22F1B9A1AA125E15D06D0C5E637B815537431ADFB6D7563879 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
21:46:13.0171 0x0078  tcpipreg - ok
21:46:13.0249 0x0078  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
21:46:13.0280 0x0078  TDPIPE - ok
21:46:13.0342 0x0078  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
21:46:13.0358 0x0078  TDTCP - ok
21:46:13.0389 0x0078  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
21:46:13.0420 0x0078  tdx - ok
21:46:13.0436 0x0078  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
21:46:13.0436 0x0078  TermDD - ok
21:46:13.0483 0x0078  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
21:46:13.0514 0x0078  TermService - ok
21:46:13.0545 0x0078  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
21:46:13.0545 0x0078  Themes - ok
21:46:13.0561 0x0078  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
21:46:13.0561 0x0078  THREADORDER - ok
21:46:13.0623 0x0078  [ 3F656867E983E8D9E71E57354383C23A, 9C1CE37CED754FEDB7282C49983E75806655B8BD4DA842B4A643460C9049EC94 ] tib             C:\Windows\system32\DRIVERS\tib.sys
21:46:13.0654 0x0078  tib - ok
21:46:13.0686 0x0078  [ DA3BF6E315D2FC2681CB7AE1E745DFDB, FFFEA6627CFF817AB5319279D40F063EE38B9EA3DF5BA7475FB2529A91E61402 ] tib_mounter     C:\Windows\system32\DRIVERS\tib_mounter.sys
21:46:13.0686 0x0078  tib_mounter - ok
21:46:13.0795 0x0078  [ A6C7255A6C95B05E6551538F54248A7F, 3447FF9E280763A318ECA565B1E64E600F3954674167FD6017DC41A2D3E32E78 ] tnd             C:\Windows\system32\DRIVERS\tnd.sys
21:46:13.0888 0x0078  tnd - ok
21:46:14.0325 0x0078  Tomcat7 - ok
21:46:14.0356 0x0078  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
21:46:14.0356 0x0078  TrkWks - ok
21:46:14.0388 0x0078  [ ADD8AFDAB539AF2B1FB75F6DB2CD7B71, 46BA69DA6114A167D6C467AB9BA583514475509184C6FF056460ADE76D0A76B1 ] trufos          C:\Windows\system32\DRIVERS\trufos.sys
21:46:14.0403 0x0078  trufos - ok
21:46:14.0450 0x0078  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
21:46:14.0450 0x0078  TrustedInstaller - ok
21:46:14.0497 0x0078  [ 19BEDA57F3E0A06B8D5EB6D619BD5624, 952D5FAFD662C93628C12A6F7EB8E240A44216C0A15CBD2F5016BC357CBFE821 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
21:46:14.0512 0x0078  tssecsrv - ok
21:46:14.0544 0x0078  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
21:46:14.0544 0x0078  TsUsbFlt - ok
21:46:14.0575 0x0078  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
21:46:14.0575 0x0078  TsUsbGD - ok
21:46:14.0731 0x0078  [ 82B220AAC7079DBD34F014589E5A5886, F5F82C0C9BB13F041CA3750A478E2062BCF1A64AC901655413A61A719DFC34F2 ] TuneUp.UtilitiesSvc P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
21:46:14.0778 0x0078  TuneUp.UtilitiesSvc - ok
21:46:14.0809 0x0078  [ DB3C912A851FCA6358FED4D53DAA7E91, B35375EC9AF61D829489D9B278605E2098D6402419E79EB24C65D3B65816AEBC ] TuneUpUtilitiesDrv P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys
21:46:14.0840 0x0078  TuneUpUtilitiesDrv - ok
21:46:14.0871 0x0078  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
21:46:14.0887 0x0078  tunnel - ok
21:46:14.0918 0x0078  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
21:46:14.0918 0x0078  uagp35 - ok
21:46:14.0949 0x0078  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
21:46:14.0965 0x0078  udfs - ok
21:46:15.0012 0x0078  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
21:46:15.0027 0x0078  UI0Detect - ok
21:46:15.0043 0x0078  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
21:46:15.0043 0x0078  uliagpkx - ok
21:46:15.0058 0x0078  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
21:46:15.0058 0x0078  umbus - ok
21:46:15.0090 0x0078  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
21:46:15.0105 0x0078  UmPass - ok
21:46:15.0136 0x0078  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
21:46:15.0168 0x0078  UmRdpService - ok
21:46:15.0199 0x0078  [ 67A95B9D129ED5399E7965CD09CF30E7, F1F2F684146F1CCB293BB9871117B8CFC1D04588A830F67CE5D3F0D034D93B2A ] UMVPFSrv        C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
21:46:15.0214 0x0078  UMVPFSrv - ok
21:46:15.0339 0x0078  [ 8D75BADCE729E1314197ACAF4A19EF63, 3D83AFE4B866C4305B94C753C21F7B5E7A2AF1F5CA1CA0FFEFB8073409265336 ] UPDATESRV       P:\Program Files (x86)\Bitdefender\Bitdefender 2017\updatesrv.exe
21:46:15.0370 0x0078  UPDATESRV - ok
21:46:15.0417 0x0078  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
21:46:15.0433 0x0078  upnphost - ok
21:46:15.0464 0x0078  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
21:46:15.0464 0x0078  usbaudio - ok
21:46:15.0480 0x0078  usbbus - ok
21:46:15.0495 0x0078  [ 28B81917A195B67617AF7DCF4DFE5736, 40A4D2AAE1BDE5ABA8708ED150396E913C566ECD5CDA40D6C6DB256F1B9FD4A9 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
21:46:15.0511 0x0078  usbccgp - ok
21:46:15.0558 0x0078  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
21:46:15.0558 0x0078  usbcir - ok
21:46:15.0558 0x0078  UsbDiag - ok
21:46:15.0651 0x0078  [ B626F048318DAE65A3317F0592BE592C, 284D8FFE1D35F852EFDA182A72288AC3A10D6ED825FE2CC5812497D3FE291AF1 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
21:46:15.0651 0x0078  usbehci - ok
21:46:15.0682 0x0078  [ 917A716639C8FF1C396D4B13889552D8, 9D6F769568777E294FC603BB6DDE8050D02C87E88A3BED87C2172748B6C545B8 ] usbfilter       C:\Windows\system32\DRIVERS\usbfilter.sys
21:46:15.0682 0x0078  usbfilter - ok
21:46:15.0714 0x0078  [ 390109E8E05BA00375DCB1ED64DC60AF, B8628502590B423BEFB6F7C8C69FAD0667AD0746FF6B444EE02016E8E1052B78 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
21:46:15.0729 0x0078  usbhub - ok
21:46:15.0729 0x0078  USBModem - ok
21:46:15.0760 0x0078  [ B4DF0F4C1D9D25DFE1DAD1D8670F1D4F, 4317C2DEDC639527B53864BAEC46CBE022D298C0503E29E1072DD1C851D92BFC ] usbohci         C:\Windows\system32\drivers\usbohci.sys
21:46:15.0760 0x0078  usbohci - ok
21:46:15.0776 0x0078  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
21:46:15.0776 0x0078  usbprint - ok
21:46:15.0807 0x0078  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
21:46:15.0807 0x0078  usbscan - ok
21:46:15.0823 0x0078  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
21:46:15.0838 0x0078  USBSTOR - ok
21:46:15.0870 0x0078  [ CFEAAF96E666E3DCBD8F6DFF516784AE, 006218A3DB5851790CC0A7F3DCD7B3AF82F624DA679296DE507AFD36C5468317 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
21:46:15.0885 0x0078  usbuhci - ok
21:46:15.0916 0x0078  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
21:46:15.0916 0x0078  UxSms - ok
21:46:15.0948 0x0078  [ F64EACAD95ED83179EBC1F1B1434027C, 86D2A1A3444EBE4453CE7F27C9F0A1514D980499C7E6534BEE65A40D66C90C16 ] UxTuneUp        C:\Windows\System32\uxtuneup.dll
21:46:15.0963 0x0078  UxTuneUp - ok
21:46:15.0979 0x0078  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] VaultSvc        C:\Windows\system32\lsass.exe
21:46:15.0979 0x0078  VaultSvc - ok
21:46:16.0010 0x0078  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
21:46:16.0010 0x0078  vdrvroot - ok
21:46:16.0057 0x0078  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
21:46:16.0072 0x0078  vds - ok
21:46:16.0119 0x0078  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
21:46:16.0119 0x0078  vga - ok
21:46:16.0135 0x0078  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
21:46:16.0135 0x0078  VgaSave - ok
21:46:16.0150 0x0078  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
21:46:16.0166 0x0078  vhdmp - ok
21:46:16.0197 0x0078  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
21:46:16.0197 0x0078  viaide - ok
21:46:16.0228 0x0078  [ 0C987C7C5A0B710AB2881B3F19DF72F5, 61527655334266442D0B1E59F9C6B15273E00063529E2380851B59E2AC907146 ] virtual_file    C:\Windows\system32\DRIVERS\virtual_file.sys
21:46:16.0244 0x0078  virtual_file - ok
21:46:16.0260 0x0078  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
21:46:16.0260 0x0078  volmgr - ok
21:46:16.0291 0x0078  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
21:46:16.0291 0x0078  volmgrx - ok
21:46:16.0322 0x0078  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
21:46:16.0353 0x0078  volsnap - ok
21:46:16.0384 0x0078  [ ABD9B4A7E2D0AE51A3B8DF1AF3152D61, 1EAA4D8D35008E4D5C4AEA91C3ABD3D5BB5F8DF2D95D35792B3F3BB31EABB7CF ] vpcbus          C:\Windows\system32\DRIVERS\vpchbus.sys
21:46:16.0400 0x0078  vpcbus - ok
21:46:16.0431 0x0078  [ 8ACDA395841538CE9713A67FE8B2A3EB, D74D6AF8059C1CD59A5DDB03095BC46FF7808DA358FB64D71B53940DEE6356D9 ] vpcnfltr        C:\Windows\system32\DRIVERS\vpcnfltr.sys
21:46:16.0431 0x0078  vpcnfltr - ok
21:46:16.0462 0x0078  [ 31924E31BC315773E6D149B157DB46D5, 8E2A8785D2D7327F9DE046E6245F233280395AA42D5BAD1048021109628840C2 ] vpcusb          C:\Windows\system32\DRIVERS\vpcusb.sys
21:46:16.0462 0x0078  vpcusb - ok
21:46:16.0494 0x0078  [ 14578FF302B4C985C9740A0F327AE3C0, 621D5B2459FD2A5628E8E3777B62254FFE919D433FFEF6335F21621A1EC271FF ] vpcuxd          C:\Windows\system32\DRIVERS\vpcuxd.sys
21:46:16.0494 0x0078  vpcuxd - ok
21:46:16.0525 0x0078  [ C5B651E52540E6F46DA66574C74B4898, 4292E1D574FB0AF1D61F17F88D82A1A77738A3F7ECECB49FF20997FEC99078B2 ] vpcvmm          C:\Windows\system32\drivers\vpcvmm.sys
21:46:16.0540 0x0078  vpcvmm - ok
21:46:16.0556 0x0078  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
21:46:16.0572 0x0078  vsmraid - ok
21:46:16.0634 0x0078  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
21:46:16.0712 0x0078  VSS - ok
21:46:16.0790 0x0078  [ 834B42170AFF98CBE1C8B0546B18E607, 281D9848B0FA111AC3CFB2440C7DABB85863E40E0C9953DFEAB50CC340EE1693 ] VSSERV          P:\Program Files (x86)\Bitdefender\Bitdefender 2017\vsserv.exe
21:46:16.0821 0x0078  VSSERV - ok
21:46:16.0852 0x0078  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
21:46:16.0852 0x0078  vwifibus - ok
21:46:16.0884 0x0078  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
21:46:16.0884 0x0078  vwififlt - ok
21:46:16.0899 0x0078  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
21:46:16.0899 0x0078  vwifimp - ok
21:46:16.0930 0x0078  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
21:46:16.0946 0x0078  W32Time - ok
21:46:16.0977 0x0078  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
21:46:16.0977 0x0078  WacomPen - ok
21:46:17.0008 0x0078  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
21:46:17.0024 0x0078  WANARP - ok
21:46:17.0024 0x0078  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
21:46:17.0024 0x0078  Wanarpv6 - ok
21:46:17.0086 0x0078  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
21:46:17.0118 0x0078  WatAdminSvc - ok
21:46:17.0211 0x0078  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
21:46:17.0274 0x0078  wbengine - ok
21:46:17.0289 0x0078  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
21:46:17.0305 0x0078  WbioSrvc - ok
21:46:17.0336 0x0078  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
21:46:17.0352 0x0078  wcncsvc - ok
21:46:17.0383 0x0078  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
21:46:17.0383 0x0078  WcsPlugInService - ok
21:46:17.0398 0x0078  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
21:46:17.0414 0x0078  Wd - ok
21:46:17.0445 0x0078  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
21:46:17.0508 0x0078  Wdf01000 - ok
21:46:17.0539 0x0078  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
21:46:17.0539 0x0078  WdiServiceHost - ok
21:46:17.0539 0x0078  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
21:46:17.0554 0x0078  WdiSystemHost - ok
21:46:17.0586 0x0078  [ EE841B6D1F2B9508D3ABAE52AC05A94F, F1AE981FCDBFC4672A4EABABD41382E93762EFC2EDAD96E75530E7ACA5AF1FD8 ] WebClient       C:\Windows\System32\webclnt.dll
21:46:17.0586 0x0078  WebClient - ok
21:46:17.0617 0x0078  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
21:46:17.0632 0x0078  Wecsvc - ok
21:46:17.0648 0x0078  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
21:46:17.0648 0x0078  wercplsupport - ok
21:46:17.0679 0x0078  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
21:46:17.0695 0x0078  WerSvc - ok
21:46:17.0710 0x0078  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
21:46:17.0710 0x0078  WfpLwf - ok
21:46:17.0726 0x0078  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
21:46:17.0726 0x0078  WIMMount - ok
21:46:17.0757 0x0078  WinDefend - ok
21:46:17.0757 0x0078  WinHttpAutoProxySvc - ok
21:46:17.0820 0x0078  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
21:46:17.0820 0x0078  Winmgmt - ok
21:46:17.0898 0x0078  [ EBDA1B0F15CB9B2CBCC6C94824E4E054, C51314F7D611E4903DA00EFA8EB99365414436324D256083CE0B5A8E055E8E06 ] WinRM           C:\Windows\system32\WsmSvc.dll
21:46:17.0960 0x0078  WinRM - ok
21:46:17.0991 0x0078  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
21:46:18.0007 0x0078  WinUsb - ok
21:46:18.0054 0x0078  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
21:46:18.0069 0x0078  Wlansvc - ok
21:46:18.0178 0x0078  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
21:46:18.0225 0x0078  wlidsvc - ok
21:46:18.0256 0x0078  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
21:46:18.0256 0x0078  WmiAcpi - ok
21:46:18.0303 0x0078  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
21:46:18.0303 0x0078  wmiApSrv - ok
21:46:18.0334 0x0078  WMPNetworkSvc - ok
21:46:18.0350 0x0078  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
21:46:18.0412 0x0078  WPCSvc - ok
21:46:18.0444 0x0078  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
21:46:18.0475 0x0078  WPDBusEnum - ok
21:46:18.0537 0x0078  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
21:46:18.0568 0x0078  ws2ifsl - ok
21:46:18.0600 0x0078  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
21:46:18.0600 0x0078  wscsvc - ok
21:46:18.0600 0x0078  WSearch - ok
21:46:18.0646 0x0078  [ 82E8F5AA03DF7DBDB8A33F700D5D8CDA, 7EEB1B8F1430AFB06A18DC6107DBDD57EBBF473FF96F3578481EB89724823393 ] wsvd            C:\Windows\system32\DRIVERS\wsvd.sys
21:46:18.0646 0x0078  wsvd - ok
21:46:18.0756 0x0078  [ 31F32E0C1A8BA9A37EEC23DE5F27F847, 0180832BC6172C9A4C32B5B222BB3F91EA615A5EBDA98DB79ED4FED258C2D257 ] wuauserv        C:\Windows\system32\wuaueng.dll
21:46:18.0802 0x0078  wuauserv - ok
21:46:18.0849 0x0078  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
21:46:18.0849 0x0078  WudfPf - ok
21:46:18.0880 0x0078  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
21:46:18.0880 0x0078  WUDFRd - ok
21:46:18.0896 0x0078  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
21:46:18.0912 0x0078  wudfsvc - ok
21:46:18.0958 0x0078  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
21:46:18.0958 0x0078  WwanSvc - ok
21:46:18.0974 0x0078  ================ Scan global ===============================
21:46:19.0021 0x0078  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
21:46:19.0052 0x0078  [ 93E5D2B763374F484918A0909724B3EB, 900F1CCAEFCF77AB678C74D542ABDDA7134CD33D7811537E2829FC69E99F2B3E ] C:\Windows\system32\winsrv.dll
21:46:19.0068 0x0078  [ 93E5D2B763374F484918A0909724B3EB, 900F1CCAEFCF77AB678C74D542ABDDA7134CD33D7811537E2829FC69E99F2B3E ] C:\Windows\system32\winsrv.dll
21:46:19.0099 0x0078  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
21:46:19.0146 0x0078  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
21:46:19.0146 0x0078  [ Global ] - ok
21:46:19.0146 0x0078  ================ Scan MBR ==================================
21:46:19.0161 0x0078  [ 8D691CDE51B069C98CBAC178FBE085C3 ] \Device\Harddisk0\DR0
21:46:21.0439 0x0078  \Device\Harddisk0\DR0 - ok
21:46:21.0439 0x0078  [ 305F3085C8E8571895F4C9340B6A4B8E ] \Device\Harddisk1\DR1
21:46:21.0595 0x0078  \Device\Harddisk1\DR1 - ok
21:46:21.0595 0x0078  ================ Scan VBR ==================================
21:46:21.0595 0x0078  [ ED705AB412008FFB3D967C026FA11FD4 ] \Device\Harddisk0\DR0\Partition1
21:46:21.0595 0x0078  \Device\Harddisk0\DR0\Partition1 - ok
21:46:21.0595 0x0078  [ 736B7D2F2F7FA352CA749CCAEC7B9D5D ] \Device\Harddisk0\DR0\Partition2
21:46:21.0595 0x0078  \Device\Harddisk0\DR0\Partition2 - ok
21:46:21.0626 0x0078  [ 064D445C12AD360C878F0F41BC1BA455 ] \Device\Harddisk0\DR0\Partition3
21:46:21.0626 0x0078  \Device\Harddisk0\DR0\Partition3 - ok
21:46:21.0642 0x0078  [ 515A137ACE8ECC9F6E017C02FCB4A819 ] \Device\Harddisk0\DR0\Partition4
21:46:21.0657 0x0078  \Device\Harddisk0\DR0\Partition4 - ok
21:46:21.0673 0x0078  [ 3AAD525F3984CAFCBF9AD29909C1FE3A ] \Device\Harddisk0\DR0\Partition5
21:46:21.0673 0x0078  \Device\Harddisk0\DR0\Partition5 - ok
21:46:21.0673 0x0078  [ CD6341BAA75F36FF601AA610791945C6 ] \Device\Harddisk1\DR1\Partition1
21:46:21.0673 0x0078  \Device\Harddisk1\DR1\Partition1 - ok
21:46:21.0673 0x0078  [ 7F15C5F8941CCFF146DCD3978CBC738C ] \Device\Harddisk1\DR1\Partition2
21:46:21.0673 0x0078  \Device\Harddisk1\DR1\Partition2 - ok
21:46:21.0688 0x0078  [ AE630CB65B060A945A2E3ED71A4B78F6 ] \Device\Harddisk1\DR1\Partition3
21:46:21.0688 0x0078  \Device\Harddisk1\DR1\Partition3 - ok
21:46:21.0720 0x0078  [ B3D19BF6101A2DAF71A27A2D57E90992 ] \Device\Harddisk1\DR1\Partition4
21:46:21.0735 0x0078  \Device\Harddisk1\DR1\Partition4 - ok
21:46:21.0735 0x0078  [ 1F6AFA9B8F82BAE5DE966C56513FE553 ] \Device\Harddisk1\DR1\Partition5
21:46:21.0735 0x0078  \Device\Harddisk1\DR1\Partition5 - ok
21:46:21.0735 0x0078  [ 2B510523E5A82A457DFBA76056FE6D7A ] \Device\Harddisk1\DR1\Partition6
21:46:21.0735 0x0078  \Device\Harddisk1\DR1\Partition6 - ok
21:46:21.0735 0x0078
         

Alt 20.11.2016, 21:52   #7
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Teil II wg. Überlänge von TDSSKiller


Code:
ATTFilter
================ Scan generic autorun ======================
21:46:21.0782 0x0078  [ 4A463F5E6DFAC29B8FB7DA326B6C0E92, F511F6623E1A9B09BFA75E3157648DDEADB86D1B0AB1BC1E490A54B72F724E16 ] P:\Program Files (x86)\Bitdefender\Bitdefender 2017\bdagent.exe
21:46:21.0798 0x0078  Bdagent - ok
21:46:21.0876 0x0078  [ D09B832EC476AE20673FCBCAB39831A5, 6A5BEE541E506582F0C31F97621496E9BE9DEB5948496EFE4211C5180E8775F9 ] P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe
21:46:21.0954 0x0078  AVMFBoxMonitor - ok
21:46:22.0032 0x0078  [ E3BF29CED96790CDAAFA981FFDDF53A3, 76CB27EF7B27E5636EDA9D95229519B2A2870729A0BB694F1FD11CD602BAC4DC ] C:\Program Files\Windows Sidebar\sidebar.exe
21:46:22.0063 0x0078  Sidebar - ok
21:46:22.0063 0x0078  Waiting for KSN requests completion. In queue: 3
21:46:23.0139 0x0078  AV detected via SS2: Bitdefender Virenschutz, P:\Program Files (x86)\Bitdefender\Bitdefender 2017\wscfix.exe ( 21.0.18.924 ), 0x41000 ( enabled : updated )
21:46:23.0139 0x0078  FW detected via SS2: Bitdefender Firewall, P:\Program Files (x86)\Bitdefender\Bitdefender 2017\wscfix.exe ( 21.0.18.924 ), 0x41010 ( enabled )
21:46:23.0358 0x0078  ============================================================
21:46:23.0358 0x0078  Scan finished
21:46:23.0358 0x0078  ============================================================
21:46:23.0358 0x157c  Detected object count: 0
21:46:23.0358 0x157c  Actual detected object count: 0
21:47:06.0507 0x0618  ============================================================
21:47:06.0507 0x0618  Scan started
21:47:06.0507 0x0618  Mode: Manual; SigCheck; TDLFS; 
21:47:06.0507 0x0618  ============================================================
21:47:06.0507 0x0618  KSN ping started
21:47:06.0601 0x0618  KSN ping finished: true
21:47:09.0113 0x0618  ================ Scan system memory ========================
21:47:09.0113 0x0618  System memory - ok
21:47:09.0113 0x0618  ================ Scan services =============================
21:47:09.0768 0x0618  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
21:47:09.0924 0x0618  1394ohci - ok
21:47:09.0986 0x0618  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
21:47:10.0002 0x0618  ACPI - ok
21:47:10.0017 0x0618  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
21:47:10.0267 0x0618  AcpiPmi - ok
21:47:10.0470 0x0618  [ 58A65BF122B7CD304D2F5F3B6DD42087, 306613597B02F91D8A470C9FEF20B40215305AB650EB63456948603FF95F7245 ] AcrSch2Svc      C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
21:47:10.0517 0x0618  AcrSch2Svc - ok
21:47:10.0641 0x0618  [ C92B0A0957ACAD3CEEF502A2CA10ACB8, 78BF46318B69D9479ECDC83446DD8D454AA2A9A9D94B33C5FC68933DB18AFA3B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
21:47:10.0657 0x0618  AdobeARMservice - ok
21:47:11.0515 0x0618  [ 9BAF21BA600EC4E5FD9A66AD3E4FF5A6, 5E02E5E80557F6EC870EB7CC2DE95169D4225B87A2FE7E796736205F51C15816 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
21:47:11.0531 0x0618  AdobeFlashPlayerUpdateSvc - ok
21:47:11.0593 0x0618  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
21:47:11.0624 0x0618  adp94xx - ok
21:47:11.0702 0x0618  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
21:47:11.0733 0x0618  adpahci - ok
21:47:11.0796 0x0618  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
21:47:11.0811 0x0618  adpu320 - ok
21:47:11.0858 0x0618  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
21:47:12.0014 0x0618  AeLookupSvc - ok
21:47:12.0482 0x0618  [ B048C87A82322C06F0F22C7627D60B57, CA24E2007340F2C773137D3B709D5EED58B37BE19901D44A96FB77C8D063AE54 ] afcdpsrv        C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
21:47:12.0591 0x0618  afcdpsrv - ok
21:47:12.0669 0x0618  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
21:47:12.0763 0x0618  AFD - ok
21:47:12.0810 0x0618  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
21:47:12.0825 0x0618  agp440 - ok
21:47:13.0137 0x0618  [ 021D06851E7AFF5C314039DF813608F3, 081B14840F4AD428B4407AA2E639369A45D174D9507BD107F33FE3A94FB8F8EC ] AGSService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
21:47:13.0184 0x0618  AGSService - ok
21:47:13.0215 0x0618  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
21:47:13.0371 0x0618  ALG - ok
21:47:13.0403 0x0618  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
21:47:13.0403 0x0618  aliide - ok
21:47:13.0434 0x0618  [ 3F6606CD1E96E1D74FFE466BE49F355C, BA380DEA42228E6F3CCB778157A66B68605D8A69B49BB48B7A4A97CED16F4447 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
21:47:13.0481 0x0618  AMD External Events Utility - ok
21:47:13.0559 0x0618  AMD FUEL Service - ok
21:47:13.0605 0x0618  [ DD27F6C3DE9BFE50635C721E09EDC5DD, CBB76DDF70A98745FEE85B784C6B5BA3B8801D955D04A71A907275113D7DFF07 ] AMD Reservation Manager C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe
21:47:13.0605 0x0618  AMD Reservation Manager - ok
21:47:13.0637 0x0618  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
21:47:13.0652 0x0618  amdide - ok
21:47:13.0699 0x0618  [ 35D34AD337A1AC46F74C3377B4CCA88E, 046695BDF540EDCA87C36EDC725615ACA99DA57558A54CAC1B49F245D702B406 ] amdide64        C:\Windows\system32\DRIVERS\amdide64.sys
21:47:13.0730 0x0618  amdide64 - ok
21:47:13.0761 0x0618  [ 6A2EEB0C4133B20773BB3DD0B7B377B4, E4CB35C6937C70A145A13E5AE5B34A271B49101DA623171ACBFDA8601E5A70EA ] amdiox64        C:\Windows\system32\DRIVERS\amdiox64.sys
21:47:13.0777 0x0618  amdiox64 - ok
21:47:13.0808 0x0618  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
21:47:13.0839 0x0618  AmdK8 - ok
21:47:13.0855 0x0618  amdkmdag - ok
21:47:13.0949 0x0618  [ 6E373F069CD0FABC5B4D6D5D068CB879, DB25DB241656491C6A7FAAAC85878CD5ABD917950D953A02E5553EDA1A159C57 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
21:47:13.0980 0x0618  amdkmdap - ok
21:47:14.0011 0x0618  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
21:47:14.0042 0x0618  AmdPPM - ok
21:47:14.0073 0x0618  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
21:47:14.0089 0x0618  amdsata - ok
21:47:14.0136 0x0618  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
21:47:14.0151 0x0618  amdsbs - ok
21:47:14.0167 0x0618  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
21:47:14.0183 0x0618  amdxata - ok
21:47:14.0198 0x0618  [ 08E8A4172C57ABD7693A6915CF1E7A99, C33C480A3D72D9432F40CB1B3D58DC9769F527BF616AA1A081BEB932AC6F0DBE ] amd_sata        C:\Windows\system32\drivers\amd_sata.sys
21:47:14.0214 0x0618  amd_sata - ok
21:47:14.0229 0x0618  [ 9866AF4E4AD7F16E810B6C0B8473F9CD, 2EC0253B286B213D44C2A042CE0EE3F10FFFBE22E3CD5F0D8D7EEB41D238FC1C ] amd_xata        C:\Windows\system32\drivers\amd_xata.sys
21:47:14.0245 0x0618  amd_xata - ok
21:47:14.0245 0x0618  andnetadb - ok
21:47:14.0261 0x0618  AndNetDiag - ok
21:47:14.0261 0x0618  ANDNetModem - ok
21:47:14.0261 0x0618  andnetndis - ok
21:47:14.0323 0x0618  [ FCE5C79717A487BDC71F3DEC78A684CA, F5520F112A4EBDD10444AA5E9FDB9125219FCF768FEB95AB608BC84D60136816 ] AppID           C:\Windows\system32\drivers\appid.sys
21:47:14.0401 0x0618  AppID - ok
21:47:14.0448 0x0618  [ 8921E1D8AE5171691F186A7C5B98B630, 4A37313BB94D4B49D0294C9439AD0793DE328F9F4DA1C47E34E6ACEA46AF6E14 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
21:47:14.0479 0x0618  AppIDSvc - ok
21:47:14.0510 0x0618  [ B46099A534B7989D80330EA82D9092D6, 0CAC09732FAFAE805E55428B6BE001DCC39EBC599539FADE7AA68571A8A554E5 ] Appinfo         C:\Windows\System32\appinfo.dll
21:47:14.0573 0x0618  Appinfo - ok
21:47:14.0682 0x0618  [ 3E7C6639E424FD28952C29D66B7E5277, B10AD3FA5CB36328C5DF33AF58F76770E2B54CFBCB70BD84934F925B8E19FA1F ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
21:47:14.0682 0x0618  Apple Mobile Device Service - ok
21:47:14.0744 0x0618  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
21:47:14.0807 0x0618  AppMgmt - ok
21:47:14.0838 0x0618  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
21:47:14.0853 0x0618  arc - ok
21:47:14.0869 0x0618  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
21:47:14.0885 0x0618  arcsas - ok
21:47:15.0009 0x0618  [ 1918931DAC607E14BAACCC03A24334A1, 2EFF0241CCDF2BC4579F0778BEC0392703BE7134F30483308A312384E823393B ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
21:47:15.0009 0x0618  aspnet_state - ok
21:47:15.0056 0x0618  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
21:47:15.0337 0x0618  AsyncMac - ok
21:47:15.0353 0x0618  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
21:47:15.0368 0x0618  atapi - ok
21:47:15.0399 0x0618  [ A943721A78D09AAAC6C516FCAF37968B, EC8872305616DEEBA62B390AF3A147C982BC10AA1A87795305A3FA6556D5384D ] AtiHDAudioService C:\Windows\system32\drivers\AtihdW76.sys
21:47:15.0477 0x0618  AtiHDAudioService - ok
21:47:15.0509 0x0618  [ E82E61F46D1336447F4DEFF8C074F13E, 9FC152B33F1D9F5684B687743E943AA26AC17A1093F4C31A43C7012E70BC302E ] AtiPcie         C:\Windows\system32\drivers\AtiPcie64.sys
21:47:15.0524 0x0618  AtiPcie - ok
21:47:15.0618 0x0618  [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
21:47:15.0680 0x0618  AudioEndpointBuilder - ok
21:47:15.0711 0x0618  [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
21:47:15.0743 0x0618  AudioSrv - ok
21:47:15.0805 0x0618  [ DA978AB6E0AAEA82235C943DEED3484C, 42A3ADB76B9E5F7309992C9737956CBE1706DD0FEC9565F493EDD104D8E64C97 ] avc3            C:\Windows\system32\DRIVERS\avc3.sys
21:47:15.0852 0x0618  avc3 - ok
21:47:15.0930 0x0618  [ 09A3015AEA14CF9A4ECDE1CEA6AFE0AA, 77A58DE0961F1C2BD9627A975EF661A63EA5E4A3361433353408EABCE6869317 ] avckf           C:\Windows\system32\DRIVERS\avckf.sys
21:47:15.0977 0x0618  avckf - ok
21:47:16.0023 0x0618  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
21:47:16.0226 0x0618  AxInstSV - ok
21:47:16.0226 0x0618  b06bdrv - ok
21:47:16.0257 0x0618  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
21:47:16.0304 0x0618  b57nd60a - ok
21:47:16.0351 0x0618  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
21:47:16.0429 0x0618  BDESVC - ok
21:47:16.0507 0x0618  [ C3663CEE11071C493C763DFF9175AD40, AA03606B0B756905B54BCDC6921CCE826D78F8989E11F042C680352A6954CCD6 ] bdfwfpf         C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys
21:47:16.0538 0x0618  bdfwfpf - ok
21:47:16.0554 0x0618  [ D8FAF7CFBC81E5E15CA7A7EC8EE1B409, 75E60DF2147DFB109E628FDF80EB1BFA5360E5935BB9237B67053588F906E1B1 ] BDVEDISK        C:\Windows\system32\DRIVERS\bdvedisk.sys
21:47:16.0585 0x0618  BDVEDISK - ok
21:47:16.0616 0x0618  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
21:47:16.0679 0x0618  Beep - ok
21:47:16.0710 0x0618  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
21:47:16.0803 0x0618  BFE - ok
21:47:16.0913 0x0618  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
21:47:17.0318 0x0618  BITS - ok
21:47:17.0334 0x0618  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
21:47:17.0365 0x0618  blbdrive - ok
21:47:17.0396 0x0618  [ ABA3984C822E4D3F889699912D85D6C5, 2251FA135CC290DA13DAE4743F393C7CC9E6A737C054707CB8D72C369D1FFACB ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
21:47:17.0490 0x0618  bowser - ok
21:47:17.0521 0x0618  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
21:47:17.0552 0x0618  BrFiltLo - ok
21:47:17.0599 0x0618  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
21:47:17.0646 0x0618  BrFiltUp - ok
21:47:17.0693 0x0618  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
21:47:17.0786 0x0618  BridgeMP - ok
21:47:17.0864 0x0618  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
21:47:18.0051 0x0618  Browser - ok
21:47:18.0083 0x0618  [ 63A00CDBEB300522C49EC7CA77324060, 99CB6D37C7D898982A192AAA8DE5CE255E6FA482E19FE9032BAA7069E652F6F5 ] BrSerIb         C:\Windows\system32\DRIVERS\BrSerIb.sys
21:47:18.0114 0x0618  BrSerIb - ok
21:47:18.0192 0x0618  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\system32\DRIVERS\BrSerId.sys
21:47:18.0301 0x0618  Brserid - ok
21:47:18.0363 0x0618  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
21:47:18.0410 0x0618  BrSerWdm - ok
21:47:18.0441 0x0618  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
21:47:18.0488 0x0618  BrUsbMdm - ok
21:47:18.0519 0x0618  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\system32\DRIVERS\BrUsbSer.sys
21:47:18.0560 0x0618  BrUsbSer - ok
21:47:18.0583 0x0618  [ BBCFD6C6EF66449F55AF1BFDB08C9B12, D6D5D408FCFFF9ED69D095948E786C08EEECD5F55905A3D8FE2BB08944C5E1F2 ] BrUsbSIb        C:\Windows\system32\DRIVERS\BrUsbSIb.sys
21:47:18.0595 0x0618  BrUsbSIb - ok
21:47:18.0663 0x0618  [ 0471D5669F18C50E552B2BC0CB15E7B3, 472F471FF9E5A1FDD5610BAC2F5E727AB284B7B5A71C4E515D549667F0B5EB86 ] BrYNSvc         C:\Program Files (x86)\Browny02\BrYNSvc.exe
21:47:18.0684 0x0618  BrYNSvc - detected UnsignedFile.Multi.Generic ( 1 )
21:47:18.0685 0x0618  Detect skipped due to KSN trusted
21:47:18.0685 0x0618  BrYNSvc - ok
21:47:18.0736 0x0618  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
21:47:18.0781 0x0618  BTHMODEM - ok
21:47:18.0829 0x0618  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
21:47:18.0897 0x0618  bthserv - ok
21:47:18.0902 0x0618  catchme - ok
21:47:18.0933 0x0618  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
21:47:18.0984 0x0618  cdfs - ok
21:47:19.0016 0x0618  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
21:47:19.0047 0x0618  cdrom - ok
21:47:19.0073 0x0618  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
21:47:19.0119 0x0618  CertPropSvc - ok
21:47:19.0176 0x0618  [ 59B4AB79011957DD3B83F0C2E63741BD, 5DE68785D701DBA0F98452B7D5CC407BEECD51685F39516157733CED2EF2FA19 ] chip1click      C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe
21:47:19.0226 0x0618  chip1click - detected UnsignedFile.Multi.Generic ( 1 )
21:47:19.0366 0x0618  chip1click ( UnsignedFile.Multi.Generic ) - warning
21:47:19.0366 0x0618  Force sending object to P2P due to detect: chip1click
21:47:19.0684 0x0618  Object send P2P result: true
21:47:19.0841 0x0618  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
21:47:19.0882 0x0618  circlass - ok
21:47:19.0924 0x0618  [ 3891EA60B84EFE115CE070311FA83BBB, 2A30FB15C8D0C69289C087DFE1F822AB4F9C3F091DBB3FD2E99DC5B562E90DFB ] CLFS            C:\Windows\system32\CLFS.sys
21:47:19.0947 0x0618  CLFS - ok
21:47:20.0044 0x0618  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
21:47:20.0067 0x0618  clr_optimization_v2.0.50727_32 - ok
21:47:20.0113 0x0618  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
21:47:20.0128 0x0618  clr_optimization_v2.0.50727_64 - ok
21:47:20.0184 0x0618  [ FEB23309B5452EBACD52D3E6AC8B012D, 6D2D6514DA97AD8B67FC4CEEF7C904883340048055A2FB985BCAB7C475970299 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
21:47:20.0200 0x0618  clr_optimization_v4.0.30319_32 - ok
21:47:20.0244 0x0618  [ BF17E3D9E51517A03CE9938E7641F3D8, 5AB4FA6157354F275A9996BE416A88F6BA6BF0A5E89A351703792394BF3B373D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
21:47:20.0261 0x0618  clr_optimization_v4.0.30319_64 - ok
21:47:20.0287 0x0618  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
21:47:20.0337 0x0618  CmBatt - ok
21:47:20.0384 0x0618  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
21:47:20.0410 0x0618  cmdide - ok
21:47:20.0507 0x0618  [ 3323F76352B0AF14B2CDC4DFBF3E980A, F8E3C3508C37E647497B6889F26819B1DB30275F48A994D1BBFBAA9454E5FD70 ] CNG             C:\Windows\system32\Drivers\cng.sys
21:47:20.0544 0x0618  CNG - ok
21:47:20.0574 0x0618  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
21:47:20.0598 0x0618  Compbatt - ok
21:47:20.0623 0x0618  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
21:47:20.0651 0x0618  CompositeBus - ok
21:47:20.0656 0x0618  COMSysApp - ok
21:47:20.0678 0x0618  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
21:47:20.0690 0x0618  crcdisk - ok
21:47:20.0733 0x0618  [ 2C6632CECFDBBE793FDA8AF9CA55A9CC, 335188515F798483660E529204A13012E4D21B0ECA489224A11C26F91A5B3CCE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
21:47:20.0785 0x0618  CryptSvc - ok
21:47:20.0899 0x0618  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
21:47:21.0011 0x0618  CSC - ok
21:47:21.0082 0x0618  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
21:47:21.0170 0x0618  CscService - ok
21:47:21.0225 0x0618  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch      C:\Windows\system32\rpcss.dll
21:47:21.0318 0x0618  DcomLaunch - ok
21:47:21.0386 0x0618  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
21:47:21.0458 0x0618  defragsvc - ok
21:47:21.0514 0x0618  [ 34CA1928EDF11796AA6CD8A2BBAF2A07, B394A6163E6CA56EB21D7F469EA5861FD035745169345F28720DD3AD8ECFA405 ] DevMgmtService  C:\Program Files\Bitdefender\Bitdefender Device Management\DevMgmtService.exe
21:47:21.0531 0x0618  DevMgmtService - ok
21:47:21.0554 0x0618  [ 9B38580063D281A99E68EF5813022A5F, D91676B0E0A8E2A090E3E5DD340ABCFC20AE0F55B4C82869D6CFB34239BD27DA ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
21:47:21.0598 0x0618  DfsC - ok
21:47:21.0631 0x0618  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
21:47:21.0687 0x0618  Dhcp - ok
21:47:21.0748 0x0618  [ EE9954237F15BE4DD9304D12E4D305ED, F295C9BAF20F0E669B673AFCC16B4969EE31B6A3808980DAB93D9B0F167DA3C0 ] DiagTrack       C:\Windows\system32\diagtrack.dll
21:47:21.0868 0x0618  DiagTrack - ok
21:47:21.0887 0x0618  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
21:47:21.0933 0x0618  discache - ok
21:47:21.0968 0x0618  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
21:47:21.0980 0x0618  Disk - ok
21:47:22.0005 0x0618  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
21:47:22.0036 0x0618  Dnscache - ok
21:47:22.0060 0x0618  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
21:47:22.0112 0x0618  dot3svc - ok
21:47:22.0141 0x0618  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
21:47:22.0176 0x0618  DPS - ok
21:47:22.0205 0x0618  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
21:47:22.0302 0x0618  drmkaud - ok
21:47:22.0437 0x0618  [ 3A9D7D464BDB3B70D7ECF689ADABBD4D, B4F5B23705EA1BA453FE30791CA245E1A5F7FBEABAD026E4A8A15A9FC44E8C9C ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
21:47:22.0499 0x0618  DXGKrnl - ok
21:47:22.0535 0x0618  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
21:47:22.0583 0x0618  EapHost - ok
21:47:22.0721 0x0618  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
21:47:22.0919 0x0618  ebdrv - ok
21:47:22.0972 0x0618  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] EFS             C:\Windows\System32\lsass.exe
21:47:23.0064 0x0618  EFS - ok
21:47:23.0341 0x0618  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
21:47:23.0490 0x0618  ehRecvr - ok
21:47:23.0523 0x0618  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
21:47:23.0555 0x0618  ehSched - ok
21:47:23.0602 0x0618  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
21:47:23.0643 0x0618  elxstor - ok
21:47:23.0677 0x0618  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
21:47:23.0715 0x0618  ErrDev - ok
21:47:23.0762 0x0618  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
21:47:23.0820 0x0618  EventSystem - ok
21:47:23.0864 0x0618  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
21:47:23.0908 0x0618  exfat - ok
21:47:23.0956 0x0618  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
21:47:24.0018 0x0618  fastfat - ok
21:47:24.0084 0x0618  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
21:47:24.0219 0x0618  Fax - ok
21:47:24.0256 0x0618  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
21:47:24.0302 0x0618  fdc - ok
21:47:24.0333 0x0618  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
21:47:24.0377 0x0618  fdPHost - ok
21:47:24.0400 0x0618  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
21:47:24.0454 0x0618  FDResPub - ok
21:47:24.0501 0x0618  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
21:47:24.0516 0x0618  FileInfo - ok
21:47:24.0532 0x0618  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
21:47:24.0581 0x0618  Filetrace - ok
21:47:25.0003 0x0618  [ 7E76EED28B8B8696B7F7ED5F757AA304, 4D42711B63F90FF9AF3D6C8E4EDB3FF08CAB6FE5131D9A43F4D10D1CA51F7378 ] FileZilla Server Z:\xampp\filezillaftp\filezillaserver.exe
21:47:25.0075 0x0618  FileZilla Server - detected UnsignedFile.Multi.Generic ( 1 )
21:47:25.0075 0x0618  Detect skipped due to KSN trusted
21:47:25.0075 0x0618  FileZilla Server - ok
21:47:25.0126 0x0618  [ 3362EFB9ECE40CF85B0A729F23BAEB7D, E16A9B8000F83826BF4165269EC2283B84B6DD2EDC7B6128C04540A439A055FD ] file_tracker    C:\Windows\system32\DRIVERS\file_tracker.sys
21:47:25.0161 0x0618  file_tracker - ok
21:47:25.0185 0x0618  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
21:47:25.0199 0x0618  flpydisk - ok
21:47:25.0239 0x0618  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
21:47:25.0256 0x0618  FltMgr - ok
21:47:25.0282 0x0618  [ 48E43456C95CE0D73D09CE8FA3E5978A, B4BBA0279990219B51FDA70E2F577D898E1B8F5AFE04F576F79091B3D9E182F6 ] fltsrv          C:\Windows\system32\DRIVERS\fltsrv.sys
21:47:25.0305 0x0618  fltsrv - ok
21:47:25.0413 0x0618  [ 700A5373FA66F1DAAECBD2CFB88C73ED, D6C1C4C846BC24EB6539ECC701A456FA53BB6679C79391F5B70580D47B6CE395 ] FontCache       C:\Windows\system32\FntCache.dll
21:47:25.0652 0x0618  FontCache - ok
21:47:25.0692 0x0618  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
21:47:25.0712 0x0618  FontCache3.0.0.0 - ok
21:47:26.0163 0x0618  [ C13043DD1AACD759A36BA31CF084D38F, 93FE2E26EA517B3F87CC06F32A1ABA92082237F8A16FB0745955F6F76A217154 ] FoxitReaderService p:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe
21:47:26.0246 0x0618  FoxitReaderService - ok
21:47:26.0280 0x0618  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
21:47:26.0293 0x0618  FsDepends - ok
21:47:26.0344 0x0618  [ 8DE1B4F579F8F8897409856F3BB7A7D2, F6F6B2450951E875C3C236F7798F960FD4433EE6B0C57132CB3D32126BEE34E0 ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
21:47:26.0371 0x0618  fssfltr - ok
21:47:26.0543 0x0618  [ 7B4C82899A967A7EB22DAB502770AE8E, 209FB59669070FCAAACB24B0CE81C375362BF1C519B15FDB5AA3EC2C87E2069B ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
21:47:26.0645 0x0618  fsssvc - ok
21:47:26.0675 0x0618  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
21:47:26.0686 0x0618  Fs_Rec - ok
21:47:26.0752 0x0618  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
21:47:26.0770 0x0618  fvevol - ok
21:47:26.0813 0x0618  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
21:47:26.0834 0x0618  gagp30kx - ok
21:47:26.0870 0x0618  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
21:47:26.0889 0x0618  GEARAspiWDM - ok
21:47:26.0933 0x0618  [ A67119EE1B91D0440E560C97FBE31A78, 521C3E0696FD678C6DEB62399D0641B2A5959FC8ECB1D3134F236172715C2439 ] GeneStor        C:\Windows\system32\DRIVERS\GeneStor.sys
21:47:26.0958 0x0618  GeneStor - ok
21:47:27.0039 0x0618  [ E4AE497857409127ED57562AF913A903, 262ADD713B1FBF6200550967D1F8635B55D01BBD8FA2E753536E71A4EC87867B ] gpsvc           C:\Windows\System32\gpsvc.dll
21:47:27.0173 0x0618  gpsvc - ok
21:47:27.0276 0x0618  [ 750446ED76A5D13E902174DDDDA1A62B, F67355A6659E21D8D97E6982B28F22453F8C298E822E27FADDB440DA4A6DE7C0 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
21:47:27.0308 0x0618  gupdate - ok
21:47:27.0316 0x0618  [ 750446ED76A5D13E902174DDDDA1A62B, F67355A6659E21D8D97E6982B28F22453F8C298E822E27FADDB440DA4A6DE7C0 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
21:47:27.0330 0x0618  gupdatem - ok
21:47:27.0357 0x0618  [ F72818A52CBB5A9E8B2C9E350638A945, BB8E637DA21C911465FB13D7D28AAAE80691EA824146EEEA4AB94F86E5203567 ] gzflt           C:\Windows\system32\DRIVERS\gzflt.sys
21:47:27.0380 0x0618  gzflt - ok
21:47:27.0406 0x0618  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
21:47:27.0457 0x0618  hcw85cir - ok
21:47:27.0522 0x0618  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
21:47:27.0586 0x0618  HdAudAddService - ok
21:47:27.0620 0x0618  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
21:47:27.0639 0x0618  HDAudBus - ok
21:47:27.0689 0x0618  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
21:47:27.0724 0x0618  HidBatt - ok
21:47:27.0783 0x0618  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
21:47:27.0823 0x0618  HidBth - ok
21:47:27.0845 0x0618  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
21:47:27.0871 0x0618  HidIr - ok
21:47:27.0906 0x0618  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
21:47:27.0960 0x0618  hidserv - ok
21:47:27.0994 0x0618  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
21:47:28.0058 0x0618  HidUsb - ok
21:47:28.0083 0x0618  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
21:47:28.0135 0x0618  hkmsvc - ok
21:47:28.0185 0x0618  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
21:47:28.0303 0x0618  HomeGroupListener - ok
21:47:28.0374 0x0618  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
21:47:28.0458 0x0618  HomeGroupProvider - ok
21:47:28.0541 0x0618  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
21:47:28.0578 0x0618  HpSAMD - ok
21:47:28.0622 0x0618  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
21:47:28.0687 0x0618  HTTP - ok
21:47:28.0761 0x0618  [ E5805896A55D4166C20F216249F40FA3, F426BF60D5B916E7A778EF24C49FE1FFE1B2977C2ABD2977FD5C38C6E6CB139F ] HWiNFO32        C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS
21:47:28.0776 0x0618  HWiNFO32 - ok
21:47:28.0799 0x0618  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
21:47:28.0810 0x0618  hwpolicy - ok
21:47:28.0835 0x0618  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
21:47:28.0852 0x0618  i8042prt - ok
21:47:28.0884 0x0618  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
21:47:28.0914 0x0618  iaStorV - ok
21:47:29.0099 0x0618  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
21:47:29.0162 0x0618  idsvc - ok
21:47:29.0162 0x0618  IEEtwCollectorService - ok
21:47:29.0255 0x0618  [ AC9EBDE25DB39A35E1CEB0441BA7A464, 6C53EC55E8FB4B23FE418613DC3458B4E0D2828304A478D57D992A3048899435 ] IGDCTRL         C:\Program Files\FRITZ!DSL\IGDCTRL.EXE
21:47:29.0287 0x0618  IGDCTRL - ok
21:47:29.0365 0x0618  [ 2C3928A343E2F29A7770BD429331DDCF, 5F376C4E7F097C410EC44E8EABA415B145939292713841AFF77702FF1BC57B61 ] ignis           C:\Windows\system32\DRIVERS\ignis.sys
21:47:29.0396 0x0618  ignis - ok
21:47:29.0427 0x0618  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
21:47:29.0443 0x0618  iirsp - ok
21:47:29.0521 0x0618  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
21:47:29.0583 0x0618  IKEEXT - ok
21:47:29.0817 0x0618  [ 93E07E34AC803B37CD196662FDBA38F8, 540DC5C9EA3361C686A78CFCD4CB0AAA15827A00D4D2F7FFA0D6B791D41BC986 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
21:47:30.0020 0x0618  IntcAzAudAddService - ok
21:47:30.0051 0x0618  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
21:47:30.0067 0x0618  intelide - ok
21:47:30.0098 0x0618  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\drivers\intelppm.sys
21:47:30.0129 0x0618  intelppm - ok
21:47:30.0176 0x0618  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
21:47:30.0238 0x0618  IPBusEnum - ok
21:47:30.0269 0x0618  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
21:47:30.0316 0x0618  IpFilterDriver - ok
21:47:30.0394 0x0618  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
21:47:30.0472 0x0618  iphlpsvc - ok
21:47:30.0503 0x0618  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
21:47:30.0519 0x0618  IPMIDRV - ok
21:47:30.0550 0x0618  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
21:47:30.0597 0x0618  IPNAT - ok
21:47:30.0644 0x0618  [ 7C109F2155E962A5700165D9AD6868FD, 85F595EFADBA4604C70FB9DBD24D872EB91F7D384D26EA82CFC8754559453026 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
21:47:30.0675 0x0618  iPod Service - ok
21:47:30.0691 0x0618  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
21:47:30.0722 0x0618  IRENUM - ok
21:47:30.0753 0x0618  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
21:47:30.0769 0x0618  isapnp - ok
21:47:30.0800 0x0618  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
21:47:30.0815 0x0618  iScsiPrt - ok
21:47:30.0847 0x0618  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
21:47:30.0847 0x0618  kbdclass - ok
21:47:30.0878 0x0618  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
21:47:30.0893 0x0618  kbdhid - ok
21:47:30.0925 0x0618  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] KeyIso          C:\Windows\system32\lsass.exe
21:47:30.0956 0x0618  KeyIso - ok
21:47:30.0971 0x0618  [ DADA537418AEBB35AF6EEA3AD58B02A4, 86D483C6106F67678F72E100F9FD86660F528CFEE11835B523657C61DCA54704 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
21:47:30.0987 0x0618  KSecDD - ok
21:47:31.0003 0x0618  [ 641DA91DB8858FD9F156E6F1977AC14E, 4BCE86DDFC6E0E3D950ECFC023969F87BF1969AA0341A4CAEEBBF6E34254DB37 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
21:47:31.0018 0x0618  KSecPkg - ok
21:47:31.0049 0x0618  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
21:47:31.0081 0x0618  ksthunk - ok
21:47:31.0127 0x0618  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
21:47:31.0174 0x0618  KtmRm - ok
21:47:31.0252 0x0618  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
21:47:31.0330 0x0618  LanmanServer - ok
21:47:31.0393 0x0618  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
21:47:31.0439 0x0618  LanmanWorkstation - ok
21:47:31.0455 0x0618  LgBttPort - ok
21:47:31.0455 0x0618  lgbusenum - ok
21:47:31.0471 0x0618  LGVMODEM - ok
21:47:31.0486 0x0618  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
21:47:31.0549 0x0618  lltdio - ok
21:47:31.0611 0x0618  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
21:47:31.0658 0x0618  lltdsvc - ok
21:47:31.0673 0x0618  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
21:47:31.0705 0x0618  lmhosts - ok
21:47:31.0736 0x0618  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
21:47:31.0751 0x0618  LSI_FC - ok
21:47:31.0783 0x0618  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
21:47:31.0798 0x0618  LSI_SAS - ok
21:47:31.0829 0x0618  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
21:47:31.0845 0x0618  LSI_SAS2 - ok
21:47:31.0876 0x0618  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
21:47:31.0892 0x0618  LSI_SCSI - ok
21:47:31.0907 0x0618  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
21:47:31.0970 0x0618  luafv - ok
21:47:32.0001 0x0618  [ 0C85B2B6FB74B36A251792D45E0EF860, 2E04204560C1159ABC25F273B0B7F81FDF9BA5E88C17929FD924C4E945DE5020 ] LVRS64          C:\Windows\system32\DRIVERS\lvrs64.sys
21:47:32.0017 0x0618  LVRS64 - ok
21:47:32.0329 0x0618  [ FF3A488924B0032B1A9CA6948C1FA9E8, 6F05852B75498210926F5CDF49D2A6DD97C39CD93D32E3200D7240AADA3E7BEE ] LVUVC64         C:\Windows\system32\DRIVERS\lvuvc64.sys
21:47:32.0516 0x0618  LVUVC64 - ok
21:47:32.0563 0x0618  [ 78BFF5425E044086E74E78650A359FBB, 294738C10F3ED933D4EC40EA0659372FCF19A3C6D45D356917438CA495F2CB45 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
21:47:32.0594 0x0618  MBAMProtector - ok
21:47:32.0828 0x0618  [ 9611577752E293259C7DCE19E9026362, 8CB5DFD63FA15603BB6FA6B501E09ED7F4DE0E8F68CB28B78CECAC3711BEFD24 ] MBAMScheduler   p:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
21:47:32.0921 0x0618  MBAMScheduler - ok
21:47:33.0046 0x0618  [ F1A89A34388B5626F1548D393B23ECB1, EA00AC76C4C8C9340753B58A3313C9177A9B98F9F1BDE08F184CD0F53D0C186F ] MBAMService     p:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
21:47:33.0140 0x0618  MBAMService - ok
21:47:33.0218 0x0618  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
21:47:33.0233 0x0618  MBAMSwissArmy - ok
21:47:33.0265 0x0618  [ 452ACB7A9914398D9E18CCCFFCF92208, 754AF45C19731C356E7E84497B04E0333759AC86DC553BA275EFC09845E43E4D ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
21:47:33.0280 0x0618  MBAMWebAccessControl - ok
21:47:33.0311 0x0618  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
21:47:33.0327 0x0618  Mcx2Svc - ok
21:47:33.0358 0x0618  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
21:47:33.0374 0x0618  megasas - ok
21:47:33.0421 0x0618  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
21:47:33.0436 0x0618  MegaSR - ok
21:47:33.0483 0x0618  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
21:47:33.0545 0x0618  MMCSS - ok
21:47:33.0764 0x0618  [ D9652739D1007B9B5CE34CEF38E095C5, 20AFFEA3B2E7F254A58CDD9F4F9D51D94710C20E98A650BE33FD446A474D7D12 ] mmsminisrv      C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
21:47:33.0935 0x0618  mmsminisrv - ok
21:47:33.0982 0x0618  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
21:47:34.0029 0x0618  Modem - ok
21:47:34.0060 0x0618  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
21:47:34.0091 0x0618  monitor - ok
21:47:34.0107 0x0618  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
21:47:34.0123 0x0618  mouclass - ok
21:47:34.0154 0x0618  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
21:47:34.0169 0x0618  mouhid - ok
21:47:34.0216 0x0618  [ 8ADB5445B29941CB41AF2846FD5C93C7, 689582430FE29EC0845B1DB841D3CC49D5D09DE264586E3999EEFE616986D12B ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
21:47:34.0216 0x0618  mountmgr - ok
21:47:34.0263 0x0618  [ 86320BA9D6A972C79D467931518B165A, 4D7ABD7E5637B9AF98D7F3D4C4DAE595C27C8FEEBAAFF9E6443271C41598FCE1 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
21:47:34.0279 0x0618  MozillaMaintenance - ok
21:47:34.0325 0x0618  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
21:47:34.0341 0x0618  mpio - ok
21:47:34.0372 0x0618  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
21:47:34.0403 0x0618  mpsdrv - ok
21:47:34.0575 0x0618  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
21:47:34.0653 0x0618  MpsSvc - ok
21:47:34.0700 0x0618  [ 98DB1790F0A584E0A2528B92B052417F, 9AA04CA73AFE599810CD233B9CEC212E16D44DCEDF5C7D0181C7257F498068B5 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
21:47:34.0825 0x0618  MRxDAV - ok
21:47:34.0887 0x0618  [ C514067DA02C938D4F96BB7769408089, 3ABA77FA2E7C6A3B07FF0E9927EA209AF5102D23137DB0F27451BAFE338D1B6D ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
21:47:34.0903 0x0618  mrxsmb - ok
21:47:34.0949 0x0618  [ 0B86690B115B3F99707F12D962015769, C60EA050FD436C774B0847F1D0B4D303473768448D59E8D275049BD9164BEC94 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
21:47:35.0012 0x0618  mrxsmb10 - ok
21:47:35.0059 0x0618  [ 8D5D3EEBCF4DABCE2B2006AF69155046, 0565DBE3B220EAEDEA6FB235CE128A1964A7F481A7987B4CCEDA9C2BFD149E98 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
21:47:35.0074 0x0618  mrxsmb20 - ok
21:47:35.0152 0x0618  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
21:47:35.0168 0x0618  msahci - ok
21:47:35.0277 0x0618  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
21:47:35.0355 0x0618  msdsm - ok
21:47:35.0433 0x0618  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
21:47:35.0495 0x0618  MSDTC - ok
21:47:35.0527 0x0618  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
21:47:35.0589 0x0618  Msfs - ok
21:47:35.0620 0x0618  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
21:47:35.0667 0x0618  mshidkmdf - ok
21:47:35.0714 0x0618  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
21:47:35.0729 0x0618  msisadrv - ok
21:47:35.0761 0x0618  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
21:47:35.0854 0x0618  MSiSCSI - ok
21:47:35.0854 0x0618  msiserver - ok
21:47:35.0901 0x0618  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
21:47:35.0948 0x0618  MSKSSRV - ok
21:47:35.0979 0x0618  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
21:47:36.0073 0x0618  MSPCLOCK - ok
21:47:36.0088 0x0618  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
21:47:36.0119 0x0618  MSPQM - ok
21:47:36.0166 0x0618  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
21:47:36.0197 0x0618  MsRPC - ok
21:47:36.0260 0x0618  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
21:47:36.0275 0x0618  mssmbios - ok
21:47:36.0322 0x0618  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
21:47:36.0385 0x0618  MSTEE - ok
21:47:36.0447 0x0618  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
21:47:36.0478 0x0618  MTConfig - ok
21:47:36.0509 0x0618  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
21:47:36.0525 0x0618  Mup - ok
21:47:36.0572 0x0618  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
21:47:36.0634 0x0618  napagent - ok
21:47:36.0681 0x0618  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
21:47:36.0728 0x0618  NativeWifiP - ok
21:47:36.0806 0x0618  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
21:47:36.0868 0x0618  NDIS - ok
21:47:36.0899 0x0618  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
21:47:36.0977 0x0618  NdisCap - ok
21:47:36.0993 0x0618  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
21:47:37.0040 0x0618  NdisTapi - ok
21:47:37.0055 0x0618  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
21:47:37.0102 0x0618  Ndisuio - ok
21:47:37.0149 0x0618  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
21:47:37.0196 0x0618  NdisWan - ok
21:47:37.0211 0x0618  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
21:47:37.0258 0x0618  NDProxy - ok
21:47:37.0274 0x0618  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
21:47:37.0321 0x0618  NetBIOS - ok
21:47:37.0352 0x0618  [ E47D571FEC2C76E867935109AB2A770C, F349D25890B6F476B106FD75BFB081DB737CA9B224D95E44927942FFF2DF82CD ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
21:47:37.0430 0x0618  NetBT - ok
21:47:37.0461 0x0618  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] Netlogon        C:\Windows\system32\lsass.exe
21:47:37.0492 0x0618  Netlogon - ok
21:47:37.0555 0x0618  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
21:47:37.0601 0x0618  Netman - ok
21:47:37.0711 0x0618  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:47:37.0726 0x0618  NetMsmqActivator - ok
21:47:37.0726 0x0618  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:47:37.0742 0x0618  NetPipeActivator - ok
21:47:37.0789 0x0618  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
21:47:37.0851 0x0618  netprofm - ok
21:47:37.0867 0x0618  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:47:37.0882 0x0618  NetTcpActivator - ok
21:47:37.0898 0x0618  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
21:47:37.0913 0x0618  NetTcpPortSharing - ok
21:47:37.0945 0x0618  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
21:47:37.0976 0x0618  nfrd960 - ok
21:47:38.0069 0x0618  [ 2FF6B48563AAFC12BB8CE2B4E4D7C65F, AAA77EBD643D4EE7EF40E9388CC6F8EA9AC19E491DDE64A8D8B0CAD666B21C94 ] NitroReaderDriverReadSpool3 C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
21:47:38.0101 0x0618  NitroReaderDriverReadSpool3 - ok
21:47:38.0179 0x0618  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
21:47:38.0241 0x0618  NlaSvc - ok
21:47:38.0288 0x0618  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
21:47:38.0319 0x0618  Npfs - ok
21:47:38.0350 0x0618  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
21:47:38.0397 0x0618  nsi - ok
21:47:38.0428 0x0618  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
21:47:38.0475 0x0618  nsiproxy - ok
21:47:38.0631 0x0618  [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
21:47:38.0725 0x0618  Ntfs - ok
21:47:38.0771 0x0618  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
21:47:38.0865 0x0618  Null - ok
21:47:38.0927 0x0618  [ 0EBC9D13CD96C15B1B18D8678A609E4B, B10896DE16B0C102DFB3E73A6C11A1982C5B428015DAE1F8776BCEF94A0F75C6 ] nusb3hub        C:\Windows\system32\DRIVERS\nusb3hub.sys
21:47:39.0068 0x0618  nusb3hub - ok
21:47:39.0161 0x0618  [ 7BDEC000D56D485021D9C1E63C2F81CA, 7F1303FD0371AF8715BFC38433B730C797170AEF10C7DB845B7B547DA8DBB5D5 ] nusb3xhc        C:\Windows\system32\DRIVERS\nusb3xhc.sys
21:47:39.0208 0x0618  nusb3xhc - ok
21:47:39.0239 0x0618  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
21:47:39.0286 0x0618  nvraid - ok
21:47:39.0302 0x0618  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
21:47:39.0317 0x0618  nvstor - ok
21:47:39.0380 0x0618  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
21:47:39.0395 0x0618  nv_agp - ok
21:47:39.0427 0x0618  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
21:47:39.0458 0x0618  ohci1394 - ok
21:47:39.0723 0x0618  [ 2037ADD28254EEB404F3375F7AEF7802, 8D9A27E08F702FD2A4EC6B4F96244F4F662A4CF8471271F3D3C51EE8E9C18B8C ] OS Selector     P:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe
21:47:39.0863 0x0618  OS Selector - ok
21:47:39.0910 0x0618  [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
21:47:39.0926 0x0618  ose - ok
21:47:39.0988 0x0618  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
21:47:40.0082 0x0618  p2pimsvc - ok
21:47:40.0175 0x0618  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
21:47:40.0238 0x0618  p2psvc - ok
21:47:40.0285 0x0618  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
21:47:40.0316 0x0618  Parport - ok
21:47:40.0331 0x0618  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
21:47:40.0347 0x0618  partmgr - ok
21:47:40.0394 0x0618  [ 3CD83692C43D87088E85E3C916146FFB, 9E812535E8FBA045FDA30F68E9EB2031132C37721D542A2DC9D4C33E2B137FCF ] PcaSvc          C:\Windows\System32\pcasvc.dll
21:47:40.0487 0x0618  PcaSvc - ok
21:47:40.0550 0x0618  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
21:47:40.0565 0x0618  pci - ok
21:47:40.0597 0x0618  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
21:47:40.0597 0x0618  pciide - ok
21:47:40.0628 0x0618  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
21:47:40.0643 0x0618  pcmcia - ok
21:47:40.0675 0x0618  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
21:47:40.0690 0x0618  pcw - ok
21:47:40.0753 0x0618  [ EA4D67448BE493D543F1730D6CD04694, 24717C5E41B7CA522F3330EF2228B6685E710A5259396E9887A1C1E7A413F8CA ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
21:47:40.0815 0x0618  PEAUTH - ok
21:47:40.0909 0x0618  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
21:47:41.0018 0x0618  PeerDistSvc - ok
21:47:41.0143 0x0618  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
21:47:41.0158 0x0618  PerfHost - ok
21:47:41.0221 0x0618  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
21:47:41.0299 0x0618  pla - ok
21:47:41.0330 0x0618  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
21:47:41.0470 0x0618  PlugPlay - ok
21:47:41.0517 0x0618  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
21:47:41.0579 0x0618  PNRPAutoReg - ok
21:47:41.0595 0x0618  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
21:47:41.0611 0x0618  PNRPsvc - ok
21:47:41.0735 0x0618  [ 80D6B0563ED2BF10656B1D4748331082, B7E6B5E1148B7EE537E8D5C3A65450876B61CD45A395267D08699746E98AD574 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
21:47:41.0876 0x0618  PolicyAgent - ok
21:47:41.0923 0x0618  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
21:47:41.0969 0x0618  Power - ok
21:47:42.0016 0x0618  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
21:47:42.0079 0x0618  PptpMiniport - ok
21:47:42.0125 0x0618  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
21:47:42.0172 0x0618  Processor - ok
21:47:42.0313 0x0618  [ BA2DA685FB152180908C7D778B2BBD61, 335C81941855D3DE90443E47E42D44645BE2AB736334DB96C0890D82EEF03475 ] ProductAgentService C:\Program Files\Bitdefender Agent\ProductAgentService.exe
21:47:42.0391 0x0618  ProductAgentService - ok
21:47:42.0422 0x0618  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
21:47:42.0500 0x0618  ProfSvc - ok
21:47:42.0515 0x0618  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] ProtectedStorage C:\Windows\system32\lsass.exe
21:47:42.0547 0x0618  ProtectedStorage - ok
21:47:42.0578 0x0618  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
21:47:42.0640 0x0618  Psched - ok
21:47:42.0734 0x0618  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
21:47:42.0812 0x0618  ql2300 - ok
21:47:42.0827 0x0618  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
21:47:42.0843 0x0618  ql40xx - ok
21:47:42.0874 0x0618  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
21:47:42.0905 0x0618  QWAVE - ok
21:47:42.0937 0x0618  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
21:47:42.0983 0x0618  QWAVEdrv - ok
21:47:42.0999 0x0618  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
21:47:43.0030 0x0618  RasAcd - ok
21:47:43.0046 0x0618  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
21:47:43.0108 0x0618  RasAgileVpn - ok
21:47:43.0139 0x0618  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
21:47:43.0186 0x0618  RasAuto - ok
21:47:43.0217 0x0618  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
21:47:43.0264 0x0618  Rasl2tp - ok
21:47:43.0311 0x0618  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
21:47:43.0389 0x0618  RasMan - ok
21:47:43.0420 0x0618  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
21:47:43.0483 0x0618  RasPppoe - ok
21:47:43.0498 0x0618  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
21:47:43.0561 0x0618  RasSstp - ok
21:47:43.0607 0x0618  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
21:47:43.0639 0x0618  rdbss - ok
21:47:43.0670 0x0618  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
21:47:43.0717 0x0618  rdpbus - ok
21:47:43.0732 0x0618  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
21:47:43.0779 0x0618  RDPCDD - ok
21:47:43.0826 0x0618  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
21:47:43.0873 0x0618  RDPDR - ok
21:47:43.0888 0x0618  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
21:47:43.0935 0x0618  RDPENCDD - ok
21:47:43.0935 0x0618  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
21:47:43.0982 0x0618  RDPREFMP - ok
21:47:44.0091 0x0618  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
21:47:44.0263 0x0618  RdpVideoMiniport - ok
21:47:44.0309 0x0618  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
21:47:44.0387 0x0618  RDPWD - ok
21:47:44.0434 0x0618  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
21:47:44.0465 0x0618  rdyboost - ok
21:47:44.0497 0x0618  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
21:47:44.0543 0x0618  RemoteAccess - ok
21:47:44.0590 0x0618  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
21:47:44.0621 0x0618  RemoteRegistry - ok
21:47:44.0653 0x0618  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
21:47:44.0699 0x0618  RpcEptMapper - ok
21:47:44.0731 0x0618  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
21:47:44.0746 0x0618  RpcLocator - ok
21:47:44.0793 0x0618  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs           C:\Windows\system32\rpcss.dll
21:47:44.0824 0x0618  RpcSs - ok
21:47:44.0855 0x0618  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
21:47:44.0902 0x0618  rspndr - ok
21:47:44.0965 0x0618  [ 589361E13B16F3F1CDB8B929C5E84CAF, A943D0D95A3A8F26BAB7BA956610A9CAF8CC5BDE301DC6100738F415E952B936 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
21:47:45.0011 0x0618  RTL8167 - ok
21:47:45.0058 0x0618  [ 5EDFCEE5682237607082880338415AA6, C711253F14B176800C68EE1B4620E11B5C2894CD052D5A82D4CE3B05E22B359C ] RTL8192su       C:\Windows\system32\DRIVERS\RTL8192su.sys
21:47:45.0089 0x0618  RTL8192su - ok
21:47:45.0105 0x0618  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] SamSs           C:\Windows\system32\lsass.exe
21:47:45.0121 0x0618  SamSs - ok
21:47:45.0152 0x0618  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
21:47:45.0167 0x0618  sbp2port - ok
21:47:45.0199 0x0618  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
21:47:45.0245 0x0618  SCardSvr - ok
21:47:45.0277 0x0618  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
21:47:45.0308 0x0618  scfilter - ok
21:47:45.0355 0x0618  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
21:47:45.0448 0x0618  Schedule - ok
21:47:45.0495 0x0618  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
21:47:45.0526 0x0618  SCPolicySvc - ok
21:47:45.0557 0x0618  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
21:47:45.0620 0x0618  SDRSVC - ok
21:47:45.0651 0x0618  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
21:47:45.0713 0x0618  secdrv - ok
21:47:45.0776 0x0618  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
21:47:45.0838 0x0618  seclogon - ok
21:47:45.0885 0x0618  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
21:47:45.0947 0x0618  SENS - ok
21:47:45.0979 0x0618  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
21:47:46.0041 0x0618  SensrSvc - ok
21:47:46.0057 0x0618  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
21:47:46.0103 0x0618  Serenum - ok
21:47:46.0119 0x0618  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
21:47:46.0166 0x0618  Serial - ok
21:47:46.0213 0x0618  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
21:47:46.0244 0x0618  sermouse - ok
21:47:46.0275 0x0618  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
21:47:46.0337 0x0618  SessionEnv - ok
21:47:46.0353 0x0618  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
21:47:46.0384 0x0618  sffdisk - ok
21:47:46.0415 0x0618  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
21:47:46.0447 0x0618  sffp_mmc - ok
21:47:46.0493 0x0618  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
21:47:46.0525 0x0618  sffp_sd - ok
21:47:46.0540 0x0618  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
21:47:46.0571 0x0618  sfloppy - ok
21:47:46.0618 0x0618  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
21:47:46.0649 0x0618  SharedAccess - ok
21:47:46.0681 0x0618  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
21:47:46.0727 0x0618  ShellHWDetection - ok
21:47:46.0743 0x0618  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
21:47:46.0743 0x0618  SiSRaid2 - ok
21:47:46.0774 0x0618  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
21:47:46.0790 0x0618  SiSRaid4 - ok
21:47:46.0821 0x0618  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
21:47:46.0852 0x0618  Smb - ok
21:47:46.0930 0x0618  [ 8C048728D8D4F3B204C18C5379BE7645, 3F1B8838485A2D259AAA659C1A0FB9D73C0D9B06C3F695D1E2A3013DE0AC889D ] snapman         C:\Windows\system32\DRIVERS\snapman.sys
21:47:46.0946 0x0618  snapman - ok
21:47:47.0008 0x0618  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
21:47:47.0055 0x0618  SNMPTRAP - ok
21:47:47.0086 0x0618  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
21:47:47.0102 0x0618  spldr - ok
21:47:47.0195 0x0618  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
21:47:47.0305 0x0618  Spooler - ok
21:47:47.0507 0x0618  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
21:47:47.0679 0x0618  sppsvc - ok
21:47:47.0710 0x0618  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
21:47:47.0773 0x0618  sppuinotify - ok
21:47:47.0804 0x0618  [ EC666682FE8344CF7E6ED69E74FA9F4F, DCD2A1C046425630689E2C9A6A6E356FE5A2A6664D12C20CFE236FCB32240DF9 ] srv             C:\Windows\system32\DRIVERS\srv.sys
21:47:47.0835 0x0618  srv - ok
21:47:47.0913 0x0618  [ E450C0318DCE8ED28ED272C8806B8495, D2FD459F8C5E42103EF2F71421FA175A4F0821F8C2A3763093122D433D1C50FB ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
21:47:47.0991 0x0618  srv2 - ok
21:47:48.0007 0x0618  [ 9C12C78AD36C23D925711A4640228225, FF72C23F2A08EDF0C41BAF1EB0245AB44FF91365C5466F09C47A8F0928D20994 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
21:47:48.0053 0x0618  srvnet - ok
21:47:48.0085 0x0618  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
21:47:48.0131 0x0618  SSDPSRV - ok
21:47:48.0147 0x0618  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
21:47:48.0209 0x0618  SstpSvc - ok
21:47:48.0334 0x0618  [ 3BF022F8064A83A23DF90971DD78CA83, 85754DF1C6DE745ADF9A0BAB1948AFF2CA16C4569128DA90AF610D199E621BF4 ] StarMoney 9.0 OnlineUpdate C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
21:47:48.0397 0x0618  StarMoney 9.0 OnlineUpdate - ok
21:47:48.0428 0x0618  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
21:47:48.0459 0x0618  stexstor - ok
21:47:48.0553 0x0618  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
21:47:48.0615 0x0618  stisvc - ok
21:47:48.0646 0x0618  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
21:47:48.0709 0x0618  StorSvc - ok
21:47:48.0740 0x0618  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
21:47:48.0755 0x0618  swenum - ok
21:47:48.0787 0x0618  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
21:47:48.0849 0x0618  swprv - ok
21:47:49.0130 0x0618  [ 0B061889D5EAB9FDB9893F164957B763, 93F039D7F000121D642313EE79252D9E684EE47539F68E9B136D1F01C174479B ] syncagentsrv    C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
21:47:49.0379 0x0618  syncagentsrv - ok
21:47:49.0457 0x0618  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
21:47:49.0598 0x0618  SysMain - ok
21:47:49.0629 0x0618  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
21:47:49.0660 0x0618  TabletInputService - ok
21:47:49.0738 0x0618  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
21:47:49.0801 0x0618  TapiSrv - ok
21:47:49.0879 0x0618  [ B2875D7ABB82867DC3AA03D991940201, F954C33FBA912A517B59330F6438C1953F9F1D8F4D8FD25945EB836A1DB07ABB ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
21:47:49.0972 0x0618  Tcpip - ok
21:47:50.0081 0x0618  [ B2875D7ABB82867DC3AA03D991940201, F954C33FBA912A517B59330F6438C1953F9F1D8F4D8FD25945EB836A1DB07ABB ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
21:47:50.0128 0x0618  TCPIP6 - ok
21:47:50.0206 0x0618  [ 7FE5586314EE7D6AA8483264A089E5AF, 4E3EA68713A45C22F1B9A1AA125E15D06D0C5E637B815537431ADFB6D7563879 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
21:47:50.0284 0x0618  tcpipreg - ok
21:47:50.0315 0x0618  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
21:47:50.0393 0x0618  TDPIPE - ok
21:47:50.0425 0x0618  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
21:47:50.0471 0x0618  TDTCP - ok
21:47:50.0518 0x0618  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
21:47:50.0549 0x0618  tdx - ok
21:47:50.0612 0x0618  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
21:47:50.0627 0x0618  TermDD - ok
21:47:50.0721 0x0618  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
21:47:50.0799 0x0618  TermService - ok
21:47:50.0830 0x0618  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
21:47:50.0861 0x0618  Themes - ok
21:47:50.0893 0x0618  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
21:47:50.0924 0x0618  THREADORDER - ok
21:47:50.0971 0x0618  [ 3F656867E983E8D9E71E57354383C23A, 9C1CE37CED754FEDB7282C49983E75806655B8BD4DA842B4A643460C9049EC94 ] tib             C:\Windows\system32\DRIVERS\tib.sys
21:47:51.0017 0x0618  tib - ok
21:47:51.0049 0x0618  [ DA3BF6E315D2FC2681CB7AE1E745DFDB, FFFEA6627CFF817AB5319279D40F063EE38B9EA3DF5BA7475FB2529A91E61402 ] tib_mounter     C:\Windows\system32\DRIVERS\tib_mounter.sys
21:47:51.0064 0x0618  tib_mounter - ok
21:47:51.0111 0x0618  [ A6C7255A6C95B05E6551538F54248A7F, 3447FF9E280763A318ECA565B1E64E600F3954674167FD6017DC41A2D3E32E78 ] tnd             C:\Windows\system32\DRIVERS\tnd.sys
21:47:51.0142 0x0618  tnd - ok
21:47:51.0579 0x0618  Tomcat7 - ok
21:47:51.0610 0x0618  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
21:47:51.0641 0x0618  TrkWks - ok
21:47:51.0688 0x0618  [ ADD8AFDAB539AF2B1FB75F6DB2CD7B71, 46BA69DA6114A167D6C467AB9BA583514475509184C6FF056460ADE76D0A76B1 ] trufos          C:\Windows\system32\DRIVERS\trufos.sys
21:47:51.0704 0x0618  trufos - ok
21:47:51.0751 0x0618  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
21:47:51.0797 0x0618  TrustedInstaller - ok
21:47:51.0891 0x0618  [ 19BEDA57F3E0A06B8D5EB6D619BD5624, 952D5FAFD662C93628C12A6F7EB8E240A44216C0A15CBD2F5016BC357CBFE821 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
21:47:52.0016 0x0618  tssecsrv - ok
21:47:52.0047 0x0618  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
21:47:52.0125 0x0618  TsUsbFlt - ok
21:47:52.0172 0x0618  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
21:47:52.0219 0x0618  TsUsbGD - ok
21:47:52.0624 0x0618  [ 82B220AAC7079DBD34F014589E5A5886, F5F82C0C9BB13F041CA3750A478E2062BCF1A64AC901655413A61A719DFC34F2 ] TuneUp.UtilitiesSvc P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
21:47:52.0733 0x0618  TuneUp.UtilitiesSvc - ok
21:47:52.0811 0x0618  [ DB3C912A851FCA6358FED4D53DAA7E91, B35375EC9AF61D829489D9B278605E2098D6402419E79EB24C65D3B65816AEBC ] TuneUpUtilitiesDrv P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys
21:47:52.0858 0x0618  TuneUpUtilitiesDrv - ok
21:47:52.0905 0x0618  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
21:47:52.0952 0x0618  tunnel - ok
21:47:52.0967 0x0618  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
21:47:52.0983 0x0618  uagp35 - ok
21:47:53.0030 0x0618  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
21:47:53.0077 0x0618  udfs - ok
21:47:53.0123 0x0618  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
21:47:53.0139 0x0618  UI0Detect - ok
21:47:53.0170 0x0618  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
21:47:53.0170 0x0618  uliagpkx - ok
21:47:53.0186 0x0618  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
21:47:53.0201 0x0618  umbus - ok
21:47:53.0233 0x0618  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
21:47:53.0264 0x0618  UmPass - ok
21:47:53.0295 0x0618  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
21:47:53.0342 0x0618  UmRdpService - ok
21:47:53.0373 0x0618  [ 67A95B9D129ED5399E7965CD09CF30E7, F1F2F684146F1CCB293BB9871117B8CFC1D04588A830F67CE5D3F0D034D93B2A ] UMVPFSrv        C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
21:47:53.0404 0x0618  UMVPFSrv - ok
21:47:53.0482 0x0618  [ 8D75BADCE729E1314197ACAF4A19EF63, 3D83AFE4B866C4305B94C753C21F7B5E7A2AF1F5CA1CA0FFEFB8073409265336 ] UPDATESRV       P:\Program Files (x86)\Bitdefender\Bitdefender 2017\updatesrv.exe
21:47:53.0513 0x0618  UPDATESRV - ok
21:47:53.0560 0x0618  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
21:47:53.0623 0x0618  upnphost - ok
21:47:53.0654 0x0618  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
21:47:53.0701 0x0618  usbaudio - ok
21:47:53.0716 0x0618  usbbus - ok
21:47:53.0732 0x0618  [ 28B81917A195B67617AF7DCF4DFE5736, 40A4D2AAE1BDE5ABA8708ED150396E913C566ECD5CDA40D6C6DB256F1B9FD4A9 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
21:47:53.0779 0x0618  usbccgp - ok
21:47:53.0794 0x0618  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
21:47:53.0841 0x0618  usbcir - ok
21:47:53.0857 0x0618  UsbDiag - ok
21:47:53.0872 0x0618  [ B626F048318DAE65A3317F0592BE592C, 284D8FFE1D35F852EFDA182A72288AC3A10D6ED825FE2CC5812497D3FE291AF1 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
21:47:53.0935 0x0618  usbehci - ok
21:47:53.0950 0x0618  [ 917A716639C8FF1C396D4B13889552D8, 9D6F769568777E294FC603BB6DDE8050D02C87E88A3BED87C2172748B6C545B8 ] usbfilter       C:\Windows\system32\DRIVERS\usbfilter.sys
21:47:53.0966 0x0618  usbfilter - ok
21:47:53.0997 0x0618  [ 390109E8E05BA00375DCB1ED64DC60AF, B8628502590B423BEFB6F7C8C69FAD0667AD0746FF6B444EE02016E8E1052B78 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
21:47:54.0028 0x0618  usbhub - ok
21:47:54.0044 0x0618  USBModem - ok
21:47:54.0059 0x0618  [ B4DF0F4C1D9D25DFE1DAD1D8670F1D4F, 4317C2DEDC639527B53864BAEC46CBE022D298C0503E29E1072DD1C851D92BFC ] usbohci         C:\Windows\system32\drivers\usbohci.sys
21:47:54.0091 0x0618  usbohci - ok
21:47:54.0122 0x0618  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
21:47:54.0153 0x0618  usbprint - ok
21:47:54.0169 0x0618  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
21:47:54.0184 0x0618  usbscan - ok
21:47:54.0200 0x0618  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
21:47:54.0231 0x0618  USBSTOR - ok
21:47:54.0247 0x0618  [ CFEAAF96E666E3DCBD8F6DFF516784AE, 006218A3DB5851790CC0A7F3DCD7B3AF82F624DA679296DE507AFD36C5468317 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
21:47:54.0278 0x0618  usbuhci - ok
21:47:54.0309 0x0618  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
21:47:54.0340 0x0618  UxSms - ok
21:47:54.0403 0x0618  [ F64EACAD95ED83179EBC1F1B1434027C, 86D2A1A3444EBE4453CE7F27C9F0A1514D980499C7E6534BEE65A40D66C90C16 ] UxTuneUp        C:\Windows\System32\uxtuneup.dll
21:47:54.0403 0x0618  UxTuneUp - ok
21:47:54.0434 0x0618  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] VaultSvc        C:\Windows\system32\lsass.exe
21:47:54.0449 0x0618  VaultSvc - ok
21:47:54.0481 0x0618  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
21:47:54.0496 0x0618  vdrvroot - ok
21:47:54.0527 0x0618  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
21:47:54.0590 0x0618  vds - ok
21:47:54.0621 0x0618  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
21:47:54.0621 0x0618  vga - ok
21:47:54.0652 0x0618  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
21:47:54.0683 0x0618  VgaSave - ok
21:47:54.0715 0x0618  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
21:47:54.0730 0x0618  vhdmp - ok
21:47:54.0746 0x0618  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
21:47:54.0761 0x0618  viaide - ok
21:47:54.0793 0x0618  [ 0C987C7C5A0B710AB2881B3F19DF72F5, 61527655334266442D0B1E59F9C6B15273E00063529E2380851B59E2AC907146 ] virtual_file    C:\Windows\system32\DRIVERS\virtual_file.sys
21:47:54.0824 0x0618  virtual_file - ok
21:47:54.0839 0x0618  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
21:47:54.0855 0x0618  volmgr - ok
21:47:54.0886 0x0618  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
21:47:54.0902 0x0618  volmgrx - ok
21:47:54.0933 0x0618  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
21:47:54.0949 0x0618  volsnap - ok
21:47:54.0980 0x0618  [ ABD9B4A7E2D0AE51A3B8DF1AF3152D61, 1EAA4D8D35008E4D5C4AEA91C3ABD3D5BB5F8DF2D95D35792B3F3BB31EABB7CF ] vpcbus          C:\Windows\system32\DRIVERS\vpchbus.sys
21:47:55.0027 0x0618  vpcbus - ok
21:47:55.0058 0x0618  [ 8ACDA395841538CE9713A67FE8B2A3EB, D74D6AF8059C1CD59A5DDB03095BC46FF7808DA358FB64D71B53940DEE6356D9 ] vpcnfltr        C:\Windows\system32\DRIVERS\vpcnfltr.sys
21:47:55.0058 0x0618  vpcnfltr - ok
21:47:55.0105 0x0618  [ 31924E31BC315773E6D149B157DB46D5, 8E2A8785D2D7327F9DE046E6245F233280395AA42D5BAD1048021109628840C2 ] vpcusb          C:\Windows\system32\DRIVERS\vpcusb.sys
21:47:55.0136 0x0618  vpcusb - ok
21:47:55.0151 0x0618  [ 14578FF302B4C985C9740A0F327AE3C0, 621D5B2459FD2A5628E8E3777B62254FFE919D433FFEF6335F21621A1EC271FF ] vpcuxd          C:\Windows\system32\DRIVERS\vpcuxd.sys
21:47:55.0183 0x0618  vpcuxd - ok
21:47:55.0229 0x0618  [ C5B651E52540E6F46DA66574C74B4898, 4292E1D574FB0AF1D61F17F88D82A1A77738A3F7ECECB49FF20997FEC99078B2 ] vpcvmm          C:\Windows\system32\drivers\vpcvmm.sys
21:47:55.0245 0x0618  vpcvmm - ok
21:47:55.0276 0x0618  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
21:47:55.0292 0x0618  vsmraid - ok
21:47:55.0370 0x0618  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
21:47:55.0432 0x0618  VSS - ok
21:47:55.0510 0x0618  [ 834B42170AFF98CBE1C8B0546B18E607, 281D9848B0FA111AC3CFB2440C7DABB85863E40E0C9953DFEAB50CC340EE1693 ] VSSERV          P:\Program Files (x86)\Bitdefender\Bitdefender 2017\vsserv.exe
21:47:55.0557 0x0618  VSSERV - ok
21:47:55.0604 0x0618  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
21:47:55.0635 0x0618  vwifibus - ok
21:47:55.0651 0x0618  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
21:47:55.0682 0x0618  vwififlt - ok
21:47:55.0697 0x0618  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
21:47:55.0744 0x0618  vwifimp - ok
21:47:55.0775 0x0618  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
21:47:55.0807 0x0618  W32Time - ok
21:47:55.0838 0x0618  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
21:47:55.0869 0x0618  WacomPen - ok
21:47:55.0900 0x0618  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
21:47:55.0947 0x0618  WANARP - ok
21:47:55.0963 0x0618  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
21:47:55.0978 0x0618  Wanarpv6 - ok
21:47:56.0056 0x0618  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
21:47:56.0103 0x0618  WatAdminSvc - ok
21:47:56.0165 0x0618  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
21:47:56.0259 0x0618  wbengine - ok
21:47:56.0290 0x0618  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
21:47:56.0321 0x0618  WbioSrvc - ok
21:47:56.0368 0x0618  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
21:47:56.0384 0x0618  wcncsvc - ok
21:47:56.0399 0x0618  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
21:47:56.0431 0x0618  WcsPlugInService - ok
21:47:56.0446 0x0618  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
21:47:56.0462 0x0618  Wd - ok
21:47:56.0509 0x0618  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
21:47:56.0540 0x0618  Wdf01000 - ok
21:47:56.0571 0x0618  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
21:47:56.0618 0x0618  WdiServiceHost - ok
21:47:56.0649 0x0618  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
21:47:56.0665 0x0618  WdiSystemHost - ok
21:47:56.0696 0x0618  [ EE841B6D1F2B9508D3ABAE52AC05A94F, F1AE981FCDBFC4672A4EABABD41382E93762EFC2EDAD96E75530E7ACA5AF1FD8 ] WebClient       C:\Windows\System32\webclnt.dll
21:47:56.0743 0x0618  WebClient - ok
21:47:56.0774 0x0618  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
21:47:56.0805 0x0618  Wecsvc - ok
21:47:56.0836 0x0618  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
21:47:56.0883 0x0618  wercplsupport - ok
21:47:56.0914 0x0618  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
21:47:56.0945 0x0618  WerSvc - ok
21:47:56.0992 0x0618  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
21:47:57.0008 0x0618  WfpLwf - ok
21:47:57.0039 0x0618  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
21:47:57.0055 0x0618  WIMMount - ok
21:47:57.0070 0x0618  WinDefend - ok
21:47:57.0086 0x0618  WinHttpAutoProxySvc - ok
21:47:57.0148 0x0618  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
21:47:57.0195 0x0618  Winmgmt - ok
21:47:57.0273 0x0618  [ EBDA1B0F15CB9B2CBCC6C94824E4E054, C51314F7D611E4903DA00EFA8EB99365414436324D256083CE0B5A8E055E8E06 ] WinRM           C:\Windows\system32\WsmSvc.dll
21:47:57.0367 0x0618  WinRM - ok
21:47:57.0398 0x0618  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
21:47:57.0413 0x0618  WinUsb - ok
21:47:57.0460 0x0618  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
21:47:57.0507 0x0618  Wlansvc - ok
21:47:57.0616 0x0618  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
21:47:57.0694 0x0618  wlidsvc - ok
21:47:57.0710 0x0618  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
21:47:57.0741 0x0618  WmiAcpi - ok
21:47:57.0788 0x0618  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
21:47:57.0803 0x0618  wmiApSrv - ok
21:47:57.0835 0x0618  WMPNetworkSvc - ok
21:47:57.0850 0x0618  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
21:47:57.0913 0x0618  WPCSvc - ok
21:47:57.0928 0x0618  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
21:47:57.0959 0x0618  WPDBusEnum - ok
21:47:57.0991 0x0618  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
21:47:58.0022 0x0618  ws2ifsl - ok
21:47:58.0053 0x0618  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
21:47:58.0069 0x0618  wscsvc - ok
21:47:58.0084 0x0618  WSearch - ok
21:47:58.0115 0x0618  [ 82E8F5AA03DF7DBDB8A33F700D5D8CDA, 7EEB1B8F1430AFB06A18DC6107DBDD57EBBF473FF96F3578481EB89724823393 ] wsvd            C:\Windows\system32\DRIVERS\wsvd.sys
21:47:58.0131 0x0618  wsvd - ok
21:47:58.0225 0x0618  [ 31F32E0C1A8BA9A37EEC23DE5F27F847, 0180832BC6172C9A4C32B5B222BB3F91EA615A5EBDA98DB79ED4FED258C2D257 ] wuauserv        C:\Windows\system32\wuaueng.dll
21:47:58.0349 0x0618  wuauserv - ok
21:47:58.0396 0x0618  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
21:47:58.0427 0x0618  WudfPf - ok
21:47:58.0459 0x0618  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
21:47:58.0474 0x0618  WUDFRd - ok
21:47:58.0505 0x0618  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
21:47:58.0537 0x0618  wudfsvc - ok
21:47:58.0568 0x0618  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
21:47:58.0630 0x0618  WwanSvc - ok
21:47:58.0646 0x0618  ================ Scan global ===============================
21:47:58.0693 0x0618  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
21:47:58.0708 0x0618  [ 93E5D2B763374F484918A0909724B3EB, 900F1CCAEFCF77AB678C74D542ABDDA7134CD33D7811537E2829FC69E99F2B3E ] C:\Windows\system32\winsrv.dll
21:47:58.0724 0x0618  [ 93E5D2B763374F484918A0909724B3EB, 900F1CCAEFCF77AB678C74D542ABDDA7134CD33D7811537E2829FC69E99F2B3E ] C:\Windows\system32\winsrv.dll
21:47:58.0755 0x0618  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
21:47:58.0786 0x0618  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
21:47:58.0786 0x0618  [ Global ] - ok
21:47:58.0786 0x0618  ================ Scan MBR ==================================
21:47:58.0802 0x0618  [ 8D691CDE51B069C98CBAC178FBE085C3 ] \Device\Harddisk0\DR0
21:48:01.0282 0x0618  \Device\Harddisk0\DR0 - ok
21:48:01.0282 0x0618  [ 305F3085C8E8571895F4C9340B6A4B8E ] \Device\Harddisk1\DR1
21:48:01.0438 0x0618  \Device\Harddisk1\DR1 - ok
21:48:01.0438 0x0618  ================ Scan VBR ==================================
21:48:01.0438 0x0618  [ ED705AB412008FFB3D967C026FA11FD4 ] \Device\Harddisk0\DR0\Partition1
21:48:01.0438 0x0618  \Device\Harddisk0\DR0\Partition1 - ok
21:48:01.0454 0x0618  [ 736B7D2F2F7FA352CA749CCAEC7B9D5D ] \Device\Harddisk0\DR0\Partition2
21:48:01.0454 0x0618  \Device\Harddisk0\DR0\Partition2 - ok
21:48:01.0485 0x0618  [ 064D445C12AD360C878F0F41BC1BA455 ] \Device\Harddisk0\DR0\Partition3
21:48:01.0485 0x0618  \Device\Harddisk0\DR0\Partition3 - ok
21:48:01.0501 0x0618  [ 515A137ACE8ECC9F6E017C02FCB4A819 ] \Device\Harddisk0\DR0\Partition4
21:48:01.0501 0x0618  \Device\Harddisk0\DR0\Partition4 - ok
21:48:01.0516 0x0618  [ 3AAD525F3984CAFCBF9AD29909C1FE3A ] \Device\Harddisk0\DR0\Partition5
21:48:01.0516 0x0618  \Device\Harddisk0\DR0\Partition5 - ok
21:48:01.0516 0x0618  [ CD6341BAA75F36FF601AA610791945C6 ] \Device\Harddisk1\DR1\Partition1
21:48:01.0516 0x0618  \Device\Harddisk1\DR1\Partition1 - ok
21:48:01.0532 0x0618  [ 7F15C5F8941CCFF146DCD3978CBC738C ] \Device\Harddisk1\DR1\Partition2
21:48:01.0532 0x0618  \Device\Harddisk1\DR1\Partition2 - ok
21:48:01.0532 0x0618  [ AE630CB65B060A945A2E3ED71A4B78F6 ] \Device\Harddisk1\DR1\Partition3
21:48:01.0532 0x0618  \Device\Harddisk1\DR1\Partition3 - ok
21:48:01.0532 0x0618  [ B3D19BF6101A2DAF71A27A2D57E90992 ] \Device\Harddisk1\DR1\Partition4
21:48:01.0532 0x0618  \Device\Harddisk1\DR1\Partition4 - ok
21:48:01.0547 0x0618  [ 1F6AFA9B8F82BAE5DE966C56513FE553 ] \Device\Harddisk1\DR1\Partition5
21:48:01.0547 0x0618  \Device\Harddisk1\DR1\Partition5 - ok
21:48:01.0547 0x0618  [ 2B510523E5A82A457DFBA76056FE6D7A ] \Device\Harddisk1\DR1\Partition6
21:48:01.0547 0x0618  \Device\Harddisk1\DR1\Partition6 - ok
21:48:01.0547 0x0618  ================ Scan generic autorun ======================
21:48:01.0610 0x0618  [ 4A463F5E6DFAC29B8FB7DA326B6C0E92, F511F6623E1A9B09BFA75E3157648DDEADB86D1B0AB1BC1E490A54B72F724E16 ] P:\Program Files (x86)\Bitdefender\Bitdefender 2017\bdagent.exe
21:48:01.0641 0x0618  Bdagent - ok
21:48:01.0703 0x0618  [ D09B832EC476AE20673FCBCAB39831A5, 6A5BEE541E506582F0C31F97621496E9BE9DEB5948496EFE4211C5180E8775F9 ] P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe
21:48:01.0781 0x0618  AVMFBoxMonitor - detected UnsignedFile.Multi.Generic ( 1 )
21:48:01.0781 0x0618  Detect skipped due to KSN trusted
21:48:01.0781 0x0618  AVMFBoxMonitor - ok
21:48:01.0844 0x0618  [ E3BF29CED96790CDAAFA981FFDDF53A3, 76CB27EF7B27E5636EDA9D95229519B2A2870729A0BB694F1FD11CD602BAC4DC ] C:\Program Files\Windows Sidebar\sidebar.exe
21:48:01.0922 0x0618  Sidebar - ok
21:48:01.0937 0x0618  AV detected via SS2: Bitdefender Virenschutz, P:\Program Files (x86)\Bitdefender\Bitdefender 2017\wscfix.exe ( 21.0.18.924 ), 0x41000 ( enabled : updated )
21:48:01.0937 0x0618  FW detected via SS2: Bitdefender Firewall, P:\Program Files (x86)\Bitdefender\Bitdefender 2017\wscfix.exe ( 21.0.18.924 ), 0x41010 ( enabled )
21:48:02.0062 0x0618  ============================================================
21:48:02.0062 0x0618  Scan finished
21:48:02.0062 0x0618  ============================================================
21:48:02.0062 0x1504  Detected object count: 1
21:48:02.0062 0x1504  Actual detected object count: 1
21:48:32.0638 0x1504  chip1click ( UnsignedFile.Multi.Generic ) - skipped by user
21:48:32.0638 0x1504  chip1click ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 20.11.2016, 22:14   #8
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Nach dem Löschen der Bedrohung durch "Chip-1-click" - Rechner neu gestartet und TDSSKiller nochmal ausgeführt

Code:
ATTFilter
22:05:45.0100 0x1324  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
22:05:47.0128 0x1324  ============================================================
22:05:47.0128 0x1324  Current date / time: 2016/11/20 22:05:47.0128
22:05:47.0128 0x1324  SystemInfo:
22:05:47.0128 0x1324  
22:05:47.0128 0x1324  OS Version: 6.1.7601 ServicePack: 1.0
22:05:47.0128 0x1324  Product type: Workstation
22:05:47.0128 0x1324  ComputerName: HNPC4
22:05:47.0128 0x1324  UserName: User1
22:05:47.0128 0x1324  Windows directory: C:\Windows
22:05:47.0128 0x1324  System windows directory: C:\Windows
22:05:47.0128 0x1324  Running under WOW64
22:05:47.0128 0x1324  Processor architecture: Intel x64
22:05:47.0128 0x1324  Number of processors: 4
22:05:47.0128 0x1324  Page size: 0x1000
22:05:47.0128 0x1324  Boot type: Normal boot
22:05:47.0128 0x1324  CodeIntegrityOptions = 0x00000001
22:05:47.0128 0x1324  ============================================================
22:05:47.0128 0x1324  KLMD ARK init status: drvProperties = 0xFFFF00, osBuild = 7601.23572, osProperties = 0x1
22:05:47.0128 0x1324  KLMD BG init status: drvProperties = 0xFFFF00, osBuild = 7601.23572, osProperties = 0x1
22:05:47.0128 0x1324  BG loaded
22:05:49.0468 0x1324  System UUID: {ADFCA9FA-5325-7B15-0C22-634C77979720}
22:05:53.0382 0x1324  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:05:53.0600 0x1324  Drive \Device\Harddisk1\DR1 - Size: 0x15D50F66000 ( 1397.27 Gb ), SectorSize: 0x200, Cylinders: 0x2C881, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
22:05:53.0616 0x1324  ============================================================
22:05:53.0616 0x1324  \Device\Harddisk0\DR0:
22:05:53.0647 0x1324  MBR partitions:
22:05:53.0647 0x1324  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
22:05:53.0647 0x1324  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x144D2000
22:05:53.0694 0x1324  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x578D0800, BlocksNum 0x4E20000
22:05:53.0709 0x1324  \Device\Harddisk0\DR0\Partition4: MBR, Type 0x7, StartLBA 0x5C6F1000, BlocksNum 0x4301000
22:05:53.0756 0x1324  \Device\Harddisk0\DR0\Partition5: MBR, Type 0x7, StartLBA 0x63D67800, BlocksNum 0x3EA1000
22:05:53.0756 0x1324  \Device\Harddisk1\DR1:
22:05:53.0756 0x1324  MBR partitions:
22:05:53.0756 0x1324  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x15C03000
22:05:53.0756 0x1324  \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0x2C337000, BlocksNum 0x5D46800
22:05:53.0756 0x1324  \Device\Harddisk1\DR1\Partition3: MBR, Type 0x7, StartLBA 0x92B35000, BlocksNum 0x1BF52000
22:05:53.0756 0x1324  \Device\Harddisk1\DR1\Partition4: MBR, Type 0x7, StartLBA 0x25E37000, BlocksNum 0x6500000
22:05:53.0756 0x1324  \Device\Harddisk1\DR1\Partition5: MBR, Type 0x7, StartLBA 0x3207E000, BlocksNum 0x8DD1000
22:05:53.0756 0x1324  \Device\Harddisk1\DR1\Partition6: MBR, Type 0x7, StartLBA 0x3AE4F800, BlocksNum 0x57CE5000
22:05:53.0756 0x1324  ============================================================
22:05:54.0099 0x1324  C: <-> \Device\Harddisk0\DR0\Partition2
22:05:54.0255 0x1324  P: <-> \Device\Harddisk0\DR0\Partition4
22:05:54.0287 0x1324  M: <-> \Device\Harddisk1\DR1\Partition1
22:05:54.0287 0x1324  Z: <-> \Device\Harddisk1\DR1\Partition4
22:05:54.0505 0x1324  D: <-> \Device\Harddisk0\DR0\Partition3
22:05:54.0708 0x1324  R: <-> \Device\Harddisk0\DR0\Partition5
22:05:54.0770 0x1324  L: <-> \Device\Harddisk1\DR1\Partition3
22:05:54.0786 0x1324  K: <-> \Device\Harddisk1\DR1\Partition5
22:05:54.0786 0x1324  I: <-> \Device\Harddisk1\DR1\Partition6
22:05:54.0801 0x1324  V: <-> \Device\Harddisk1\DR1\Partition2
22:05:54.0801 0x1324  ============================================================
22:05:54.0801 0x1324  Initialize success
22:05:54.0801 0x1324  ============================================================
22:12:16.0750 0x0720  ============================================================
22:12:16.0750 0x0720  Scan started
22:12:16.0750 0x0720  Mode: Manual; SigCheck; TDLFS; 
22:12:16.0750 0x0720  ============================================================
22:12:16.0750 0x0720  KSN ping started
22:12:16.0872 0x0720  KSN ping finished: true
22:12:19.0324 0x0720  ================ Scan system memory ========================
22:12:19.0324 0x0720  System memory - ok
22:12:19.0324 0x0720  ================ Scan services =============================
22:12:19.0475 0x0720  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
22:12:19.0591 0x0720  1394ohci - ok
22:12:19.0644 0x0720  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
22:12:19.0675 0x0720  ACPI - ok
22:12:19.0695 0x0720  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
22:12:19.0755 0x0720  AcpiPmi - ok
22:12:19.0851 0x0720  [ 58A65BF122B7CD304D2F5F3B6DD42087, 306613597B02F91D8A470C9FEF20B40215305AB650EB63456948603FF95F7245 ] AcrSch2Svc      C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
22:12:19.0908 0x0720  AcrSch2Svc - ok
22:12:19.0981 0x0720  [ C92B0A0957ACAD3CEEF502A2CA10ACB8, 78BF46318B69D9479ECDC83446DD8D454AA2A9A9D94B33C5FC68933DB18AFA3B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
22:12:20.0015 0x0720  AdobeARMservice - ok
22:12:20.0167 0x0720  [ 9BAF21BA600EC4E5FD9A66AD3E4FF5A6, 5E02E5E80557F6EC870EB7CC2DE95169D4225B87A2FE7E796736205F51C15816 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
22:12:20.0206 0x0720  AdobeFlashPlayerUpdateSvc - ok
22:12:20.0269 0x0720  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
22:12:20.0315 0x0720  adp94xx - ok
22:12:20.0359 0x0720  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
22:12:20.0404 0x0720  adpahci - ok
22:12:20.0440 0x0720  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
22:12:20.0465 0x0720  adpu320 - ok
22:12:20.0490 0x0720  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
22:12:20.0543 0x0720  AeLookupSvc - ok
22:12:20.0686 0x0720  [ B048C87A82322C06F0F22C7627D60B57, CA24E2007340F2C773137D3B709D5EED58B37BE19901D44A96FB77C8D063AE54 ] afcdpsrv        C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
22:12:20.0839 0x0720  afcdpsrv - ok
22:12:20.0888 0x0720  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
22:12:20.0960 0x0720  AFD - ok
22:12:20.0991 0x0720  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
22:12:21.0003 0x0720  agp440 - ok
22:12:21.0105 0x0720  [ 021D06851E7AFF5C314039DF813608F3, 081B14840F4AD428B4407AA2E639369A45D174D9507BD107F33FE3A94FB8F8EC ] AGSService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
22:12:21.0185 0x0720  AGSService - ok
22:12:21.0211 0x0720  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
22:12:21.0282 0x0720  ALG - ok
22:12:21.0304 0x0720  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
22:12:21.0315 0x0720  aliide - ok
22:12:21.0342 0x0720  [ 3F6606CD1E96E1D74FFE466BE49F355C, BA380DEA42228E6F3CCB778157A66B68605D8A69B49BB48B7A4A97CED16F4447 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
22:12:21.0387 0x0720  AMD External Events Utility - ok
22:12:21.0432 0x0720  AMD FUEL Service - ok
22:12:21.0460 0x0720  [ DD27F6C3DE9BFE50635C721E09EDC5DD, CBB76DDF70A98745FEE85B784C6B5BA3B8801D955D04A71A907275113D7DFF07 ] AMD Reservation Manager C:\Program Files\ATI Technologies\ATI.ACE\Reservation Manager\AMD Reservation Manager.exe
22:12:21.0476 0x0720  AMD Reservation Manager - ok
22:12:21.0505 0x0720  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
22:12:21.0531 0x0720  amdide - ok
22:12:21.0554 0x0720  [ 35D34AD337A1AC46F74C3377B4CCA88E, 046695BDF540EDCA87C36EDC725615ACA99DA57558A54CAC1B49F245D702B406 ] amdide64        C:\Windows\system32\DRIVERS\amdide64.sys
22:12:21.0648 0x0720  amdide64 - ok
22:12:21.0678 0x0720  [ 6A2EEB0C4133B20773BB3DD0B7B377B4, E4CB35C6937C70A145A13E5AE5B34A271B49101DA623171ACBFDA8601E5A70EA ] amdiox64        C:\Windows\system32\DRIVERS\amdiox64.sys
22:12:21.0731 0x0720  amdiox64 - ok
22:12:21.0765 0x0720  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
22:12:21.0803 0x0720  AmdK8 - ok
22:12:21.0826 0x0720  amdkmdag - ok
22:12:21.0867 0x0720  [ 6E373F069CD0FABC5B4D6D5D068CB879, DB25DB241656491C6A7FAAAC85878CD5ABD917950D953A02E5553EDA1A159C57 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
22:12:21.0919 0x0720  amdkmdap - ok
22:12:21.0950 0x0720  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
22:12:21.0977 0x0720  AmdPPM - ok
22:12:22.0009 0x0720  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
22:12:22.0023 0x0720  amdsata - ok
22:12:22.0050 0x0720  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
22:12:22.0066 0x0720  amdsbs - ok
22:12:22.0071 0x0720  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
22:12:22.0095 0x0720  amdxata - ok
22:12:22.0118 0x0720  [ 08E8A4172C57ABD7693A6915CF1E7A99, C33C480A3D72D9432F40CB1B3D58DC9769F527BF616AA1A081BEB932AC6F0DBE ] amd_sata        C:\Windows\system32\drivers\amd_sata.sys
22:12:22.0140 0x0720  amd_sata - ok
22:12:22.0146 0x0720  [ 9866AF4E4AD7F16E810B6C0B8473F9CD, 2EC0253B286B213D44C2A042CE0EE3F10FFFBE22E3CD5F0D8D7EEB41D238FC1C ] amd_xata        C:\Windows\system32\drivers\amd_xata.sys
22:12:22.0180 0x0720  amd_xata - ok
22:12:22.0185 0x0720  andnetadb - ok
22:12:22.0190 0x0720  AndNetDiag - ok
22:12:22.0195 0x0720  ANDNetModem - ok
22:12:22.0201 0x0720  andnetndis - ok
22:12:22.0233 0x0720  [ FCE5C79717A487BDC71F3DEC78A684CA, F5520F112A4EBDD10444AA5E9FDB9125219FCF768FEB95AB608BC84D60136816 ] AppID           C:\Windows\system32\drivers\appid.sys
22:12:22.0284 0x0720  AppID - ok
22:12:22.0314 0x0720  [ 8921E1D8AE5171691F186A7C5B98B630, 4A37313BB94D4B49D0294C9439AD0793DE328F9F4DA1C47E34E6ACEA46AF6E14 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
22:12:22.0345 0x0720  AppIDSvc - ok
22:12:22.0366 0x0720  [ B46099A534B7989D80330EA82D9092D6, 0CAC09732FAFAE805E55428B6BE001DCC39EBC599539FADE7AA68571A8A554E5 ] Appinfo         C:\Windows\System32\appinfo.dll
22:12:22.0429 0x0720  Appinfo - ok
22:12:22.0486 0x0720  [ 3E7C6639E424FD28952C29D66B7E5277, B10AD3FA5CB36328C5DF33AF58F76770E2B54CFBCB70BD84934F925B8E19FA1F ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
22:12:22.0496 0x0720  Apple Mobile Device Service - ok
22:12:22.0535 0x0720  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
22:12:22.0611 0x0720  AppMgmt - ok
22:12:22.0635 0x0720  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
22:12:22.0653 0x0720  arc - ok
22:12:22.0675 0x0720  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
22:12:22.0701 0x0720  arcsas - ok
22:12:22.0791 0x0720  [ 1918931DAC607E14BAACCC03A24334A1, 2EFF0241CCDF2BC4579F0778BEC0392703BE7134F30483308A312384E823393B ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
22:12:22.0834 0x0720  aspnet_state - ok
22:12:22.0861 0x0720  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
22:12:22.0986 0x0720  AsyncMac - ok
22:12:23.0010 0x0720  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
22:12:23.0021 0x0720  atapi - ok
22:12:23.0075 0x0720  [ A943721A78D09AAAC6C516FCAF37968B, EC8872305616DEEBA62B390AF3A147C982BC10AA1A87795305A3FA6556D5384D ] AtiHDAudioService C:\Windows\system32\drivers\AtihdW76.sys
22:12:23.0156 0x0720  AtiHDAudioService - ok
22:12:23.0180 0x0720  [ E82E61F46D1336447F4DEFF8C074F13E, 9FC152B33F1D9F5684B687743E943AA26AC17A1093F4C31A43C7012E70BC302E ] AtiPcie         C:\Windows\system32\drivers\AtiPcie64.sys
22:12:23.0211 0x0720  AtiPcie - ok
22:12:23.0251 0x0720  [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
22:12:23.0326 0x0720  AudioEndpointBuilder - ok
22:12:23.0356 0x0720  [ 67C717EC24FCAAE7B518D9E06AD036AB, F08550E4FCEC2899FACEF2A18CEE3D068D5911FFD2FF5534E4921E56FB0AEF59 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
22:12:23.0383 0x0720  AudioSrv - ok
22:12:23.0471 0x0720  [ DA978AB6E0AAEA82235C943DEED3484C, 42A3ADB76B9E5F7309992C9737956CBE1706DD0FEC9565F493EDD104D8E64C97 ] avc3            C:\Windows\system32\DRIVERS\avc3.sys
22:12:23.0555 0x0720  avc3 - ok
22:12:23.0592 0x0720  [ 09A3015AEA14CF9A4ECDE1CEA6AFE0AA, 77A58DE0961F1C2BD9627A975EF661A63EA5E4A3361433353408EABCE6869317 ] avckf           C:\Windows\system32\DRIVERS\avckf.sys
22:12:23.0646 0x0720  avckf - ok
22:12:23.0675 0x0720  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
22:12:23.0869 0x0720  AxInstSV - ok
22:12:23.0874 0x0720  b06bdrv - ok
22:12:23.0907 0x0720  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
22:12:23.0952 0x0720  b57nd60a - ok
22:12:23.0989 0x0720  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
22:12:24.0047 0x0720  BDESVC - ok
22:12:24.0107 0x0720  [ C3663CEE11071C493C763DFF9175AD40, AA03606B0B756905B54BCDC6921CCE826D78F8989E11F042C680352A6954CCD6 ] bdfwfpf         C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys
22:12:24.0132 0x0720  bdfwfpf - ok
22:12:24.0159 0x0720  [ D8FAF7CFBC81E5E15CA7A7EC8EE1B409, 75E60DF2147DFB109E628FDF80EB1BFA5360E5935BB9237B67053588F906E1B1 ] BDVEDISK        C:\Windows\system32\DRIVERS\bdvedisk.sys
22:12:24.0182 0x0720  BDVEDISK - ok
22:12:24.0208 0x0720  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
22:12:24.0259 0x0720  Beep - ok
22:12:24.0300 0x0720  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
22:12:24.0367 0x0720  BFE - ok
22:12:24.0418 0x0720  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
22:12:24.0623 0x0720  BITS - ok
22:12:24.0641 0x0720  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
22:12:24.0664 0x0720  blbdrive - ok
22:12:24.0688 0x0720  [ ABA3984C822E4D3F889699912D85D6C5, 2251FA135CC290DA13DAE4743F393C7CC9E6A737C054707CB8D72C369D1FFACB ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
22:12:24.0776 0x0720  bowser - ok
22:12:24.0805 0x0720  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
22:12:24.0850 0x0720  BrFiltLo - ok
22:12:24.0864 0x0720  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
22:12:24.0910 0x0720  BrFiltUp - ok
22:12:24.0937 0x0720  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
22:12:24.0992 0x0720  BridgeMP - ok
22:12:25.0021 0x0720  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
22:12:25.0084 0x0720  Browser - ok
22:12:25.0125 0x0720  [ 63A00CDBEB300522C49EC7CA77324060, 99CB6D37C7D898982A192AAA8DE5CE255E6FA482E19FE9032BAA7069E652F6F5 ] BrSerIb         C:\Windows\system32\DRIVERS\BrSerIb.sys
22:12:25.0186 0x0720  BrSerIb - ok
22:12:25.0221 0x0720  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\system32\DRIVERS\BrSerId.sys
22:12:25.0272 0x0720  Brserid - ok
22:12:25.0292 0x0720  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
22:12:25.0339 0x0720  BrSerWdm - ok
22:12:25.0358 0x0720  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
22:12:25.0392 0x0720  BrUsbMdm - ok
22:12:25.0412 0x0720  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\system32\DRIVERS\BrUsbSer.sys
22:12:25.0443 0x0720  BrUsbSer - ok
22:12:25.0459 0x0720  [ BBCFD6C6EF66449F55AF1BFDB08C9B12, D6D5D408FCFFF9ED69D095948E786C08EEECD5F55905A3D8FE2BB08944C5E1F2 ] BrUsbSIb        C:\Windows\system32\DRIVERS\BrUsbSIb.sys
22:12:25.0491 0x0720  BrUsbSIb - ok
22:12:25.0533 0x0720  [ 0471D5669F18C50E552B2BC0CB15E7B3, 472F471FF9E5A1FDD5610BAC2F5E727AB284B7B5A71C4E515D549667F0B5EB86 ] BrYNSvc         C:\Program Files (x86)\Browny02\BrYNSvc.exe
22:12:25.0565 0x0720  BrYNSvc - detected UnsignedFile.Multi.Generic ( 1 )
22:12:25.0696 0x0720  Detect skipped due to KSN trusted
22:12:25.0696 0x0720  BrYNSvc - ok
22:12:25.0717 0x0720  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
22:12:25.0756 0x0720  BTHMODEM - ok
22:12:25.0779 0x0720  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
22:12:25.0824 0x0720  bthserv - ok
22:12:25.0827 0x0720  catchme - ok
22:12:25.0851 0x0720  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
22:12:25.0916 0x0720  cdfs - ok
22:12:25.0944 0x0720  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
22:12:25.0983 0x0720  cdrom - ok
22:12:26.0012 0x0720  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
22:12:26.0049 0x0720  CertPropSvc - ok
22:12:26.0075 0x0720  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
22:12:26.0107 0x0720  circlass - ok
22:12:26.0147 0x0720  [ 3891EA60B84EFE115CE070311FA83BBB, 2A30FB15C8D0C69289C087DFE1F822AB4F9C3F091DBB3FD2E99DC5B562E90DFB ] CLFS            C:\Windows\system32\CLFS.sys
22:12:26.0180 0x0720  CLFS - ok
22:12:26.0235 0x0720  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:12:26.0287 0x0720  clr_optimization_v2.0.50727_32 - ok
22:12:26.0336 0x0720  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
22:12:26.0349 0x0720  clr_optimization_v2.0.50727_64 - ok
22:12:26.0407 0x0720  [ FEB23309B5452EBACD52D3E6AC8B012D, 6D2D6514DA97AD8B67FC4CEEF7C904883340048055A2FB985BCAB7C475970299 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
22:12:26.0490 0x0720  clr_optimization_v4.0.30319_32 - ok
22:12:26.0509 0x0720  [ BF17E3D9E51517A03CE9938E7641F3D8, 5AB4FA6157354F275A9996BE416A88F6BA6BF0A5E89A351703792394BF3B373D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
22:12:26.0552 0x0720  clr_optimization_v4.0.30319_64 - ok
22:12:26.0563 0x0720  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
22:12:26.0621 0x0720  CmBatt - ok
22:12:26.0650 0x0720  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
22:12:26.0672 0x0720  cmdide - ok
22:12:26.0719 0x0720  [ 3323F76352B0AF14B2CDC4DFBF3E980A, F8E3C3508C37E647497B6889F26819B1DB30275F48A994D1BBFBAA9454E5FD70 ] CNG             C:\Windows\system32\Drivers\cng.sys
22:12:26.0768 0x0720  CNG - ok
22:12:26.0797 0x0720  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
22:12:26.0797 0x0720  Compbatt - ok
22:12:26.0813 0x0720  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
22:12:26.0844 0x0720  CompositeBus - ok
22:12:26.0844 0x0720  COMSysApp - ok
22:12:26.0875 0x0720  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
22:12:26.0891 0x0720  crcdisk - ok
22:12:26.0922 0x0720  [ 2C6632CECFDBBE793FDA8AF9CA55A9CC, 335188515F798483660E529204A13012E4D21B0ECA489224A11C26F91A5B3CCE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
22:12:26.0984 0x0720  CryptSvc - ok
22:12:27.0015 0x0720  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
22:12:27.0078 0x0720  CSC - ok
22:12:27.0109 0x0720  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
22:12:27.0187 0x0720  CscService - ok
22:12:27.0218 0x0720  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch      C:\Windows\system32\rpcss.dll
22:12:27.0281 0x0720  DcomLaunch - ok
22:12:27.0312 0x0720  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
22:12:27.0359 0x0720  defragsvc - ok
22:12:27.0405 0x0720  [ 34CA1928EDF11796AA6CD8A2BBAF2A07, B394A6163E6CA56EB21D7F469EA5861FD035745169345F28720DD3AD8ECFA405 ] DevMgmtService  C:\Program Files\Bitdefender\Bitdefender Device Management\DevMgmtService.exe
22:12:27.0437 0x0720  DevMgmtService - ok
22:12:27.0468 0x0720  [ 9B38580063D281A99E68EF5813022A5F, D91676B0E0A8E2A090E3E5DD340ABCFC20AE0F55B4C82869D6CFB34239BD27DA ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
22:12:27.0515 0x0720  DfsC - ok
22:12:27.0546 0x0720  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
22:12:27.0639 0x0720  Dhcp - ok
22:12:27.0702 0x0720  [ EE9954237F15BE4DD9304D12E4D305ED, F295C9BAF20F0E669B673AFCC16B4969EE31B6A3808980DAB93D9B0F167DA3C0 ] DiagTrack       C:\Windows\system32\diagtrack.dll
22:12:27.0780 0x0720  DiagTrack - ok
22:12:27.0811 0x0720  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
22:12:27.0873 0x0720  discache - ok
22:12:27.0905 0x0720  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
22:12:27.0905 0x0720  Disk - ok
22:12:27.0936 0x0720  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
22:12:27.0967 0x0720  Dnscache - ok
22:12:27.0998 0x0720  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
22:12:28.0045 0x0720  dot3svc - ok
22:12:28.0061 0x0720  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
22:12:28.0092 0x0720  DPS - ok
22:12:28.0123 0x0720  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
22:12:28.0170 0x0720  drmkaud - ok
22:12:28.0217 0x0720  [ 3A9D7D464BDB3B70D7ECF689ADABBD4D, B4F5B23705EA1BA453FE30791CA245E1A5F7FBEABAD026E4A8A15A9FC44E8C9C ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
22:12:28.0248 0x0720  DXGKrnl - ok
22:12:28.0279 0x0720  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
22:12:28.0310 0x0720  EapHost - ok
22:12:28.0419 0x0720  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
22:12:28.0560 0x0720  ebdrv - ok
22:12:28.0591 0x0720  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] EFS             C:\Windows\System32\lsass.exe
22:12:28.0653 0x0720  EFS - ok
22:12:28.0700 0x0720  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
22:12:28.0794 0x0720  ehRecvr - ok
22:12:28.0856 0x0720  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
22:12:28.0919 0x0720  ehSched - ok
22:12:28.0950 0x0720  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
22:12:29.0059 0x0720  elxstor - ok
22:12:29.0090 0x0720  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
22:12:29.0137 0x0720  ErrDev - ok
22:12:29.0184 0x0720  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
22:12:29.0262 0x0720  EventSystem - ok
22:12:29.0293 0x0720  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
22:12:29.0340 0x0720  exfat - ok
22:12:29.0371 0x0720  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
22:12:29.0433 0x0720  fastfat - ok
22:12:29.0480 0x0720  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
22:12:29.0543 0x0720  Fax - ok
22:12:29.0574 0x0720  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
22:12:29.0636 0x0720  fdc - ok
22:12:29.0667 0x0720  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
22:12:29.0699 0x0720  fdPHost - ok
22:12:29.0714 0x0720  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
22:12:29.0761 0x0720  FDResPub - ok
22:12:29.0792 0x0720  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
22:12:29.0808 0x0720  FileInfo - ok
22:12:29.0823 0x0720  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
22:12:29.0886 0x0720  Filetrace - ok
22:12:30.0354 0x0720  [ 7E76EED28B8B8696B7F7ED5F757AA304, 4D42711B63F90FF9AF3D6C8E4EDB3FF08CAB6FE5131D9A43F4D10D1CA51F7378 ] FileZilla Server Z:\xampp\filezillaftp\filezillaserver.exe
22:12:30.0463 0x0720  FileZilla Server - detected UnsignedFile.Multi.Generic ( 1 )
22:12:30.0603 0x0720  Detect skipped due to KSN trusted
22:12:30.0603 0x0720  FileZilla Server - ok
22:12:30.0635 0x0720  [ 3362EFB9ECE40CF85B0A729F23BAEB7D, E16A9B8000F83826BF4165269EC2283B84B6DD2EDC7B6128C04540A439A055FD ] file_tracker    C:\Windows\system32\DRIVERS\file_tracker.sys
22:12:30.0681 0x0720  file_tracker - ok
22:12:30.0697 0x0720  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
22:12:30.0728 0x0720  flpydisk - ok
22:12:30.0759 0x0720  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
22:12:30.0775 0x0720  FltMgr - ok
22:12:30.0806 0x0720  [ 48E43456C95CE0D73D09CE8FA3E5978A, B4BBA0279990219B51FDA70E2F577D898E1B8F5AFE04F576F79091B3D9E182F6 ] fltsrv          C:\Windows\system32\DRIVERS\fltsrv.sys
22:12:30.0822 0x0720  fltsrv - ok
22:12:30.0884 0x0720  [ 700A5373FA66F1DAAECBD2CFB88C73ED, D6C1C4C846BC24EB6539ECC701A456FA53BB6679C79391F5B70580D47B6CE395 ] FontCache       C:\Windows\system32\FntCache.dll
22:12:30.0962 0x0720  FontCache - ok
22:12:31.0009 0x0720  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
22:12:31.0025 0x0720  FontCache3.0.0.0 - ok
22:12:31.0165 0x0720  [ C13043DD1AACD759A36BA31CF084D38F, 93FE2E26EA517B3F87CC06F32A1ABA92082237F8A16FB0745955F6F76A217154 ] FoxitReaderService p:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe
22:12:31.0212 0x0720  FoxitReaderService - ok
22:12:31.0259 0x0720  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
22:12:31.0274 0x0720  FsDepends - ok
22:12:31.0305 0x0720  [ 8DE1B4F579F8F8897409856F3BB7A7D2, F6F6B2450951E875C3C236F7798F960FD4433EE6B0C57132CB3D32126BEE34E0 ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
22:12:31.0337 0x0720  fssfltr - ok
22:12:31.0430 0x0720  [ 7B4C82899A967A7EB22DAB502770AE8E, 209FB59669070FCAAACB24B0CE81C375362BF1C519B15FDB5AA3EC2C87E2069B ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
22:12:31.0508 0x0720  fsssvc - ok
22:12:31.0539 0x0720  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
22:12:31.0539 0x0720  Fs_Rec - ok
22:12:31.0571 0x0720  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
22:12:31.0617 0x0720  fvevol - ok
22:12:31.0649 0x0720  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
22:12:31.0680 0x0720  gagp30kx - ok
22:12:31.0711 0x0720  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
22:12:31.0727 0x0720  GEARAspiWDM - ok
22:12:31.0773 0x0720  [ A67119EE1B91D0440E560C97FBE31A78, 521C3E0696FD678C6DEB62399D0641B2A5959FC8ECB1D3134F236172715C2439 ] GeneStor        C:\Windows\system32\DRIVERS\GeneStor.sys
22:12:31.0789 0x0720  GeneStor - ok
22:12:31.0820 0x0720  [ E4AE497857409127ED57562AF913A903, 262ADD713B1FBF6200550967D1F8635B55D01BBD8FA2E753536E71A4EC87867B ] gpsvc           C:\Windows\System32\gpsvc.dll
22:12:31.0898 0x0720  gpsvc - ok
22:12:31.0961 0x0720  [ 750446ED76A5D13E902174DDDDA1A62B, F67355A6659E21D8D97E6982B28F22453F8C298E822E27FADDB440DA4A6DE7C0 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:12:31.0976 0x0720  gupdate - ok
22:12:31.0992 0x0720  [ 750446ED76A5D13E902174DDDDA1A62B, F67355A6659E21D8D97E6982B28F22453F8C298E822E27FADDB440DA4A6DE7C0 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:12:31.0992 0x0720  gupdatem - ok
22:12:32.0023 0x0720  [ F72818A52CBB5A9E8B2C9E350638A945, BB8E637DA21C911465FB13D7D28AAAE80691EA824146EEEA4AB94F86E5203567 ] gzflt           C:\Windows\system32\DRIVERS\gzflt.sys
22:12:32.0054 0x0720  gzflt - ok
22:12:32.0070 0x0720  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
22:12:32.0117 0x0720  hcw85cir - ok
22:12:32.0148 0x0720  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
22:12:32.0179 0x0720  HdAudAddService - ok
22:12:32.0210 0x0720  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
22:12:32.0241 0x0720  HDAudBus - ok
22:12:32.0257 0x0720  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
22:12:32.0288 0x0720  HidBatt - ok
22:12:32.0319 0x0720  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
22:12:32.0351 0x0720  HidBth - ok
22:12:32.0382 0x0720  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
22:12:32.0413 0x0720  HidIr - ok
22:12:32.0444 0x0720  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
22:12:32.0491 0x0720  hidserv - ok
22:12:32.0522 0x0720  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
22:12:32.0553 0x0720  HidUsb - ok
22:12:32.0569 0x0720  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
22:12:32.0631 0x0720  hkmsvc - ok
22:12:32.0663 0x0720  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
22:12:32.0709 0x0720  HomeGroupListener - ok
22:12:32.0725 0x0720  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
22:12:32.0756 0x0720  HomeGroupProvider - ok
22:12:32.0787 0x0720  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
22:12:32.0819 0x0720  HpSAMD - ok
22:12:32.0865 0x0720  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
22:12:32.0912 0x0720  HTTP - ok
22:12:32.0975 0x0720  [ E5805896A55D4166C20F216249F40FA3, F426BF60D5B916E7A778EF24C49FE1FFE1B2977C2ABD2977FD5C38C6E6CB139F ] HWiNFO32        C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS
22:12:32.0990 0x0720  HWiNFO32 - ok
22:12:33.0021 0x0720  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
22:12:33.0037 0x0720  hwpolicy - ok
22:12:33.0068 0x0720  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
22:12:33.0084 0x0720  i8042prt - ok
22:12:33.0115 0x0720  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
22:12:33.0162 0x0720  iaStorV - ok
22:12:33.0209 0x0720  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
22:12:33.0255 0x0720  idsvc - ok
22:12:33.0255 0x0720  IEEtwCollectorService - ok
22:12:33.0302 0x0720  [ AC9EBDE25DB39A35E1CEB0441BA7A464, 6C53EC55E8FB4B23FE418613DC3458B4E0D2828304A478D57D992A3048899435 ] IGDCTRL         C:\Program Files\FRITZ!DSL\IGDCTRL.EXE
22:12:33.0333 0x0720  IGDCTRL - ok
22:12:33.0365 0x0720  [ 2C3928A343E2F29A7770BD429331DDCF, 5F376C4E7F097C410EC44E8EABA415B145939292713841AFF77702FF1BC57B61 ] ignis           C:\Windows\system32\DRIVERS\ignis.sys
22:12:33.0411 0x0720  ignis - ok
22:12:33.0427 0x0720  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
22:12:33.0458 0x0720  iirsp - ok
22:12:33.0505 0x0720  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
22:12:33.0536 0x0720  IKEEXT - ok
22:12:33.0708 0x0720  [ 93E07E34AC803B37CD196662FDBA38F8, 540DC5C9EA3361C686A78CFCD4CB0AAA15827A00D4D2F7FFA0D6B791D41BC986 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
22:12:33.0895 0x0720  IntcAzAudAddService - ok
22:12:33.0926 0x0720  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
22:12:33.0942 0x0720  intelide - ok
22:12:33.0957 0x0720  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\drivers\intelppm.sys
22:12:34.0004 0x0720  intelppm - ok
22:12:34.0035 0x0720  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
22:12:34.0082 0x0720  IPBusEnum - ok
22:12:34.0129 0x0720  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
22:12:34.0191 0x0720  IpFilterDriver - ok
22:12:34.0223 0x0720  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
22:12:34.0285 0x0720  iphlpsvc - ok
22:12:34.0316 0x0720  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
22:12:34.0332 0x0720  IPMIDRV - ok
22:12:34.0363 0x0720  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
22:12:34.0425 0x0720  IPNAT - ok
22:12:34.0472 0x0720  [ 7C109F2155E962A5700165D9AD6868FD, 85F595EFADBA4604C70FB9DBD24D872EB91F7D384D26EA82CFC8754559453026 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
22:12:34.0503 0x0720  iPod Service - ok
22:12:34.0535 0x0720  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
22:12:34.0550 0x0720  IRENUM - ok
22:12:34.0597 0x0720  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
22:12:34.0613 0x0720  isapnp - ok
22:12:34.0659 0x0720  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
22:12:34.0691 0x0720  iScsiPrt - ok
22:12:34.0722 0x0720  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
22:12:34.0737 0x0720  kbdclass - ok
22:12:34.0753 0x0720  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
22:12:34.0784 0x0720  kbdhid - ok
22:12:34.0815 0x0720  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] KeyIso          C:\Windows\system32\lsass.exe
22:12:34.0815 0x0720  KeyIso - ok
22:12:34.0847 0x0720  [ DADA537418AEBB35AF6EEA3AD58B02A4, 86D483C6106F67678F72E100F9FD86660F528CFEE11835B523657C61DCA54704 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
22:12:34.0847 0x0720  KSecDD - ok
22:12:34.0862 0x0720  [ 641DA91DB8858FD9F156E6F1977AC14E, 4BCE86DDFC6E0E3D950ECFC023969F87BF1969AA0341A4CAEEBBF6E34254DB37 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
22:12:34.0878 0x0720  KSecPkg - ok
22:12:34.0909 0x0720  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
22:12:34.0956 0x0720  ksthunk - ok
22:12:34.0987 0x0720  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
22:12:35.0065 0x0720  KtmRm - ok
22:12:35.0096 0x0720  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
22:12:35.0159 0x0720  LanmanServer - ok
22:12:35.0174 0x0720  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
22:12:35.0237 0x0720  LanmanWorkstation - ok
22:12:35.0268 0x0720  LgBttPort - ok
22:12:35.0268 0x0720  lgbusenum - ok
22:12:35.0283 0x0720  LGVMODEM - ok
22:12:35.0299 0x0720  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
22:12:35.0393 0x0720  lltdio - ok
22:12:35.0408 0x0720  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
22:12:35.0471 0x0720  lltdsvc - ok
22:12:35.0486 0x0720  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
22:12:35.0517 0x0720  lmhosts - ok
22:12:35.0549 0x0720  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
22:12:35.0580 0x0720  LSI_FC - ok
22:12:35.0627 0x0720  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
22:12:35.0642 0x0720  LSI_SAS - ok
22:12:35.0658 0x0720  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
22:12:35.0705 0x0720  LSI_SAS2 - ok
22:12:35.0736 0x0720  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
22:12:35.0767 0x0720  LSI_SCSI - ok
22:12:35.0798 0x0720  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
22:12:35.0845 0x0720  luafv - ok
22:12:35.0876 0x0720  [ 0C85B2B6FB74B36A251792D45E0EF860, 2E04204560C1159ABC25F273B0B7F81FDF9BA5E88C17929FD924C4E945DE5020 ] LVRS64          C:\Windows\system32\DRIVERS\lvrs64.sys
22:12:35.0892 0x0720  LVRS64 - ok
22:12:36.0063 0x0720  [ FF3A488924B0032B1A9CA6948C1FA9E8, 6F05852B75498210926F5CDF49D2A6DD97C39CD93D32E3200D7240AADA3E7BEE ] LVUVC64         C:\Windows\system32\DRIVERS\lvuvc64.sys
22:12:36.0266 0x0720  LVUVC64 - ok
22:12:36.0313 0x0720  [ 78BFF5425E044086E74E78650A359FBB, 294738C10F3ED933D4EC40EA0659372FCF19A3C6D45D356917438CA495F2CB45 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
22:12:36.0329 0x0720  MBAMProtector - ok
22:12:36.0438 0x0720  [ 9611577752E293259C7DCE19E9026362, 8CB5DFD63FA15603BB6FA6B501E09ED7F4DE0E8F68CB28B78CECAC3711BEFD24 ] MBAMScheduler   p:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
22:12:36.0485 0x0720  MBAMScheduler - ok
22:12:36.0531 0x0720  [ F1A89A34388B5626F1548D393B23ECB1, EA00AC76C4C8C9340753B58A3313C9177A9B98F9F1BDE08F184CD0F53D0C186F ] MBAMService     p:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
22:12:36.0578 0x0720  MBAMService - ok
22:12:36.0672 0x0720  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
22:12:36.0687 0x0720  MBAMSwissArmy - ok
22:12:36.0719 0x0720  [ 452ACB7A9914398D9E18CCCFFCF92208, 754AF45C19731C356E7E84497B04E0333759AC86DC553BA275EFC09845E43E4D ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
22:12:36.0719 0x0720  MBAMWebAccessControl - ok
22:12:36.0750 0x0720  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
22:12:36.0765 0x0720  Mcx2Svc - ok
22:12:36.0797 0x0720  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
22:12:36.0797 0x0720  megasas - ok
22:12:36.0828 0x0720  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
22:12:36.0859 0x0720  MegaSR - ok
22:12:36.0875 0x0720  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
22:12:36.0921 0x0720  MMCSS - ok
22:12:37.0124 0x0720  [ D9652739D1007B9B5CE34CEF38E095C5, 20AFFEA3B2E7F254A58CDD9F4F9D51D94710C20E98A650BE33FD446A474D7D12 ] mmsminisrv      C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
22:12:37.0296 0x0720  mmsminisrv - ok
22:12:37.0327 0x0720  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
22:12:37.0374 0x0720  Modem - ok
22:12:37.0389 0x0720  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
22:12:37.0436 0x0720  monitor - ok
22:12:37.0452 0x0720  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
22:12:37.0467 0x0720  mouclass - ok
22:12:37.0499 0x0720  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
22:12:37.0530 0x0720  mouhid - ok
22:12:37.0561 0x0720  [ 8ADB5445B29941CB41AF2846FD5C93C7, 689582430FE29EC0845B1DB841D3CC49D5D09DE264586E3999EEFE616986D12B ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
22:12:37.0577 0x0720  mountmgr - ok
22:12:37.0639 0x0720  [ 86320BA9D6A972C79D467931518B165A, 4D7ABD7E5637B9AF98D7F3D4C4DAE595C27C8FEEBAAFF9E6443271C41598FCE1 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
22:12:37.0655 0x0720  MozillaMaintenance - ok
22:12:37.0686 0x0720  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
22:12:37.0701 0x0720  mpio - ok
22:12:37.0733 0x0720  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
22:12:37.0764 0x0720  mpsdrv - ok
22:12:37.0811 0x0720  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
22:12:37.0873 0x0720  MpsSvc - ok
22:12:37.0904 0x0720  [ 98DB1790F0A584E0A2528B92B052417F, 9AA04CA73AFE599810CD233B9CEC212E16D44DCEDF5C7D0181C7257F498068B5 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
22:12:37.0951 0x0720  MRxDAV - ok
22:12:37.0982 0x0720  [ C514067DA02C938D4F96BB7769408089, 3ABA77FA2E7C6A3B07FF0E9927EA209AF5102D23137DB0F27451BAFE338D1B6D ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
22:12:38.0029 0x0720  mrxsmb - ok
22:12:38.0060 0x0720  [ 0B86690B115B3F99707F12D962015769, C60EA050FD436C774B0847F1D0B4D303473768448D59E8D275049BD9164BEC94 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
22:12:38.0107 0x0720  mrxsmb10 - ok
22:12:38.0138 0x0720  [ 8D5D3EEBCF4DABCE2B2006AF69155046, 0565DBE3B220EAEDEA6FB235CE128A1964A7F481A7987B4CCEDA9C2BFD149E98 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
22:12:38.0154 0x0720  mrxsmb20 - ok
22:12:38.0185 0x0720  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
22:12:38.0201 0x0720  msahci - ok
22:12:38.0232 0x0720  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
22:12:38.0263 0x0720  msdsm - ok
22:12:38.0294 0x0720  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
22:12:38.0325 0x0720  MSDTC - ok
22:12:38.0357 0x0720  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
22:12:38.0403 0x0720  Msfs - ok
22:12:38.0419 0x0720  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
22:12:38.0466 0x0720  mshidkmdf - ok
22:12:38.0481 0x0720  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
22:12:38.0513 0x0720  msisadrv - ok
22:12:38.0544 0x0720  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
22:12:38.0606 0x0720  MSiSCSI - ok
22:12:38.0606 0x0720  msiserver - ok
22:12:38.0637 0x0720  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
22:12:38.0684 0x0720  MSKSSRV - ok
22:12:38.0700 0x0720  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
22:12:38.0747 0x0720  MSPCLOCK - ok
22:12:38.0778 0x0720  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
22:12:38.0825 0x0720  MSPQM - ok
22:12:38.0856 0x0720  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
22:12:38.0887 0x0720  MsRPC - ok
22:12:38.0903 0x0720  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
22:12:38.0918 0x0720  mssmbios - ok
22:12:38.0934 0x0720  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
22:12:38.0965 0x0720  MSTEE - ok
22:12:38.0996 0x0720  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
22:12:39.0043 0x0720  MTConfig - ok
22:12:39.0059 0x0720  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
22:12:39.0074 0x0720  Mup - ok
22:12:39.0105 0x0720  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
22:12:39.0168 0x0720  napagent - ok
22:12:39.0199 0x0720  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
22:12:39.0230 0x0720  NativeWifiP - ok
22:12:39.0277 0x0720  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
22:12:39.0324 0x0720  NDIS - ok
22:12:39.0339 0x0720  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
22:12:39.0386 0x0720  NdisCap - ok
22:12:39.0402 0x0720  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
22:12:39.0433 0x0720  NdisTapi - ok
22:12:39.0449 0x0720  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
22:12:39.0511 0x0720  Ndisuio - ok
22:12:39.0527 0x0720  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
22:12:39.0605 0x0720  NdisWan - ok
22:12:39.0651 0x0720  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
22:12:39.0714 0x0720  NDProxy - ok
22:12:39.0729 0x0720  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
22:12:39.0792 0x0720  NetBIOS - ok
22:12:39.0823 0x0720  [ E47D571FEC2C76E867935109AB2A770C, F349D25890B6F476B106FD75BFB081DB737CA9B224D95E44927942FFF2DF82CD ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
22:12:39.0885 0x0720  NetBT - ok
22:12:39.0901 0x0720  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] Netlogon        C:\Windows\system32\lsass.exe
22:12:39.0917 0x0720  Netlogon - ok
22:12:39.0948 0x0720  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
22:12:40.0026 0x0720  Netman - ok
22:12:40.0088 0x0720  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:12:40.0151 0x0720  NetMsmqActivator - ok
22:12:40.0166 0x0720  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:12:40.0182 0x0720  NetPipeActivator - ok
22:12:40.0229 0x0720  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
22:12:40.0307 0x0720  netprofm - ok
22:12:40.0322 0x0720  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:12:40.0338 0x0720  NetTcpActivator - ok
22:12:40.0353 0x0720  [ 1691508046941E185A040F4EC0906A16, CE0F2BA472AE0126AB92859FA96529847BAE554B40285382A1DF220FDEEF992F ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:12:40.0369 0x0720  NetTcpPortSharing - ok
22:12:40.0400 0x0720  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
22:12:40.0431 0x0720  nfrd960 - ok
22:12:40.0478 0x0720  [ 2FF6B48563AAFC12BB8CE2B4E4D7C65F, AAA77EBD643D4EE7EF40E9388CC6F8EA9AC19E491DDE64A8D8B0CAD666B21C94 ] NitroReaderDriverReadSpool3 C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
22:12:40.0494 0x0720  NitroReaderDriverReadSpool3 - ok
22:12:40.0525 0x0720  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
22:12:40.0587 0x0720  NlaSvc - ok
22:12:40.0634 0x0720  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
22:12:40.0665 0x0720  Npfs - ok
22:12:40.0681 0x0720  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
22:12:40.0728 0x0720  nsi - ok
22:12:40.0743 0x0720  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
22:12:40.0790 0x0720  nsiproxy - ok
22:12:40.0868 0x0720  [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
22:12:40.0931 0x0720  Ntfs - ok
22:12:40.0946 0x0720  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
22:12:40.0993 0x0720  Null - ok
22:12:41.0009 0x0720  [ 0EBC9D13CD96C15B1B18D8678A609E4B, B10896DE16B0C102DFB3E73A6C11A1982C5B428015DAE1F8776BCEF94A0F75C6 ] nusb3hub        C:\Windows\system32\DRIVERS\nusb3hub.sys
22:12:41.0055 0x0720  nusb3hub - ok
22:12:41.0071 0x0720  [ 7BDEC000D56D485021D9C1E63C2F81CA, 7F1303FD0371AF8715BFC38433B730C797170AEF10C7DB845B7B547DA8DBB5D5 ] nusb3xhc        C:\Windows\system32\DRIVERS\nusb3xhc.sys
22:12:41.0102 0x0720  nusb3xhc - ok
22:12:41.0133 0x0720  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
22:12:41.0149 0x0720  nvraid - ok
22:12:41.0165 0x0720  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
22:12:41.0180 0x0720  nvstor - ok
22:12:41.0211 0x0720  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
22:12:41.0243 0x0720  nv_agp - ok
22:12:41.0274 0x0720  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
22:12:41.0289 0x0720  ohci1394 - ok
22:12:41.0414 0x0720  [ 2037ADD28254EEB404F3375F7AEF7802, 8D9A27E08F702FD2A4EC6B4F96244F4F662A4CF8471271F3D3C51EE8E9C18B8C ] OS Selector     P:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe
22:12:41.0523 0x0720  OS Selector - ok
22:12:41.0555 0x0720  [ 7A56CF3E3F12E8AF599963B16F50FB6A, 882C82BAE96D263138D4C0D6C425458B770B7B9C8E9C1D28AC918BF6BE94A5C2 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
22:12:41.0586 0x0720  ose - ok
22:12:41.0633 0x0720  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
22:12:41.0679 0x0720  p2pimsvc - ok
22:12:41.0711 0x0720  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
22:12:41.0742 0x0720  p2psvc - ok
22:12:41.0773 0x0720  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
22:12:41.0804 0x0720  Parport - ok
22:12:41.0835 0x0720  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
22:12:41.0867 0x0720  partmgr - ok
22:12:41.0882 0x0720  [ 3CD83692C43D87088E85E3C916146FFB, 9E812535E8FBA045FDA30F68E9EB2031132C37721D542A2DC9D4C33E2B137FCF ] PcaSvc          C:\Windows\System32\pcasvc.dll
22:12:41.0929 0x0720  PcaSvc - ok
22:12:41.0960 0x0720  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
22:12:41.0976 0x0720  pci - ok
22:12:41.0991 0x0720  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
22:12:42.0007 0x0720  pciide - ok
22:12:42.0023 0x0720  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
22:12:42.0054 0x0720  pcmcia - ok
22:12:42.0085 0x0720  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
22:12:42.0101 0x0720  pcw - ok
22:12:42.0163 0x0720  [ EA4D67448BE493D543F1730D6CD04694, 24717C5E41B7CA522F3330EF2228B6685E710A5259396E9887A1C1E7A413F8CA ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
22:12:42.0194 0x0720  PEAUTH - ok
22:12:42.0257 0x0720  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
22:12:42.0319 0x0720  PeerDistSvc - ok
22:12:42.0397 0x0720  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
22:12:42.0428 0x0720  PerfHost - ok
22:12:42.0491 0x0720  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
22:12:42.0569 0x0720  pla - ok
22:12:42.0631 0x0720  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
22:12:42.0693 0x0720  PlugPlay - ok
22:12:42.0709 0x0720  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
22:12:42.0725 0x0720  PNRPAutoReg - ok
22:12:42.0756 0x0720  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
22:12:42.0771 0x0720  PNRPsvc - ok
22:12:42.0803 0x0720  [ 80D6B0563ED2BF10656B1D4748331082, B7E6B5E1148B7EE537E8D5C3A65450876B61CD45A395267D08699746E98AD574 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
22:12:42.0881 0x0720  PolicyAgent - ok
22:12:42.0912 0x0720  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
22:12:42.0943 0x0720  Power - ok
22:12:42.0974 0x0720  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
22:12:43.0021 0x0720  PptpMiniport - ok
22:12:43.0052 0x0720  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
22:12:43.0083 0x0720  Processor - ok
22:12:43.0161 0x0720  [ BA2DA685FB152180908C7D778B2BBD61, 335C81941855D3DE90443E47E42D44645BE2AB736334DB96C0890D82EEF03475 ] ProductAgentService C:\Program Files\Bitdefender Agent\ProductAgentService.exe
22:12:43.0193 0x0720  ProductAgentService - ok
22:12:43.0224 0x0720  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
22:12:43.0271 0x0720  ProfSvc - ok
22:12:43.0286 0x0720  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] ProtectedStorage C:\Windows\system32\lsass.exe
22:12:43.0302 0x0720  ProtectedStorage - ok
22:12:43.0317 0x0720  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
22:12:43.0380 0x0720  Psched - ok
22:12:43.0442 0x0720  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
22:12:43.0489 0x0720  ql2300 - ok
22:12:43.0520 0x0720  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
22:12:43.0536 0x0720  ql40xx - ok
22:12:43.0567 0x0720  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
22:12:43.0598 0x0720  QWAVE - ok
22:12:43.0629 0x0720  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
22:12:43.0661 0x0720  QWAVEdrv - ok
22:12:43.0692 0x0720  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
22:12:43.0723 0x0720  RasAcd - ok
22:12:43.0739 0x0720  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
22:12:43.0785 0x0720  RasAgileVpn - ok
22:12:43.0817 0x0720  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
22:12:43.0863 0x0720  RasAuto - ok
22:12:43.0879 0x0720  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
22:12:43.0941 0x0720  Rasl2tp - ok
22:12:43.0973 0x0720  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
22:12:44.0035 0x0720  RasMan - ok
22:12:44.0051 0x0720  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
22:12:44.0097 0x0720  RasPppoe - ok
22:12:44.0113 0x0720  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
22:12:44.0175 0x0720  RasSstp - ok
22:12:44.0207 0x0720  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
22:12:44.0253 0x0720  rdbss - ok
22:12:44.0269 0x0720  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
22:12:44.0316 0x0720  rdpbus - ok
22:12:44.0347 0x0720  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
22:12:44.0409 0x0720  RDPCDD - ok
22:12:44.0456 0x0720  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
22:12:44.0503 0x0720  RDPDR - ok
22:12:44.0519 0x0720  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
22:12:44.0550 0x0720  RDPENCDD - ok
22:12:44.0565 0x0720  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
22:12:44.0612 0x0720  RDPREFMP - ok
22:12:44.0675 0x0720  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
22:12:44.0753 0x0720  RdpVideoMiniport - ok
22:12:44.0784 0x0720  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
22:12:44.0831 0x0720  RDPWD - ok
22:12:44.0846 0x0720  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
22:12:44.0862 0x0720  rdyboost - ok
22:12:44.0893 0x0720  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
22:12:44.0940 0x0720  RemoteAccess - ok
22:12:44.0955 0x0720  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
22:12:45.0018 0x0720  RemoteRegistry - ok
22:12:45.0049 0x0720  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
22:12:45.0080 0x0720  RpcEptMapper - ok
22:12:45.0111 0x0720  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
22:12:45.0127 0x0720  RpcLocator - ok
22:12:45.0174 0x0720  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs           C:\Windows\system32\rpcss.dll
22:12:45.0205 0x0720  RpcSs - ok
22:12:45.0221 0x0720  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
22:12:45.0283 0x0720  rspndr - ok
22:12:45.0330 0x0720  [ 589361E13B16F3F1CDB8B929C5E84CAF, A943D0D95A3A8F26BAB7BA956610A9CAF8CC5BDE301DC6100738F415E952B936 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
22:12:45.0377 0x0720  RTL8167 - ok
22:12:45.0408 0x0720  [ 5EDFCEE5682237607082880338415AA6, C711253F14B176800C68EE1B4620E11B5C2894CD052D5A82D4CE3B05E22B359C ] RTL8192su       C:\Windows\system32\DRIVERS\RTL8192su.sys
22:12:45.0455 0x0720  RTL8192su - ok
22:12:45.0486 0x0720  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] SamSs           C:\Windows\system32\lsass.exe
22:12:45.0501 0x0720  SamSs - ok
22:12:45.0517 0x0720  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
22:12:45.0548 0x0720  sbp2port - ok
22:12:45.0579 0x0720  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
22:12:45.0657 0x0720  SCardSvr - ok
22:12:45.0689 0x0720  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
22:12:45.0720 0x0720  scfilter - ok
22:12:45.0782 0x0720  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
22:12:45.0829 0x0720  Schedule - ok
22:12:45.0860 0x0720  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
22:12:45.0891 0x0720  SCPolicySvc - ok
22:12:45.0907 0x0720  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
22:12:45.0954 0x0720  SDRSVC - ok
22:12:45.0985 0x0720  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
22:12:46.0016 0x0720  secdrv - ok
22:12:46.0047 0x0720  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
22:12:46.0079 0x0720  seclogon - ok
22:12:46.0094 0x0720  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
22:12:46.0141 0x0720  SENS - ok
22:12:46.0157 0x0720  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
22:12:46.0203 0x0720  SensrSvc - ok
22:12:46.0219 0x0720  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
22:12:46.0250 0x0720  Serenum - ok
22:12:46.0266 0x0720  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
22:12:46.0313 0x0720  Serial - ok
22:12:46.0328 0x0720  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
22:12:46.0344 0x0720  sermouse - ok
22:12:46.0391 0x0720  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
22:12:46.0453 0x0720  SessionEnv - ok
22:12:46.0484 0x0720  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
22:12:46.0515 0x0720  sffdisk - ok
22:12:46.0547 0x0720  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
22:12:46.0578 0x0720  sffp_mmc - ok
22:12:46.0609 0x0720  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
22:12:46.0656 0x0720  sffp_sd - ok
22:12:46.0671 0x0720  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
22:12:46.0703 0x0720  sfloppy - ok
22:12:46.0749 0x0720  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
22:12:46.0796 0x0720  SharedAccess - ok
22:12:46.0859 0x0720  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
22:12:46.0890 0x0720  ShellHWDetection - ok
22:12:46.0905 0x0720  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
22:12:46.0937 0x0720  SiSRaid2 - ok
22:12:46.0952 0x0720  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
22:12:46.0968 0x0720  SiSRaid4 - ok
22:12:47.0015 0x0720  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
22:12:47.0061 0x0720  Smb - ok
22:12:47.0108 0x0720  [ 8C048728D8D4F3B204C18C5379BE7645, 3F1B8838485A2D259AAA659C1A0FB9D73C0D9B06C3F695D1E2A3013DE0AC889D ] snapman         C:\Windows\system32\DRIVERS\snapman.sys
22:12:47.0139 0x0720  snapman - ok
22:12:47.0155 0x0720  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
22:12:47.0186 0x0720  SNMPTRAP - ok
22:12:47.0217 0x0720  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
22:12:47.0233 0x0720  spldr - ok
22:12:47.0264 0x0720  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
22:12:47.0327 0x0720  Spooler - ok
22:12:47.0451 0x0720  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
22:12:47.0561 0x0720  sppsvc - ok
22:12:47.0654 0x0720  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
22:12:47.0701 0x0720  sppuinotify - ok
22:12:47.0732 0x0720  [ EC666682FE8344CF7E6ED69E74FA9F4F, DCD2A1C046425630689E2C9A6A6E356FE5A2A6664D12C20CFE236FCB32240DF9 ] srv             C:\Windows\system32\DRIVERS\srv.sys
22:12:47.0763 0x0720  srv - ok
22:12:47.0810 0x0720  [ E450C0318DCE8ED28ED272C8806B8495, D2FD459F8C5E42103EF2F71421FA175A4F0821F8C2A3763093122D433D1C50FB ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
22:12:47.0841 0x0720  srv2 - ok
22:12:47.0873 0x0720  [ 9C12C78AD36C23D925711A4640228225, FF72C23F2A08EDF0C41BAF1EB0245AB44FF91365C5466F09C47A8F0928D20994 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
22:12:47.0904 0x0720  srvnet - ok
22:12:47.0951 0x0720  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
22:12:48.0013 0x0720  SSDPSRV - ok
22:12:48.0044 0x0720  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
22:12:48.0091 0x0720  SstpSvc - ok
22:12:48.0169 0x0720  [ 3BF022F8064A83A23DF90971DD78CA83, 85754DF1C6DE745ADF9A0BAB1948AFF2CA16C4569128DA90AF610D199E621BF4 ] StarMoney 9.0 OnlineUpdate C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
22:12:48.0278 0x0720  StarMoney 9.0 OnlineUpdate - ok
22:12:48.0309 0x0720  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
22:12:48.0341 0x0720  stexstor - ok
22:12:48.0387 0x0720  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
22:12:48.0450 0x0720  stisvc - ok
22:12:48.0465 0x0720  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
22:12:48.0512 0x0720  StorSvc - ok
22:12:48.0543 0x0720  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
22:12:48.0559 0x0720  swenum - ok
22:12:48.0606 0x0720  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
22:12:48.0668 0x0720  swprv - ok
22:12:48.0918 0x0720  [ 0B061889D5EAB9FDB9893F164957B763, 93F039D7F000121D642313EE79252D9E684EE47539F68E9B136D1F01C174479B ] syncagentsrv    C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
22:12:49.0183 0x0720  syncagentsrv - ok
22:12:49.0355 0x0720  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
22:12:49.0448 0x0720  SysMain - ok
22:12:49.0479 0x0720  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
22:12:49.0511 0x0720  TabletInputService - ok
22:12:49.0542 0x0720  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
22:12:49.0589 0x0720  TapiSrv - ok
22:12:49.0854 0x0720  [ B2875D7ABB82867DC3AA03D991940201, F954C33FBA912A517B59330F6438C1953F9F1D8F4D8FD25945EB836A1DB07ABB ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
22:12:49.0932 0x0720  Tcpip - ok
22:12:50.0181 0x0720  [ B2875D7ABB82867DC3AA03D991940201, F954C33FBA912A517B59330F6438C1953F9F1D8F4D8FD25945EB836A1DB07ABB ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
22:12:50.0228 0x0720  TCPIP6 - ok
22:12:50.0259 0x0720  [ 7FE5586314EE7D6AA8483264A089E5AF, 4E3EA68713A45C22F1B9A1AA125E15D06D0C5E637B815537431ADFB6D7563879 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
22:12:50.0306 0x0720  tcpipreg - ok
22:12:50.0337 0x0720  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
22:12:50.0353 0x0720  TDPIPE - ok
22:12:50.0384 0x0720  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
22:12:50.0415 0x0720  TDTCP - ok
22:12:50.0462 0x0720  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
22:12:50.0478 0x0720  tdx - ok
22:12:50.0509 0x0720  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
22:12:50.0525 0x0720  TermDD - ok
22:12:50.0571 0x0720  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
22:12:50.0634 0x0720  TermService - ok
22:12:50.0665 0x0720  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
22:12:50.0696 0x0720  Themes - ok
22:12:50.0727 0x0720  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
22:12:50.0759 0x0720  THREADORDER - ok
22:12:50.0805 0x0720  [ 3F656867E983E8D9E71E57354383C23A, 9C1CE37CED754FEDB7282C49983E75806655B8BD4DA842B4A643460C9049EC94 ] tib             C:\Windows\system32\DRIVERS\tib.sys
22:12:50.0852 0x0720  tib - ok
22:12:50.0883 0x0720  [ DA3BF6E315D2FC2681CB7AE1E745DFDB, FFFEA6627CFF817AB5319279D40F063EE38B9EA3DF5BA7475FB2529A91E61402 ] tib_mounter     C:\Windows\system32\DRIVERS\tib_mounter.sys
22:12:50.0899 0x0720  tib_mounter - ok
22:12:50.0946 0x0720  [ A6C7255A6C95B05E6551538F54248A7F, 3447FF9E280763A318ECA565B1E64E600F3954674167FD6017DC41A2D3E32E78 ] tnd             C:\Windows\system32\DRIVERS\tnd.sys
22:12:50.0993 0x0720  tnd - ok
22:12:51.0414 0x0720  Tomcat7 - ok
22:12:51.0445 0x0720  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
22:12:51.0507 0x0720  TrkWks - ok
22:12:51.0554 0x0720  [ ADD8AFDAB539AF2B1FB75F6DB2CD7B71, 46BA69DA6114A167D6C467AB9BA583514475509184C6FF056460ADE76D0A76B1 ] trufos          C:\Windows\system32\DRIVERS\trufos.sys
22:12:51.0585 0x0720  trufos - ok
22:12:51.0648 0x0720  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
22:12:51.0695 0x0720  TrustedInstaller - ok
22:12:51.0726 0x0720  [ 19BEDA57F3E0A06B8D5EB6D619BD5624, 952D5FAFD662C93628C12A6F7EB8E240A44216C0A15CBD2F5016BC357CBFE821 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
22:12:51.0757 0x0720  tssecsrv - ok
22:12:51.0788 0x0720  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
22:12:51.0835 0x0720  TsUsbFlt - ok
22:12:51.0851 0x0720  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
22:12:51.0897 0x0720  TsUsbGD - ok
22:12:52.0022 0x0720  [ 82B220AAC7079DBD34F014589E5A5886, F5F82C0C9BB13F041CA3750A478E2062BCF1A64AC901655413A61A719DFC34F2 ] TuneUp.UtilitiesSvc P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
22:12:52.0069 0x0720  TuneUp.UtilitiesSvc - ok
22:12:52.0100 0x0720  [ DB3C912A851FCA6358FED4D53DAA7E91, B35375EC9AF61D829489D9B278605E2098D6402419E79EB24C65D3B65816AEBC ] TuneUpUtilitiesDrv P:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys
22:12:52.0147 0x0720  TuneUpUtilitiesDrv - ok
22:12:52.0178 0x0720  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
22:12:52.0209 0x0720  tunnel - ok
22:12:52.0241 0x0720  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
22:12:52.0256 0x0720  uagp35 - ok
22:12:52.0287 0x0720  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
22:12:52.0334 0x0720  udfs - ok
22:12:52.0365 0x0720  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
22:12:52.0381 0x0720  UI0Detect - ok
22:12:52.0412 0x0720  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
22:12:52.0428 0x0720  uliagpkx - ok
22:12:52.0443 0x0720  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
22:12:52.0443 0x0720  umbus - ok
22:12:52.0475 0x0720  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
22:12:52.0521 0x0720  UmPass - ok
22:12:52.0553 0x0720  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
22:12:52.0584 0x0720  UmRdpService - ok
22:12:52.0631 0x0720  [ 67A95B9D129ED5399E7965CD09CF30E7, F1F2F684146F1CCB293BB9871117B8CFC1D04588A830F67CE5D3F0D034D93B2A ] UMVPFSrv        C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
22:12:52.0662 0x0720  UMVPFSrv - ok
22:12:52.0755 0x0720  [ 8D75BADCE729E1314197ACAF4A19EF63, 3D83AFE4B866C4305B94C753C21F7B5E7A2AF1F5CA1CA0FFEFB8073409265336 ] UPDATESRV       P:\Program Files (x86)\Bitdefender\Bitdefender 2017\updatesrv.exe
22:12:52.0865 0x0720  UPDATESRV - ok
22:12:52.0927 0x0720  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
22:12:52.0989 0x0720  upnphost - ok
22:12:53.0021 0x0720  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
22:12:53.0067 0x0720  usbaudio - ok
22:12:53.0067 0x0720  usbbus - ok
22:12:53.0099 0x0720  [ 28B81917A195B67617AF7DCF4DFE5736, 40A4D2AAE1BDE5ABA8708ED150396E913C566ECD5CDA40D6C6DB256F1B9FD4A9 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
22:12:53.0114 0x0720  usbccgp - ok
22:12:53.0145 0x0720  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
22:12:53.0192 0x0720  usbcir - ok
22:12:53.0192 0x0720  UsbDiag - ok
22:12:53.0223 0x0720  [ B626F048318DAE65A3317F0592BE592C, 284D8FFE1D35F852EFDA182A72288AC3A10D6ED825FE2CC5812497D3FE291AF1 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
22:12:53.0270 0x0720  usbehci - ok
22:12:53.0301 0x0720  [ 917A716639C8FF1C396D4B13889552D8, 9D6F769568777E294FC603BB6DDE8050D02C87E88A3BED87C2172748B6C545B8 ] usbfilter       C:\Windows\system32\DRIVERS\usbfilter.sys
22:12:53.0317 0x0720  usbfilter - ok
22:12:53.0348 0x0720  [ 390109E8E05BA00375DCB1ED64DC60AF, B8628502590B423BEFB6F7C8C69FAD0667AD0746FF6B444EE02016E8E1052B78 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
22:12:53.0379 0x0720  usbhub - ok
22:12:53.0395 0x0720  USBModem - ok
22:12:53.0411 0x0720  [ B4DF0F4C1D9D25DFE1DAD1D8670F1D4F, 4317C2DEDC639527B53864BAEC46CBE022D298C0503E29E1072DD1C851D92BFC ] usbohci         C:\Windows\system32\drivers\usbohci.sys
22:12:53.0426 0x0720  usbohci - ok
22:12:53.0457 0x0720  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
22:12:53.0504 0x0720  usbprint - ok
22:12:53.0520 0x0720  [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
22:12:53.0567 0x0720  usbscan - ok
22:12:53.0629 0x0720  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
22:12:53.0660 0x0720  USBSTOR - ok
22:12:53.0691 0x0720  [ CFEAAF96E666E3DCBD8F6DFF516784AE, 006218A3DB5851790CC0A7F3DCD7B3AF82F624DA679296DE507AFD36C5468317 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
22:12:53.0723 0x0720  usbuhci - ok
22:12:53.0754 0x0720  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
22:12:53.0785 0x0720  UxSms - ok
22:12:53.0801 0x0720  [ F64EACAD95ED83179EBC1F1B1434027C, 86D2A1A3444EBE4453CE7F27C9F0A1514D980499C7E6534BEE65A40D66C90C16 ] UxTuneUp        C:\Windows\System32\uxtuneup.dll
22:12:53.0816 0x0720  UxTuneUp - ok
22:12:53.0832 0x0720  [ 4747BB1EF5246596B864831903C7E3F9, 45A8B23593FAA0219AD4541CD9F525587AAFD4EC0EBBA46814DC9874C4816E5C ] VaultSvc        C:\Windows\system32\lsass.exe
22:12:53.0847 0x0720  VaultSvc - ok
22:12:53.0863 0x0720  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
22:12:53.0879 0x0720  vdrvroot - ok
22:12:53.0894 0x0720  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
22:12:53.0972 0x0720  vds - ok
22:12:53.0988 0x0720  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
22:12:54.0003 0x0720  vga - ok
22:12:54.0035 0x0720  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
22:12:54.0066 0x0720  VgaSave - ok
22:12:54.0097 0x0720  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
22:12:54.0113 0x0720  vhdmp - ok
22:12:54.0144 0x0720  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
22:12:54.0159 0x0720  viaide - ok
22:12:54.0191 0x0720  [ 0C987C7C5A0B710AB2881B3F19DF72F5, 61527655334266442D0B1E59F9C6B15273E00063529E2380851B59E2AC907146 ] virtual_file    C:\Windows\system32\DRIVERS\virtual_file.sys
22:12:54.0222 0x0720  virtual_file - ok
22:12:54.0237 0x0720  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
22:12:54.0253 0x0720  volmgr - ok
22:12:54.0269 0x0720  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
22:12:54.0315 0x0720  volmgrx - ok
22:12:54.0347 0x0720  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
22:12:54.0362 0x0720  volsnap - ok
22:12:54.0393 0x0720  [ ABD9B4A7E2D0AE51A3B8DF1AF3152D61, 1EAA4D8D35008E4D5C4AEA91C3ABD3D5BB5F8DF2D95D35792B3F3BB31EABB7CF ] vpcbus          C:\Windows\system32\DRIVERS\vpchbus.sys
22:12:54.0425 0x0720  vpcbus - ok
22:12:54.0456 0x0720  [ 8ACDA395841538CE9713A67FE8B2A3EB, D74D6AF8059C1CD59A5DDB03095BC46FF7808DA358FB64D71B53940DEE6356D9 ] vpcnfltr        C:\Windows\system32\DRIVERS\vpcnfltr.sys
22:12:54.0471 0x0720  vpcnfltr - ok
22:12:54.0487 0x0720  [ 31924E31BC315773E6D149B157DB46D5, 8E2A8785D2D7327F9DE046E6245F233280395AA42D5BAD1048021109628840C2 ] vpcusb          C:\Windows\system32\DRIVERS\vpcusb.sys
22:12:54.0518 0x0720  vpcusb - ok
22:12:54.0549 0x0720  [ 14578FF302B4C985C9740A0F327AE3C0, 621D5B2459FD2A5628E8E3777B62254FFE919D433FFEF6335F21621A1EC271FF ] vpcuxd          C:\Windows\system32\DRIVERS\vpcuxd.sys
22:12:54.0596 0x0720  vpcuxd - ok
22:12:54.0627 0x0720  [ C5B651E52540E6F46DA66574C74B4898, 4292E1D574FB0AF1D61F17F88D82A1A77738A3F7ECECB49FF20997FEC99078B2 ] vpcvmm          C:\Windows\system32\drivers\vpcvmm.sys
22:12:54.0659 0x0720  vpcvmm - ok
22:12:54.0674 0x0720  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
22:12:54.0705 0x0720  vsmraid - ok
22:12:54.0752 0x0720  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
22:12:54.0846 0x0720  VSS - ok
22:12:54.0971 0x0720  [ 834B42170AFF98CBE1C8B0546B18E607, 281D9848B0FA111AC3CFB2440C7DABB85863E40E0C9953DFEAB50CC340EE1693 ] VSSERV          P:\Program Files (x86)\Bitdefender\Bitdefender 2017\vsserv.exe
22:12:55.0080 0x0720  VSSERV - ok
22:12:55.0111 0x0720  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
22:12:55.0173 0x0720  vwifibus - ok
22:12:55.0205 0x0720  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
22:12:55.0236 0x0720  vwififlt - ok
22:12:55.0267 0x0720  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
22:12:55.0314 0x0720  vwifimp - ok
22:12:55.0329 0x0720  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
22:12:55.0376 0x0720  W32Time - ok
22:12:55.0423 0x0720  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
22:12:55.0454 0x0720  WacomPen - ok
22:12:55.0485 0x0720  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
22:12:55.0532 0x0720  WANARP - ok
22:12:55.0532 0x0720  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
22:12:55.0563 0x0720  Wanarpv6 - ok
22:12:55.0719 0x0720  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
22:12:55.0797 0x0720  WatAdminSvc - ok
22:12:55.0860 0x0720  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
22:12:55.0953 0x0720  wbengine - ok
22:12:55.0969 0x0720  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
22:12:56.0031 0x0720  WbioSrvc - ok
22:12:56.0094 0x0720  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
22:12:56.0125 0x0720  wcncsvc - ok
22:12:56.0156 0x0720  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
22:12:56.0203 0x0720  WcsPlugInService - ok
22:12:56.0219 0x0720  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
22:12:56.0234 0x0720  Wd - ok
22:12:56.0297 0x0720  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
22:12:56.0359 0x0720  Wdf01000 - ok
22:12:56.0406 0x0720  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
22:12:56.0453 0x0720  WdiServiceHost - ok
22:12:56.0468 0x0720  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
22:12:56.0484 0x0720  WdiSystemHost - ok
22:12:56.0531 0x0720  [ EE841B6D1F2B9508D3ABAE52AC05A94F, F1AE981FCDBFC4672A4EABABD41382E93762EFC2EDAD96E75530E7ACA5AF1FD8 ] WebClient       C:\Windows\System32\webclnt.dll
22:12:56.0593 0x0720  WebClient - ok
22:12:56.0655 0x0720  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
22:12:56.0702 0x0720  Wecsvc - ok
22:12:56.0733 0x0720  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
22:12:56.0765 0x0720  wercplsupport - ok
22:12:56.0811 0x0720  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
22:12:56.0843 0x0720  WerSvc - ok
22:12:56.0874 0x0720  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
22:12:56.0936 0x0720  WfpLwf - ok
22:12:56.0936 0x0720  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
22:12:56.0952 0x0720  WIMMount - ok
22:12:56.0983 0x0720  WinDefend - ok
22:12:56.0999 0x0720  WinHttpAutoProxySvc - ok
22:12:57.0108 0x0720  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
22:12:57.0155 0x0720  Winmgmt - ok
22:12:57.0279 0x0720  [ EBDA1B0F15CB9B2CBCC6C94824E4E054, C51314F7D611E4903DA00EFA8EB99365414436324D256083CE0B5A8E055E8E06 ] WinRM           C:\Windows\system32\WsmSvc.dll
22:12:57.0373 0x0720  WinRM - ok
22:12:57.0420 0x0720  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
22:12:57.0451 0x0720  WinUsb - ok
22:12:57.0529 0x0720  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
22:12:57.0576 0x0720  Wlansvc - ok
22:12:57.0716 0x0720  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
22:12:57.0779 0x0720  wlidsvc - ok
22:12:57.0810 0x0720  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
22:12:57.0825 0x0720  WmiAcpi - ok
22:12:57.0872 0x0720  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
22:12:57.0888 0x0720  wmiApSrv - ok
22:12:57.0919 0x0720  WMPNetworkSvc - ok
22:12:57.0935 0x0720  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
22:12:57.0981 0x0720  WPCSvc - ok
22:12:58.0013 0x0720  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
22:12:58.0028 0x0720  WPDBusEnum - ok
22:12:58.0059 0x0720  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
22:12:58.0091 0x0720  ws2ifsl - ok
22:12:58.0122 0x0720  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
22:12:58.0153 0x0720  wscsvc - ok
22:12:58.0169 0x0720  WSearch - ok
22:12:58.0200 0x0720  [ 82E8F5AA03DF7DBDB8A33F700D5D8CDA, 7EEB1B8F1430AFB06A18DC6107DBDD57EBBF473FF96F3578481EB89724823393 ] wsvd            C:\Windows\system32\DRIVERS\wsvd.sys
22:12:58.0215 0x0720  wsvd - ok
22:12:58.0309 0x0720  [ 31F32E0C1A8BA9A37EEC23DE5F27F847, 0180832BC6172C9A4C32B5B222BB3F91EA615A5EBDA98DB79ED4FED258C2D257 ] wuauserv        C:\Windows\system32\wuaueng.dll
22:12:58.0418 0x0720  wuauserv - ok
22:12:58.0465 0x0720  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
22:12:58.0512 0x0720  WudfPf - ok
22:12:58.0527 0x0720  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
22:12:58.0574 0x0720  WUDFRd - ok
22:12:58.0637 0x0720  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
22:12:58.0668 0x0720  wudfsvc - ok
22:12:58.0715 0x0720  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
22:12:58.0777 0x0720  WwanSvc - ok
22:12:58.0793 0x0720  ================ Scan global ===============================
22:12:58.0839 0x0720  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
22:12:58.0855 0x0720  [ 93E5D2B763374F484918A0909724B3EB, 900F1CCAEFCF77AB678C74D542ABDDA7134CD33D7811537E2829FC69E99F2B3E ] C:\Windows\system32\winsrv.dll
22:12:58.0871 0x0720  [ 93E5D2B763374F484918A0909724B3EB, 900F1CCAEFCF77AB678C74D542ABDDA7134CD33D7811537E2829FC69E99F2B3E ] C:\Windows\system32\winsrv.dll
22:12:58.0902 0x0720  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
22:12:58.0933 0x0720  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
22:12:58.0933 0x0720  [ Global ] - ok
22:12:58.0933 0x0720  ================ Scan MBR ==================================
22:12:58.0949 0x0720  [ 8D691CDE51B069C98CBAC178FBE085C3 ] \Device\Harddisk0\DR0
22:13:01.0367 0x0720  \Device\Harddisk0\DR0 - ok
22:13:01.0772 0x0720  [ 305F3085C8E8571895F4C9340B6A4B8E ] \Device\Harddisk1\DR1
22:13:02.0147 0x0720  \Device\Harddisk1\DR1 - ok
22:13:02.0147 0x0720  ================ Scan VBR ==================================
22:13:02.0178 0x0720  [ ED705AB412008FFB3D967C026FA11FD4 ] \Device\Harddisk0\DR0\Partition1
22:13:02.0178 0x0720  \Device\Harddisk0\DR0\Partition1 - ok
22:13:02.0193 0x0720  [ 736B7D2F2F7FA352CA749CCAEC7B9D5D ] \Device\Harddisk0\DR0\Partition2
22:13:02.0193 0x0720  \Device\Harddisk0\DR0\Partition2 - ok
22:13:02.0225 0x0720  [ 064D445C12AD360C878F0F41BC1BA455 ] \Device\Harddisk0\DR0\Partition3
22:13:02.0225 0x0720  \Device\Harddisk0\DR0\Partition3 - ok
22:13:02.0240 0x0720  [ 515A137ACE8ECC9F6E017C02FCB4A819 ] \Device\Harddisk0\DR0\Partition4
22:13:02.0240 0x0720  \Device\Harddisk0\DR0\Partition4 - ok
22:13:02.0256 0x0720  [ 3AAD525F3984CAFCBF9AD29909C1FE3A ] \Device\Harddisk0\DR0\Partition5
22:13:02.0256 0x0720  \Device\Harddisk0\DR0\Partition5 - ok
22:13:02.0256 0x0720  [ CD6341BAA75F36FF601AA610791945C6 ] \Device\Harddisk1\DR1\Partition1
22:13:02.0256 0x0720  \Device\Harddisk1\DR1\Partition1 - ok
22:13:02.0271 0x0720  [ 7F15C5F8941CCFF146DCD3978CBC738C ] \Device\Harddisk1\DR1\Partition2
22:13:02.0271 0x0720  \Device\Harddisk1\DR1\Partition2 - ok
22:13:02.0271 0x0720  [ AE630CB65B060A945A2E3ED71A4B78F6 ] \Device\Harddisk1\DR1\Partition3
22:13:02.0271 0x0720  \Device\Harddisk1\DR1\Partition3 - ok
22:13:02.0287 0x0720  [ B3D19BF6101A2DAF71A27A2D57E90992 ] \Device\Harddisk1\DR1\Partition4
22:13:02.0287 0x0720  \Device\Harddisk1\DR1\Partition4 - ok
22:13:02.0303 0x0720  [ 1F6AFA9B8F82BAE5DE966C56513FE553 ] \Device\Harddisk1\DR1\Partition5
22:13:02.0303 0x0720  \Device\Harddisk1\DR1\Partition5 - ok
22:13:02.0318 0x0720  [ 2B510523E5A82A457DFBA76056FE6D7A ] \Device\Harddisk1\DR1\Partition6
22:13:02.0318 0x0720  \Device\Harddisk1\DR1\Partition6 - ok
22:13:02.0318 0x0720  ================ Scan generic autorun ======================
22:13:02.0381 0x0720  [ 4A463F5E6DFAC29B8FB7DA326B6C0E92, F511F6623E1A9B09BFA75E3157648DDEADB86D1B0AB1BC1E490A54B72F724E16 ] P:\Program Files (x86)\Bitdefender\Bitdefender 2017\bdagent.exe
22:13:02.0396 0x0720  Bdagent - ok
22:13:02.0474 0x0720  [ D09B832EC476AE20673FCBCAB39831A5, 6A5BEE541E506582F0C31F97621496E9BE9DEB5948496EFE4211C5180E8775F9 ] P:\Program Files (x86)\FRITZ!Box Monitor\FRITZBoxMonitor.exe
22:13:02.0552 0x0720  AVMFBoxMonitor - detected UnsignedFile.Multi.Generic ( 1 )
22:13:02.0693 0x0720  Detect skipped due to KSN trusted
22:13:02.0693 0x0720  AVMFBoxMonitor - ok
22:13:02.0755 0x0720  [ E3BF29CED96790CDAAFA981FFDDF53A3, 76CB27EF7B27E5636EDA9D95229519B2A2870729A0BB694F1FD11CD602BAC4DC ] C:\Program Files\Windows Sidebar\sidebar.exe
22:13:02.0817 0x0720  Sidebar - ok
22:13:02.0817 0x0720  Waiting for KSN requests completion. In queue: 2
22:13:03.0878 0x0720  AV detected via SS2: Bitdefender Virenschutz, P:\Program Files (x86)\Bitdefender\Bitdefender 2017\wscfix.exe ( 21.0.18.924 ), 0x41000 ( enabled : updated )
22:13:03.0878 0x0720  FW detected via SS2: Bitdefender Firewall, P:\Program Files (x86)\Bitdefender\Bitdefender 2017\wscfix.exe ( 21.0.18.924 ), 0x41010 ( enabled )
22:13:04.0097 0x0720  ============================================================
22:13:04.0097 0x0720  Scan finished
22:13:04.0097 0x0720  ============================================================
22:13:04.0112 0x1124  Detected object count: 0
22:13:04.0112 0x1124  Actual detected object count: 0
         

Alt 21.11.2016, 17:39   #9
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Wo bitte steht, dass Du etwas löschen oder entfernen sollst?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 21.11.2016, 19:54   #10
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



sorry, ich hatte mich an Eurer ANleitung von http://www.trojaner-board.de/82358-t...tml#post640150 orientiert und habe das wohl missverstanden. sorry

Alt 22.11.2016, 19:39   #11
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Bitte an die Anweisungen halten.

Jetzt bitte Suchscan durchführen:

Schritt 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 23.11.2016, 07:27   #12
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

Ergebnis ESET Online Scanner



ESET Online Scanner - log.txt:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=6b63c188fb2482468c4a87f9209f2beb
# end=init
# utc_time=2016-11-22 07:05:07
# local_time=2016-11-22 08:05:07 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 31495
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=6b63c188fb2482468c4a87f9209f2beb
# end=updated
# utc_time=2016-11-22 07:09:03
# local_time=2016-11-22 08:09:03 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=6b63c188fb2482468c4a87f9209f2beb
# engine=31495
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-11-22 11:52:25
# local_time=2016-11-23 12:52:25 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 80619 231488595 0 0
# scanned=674229
# found=18
# cleaned=0
# scan_time=17001
sh=E88D89F2EA182D1C9A7248B178B0A4E487E0BC21 ft=1 fh=28e98c7539f090b7 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\Recover D\Tools\MediaPack\Setup.exe"
sh=9516BE8DF910FF582FE5B967C7C38BE2AD334C2B ft=1 fh=d3d62eb55e18ca8c vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\xxx\AppData\Local\Temp\DMR\dmr_72.exe"
sh=E88D89F2EA182D1C9A7248B178B0A4E487E0BC21 ft=1 fh=28e98c7539f090b7 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="D:\Tools\MediaPack\Setup.exe"
sh=2771AE395F6EEC5996EA1C503380A7121F41106A ft=1 fh=0914c5f0a0defa3a vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\Acronis True Image 2016 - CHIP-Installer.exe"
sh=1D346816C0E0E719F15C4F91F28505DF01F38931 ft=0 fh=0000000000000000 vn="Variante von Win32/SmartTweak.A evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\capi2032.dll.zip"
sh=679B53CF884276B3FE3246D95F9F364CED488988 ft=1 fh=83ccc53331913819 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\CrystalDiskInfo Portable - CHIP-Installer.exe"
sh=B0F596AB9F64158DCD310A6D8EBC8B7ECE639F08 ft=1 fh=a0ba4c6e4086cd8e vn="Variante von Win32/InstallShare.A evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\cselite.exe"
sh=FCF4D3A59FE44C5758D92BBD220CD7F4F09AF14B ft=1 fh=c71c00114545f538 vn="Variante von Win32/InstallCore.AFV evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\dopdf-printer.exe"
sh=EAE2784C9115FE9CFA44A116B74E72C1BCCFA7F6 ft=1 fh=2e79e77116fe19c4 vn="Win32/WebDevAZ.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\MyPhoneExplorer_Setup_1.8.5.exe"
sh=7A426D9D1D4D0BA715E3B7DC08AAD0BB17476814 ft=1 fh=c28a459d75f4ffe6 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\PDF SpeedUp - CHIP-Installer.exe"
sh=E2C028A886AA7352539DEE32CBB38770C529A76E ft=1 fh=d2aeb2930bcba9f7 vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\PDFCreator-1_7_3_setup.exe"
sh=72B429510068C2DF3B949C594000E88E3680BDEA ft=1 fh=09412ecf08a3f941 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\Revo Uninstaller - CHIP-Installer.exe"
sh=6C2ECA94A42304F83B79C52912D67EB556B32184 ft=1 fh=c995c6a6b4ed55f0 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\SeaTools for Windows - CHIP-Installer.exe"
sh=6BCEC912FC33FCE68A534AFCD968AFF45B78237C ft=1 fh=333f39ce64386003 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\Secure Eraser - CHIP-Installer.exe"
sh=7B9EED14560B89833BED7D528C1E24B663ED72F4 ft=1 fh=a66b7571aa0e83d2 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\Ultimate Boot CD - CHIP-Installer.exe"
sh=18A07EAF41A60D5643BA22B1852FB45BE4F55521 ft=1 fh=9235d120c0096d7f vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\VLC media player 64 Bit - CHIP-Installer.exe"
sh=E2232618DFC86D486E94D645C77E5B819AADF0B3 ft=1 fh=77b67014c21a5d01 vn="Variante von Win32/DownloadSponsor.B evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\wintrack.exe"
sh=8F9462998509E2ABF6ADFB07173CF0F407D4B04F ft=1 fh=1b07c1e8926ede07 vn="Variante von Win32/SmartTweak.A evtl. unerwünschte Anwendung" ac=I fn="V:\Downloads\capi2032.dll\FixMyRegistry.exe"
         

Alt 23.11.2016, 18:15   #13
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Welche Probleme bestehen im Detail noch?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 24.11.2016, 18:39   #14
isitrade
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Hallo deeprybka,

ich habe aktuell keine permante Rechenlast, weiß aber noch nicht, ob das Problem bereits gelöst ist.

Ich würde das gerne noch etwas beobachten.

Kannst Du schon sagen, was das Problem bisland war?

LG Kirsten

Das, was mich im Moment noch wahnsinnig stört, ist die irre lange Aktualisierung von Bitdefender Total Security 2017. Im Hintergrund das nicht enden wollende Rechner-Geräusch.

Ich hatte vorher den aktuellsten Kaspersky (vor ein paar Wochen deinstalliert) und auch der hat für das Aktualisieren, was ja eigentlich tgl. gemacht wird, ewig gebraucht.

Beide Programme, die ja eigentlich zu besten am Markt gehören, legen mir hier alles lahm.
Aber ohne wäre ja sehr schlecht.

Wie weiß nicht, warum das hier auf dem Rechner so lange dauert.
Auf meinem Firmenrechner gibt es bei Kaspersky überhaupt kein Problem.

Alt 24.11.2016, 22:21   #15
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
enorme und unerklärliche PC-Hintergrund-Tätigkeit - Standard

enorme und unerklärliche PC-Hintergrund-Tätigkeit



Ich denke aber nicht, dass es sich dabei um ein Malwareproblem handelt.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu enorme und unerklärliche PC-Hintergrund-Tätigkeit
bereits, besondere, ellung, hilfestellung, langsam, meinem, probleme, sehr langsam, surfe, surfen, unerklärliche, woche, wochen, überhaupt



Ähnliche Themen: enorme und unerklärliche PC-Hintergrund-Tätigkeit


  1. PC wird langsamer und hat enorme Ladezeiten
    Log-Analyse und Auswertung - 26.10.2016 (25)
  2. Internet unerklärliche Traffic Spikes.
    Log-Analyse und Auswertung - 15.02.2016 (1)
  3. Enorme Datenträger- und Arbeitsspeicherauslastung
    Plagegeister aller Art und deren Bekämpfung - 05.03.2015 (9)
  4. Unerklärliche PC abstürze
    Plagegeister aller Art und deren Bekämpfung - 01.04.2014 (11)
  5. Windows XP: Avast friert bei Fehlerbehebung ein und zeigt enorme Bedrohungsfunde, alle Prozesse stark verlangsamt;
    Log-Analyse und Auswertung - 14.03.2014 (20)
  6. Bundespolizei - Es ist die ungesetzliche Tätigkeit enthüllt!
    Plagegeister aller Art und deren Bekämpfung - 24.10.2012 (9)
  7. Netstat zeit enorme anzahl an Verbindungen
    Plagegeister aller Art und deren Bekämpfung - 28.02.2012 (1)
  8. Bundespolizei - Trojaner " Es ist die ungesetzliche Tätigkeit enthüllt"
    Plagegeister aller Art und deren Bekämpfung - 25.11.2011 (1)
  9. Unerklärliche HDD Aktivitäten - Tool gesucht.
    Antiviren-, Firewall- und andere Schutzprogramme - 12.11.2011 (9)
  10. Unerklärliche Angriffe auf meinen Rechner
    Plagegeister aller Art und deren Bekämpfung - 13.08.2010 (7)
  11. WMP hackt & unerklärliche CPU-Auslastung
    Alles rund um Windows - 24.03.2009 (1)
  12. Neuer Virenfund & unerklärliche Aktivität des PC's
    Plagegeister aller Art und deren Bekämpfung - 26.07.2008 (18)
  13. Unerklärliche CPU-Auslastungen und Ergebnisse von escan
    Plagegeister aller Art und deren Bekämpfung - 24.08.2007 (9)
  14. Unerklärliche Probleme beim Booten
    Alles rund um Windows - 15.01.2007 (7)
  15. enorme Probleme mit Windows -> bitte um Überprüfung (log)
    Log-Analyse und Auswertung - 06.07.2005 (2)
  16. Unerklärliche Datei aufgetaucht ...
    Plagegeister aller Art und deren Bekämpfung - 19.11.2004 (11)
  17. Unerklärliche Seiten im Startmenü
    Archiv - 18.01.2003 (6)

Zum Thema enorme und unerklärliche PC-Hintergrund-Tätigkeit - enorme und unerklärliche PC-Hintergrund-Tätigkeit Ich habe seit einigen Wochen Probleme mit meinem PC. Besondere Probleme macht das Surfen, und Email-Abrufen. Alles es ist sehr langsam, wenn es überhaupt läuft. Was - enorme und unerklärliche PC-Hintergrund-Tätigkeit...
Archiv
Du betrachtest: enorme und unerklärliche PC-Hintergrund-Tätigkeit auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.