Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 20.04.2018, 17:13   #1
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Liebes Trojaner-Board Team,

ich hoffe bei meinem ersten Beitrag hier alles richtig zu machen!

Um was geht es:
Bei meinen Eltern sind in letzter Zeit 3 Briefe von der Telekom eingegangen, welche mitteilen, dass mindestens ein Rechner mit einem Virus/Trojaner infiziert ist.
Zu allen drei Briefen gibt es auch eine Email welche die Zeit, das Datum und die Infektion definiert (außer bei der letzten Mail - da nur Zeitangabe):

Zitat:
Zeitangabe: 27.03.2018 23:30:58 MESZ
Infektion: necurs
Zitat:
Zeitangabe: 06.04.2018 13:48:45 MESZ
Infektion: sinkhole
Zitat:
Zeitangabe: 10.04.2018 15:58:13 MESZ
Leider können wir mit den Zeitangaben keine PCs/Geräte eingrenzen.

Alle Mails enthalten natürlich den Hinweis, Passwörter zu ändern usw - davor möchte ich logischerweise die PCs bereinigen.

Im Haushalt befinden sich:
- 2 PCs (Windows 10)
- 1 Android Tablet
- 2 Android Phones
- 1 NAS D-Link

Kann es denn sein, dass die Android-Geräte oder das NAS infiziert sind?

Anbei sind die Logs von beiden PCs (FRST und Malewarebytes)

Zusatzinfos:
Bei beiden PCs sind jeweils die neusten Updates (Windows) installiert.
Beim NAS ist die neuste Firmware installiert.
Bei den Android Geräten sind die neusten Updates installiert.

Auf mindestens einem der Telefone (Handy_Vater) und auf dem Tablet ist Sophos Security als Virenscanner installiert

Bei "VaterPC" war bisher Norman als Virenschutz installiert, bei "MutterPC" war Avast installiert.
Da sich der Windows Defender ausschaltet/meckert, sobald andere Virenscanner aktiv sind habe ich diese testweise deinstalliert und den Windows Defender durchlaufen lassen (jedoch ohne Erfolg)

Vielen Dank im Voraus für die Hilfe!
J.H.

Geändert von Hillerious (20.04.2018 um 17:37 Uhr)

Alt 20.04.2018, 21:13   #2
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Kleiner Nachtrag.

Habe Malewarebyte auf dem Tablet und einem der Androidtelefone installiert. Keine Bedrohungen dort gefunden.

Hab bei beiden PCs noch einmal den Defender komplett durchlaufen lassen!
Auf PCVadder wurde vom Defender eine Bedrohung gefunden! (siehe Anhang)

Gibt es weitere Sachen nach denen ich suchen sollte?
Angehängte Grafiken
Dateityp: jpg Screenshot (5).jpg (51,6 KB, 347x aufgerufen)
__________________


Alt 27.04.2018, 09:46   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



hi,

so ist das zu unübersichtlich. Wir behandeln EINEN PC pro Thread.

Entscheide dich bitte welchen Rechner du zerst untersuchen lassen willst. Davon postest du die Logs hier in CODE-Tags und nicht in irgendwelchen umständlichen Anhängen.


Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
__________________

Alt 27.04.2018, 10:51   #4
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Hallo Cosinus und vielen Dank für die Hilfe!

Ich schlage vor, wir starten mit VATER PC, da dieser auch den Virus beim Defender gefunden hat.

Anbei die Logs, aufgeteilt in 2 Posts da die Logs laut System zu lang sind:

FRST Log
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 19.04.2018
durchgeführt von Vadder (Administrator) auf VADDER-PC (20-04-2018 17:48:29)
Gestartet von C:\Users\Vadder\Desktop
Geladene Profile: Vadder (Verfügbare Profile: Vadder & DefaultAppPool)
Platform: Windows 10 Pro Version 1709 16299.371 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
( ) C:\Windows\System32\lxeacoms.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.14.17613.18039-0\MsMpEng.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.14.17613.18039-0\NisSrv.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
() C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe
() C:\Program Files (x86)\Lexmark S300-S400 Series\ezprint.exe
(D-Link Corporation) C:\Program Files (x86)\D-Link\SharePort\SharePort.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.16299.367_none_16d8803832210dee\TiWorker.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [lxeamon.exe] => C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe [772712 2013-01-23] ()
HKLM\...\Run: [EzPrint] => C:\Program Files (x86)\Lexmark S300-S400 Series\ezprint.exe [150264 2013-01-23] ()
HKLM-x32\...\Run: [D-Link SharePort] => C:\Program Files (x86)\D-Link\SharePort\SharePort.exe [2533008 2015-10-01] (D-Link Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{5c561688-b6c2-4bb1-8e4e-f074f0c180de}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{ee3336b4-801e-4446-ac0e-066c3375b8c7}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-1622320737-1757192636-1381111502-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.de/?gws_rd=ssl
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2017-02-23] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: f0ra9c2o.default
FF ProfilePath: C:\Users\Vadder\AppData\Roaming\Mozilla\Firefox\Profiles\f0ra9c2o.default [2018-04-20]
FF Homepage: Mozilla\Firefox\Profiles\f0ra9c2o.default -> hxxps://www.google.de
FF Extension: (Simple YouTube to MP3/MP4 Converter) - C:\Users\Vadder\AppData\Roaming\Mozilla\Firefox\Profiles\f0ra9c2o.default\Extensions\jid0-SQnwtgW1b8BsMB5PLV5WScEDWOjw@jetpack.xpi [2018-03-20]
FF Extension: (uBlock Origin) - C:\Users\Vadder\AppData\Roaming\Mozilla\Firefox\Profiles\f0ra9c2o.default\Extensions\uBlock0@raymondhill.net.xpi [2018-04-20]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_29_0_0_140.dll [2018-04-18] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_29_0_0_140.dll [2018-04-18] ()
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-02-22] (Adobe Systems Inc.)

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 lxeaCATSCustConnectService; C:\WINDOWS\system32\spool\DRIVERS\x64\3\\lxeaserv.exe [45736 2010-04-14] (Lexmark International, Inc.)
R2 lxea_device; C:\WINDOWS\system32\lxeacoms.exe [1052328 2010-04-14] ( )
R2 lxea_device; C:\WINDOWS\SysWOW64\lxeacoms.exe [598696 2010-04-14] ( )
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6479136 2018-03-27] (Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4329952 2017-11-26] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7757552 2018-02-26] (TeamViewer GmbH)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\NisSrv.exe [4633248 2018-04-18] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MsMpEng.exe [104680 2018-04-18] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
S2 NWSCMON2; "C:\Program Files\Norman\Npm\Bin\nwscmon2.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
R3 DlinkUDSMBus; C:\WINDOWS\system32\drivers\dlinkUDSMBus.sys [113888 2013-07-25] (Windows (R) Codename Longhorn DDK provider)
R3 DlinkUDSTcpBus; C:\Windows\System32\Drivers\DlinkUDSTcpBus.sys [193248 2013-07-25] (Windows (R) Codename Longhorn DDK provider)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [76192 2018-03-19] ()
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [193768 2018-04-20] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [112864 2018-04-20] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [44768 2018-04-20] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [253664 2018-04-20] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [102112 2018-04-20] (Malwarebytes)
R1 MpKsl168cb8c7; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{D418766B-A67D-459F-83A6-3AF53BCA488F}\MpKsl168cb8c7.sys [58120 2018-04-20] (Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_f936d37e592b25aa\nvlddmkm.sys [16936048 2017-10-28] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-10-11] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [50624 2017-10-11] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57976 2017-10-27] (NVIDIA Corporation)
R3 RecFltr; C:\WINDOWS\system32\drivers\RecFltr.sys [45440 2007-01-18] ()
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [604160 2017-09-29] (Realtek )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46072 2018-04-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [311848 2018-04-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [60456 2018-04-18] (Microsoft Corporation)
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-04-20 17:48 - 2018-04-20 17:48 - 000011721 _____ C:\Users\Vadder\Desktop\FRST.txt
2018-04-20 17:25 - 2018-04-20 17:26 - 000102112 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2018-04-20 17:25 - 2018-04-20 17:25 - 000193768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2018-04-20 17:25 - 2018-04-20 17:25 - 000112864 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2018-04-20 17:25 - 2018-04-20 17:25 - 000044768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2018-04-20 17:24 - 2018-04-20 17:24 - 073430920 _____ (Malwarebytes ) C:\Users\Vadder\Downloads\mb3-setup-consumer-3.4.5.2467-1.0.342-1.0.4792.exe
2018-04-20 17:24 - 2018-04-20 17:24 - 000253664 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-04-20 17:24 - 2018-04-20 17:24 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-04-20 17:24 - 2018-04-20 17:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-04-20 17:24 - 2018-04-20 17:24 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-04-20 17:24 - 2018-04-20 17:24 - 000000000 ____D C:\Program Files\Malwarebytes
2018-04-20 17:24 - 2018-03-19 12:57 - 000076192 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2018-04-20 17:18 - 2018-04-20 17:20 - 000000000 ____D C:\AdwCleaner
2018-04-20 17:18 - 2018-04-20 17:18 - 007256272 _____ (Malwarebytes) C:\Users\Vadder\Desktop\AdwCleaner_7.1.0.0.exe
2018-04-20 17:14 - 2018-04-20 17:47 - 000000000 ____D C:\FRST
2018-04-20 17:14 - 2018-04-20 17:14 - 002404352 _____ (Farbar) C:\Users\Vadder\Desktop\FRST64.exe
2018-04-12 11:20 - 2018-03-30 14:34 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2018-04-12 11:20 - 2018-03-30 07:18 - 001092008 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-04-12 11:20 - 2018-03-30 07:12 - 000599448 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-04-12 11:20 - 2018-03-30 07:10 - 000924648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-04-12 11:20 - 2018-03-30 07:08 - 002513920 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-04-12 11:20 - 2018-03-30 07:08 - 001415296 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-04-12 11:20 - 2018-03-30 07:06 - 000166304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2018-04-12 11:20 - 2018-03-30 07:05 - 001206688 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-04-12 11:20 - 2018-03-30 07:05 - 001056152 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-04-12 11:20 - 2018-03-30 07:05 - 000066720 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2018-04-12 11:20 - 2018-03-30 07:05 - 000015632 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumdll.dll
2018-04-12 11:20 - 2018-03-30 07:04 - 002002336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2018-04-12 11:20 - 2018-03-30 07:03 - 001277856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2018-04-12 11:20 - 2018-03-30 07:03 - 000508272 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2018-04-12 11:20 - 2018-03-30 07:03 - 000319864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2018-04-12 11:20 - 2018-03-30 07:03 - 000292384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2018-04-12 11:20 - 2018-03-30 07:03 - 000077216 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-04-12 11:20 - 2018-03-30 07:03 - 000059808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bam.sys
2018-04-12 11:20 - 2018-03-30 07:03 - 000022400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2018-04-12 11:20 - 2018-03-30 07:01 - 008600480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-04-12 11:20 - 2018-03-30 07:01 - 001209760 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-04-12 11:20 - 2018-03-30 07:01 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-04-12 11:20 - 2018-03-30 07:01 - 000571288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-04-12 11:20 - 2018-03-30 07:01 - 000471968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-04-12 11:20 - 2018-03-30 07:00 - 002395040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-04-12 11:20 - 2018-03-30 06:59 - 000398744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2018-04-12 11:20 - 2018-03-30 06:59 - 000082840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2018-04-12 11:20 - 2018-03-30 06:58 - 000898216 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-04-12 11:20 - 2018-03-30 06:58 - 000129432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2018-04-12 11:20 - 2018-03-30 06:57 - 001173576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-04-12 11:20 - 2018-03-30 06:57 - 000109976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2018-04-12 11:20 - 2018-03-30 06:57 - 000081304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2018-04-12 11:20 - 2018-03-30 06:55 - 000367344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-04-12 11:20 - 2018-03-30 06:55 - 000062880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2018-04-12 11:20 - 2018-03-30 06:54 - 002574240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-04-12 11:20 - 2018-03-30 06:54 - 000749984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-04-12 11:20 - 2018-03-30 06:54 - 000461728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2018-04-12 11:20 - 2018-03-30 06:54 - 000408992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-04-12 11:20 - 2018-03-30 06:53 - 007676304 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-04-12 11:20 - 2018-03-30 06:53 - 002710736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-04-12 11:20 - 2018-03-30 06:53 - 000712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-04-12 11:20 - 2018-03-30 06:53 - 000549552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2018-04-12 11:20 - 2018-03-30 06:53 - 000246176 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-04-12 11:20 - 2018-03-30 06:53 - 000163744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2018-04-12 11:20 - 2018-03-30 06:52 - 021351632 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-04-12 11:20 - 2018-03-30 06:52 - 002457504 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2018-04-12 11:20 - 2018-03-30 06:52 - 000727456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-04-12 11:20 - 2018-03-30 06:52 - 000677280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-04-12 11:20 - 2018-03-30 06:52 - 000428960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-04-12 11:20 - 2018-03-30 06:51 - 000902928 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2018-04-12 11:20 - 2018-03-30 06:51 - 000147872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2018-04-12 11:20 - 2018-03-30 06:50 - 001336344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-04-12 11:20 - 2018-03-30 06:50 - 000057760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbios.sys
2018-04-12 11:20 - 2018-03-30 06:48 - 001101728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-04-12 11:20 - 2018-03-30 06:48 - 000614304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2018-04-12 11:20 - 2018-03-30 06:28 - 001929712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-04-12 11:20 - 2018-03-30 06:28 - 000777912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-04-12 11:20 - 2018-03-30 06:27 - 000481464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-04-12 11:20 - 2018-03-30 06:23 - 000566664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-04-12 11:20 - 2018-03-30 06:19 - 006092152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-04-12 11:20 - 2018-03-30 06:16 - 000289824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-04-12 11:20 - 2018-03-30 06:13 - 002193176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-04-12 11:20 - 2018-03-30 06:13 - 000450936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2018-04-12 11:20 - 2018-03-30 06:10 - 000704080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2018-04-12 11:20 - 2018-03-30 06:09 - 020286120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-04-12 11:20 - 2018-03-30 06:07 - 001003160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-04-12 11:20 - 2018-03-30 06:05 - 000027040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVClientPS.dll
2018-04-12 11:20 - 2018-03-30 05:55 - 025253888 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-04-12 11:20 - 2018-03-30 05:46 - 018925056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-04-12 11:20 - 2018-03-30 05:46 - 002902528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-04-12 11:20 - 2018-03-30 05:46 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2018-04-12 11:20 - 2018-03-30 05:46 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2018-04-12 11:20 - 2018-03-30 05:45 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-04-12 11:20 - 2018-03-30 05:45 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2018-04-12 11:20 - 2018-03-30 05:43 - 019355136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-04-12 11:20 - 2018-03-30 05:43 - 006576128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-04-12 11:20 - 2018-03-30 05:43 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-04-12 11:20 - 2018-03-30 05:43 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\virtdisk.dll
2018-04-12 11:20 - 2018-03-30 05:43 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rfxvmt.dll
2018-04-12 11:20 - 2018-03-30 05:42 - 000397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2018-04-12 11:20 - 2018-03-30 05:42 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2018-04-12 11:20 - 2018-03-30 05:42 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2018-04-12 11:20 - 2018-03-30 05:42 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2018-04-12 11:20 - 2018-03-30 05:41 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-04-12 11:20 - 2018-03-30 05:41 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2018-04-12 11:20 - 2018-03-30 05:41 - 000369152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-04-12 11:20 - 2018-03-30 05:41 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-04-12 11:20 - 2018-03-30 05:41 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2018-04-12 11:20 - 2018-03-30 05:40 - 011924992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-04-12 11:20 - 2018-03-30 05:40 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-04-12 11:20 - 2018-03-30 05:40 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2018-04-12 11:20 - 2018-03-30 05:39 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-04-12 11:20 - 2018-03-30 05:39 - 000559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-04-12 11:20 - 2018-03-30 05:38 - 006032384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-04-12 11:20 - 2018-03-30 05:38 - 000966656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2018-04-12 11:20 - 2018-03-30 05:38 - 000956928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2018-04-12 11:20 - 2018-03-30 05:38 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-04-12 11:20 - 2018-03-30 05:38 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-04-12 11:20 - 2018-03-30 05:38 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-04-12 11:20 - 2018-03-30 05:38 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2018-04-12 11:20 - 2018-03-30 05:37 - 003677184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-04-12 11:20 - 2018-03-30 05:36 - 003664384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-04-12 11:20 - 2018-03-30 05:36 - 002869760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-04-12 11:20 - 2018-03-30 05:36 - 002014720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-04-12 11:20 - 2018-03-30 05:36 - 001560064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-04-12 11:20 - 2018-03-30 05:36 - 001474560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-04-12 11:20 - 2018-03-30 05:36 - 000897024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-04-12 11:20 - 2018-03-30 05:36 - 000825856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2018-04-12 11:20 - 2018-03-30 05:36 - 000098304 _____ C:\WINDOWS\system32\runexehelper.exe
2018-04-12 11:20 - 2018-03-30 05:35 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2018-04-12 11:20 - 2018-03-30 05:35 - 000536064 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-04-12 11:20 - 2018-03-30 05:35 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2018-04-12 11:20 - 2018-03-30 05:35 - 000206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2018-04-12 11:20 - 2018-03-30 05:35 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2018-04-12 11:20 - 2018-03-30 05:35 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2018-04-12 11:20 - 2018-03-30 05:33 - 008031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-04-12 11:20 - 2018-03-30 05:33 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2018-04-12 11:20 - 2018-03-30 05:33 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2018-04-12 11:20 - 2018-03-30 05:33 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2018-04-12 11:20 - 2018-03-30 05:33 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\virtdisk.dll
2018-04-12 11:20 - 2018-03-30 05:33 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2018-04-12 11:20 - 2018-03-30 05:33 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmApplicationHealthMonitorProxy.dll
2018-04-12 11:20 - 2018-03-30 05:32 - 023674880 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-04-12 11:20 - 2018-03-30 05:32 - 000212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2018-04-12 11:20 - 2018-03-30 05:32 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-04-12 11:20 - 2018-03-30 05:32 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2018-04-12 11:20 - 2018-03-30 05:32 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2018-04-12 11:20 - 2018-03-30 05:32 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2018-04-12 11:20 - 2018-03-30 05:32 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcnfs.sys
2018-04-12 11:20 - 2018-03-30 05:32 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\RfxVmt.sys
2018-04-12 11:20 - 2018-03-30 05:31 - 000795136 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalAuth.dll
2018-04-12 11:20 - 2018-03-30 05:31 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-04-12 11:20 - 2018-03-30 05:31 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2018-04-12 11:20 - 2018-03-30 05:31 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-04-12 11:20 - 2018-03-30 05:31 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2018-04-12 11:20 - 2018-03-30 05:31 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2018-04-12 11:20 - 2018-03-30 05:31 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 012833280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 001498112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcncsvc.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\APHostService.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2018-04-12 11:20 - 2018-03-30 05:30 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 001495552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2018-04-12 11:20 - 2018-03-30 05:29 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-04-12 11:20 - 2018-03-30 05:28 - 003121664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 001381888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000951808 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000815616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000624128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2018-04-12 11:20 - 2018-03-30 05:28 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 008104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 003170816 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 001002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 000985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2018-04-12 11:20 - 2018-03-30 05:27 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2018-04-12 11:20 - 2018-03-30 05:26 - 004747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-04-12 11:20 - 2018-03-30 05:26 - 003334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-04-12 11:20 - 2018-03-30 05:26 - 002209280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-04-12 11:20 - 2018-03-30 05:26 - 002086400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-04-12 11:20 - 2018-03-30 05:26 - 001955328 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistSvc.dll
2018-04-12 11:20 - 2018-03-30 05:26 - 001816576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-04-12 11:20 - 2018-03-30 05:26 - 001573376 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2018-04-12 11:20 - 2018-03-30 05:26 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2018-04-12 11:20 - 2018-03-30 05:26 - 000765952 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2018-04-12 11:20 - 2018-03-30 05:26 - 000716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-04-12 11:20 - 2018-03-30 05:25 - 002628608 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 002528256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 002083840 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-04-12 11:20 - 2018-03-30 05:25 - 001822720 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 001597952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 001548288 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 001424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 001055744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-04-12 11:20 - 2018-03-30 05:25 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-04-12 11:20 - 2018-03-30 05:24 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2018-04-12 11:20 - 2018-03-30 05:24 - 000462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-04-12 11:20 - 2018-03-30 05:23 - 000963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2018-04-12 11:20 - 2018-03-30 05:23 - 000726016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-04-12 11:20 - 2018-03-30 05:23 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2018-04-12 11:20 - 2018-03-30 05:23 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2018-04-12 11:20 - 2018-03-30 05:21 - 002511360 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2018-04-12 11:20 - 2018-03-30 05:20 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2018-04-12 11:19 - 2018-03-30 07:14 - 000423320 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2018-04-12 11:19 - 2018-03-30 07:12 - 000270208 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2018-04-12 11:19 - 2018-03-30 07:12 - 000075168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2018-04-12 11:19 - 2018-03-30 07:08 - 001568160 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-04-12 11:19 - 2018-03-30 07:08 - 000137112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2018-04-12 11:19 - 2018-03-30 07:07 - 000300448 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-04-12 11:19 - 2018-03-30 07:07 - 000069528 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2018-04-12 11:19 - 2018-03-30 07:06 - 000053152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pcw.sys
2018-04-12 11:19 - 2018-03-30 07:05 - 000748448 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-04-12 11:19 - 2018-03-30 07:05 - 000191824 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2018-04-12 11:19 - 2018-03-30 07:05 - 000073120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-04-12 11:19 - 2018-03-30 07:05 - 000059808 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvhostsvc.dll
2018-04-12 11:19 - 2018-03-30 07:05 - 000035744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDFHost.dll
2018-04-12 11:19 - 2018-03-30 07:05 - 000022800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumbase.dll
2018-04-12 11:19 - 2018-03-30 07:05 - 000022208 _____ (Microsoft Corporation) C:\WINDOWS\system32\IumSdk.dll
2018-04-12 11:19 - 2018-03-30 07:05 - 000020888 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2018-04-12 11:19 - 2018-03-30 07:04 - 000608160 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-04-12 11:19 - 2018-03-30 07:04 - 000035224 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2018-04-12 11:19 - 2018-03-30 07:03 - 000664992 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-04-12 11:19 - 2018-03-30 07:03 - 000479920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-04-12 11:19 - 2018-03-30 07:03 - 000460704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-04-12 11:19 - 2018-03-30 07:03 - 000272288 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2018-04-12 11:19 - 2018-03-30 07:03 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2018-04-12 11:19 - 2018-03-30 07:03 - 000139680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2018-04-12 11:19 - 2018-03-30 07:02 - 000128416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2018-04-12 11:19 - 2018-03-30 07:01 - 000034208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fs_rec.sys
2018-04-12 11:19 - 2018-03-30 07:00 - 000103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2018-04-12 11:19 - 2018-03-30 07:00 - 000094104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\disk.sys
2018-04-12 11:19 - 2018-03-30 06:58 - 000039328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsc.sys
2018-04-12 11:19 - 2018-03-30 06:57 - 000711944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-04-12 11:19 - 2018-03-30 06:57 - 000540064 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-04-12 11:19 - 2018-03-30 06:57 - 000121248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2018-04-12 11:19 - 2018-03-30 06:57 - 000031640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhv.sys
2018-04-12 11:19 - 2018-03-30 06:56 - 000018680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshhyperv.dll
2018-04-12 11:19 - 2018-03-30 06:54 - 000670112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2018-04-12 11:19 - 2018-03-30 06:54 - 000645536 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2018-04-12 11:19 - 2018-03-30 06:53 - 002220952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-04-12 11:19 - 2018-03-30 06:53 - 000831392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2018-04-12 11:19 - 2018-03-30 06:53 - 000495008 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2018-04-12 11:19 - 2018-03-30 06:53 - 000094080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwapi.dll
2018-04-12 11:19 - 2018-03-30 06:53 - 000040352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClientPS.dll
2018-04-12 11:19 - 2018-03-30 06:52 - 000282528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdyboost.sys
2018-04-12 11:19 - 2018-03-30 06:52 - 000247480 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2018-04-12 11:19 - 2018-03-30 06:52 - 000192416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2018-04-12 11:19 - 2018-03-30 06:52 - 000054688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vdrvroot.sys
2018-04-12 11:19 - 2018-03-30 06:52 - 000047512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmstorfl.sys
2018-04-12 11:19 - 2018-03-30 06:52 - 000028520 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2018-04-12 11:19 - 2018-03-30 06:51 - 000125568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2018-04-12 11:19 - 2018-03-30 06:51 - 000123800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2018-04-12 11:19 - 2018-03-30 06:51 - 000071208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WindowsTrustedRT.sys
2018-04-12 11:19 - 2018-03-30 06:49 - 000204184 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2018-04-12 11:19 - 2018-03-30 06:48 - 001778584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2018-04-12 11:19 - 2018-03-30 06:48 - 001628064 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2018-04-12 11:19 - 2018-03-30 06:48 - 001420696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2018-04-12 11:19 - 2018-03-30 06:48 - 000819104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2018-04-12 11:19 - 2018-03-30 06:48 - 000813984 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2018-04-12 11:19 - 2018-03-30 06:48 - 000744856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2018-04-12 11:19 - 2018-03-30 06:48 - 000586800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp110_win.dll
2018-04-12 11:19 - 2018-03-30 06:48 - 000397720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2018-04-12 11:19 - 2018-03-30 06:48 - 000231328 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2018-04-12 11:19 - 2018-03-30 06:24 - 000212896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2018-04-12 11:19 - 2018-03-30 06:18 - 000016600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshhyperv.dll
2018-04-12 11:19 - 2018-03-30 06:13 - 000073896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wwapi.dll
2018-04-12 11:19 - 2018-03-30 06:12 - 000186520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2018-04-12 11:19 - 2018-03-30 06:10 - 000099240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2018-04-12 11:19 - 2018-03-30 06:06 - 000180632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2018-04-12 11:19 - 2018-03-30 06:05 - 001491360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-04-12 11:19 - 2018-03-30 06:04 - 000417368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp110_win.dll
2018-04-12 11:19 - 2018-03-30 05:45 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2018-04-12 11:19 - 2018-03-30 05:44 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PimIndexMaintenanceClient.dll
2018-04-12 11:19 - 2018-03-30 05:44 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2018-04-12 11:19 - 2018-03-30 05:44 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\url.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iexpress.exe
2018-04-12 11:19 - 2018-03-30 05:43 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wextract.exe
2018-04-12 11:19 - 2018-03-30 05:43 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IEAdvpack.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesysprep.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2018-04-12 11:19 - 2018-03-30 05:43 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pngfilt.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsnmp32.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2018-04-12 11:19 - 2018-03-30 05:43 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2018-04-12 11:19 - 2018-03-30 05:43 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshta.exe
2018-04-12 11:19 - 2018-03-30 05:43 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2018-04-12 11:19 - 2018-03-30 05:42 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2018-04-12 11:19 - 2018-03-30 05:42 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2018-04-12 11:19 - 2018-03-30 05:42 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2018-04-12 11:19 - 2018-03-30 05:42 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inseng.dll
2018-04-12 11:19 - 2018-03-30 05:42 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imgutil.dll
2018-04-12 11:19 - 2018-03-30 05:42 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licmgr10.dll
2018-04-12 11:19 - 2018-03-30 05:41 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2018-04-12 11:19 - 2018-03-30 05:41 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2018-04-12 11:19 - 2018-03-30 05:41 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\occache.dll
2018-04-12 11:19 - 2018-03-30 05:40 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2018-04-12 11:19 - 2018-03-30 05:40 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2018-04-12 11:19 - 2018-03-30 05:40 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2018-04-12 11:19 - 2018-03-30 05:40 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\keyiso.dll
2018-04-12 11:19 - 2018-03-30 05:40 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2018-04-12 11:19 - 2018-03-30 05:39 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2018-04-12 11:19 - 2018-03-30 05:37 - 001298944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-04-12 11:19 - 2018-03-30 05:36 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2018-04-12 11:19 - 2018-03-30 05:35 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-04-12 11:19 - 2018-03-30 05:35 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-04-12 11:19 - 2018-03-30 05:35 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-04-12 11:19 - 2018-03-30 05:35 - 000371200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2018-04-12 11:19 - 2018-03-30 05:35 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-04-12 11:19 - 2018-03-30 05:35 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-04-12 11:19 - 2018-03-30 05:35 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2018-04-12 11:19 - 2018-03-30 05:35 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2018-04-12 11:19 - 2018-03-30 05:34 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000707584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\irda.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesysprep.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2018-04-12 11:19 - 2018-03-30 05:33 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storqosflt.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\IcsEntitlementHost.exe
2018-04-12 11:19 - 2018-03-30 05:33 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenanceClient.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmictimeprovider.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dmvsc.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnEapPeerProxy.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnEapAuthProxy.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\HyperVideo.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\VMBusHID.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysntfy.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2018-04-12 11:19 - 2018-03-30 05:33 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\nrpsrv.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasacd.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hyperkbd.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmgencounter.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2018-04-12 11:19 - 2018-03-30 05:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmgid.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vms3cap.sys
2018-04-12 11:19 - 2018-03-30 05:33 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-04-12 11:19 - 2018-03-30 05:32 - 000198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2018-04-12 11:19 - 2018-03-30 05:32 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\iexpress.exe
2018-04-12 11:19 - 2018-03-30 05:32 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rmcast.sys
2018-04-12 11:19 - 2018-03-30 05:32 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wextract.exe
2018-04-12 11:19 - 2018-03-30 05:32 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\efslsaext.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndisuio.sys
2018-04-12 11:19 - 2018-03-30 05:32 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lltdio.sys
2018-04-12 11:19 - 2018-03-30 05:32 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Synth3dVsc.sys
2018-04-12 11:19 - 2018-03-30 05:32 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsnmp32.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\pngfilt.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\efssvc.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdPnp.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2018-04-12 11:19 - 2018-03-30 05:32 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmiprop.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWNet.dll
2018-04-12 11:19 - 2018-03-30 05:32 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfhost.exe
2018-04-12 11:19 - 2018-03-30 05:32 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshta.exe
2018-04-12 11:19 - 2018-03-30 05:32 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2018-04-12 11:19 - 2018-03-30 05:32 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\gpuenergydrv.sys
2018-04-12 11:19 - 2018-03-30 05:31 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2018-04-12 11:19 - 2018-03-30 05:31 - 000286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TimeBrokerServer.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPTaskScheduler.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2018-04-12 11:19 - 2018-03-30 05:31 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2018-04-12 11:19 - 2018-03-30 05:31 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\IEAdvpack.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\keyiso.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\imgutil.dll
2018-04-12 11:19 - 2018-03-30 05:31 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2018-04-12 11:19 - 2018-03-30 05:30 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2018-04-12 11:19 - 2018-03-30 05:30 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2018-04-12 11:19 - 2018-03-30 05:30 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2018-04-12 11:19 - 2018-03-30 05:30 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2018-04-12 11:19 - 2018-03-30 05:30 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrokerLib.dll
2018-04-12 11:19 - 2018-03-30 05:30 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2018-04-12 11:19 - 2018-03-30 05:30 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2018-04-12 11:19 - 2018-03-30 05:29 - 000723968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2018-04-12 11:19 - 2018-03-30 05:29 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2018-04-12 11:19 - 2018-03-30 05:29 - 000298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2018-04-12 11:19 - 2018-03-30 05:29 - 000253440 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2018-04-12 11:19 - 2018-03-30 05:28 - 000984064 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2018-04-12 11:19 - 2018-03-30 05:28 - 000820224 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2018-04-12 11:19 - 2018-03-30 05:28 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2018-04-12 11:19 - 2018-03-30 05:27 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2018-04-12 11:19 - 2018-03-30 05:27 - 000889856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2018-04-12 11:19 - 2018-03-30 05:27 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2018-04-12 11:19 - 2018-03-30 05:27 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2018-04-12 11:19 - 2018-03-30 05:25 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2018-04-12 11:19 - 2018-03-30 05:25 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2018-04-12 11:19 - 2018-03-30 05:25 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2018-04-12 11:19 - 2018-03-30 05:25 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2018-04-12 11:19 - 2018-03-30 05:23 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2018-04-12 11:19 - 2018-03-30 05:23 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2018-04-12 11:19 - 2018-03-30 05:23 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2018-04-12 11:19 - 2018-03-30 05:22 - 000826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2018-04-12 11:19 - 2018-03-30 05:22 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpbus.sys
2018-04-12 11:19 - 2018-03-30 05:22 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\beep.sys
2018-04-12 11:19 - 2018-03-30 05:21 - 001160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2018-04-12 11:19 - 2018-03-30 05:20 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2018-04-12 11:19 - 2018-03-30 05:20 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2018-04-12 11:19 - 2018-03-30 05:20 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2018-04-12 11:19 - 2018-03-30 05:20 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2018-04-12 11:19 - 2018-03-30 05:20 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2018-04-12 11:19 - 2018-03-30 05:20 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bowser.sys
2018-04-12 11:19 - 2018-03-30 05:20 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdPnp.dll
2018-04-12 11:19 - 2018-03-30 05:20 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2018-04-12 11:19 - 2018-03-30 05:20 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmiprop.dll
2018-04-12 11:19 - 2018-03-30 05:20 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWNet.dll
2018-04-12 11:19 - 2018-03-30 05:20 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\null.sys
2018-04-12 11:19 - 2018-03-28 21:54 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2018-04-12 11:19 - 2017-11-26 15:32 - 000184984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-04-12 11:19 - 2017-11-26 13:12 - 000123520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-04-07 17:45 - 2018-04-07 17:45 - 000000000 ____D C:\WINDOWS\Panther
2018-04-07 11:06 - 2018-03-13 09:03 - 005907288 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-04-07 11:06 - 2018-03-13 09:03 - 000739696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2018-04-07 11:06 - 2018-03-13 09:03 - 000279960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2018-04-07 11:06 - 2018-03-13 09:02 - 001954048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-04-07 11:06 - 2018-03-13 08:59 - 000535968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2018-04-07 11:06 - 2018-03-13 08:58 - 000377760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2018-04-07 11:06 - 2018-03-13 08:58 - 000170904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-04-07 11:06 - 2018-03-13 08:55 - 000979352 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2018-04-07 11:06 - 2018-03-13 08:54 - 000555936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2018-04-07 11:06 - 2018-03-13 08:53 - 001054272 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-04-07 11:06 - 2018-03-13 08:51 - 002773408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-04-07 11:06 - 2018-03-13 08:50 - 000617312 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-04-07 11:06 - 2018-03-13 07:40 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-04-07 11:06 - 2018-03-13 07:36 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2018-04-07 11:06 - 2018-03-13 07:35 - 000461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-04-07 11:06 - 2018-03-13 07:33 - 007544832 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-04-07 11:06 - 2018-03-13 07:33 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2018-04-07 11:06 - 2018-03-13 07:32 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2018-04-07 11:06 - 2018-03-13 07:28 - 002857984 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-04-07 11:06 - 2018-03-13 07:28 - 001157632 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2018-04-07 11:06 - 2018-03-13 07:28 - 000939520 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2018-04-07 11:06 - 2018-03-13 07:28 - 000508928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2018-04-07 11:06 - 2018-03-13 07:27 - 003125760 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-04-07 11:06 - 2018-03-13 07:27 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2018-04-07 11:06 - 2018-03-13 07:23 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2018-04-07 11:06 - 2018-03-13 07:23 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\davclnt.dll
2018-04-07 11:06 - 2018-03-13 07:22 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2018-04-07 11:06 - 2018-03-13 07:19 - 001615712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-04-07 11:06 - 2018-03-13 07:15 - 000597160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2018-04-07 11:06 - 2018-03-13 07:08 - 000747416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2018-04-07 11:06 - 2018-03-13 07:04 - 001057824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-04-07 11:06 - 2018-03-13 06:43 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2018-04-07 11:06 - 2018-03-13 06:39 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2018-04-07 11:06 - 2018-03-13 06:38 - 006466560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-04-07 11:06 - 2018-03-13 06:37 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2018-04-07 11:06 - 2018-03-13 06:33 - 002464768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-04-07 11:06 - 2018-03-13 06:31 - 000862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2018-04-07 11:06 - 2018-03-13 06:31 - 000402432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2018-04-07 11:06 - 2018-03-13 06:30 - 002349568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-04-07 11:06 - 2018-03-13 06:27 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2018-04-07 11:06 - 2018-03-13 06:27 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\davclnt.dll
2018-04-07 11:05 - 2018-03-13 09:03 - 000779960 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-04-07 11:05 - 2018-03-13 09:03 - 000382368 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-04-07 11:05 - 2018-03-13 08:58 - 000441248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2018-04-07 11:05 - 2018-03-13 08:55 - 001778360 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2018-04-07 11:05 - 2018-03-13 08:55 - 000417440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2018-04-07 11:05 - 2018-03-13 08:55 - 000334240 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2018-04-07 11:05 - 2018-03-13 08:54 - 000128928 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2018-04-07 11:05 - 2018-03-13 08:53 - 000774560 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2018-04-07 11:05 - 2018-03-13 08:53 - 000143264 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2018-04-07 11:05 - 2018-03-13 08:53 - 000113568 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2018-04-07 11:05 - 2018-03-13 08:53 - 000091152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2018-04-07 11:05 - 2018-03-13 08:52 - 007384576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-04-07 11:05 - 2018-03-13 08:52 - 000172112 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2018-04-07 11:05 - 2018-03-13 08:52 - 000127136 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2018-04-07 11:05 - 2018-03-13 07:41 - 003995136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2018-04-07 11:05 - 2018-03-13 07:40 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2018-04-07 11:05 - 2018-03-13 07:38 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2018-04-07 11:05 - 2018-03-13 07:38 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2018-04-07 11:05 - 2018-03-13 07:38 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2018-04-07 11:05 - 2018-03-13 07:37 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2018-04-07 11:05 - 2018-03-13 07:37 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2018-04-07 11:05 - 2018-03-13 07:37 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2018-04-07 11:05 - 2018-03-13 07:36 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2018-04-07 11:05 - 2018-03-13 07:35 - 000758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyHrtfEnc.dll
2018-04-07 11:05 - 2018-03-13 07:35 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2018-04-07 11:05 - 2018-03-13 07:35 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2018-04-07 11:05 - 2018-03-13 07:35 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsAuth.dll
2018-04-07 11:05 - 2018-03-13 07:35 - 000219648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsCfg.dll
2018-04-07 11:05 - 2018-03-13 07:35 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlgpclnt.dll
2018-04-07 11:05 - 2018-03-13 07:34 - 008727552 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2018-04-07 11:05 - 2018-03-13 07:34 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2018-04-07 11:05 - 2018-03-13 07:34 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsExt.dll
2018-04-07 11:05 - 2018-03-13 07:34 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrowserSettingSync.dll
2018-04-07 11:05 - 2018-03-13 07:34 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2018-04-07 11:05 - 2018-03-13 07:33 - 001574912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2018-04-07 11:05 - 2018-03-13 07:33 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2018-04-07 11:05 - 2018-03-13 07:33 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ksproxy.ax
2018-04-07 11:05 - 2018-03-13 07:33 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2018-04-07 11:05 - 2018-03-13 07:33 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2018-04-07 11:05 - 2018-03-13 07:32 - 005195776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2018-04-07 11:05 - 2018-03-13 07:32 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2018-04-07 11:05 - 2018-03-13 07:32 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDMon.dll
2018-04-07 11:05 - 2018-03-13 07:32 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2018-04-07 11:05 - 2018-03-13 07:32 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2018-04-07 11:05 - 2018-03-13 07:31 - 002849792 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2018-04-07 11:05 - 2018-03-13 07:31 - 001263104 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2018-04-07 11:05 - 2018-03-13 07:31 - 001173504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2018-04-07 11:05 - 2018-03-13 07:31 - 000596480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2018-04-07 11:05 - 2018-03-13 07:31 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2018-04-07 11:05 - 2018-03-13 07:30 - 007145472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2018-04-07 11:05 - 2018-03-13 07:30 - 003400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2018-04-07 11:05 - 2018-03-13 07:30 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2018-04-07 11:05 - 2018-03-13 07:30 - 000863744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2018-04-07 11:05 - 2018-03-13 07:30 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2018-04-07 11:05 - 2018-03-13 07:30 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2018-04-07 11:05 - 2018-03-13 07:29 - 003211776 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2018-04-07 11:05 - 2018-03-13 07:28 - 003160576 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2018-04-07 11:05 - 2018-03-13 07:28 - 001967104 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2018-04-07 11:05 - 2018-03-13 07:28 - 000886272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2018-04-07 11:05 - 2018-03-13 07:28 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-04-07 11:05 - 2018-03-13 07:27 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2018-04-07 11:05 - 2018-03-13 07:26 - 001737728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-04-07 11:05 - 2018-03-13 07:26 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-04-07 11:05 - 2018-03-13 07:25 - 001346560 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2018-04-07 11:05 - 2018-03-13 07:25 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2018-04-07 11:05 - 2018-03-13 07:24 - 001275904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2018-04-07 11:05 - 2018-03-13 07:24 - 000389120 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2018-04-07 11:05 - 2018-03-13 07:24 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\sensrsvc.dll
2018-04-07 11:05 - 2018-03-13 07:23 - 001556992 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2018-04-07 11:05 - 2018-03-13 07:22 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2018-04-07 11:05 - 2018-03-13 07:22 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll
2018-04-07 11:05 - 2018-03-13 07:22 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\racpldlg.dll
2018-04-07 11:05 - 2018-03-13 07:19 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-04-07 11:05 - 2018-03-13 07:19 - 000311200 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2018-04-07 11:05 - 2018-03-13 07:08 - 001555784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2018-04-07 11:05 - 2018-03-13 07:07 - 000115104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2018-04-07 11:05 - 2018-03-13 07:06 - 000564640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2018-04-07 11:05 - 2018-03-13 07:04 - 006481096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-04-07 11:05 - 2018-03-13 07:04 - 000140592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2018-04-07 11:05 - 2018-03-13 06:44 - 003490816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2018-04-07 11:05 - 2018-03-13 06:44 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2018-04-07 11:05 - 2018-03-13 06:40 - 006118400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2018-04-07 11:05 - 2018-03-13 06:40 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2018-04-07 11:05 - 2018-03-13 06:40 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2018-04-07 11:05 - 2018-03-13 06:39 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2018-04-07 11:05 - 2018-03-13 06:39 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2018-04-07 11:05 - 2018-03-13 06:39 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsCfg.dll
2018-04-07 11:05 - 2018-03-13 06:38 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlgpclnt.dll
2018-04-07 11:05 - 2018-03-13 06:37 - 003181568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2018-04-07 11:05 - 2018-03-13 06:37 - 000981504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2018-04-07 11:05 - 2018-03-13 06:37 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2018-04-07 11:05 - 2018-03-13 06:37 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2018-04-07 11:05 - 2018-03-13 06:37 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ksproxy.ax
2018-04-07 11:05 - 2018-03-13 06:37 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2018-04-07 11:05 - 2018-03-13 06:37 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2018-04-07 11:05 - 2018-03-13 06:36 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2018-04-07 11:05 - 2018-03-13 06:36 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2018-04-07 11:05 - 2018-03-13 06:36 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BrowserSettingSync.dll
2018-04-07 11:05 - 2018-03-13 06:35 - 006204416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2018-04-07 11:05 - 2018-03-13 06:34 - 002409984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2018-04-07 11:05 - 2018-03-13 06:34 - 000706048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2018-04-07 11:05 - 2018-03-13 06:33 - 000981504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2018-04-07 11:05 - 2018-03-13 06:32 - 002577408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2018-04-07 11:05 - 2018-03-13 06:32 - 001948672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2018-04-07 11:05 - 2018-03-13 06:31 - 001348608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-04-07 11:05 - 2018-03-13 06:31 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2018-04-07 11:05 - 2018-03-13 06:30 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2018-04-07 11:05 - 2018-03-13 06:28 - 000328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2018-04-07 11:05 - 2018-03-13 06:26 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll
2018-04-07 11:00 - 2018-04-18 09:43 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2018-04-06 12:25 - 2018-04-06 12:25 - 000000020 ___SH C:\Users\DefaultAppPool\ntuser.ini
2018-04-02 10:37 - 2018-04-02 10:39 - 000000000 ____D C:\Users\Vadder\Desktop\2018_04_ Bilder mit Elina
2018-04-02 10:31 - 2018-04-02 10:37 - 000000000 ____D C:\Users\Vadder\Desktop\2018_03_Klings+Hilkerts in Gimmeldingen Mandelblütenwanderung
2018-04-02 10:29 - 2018-04-02 10:30 - 000000000 ____D C:\Users\Vadder\Desktop\2018_03_Johannes mit Knut
2018-03-27 16:30 - 2018-03-27 16:30 - 000000000 ____D C:\Users\Vadder\Documents\elster
2018-03-27 14:58 - 2018-03-27 14:58 - 000069515 _____ C:\Users\Vadder\Downloads\Steuerbescheinigung_Privatkunden_2017_-_UnionDepot_97221253.pdf
2018-03-22 14:33 - 2018-03-22 14:33 - 000000000 ____D C:\Users\Vadder\AppData\Roaming\dvdcss
2018-03-22 10:15 - 2018-03-22 10:15 - 000001994 _____ C:\Users\Public\Desktop\Steuer 2017.lnk
2018-03-22 10:15 - 2018-03-22 10:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steuer 2017
2018-03-22 10:13 - 2018-03-22 10:25 - 000000000 ____D C:\Program Files (x86)\Steuer 2017

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-04-20 17:28 - 2017-11-19 01:17 - 002829500 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-04-20 17:28 - 2017-09-30 16:34 - 001285912 _____ C:\WINDOWS\system32\perfh007.dat
2018-04-20 17:28 - 2017-09-30 16:34 - 000312126 _____ C:\WINDOWS\system32\perfc007.dat
2018-04-20 17:23 - 2017-07-24 17:11 - 000000000 ____D C:\ProgramData\NVIDIA
2018-04-20 17:22 - 2017-11-19 01:37 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-04-20 17:22 - 2016-12-02 11:36 - 000000000 ____D C:\Users\Vadder\AppData\LocalLow\Mozilla
2018-04-20 17:20 - 2017-09-29 10:45 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-04-20 16:44 - 2017-09-29 15:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-04-20 16:41 - 2017-11-19 01:13 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-04-20 16:41 - 2017-09-29 15:46 - 000000000 ____D C:\WINDOWS\rescache
2018-04-20 16:26 - 2017-09-29 10:45 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2018-04-20 16:23 - 2016-05-25 16:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norman Endpoint Protection
2018-04-20 16:21 - 2017-09-29 15:46 - 000000000 ____D C:\WINDOWS\DeliveryOptimization
2018-04-20 16:14 - 2017-09-29 15:46 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-04-18 10:13 - 2017-09-29 15:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-04-18 09:46 - 2017-09-29 15:44 - 000000000 ____D C:\WINDOWS\INF
2018-04-18 09:43 - 2017-09-29 15:46 - 000000000 ___HD C:\Program Files\WindowsApps
2018-04-18 09:35 - 2017-11-19 01:41 - 000000000 ___RD C:\Users\Vadder\3D Objects
2018-04-18 09:35 - 2017-11-19 01:37 - 000004440 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2018-04-18 09:35 - 2016-02-13 19:32 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-04-18 09:34 - 2018-03-19 18:19 - 000004692 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-04-18 09:34 - 2018-02-11 12:59 - 006158848 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerInstaller.exe
2018-04-18 09:34 - 2017-09-29 15:46 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-04-18 09:33 - 2017-11-19 01:13 - 000308544 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-04-12 16:35 - 2017-09-29 15:46 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-04-12 16:35 - 2017-09-29 15:46 - 000000000 ___SD C:\WINDOWS\system32\F12
2018-04-12 16:35 - 2017-09-29 15:46 - 000000000 ____D C:\WINDOWS\system32\appraiser
2018-04-12 16:35 - 2017-09-29 15:46 - 000000000 ____D C:\WINDOWS\ShellExperiences
2018-04-12 11:36 - 2016-05-11 13:31 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-04-12 11:33 - 2017-10-20 17:45 - 136971704 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2018-04-12 11:33 - 2016-05-11 13:31 - 136971704 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-04-12 11:32 - 2016-05-13 21:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2018-04-12 11:24 - 2017-12-18 20:38 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-04-12 10:22 - 2016-05-11 08:01 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2018-04-10 15:06 - 2017-11-19 01:24 - 000000000 ____D C:\Users\Vadder
2018-04-07 17:45 - 2017-05-29 13:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-04-07 17:45 - 2016-05-11 16:04 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-04-07 11:11 - 2009-07-14 04:34 - 000000478 _____ C:\WINDOWS\win.ini
2018-04-07 10:59 - 2017-09-29 15:46 - 000000000 ___RD C:\Program Files\Windows Defender
2018-04-07 10:50 - 2010-11-21 05:27 - 000548000 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2018-04-06 12:25 - 2017-11-19 01:24 - 000000000 ____D C:\Users\DefaultAppPool
2018-04-03 21:37 - 2017-09-29 15:49 - 000835064 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-04-03 21:37 - 2017-09-29 15:49 - 000179704 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-04-03 10:11 - 2016-05-11 16:04 - 000001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-04-02 10:57 - 2018-03-12 21:09 - 000000000 ____D C:\Users\Vadder\Desktop\Fotos neue Kamera
2018-03-27 16:14 - 2018-03-01 21:14 - 000000000 ____D C:\Users\Vadder\Desktop\2018_01_Me+Re_Wanderung Taunus
2018-03-27 15:00 - 2017-07-24 17:11 - 000000432 _____ C:\WINDOWS\BRWMARK.INI
2018-03-27 08:56 - 2018-03-11 12:53 - 000009595 _____ C:\Users\Vadder\Desktop\Garten_2018.xlsx
2018-03-26 10:31 - 2016-05-11 16:07 - 000000000 ____D C:\Users\Vadder\AppData\Roaming\vlc
2018-03-22 10:27 - 2016-05-17 18:38 - 000000000 ____D C:\Users\Vadder\Documents\Steuer
2018-03-22 10:15 - 2016-05-17 18:41 - 000000000 ____D C:\Users\Vadder\AppData\Local\Buhl
2018-03-22 10:13 - 2016-05-17 19:21 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-03-22 10:11 - 2016-05-11 18:24 - 000000000 ____D C:\ProgramData\Package Cache
2018-03-22 10:09 - 2016-05-17 18:39 - 000000000 ____D C:\ProgramData\Buhl Data Service GmbH

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-04-12 12:30

==================== Ende von FRST.txt ============================
         

Geändert von Hillerious (27.04.2018 um 11:16 Uhr)

Alt 27.04.2018, 10:53   #5
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Addition.txt Log:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 19.04.2018
durchgeführt von Vadder (20-04-2018 17:49:21)
Gestartet von C:\Users\Vadder\Desktop
Windows 10 Pro Version 1709 16299.371 (X64) (2017-11-18 23:41:12)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1622320737-1757192636-1381111502-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1622320737-1757192636-1381111502-503 - Limited - Disabled)
Gast (S-1-5-21-1622320737-1757192636-1381111502-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1622320737-1757192636-1381111502-1002 - Limited - Enabled)
Vadder (S-1-5-21-1622320737-1757192636-1381111502-1000 - Administrator - Enabled) => C:\Users\Vadder
WDAGUtilityAccount (S-1-5-21-1622320737-1757192636-1381111502-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 18.011.20038 - Adobe Systems Incorporated)
Adobe Flash Player 29 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 29.0.0.140 - Adobe Systems Incorporated)
CEWE FOTOSERVICE (HKLM-x32\...\CEWE FOTOSERVICE) (Version: 6.3.0 - CEWE Stiftung u Co. KGaA)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
FileZilla Client 3.31.0 (HKLM-x32\...\FileZilla Client) (Version: 3.31.0 - Tim Kosse)
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version:  - EFD Software)
Lexmark S300-S400 Series (HKLM\...\Lexmark S300-S400 Series) (Version:  - Lexmark International, Inc.)
Malwarebytes Version 3.4.5.2467 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.4.5.2467 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Standard 2013 (HKLM-x32\...\Office15.STANDARD) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1622320737-1757192636-1381111502-1000\...\OneDriveSetup.exe) (Version: 18.025.0204.0009 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24212 (HKLM-x32\...\{323dad84-0974-4d90-a1c1-e006c7fdbb7d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.11.25325 (HKLM-x32\...\{404c9c27-8377-4fd1-b607-7ca635db4e49}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 59.0.2 (x64 en-US) (HKLM\...\Mozilla Firefox 59.0.2 (x64 en-US)) (Version: 59.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 59.0.2.6656 - Mozilla)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.10.0.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.10.0.95 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM-x32\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 32-Bit Edition (HKLM-x32\...\{90150000-0012-0000-0000-0000000FF1CE}_Office15.STANDARD_{7F6C4883-A18C-459A-82C1-A2F9403F2DA6}) (Version:  - Microsoft)
SharePort (HKLM-x32\...\{7C9CDE82-AA72-41ED-85D4-25239A6DD70A}) (Version: 1.26 - D-LINK)
Steuer 2015 (HKLM-x32\...\{E262CD3B-8825-4D56-AEF1-5E127F2FBB05}) (Version: 23.00.1146 - Buhl Data Service GmbH)
Steuer 2016 (HKLM-x32\...\{284354A5-0D3A-4065-A997-C21762D0160E}) (Version: 24.00.1375 - Buhl Data Service GmbH)
Steuer 2017 (HKLM-x32\...\{595F1685-D937-4E8D-ACED-DB6F09C945C0}) (Version: 25.00.1359 - Buhl Data Service GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.93231 - TeamViewer)
Update for Skype for Business 2015 (KB4018334) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.STANDARD_{43E657C8-617B-4062-9580-690699462328}) (Version:  - Microsoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.31 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers3: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-03-27] (Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-10-27] (NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-03-27] (Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {04A7F939-136D-43C1-A983-6B5A682F7862} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {074F3EFA-6FC0-4643-9A08-C748E78E5DC5} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {077381F4-E174-407E-ACAA-DCB667E77DA0} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {0782E5A9-1689-402E-A261-0826259C0233} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {096834BA-876E-4D78-BDD7-97E3FF793645} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-10-11] (NVIDIA Corporation)
Task: {0E0B544E-0376-49E4-938A-DB78541CC396} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0F9B78EC-4F93-4402-88AD-31A7D0E01B2C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-18] (Microsoft Corporation)
Task: {1708DD97-F016-451C-942E-828490AD6449} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {202DC30C-B2A9-432E-A846-8D1F6ACB97AF} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {210C281F-9612-4956-BA84-981F47724798} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {24BBEE40-24A4-4BDE-90C4-086580E32CED} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {33528169-BAAC-453D-AB54-5B812321EB1E} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {430CB882-4CD2-4F99-B66E-90DB522CAEB5} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-02-09] (Adobe Systems Incorporated)
Task: {54ECE4C6-B6CA-423A-A457-B4BF57736CF6} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-10-11] (NVIDIA Corporation)
Task: {59D98DEE-F5A1-4359-81E7-9C522FCDFF21} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {5E3DD3C3-B833-454C-904E-6D2FE77A1A5A} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {5EBD48B1-6175-4B6E-9901-E1CD6178E33C} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {61DBD3D6-280A-41DC-9D2F-3E7667ED4AB9} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {67F1D9AC-A44C-49BD-95B9-EB4EC7918362} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {6B1E48A7-33BF-49F1-BE30-6733356C4233} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-10-11] (NVIDIA Corporation)
Task: {6C3D29C3-3E0A-49D7-BB9E-6541AC06894C} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {6E48EAB9-4819-488F-9FE2-21DE25207262} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {75A18F0F-2A8E-4F75-A842-7F24D710DDCD} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {774D179F-1BAD-4601-A921-2D44545AE2FA} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-04-18] (Adobe Systems Incorporated)
Task: {77837051-7CB8-489E-B2A2-C1654C9035B2} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {78DC6248-5DA0-42C7-8026-AF9C1984186C} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {8432B78D-7C04-4CC4-A465-324E68388D66} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {87159FDB-2F5B-4D2C-9550-9A76D1241FC0} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {8A2085CC-3476-4EDE-8E4D-4B100B764F8F} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {9017B7C6-2BAA-423F-AD06-C2C16A682FE2} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {96B2CAFA-11A2-49AE-BA45-E825D7791250} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {9BE903BD-7FAF-426A-856A-FC5A9B3300C3} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {9D28FB08-B501-42D7-A14E-90221144CC31} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_29_0_0_140_Plugin.exe [2018-04-18] (Adobe Systems Incorporated)
Task: {A495B7EC-9872-4D90-ACD3-6D481ED9F610} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {A54C586E-1780-4BF7-BC41-25768CA585C9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {AB4C46CF-AD2F-4356-8405-3C87066759DB} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {AF7F2105-C3D8-494B-A2E8-F83A2D0882AD} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B215BB46-24C1-4081-A064-548B4EF6372B} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B38BDA4A-3654-4F1D-828F-6F30986C782B} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {B44B07DD-E316-466E-976B-F508DB048273} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B6044768-1FBD-4EED-8EDF-E9E56A7E9656} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {B7B1BE55-CA6A-4B68-B9EB-97F4AC4097D2} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {C3D1B033-7600-4F08-A27C-7CC42C674B55} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {C9234BB8-20CA-45F8-AC40-8B3D9775B677} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {CD2D43E6-F8B2-4A23-8BE9-3F96E695F6CE} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {D37BA017-23F3-4CD2-AD83-7443F8383675} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {D9D2AAD4-01F4-4432-8AD3-C50FB751A7D6} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-10-11] (NVIDIA Corporation)
Task: {DF896FC3-F84A-4203-AADB-C4E89FF4303F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {E043D901-4667-40C0-8E9A-12958FC9F497} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {E0968C71-0A4C-4DE6-8088-2C53CF1D2AED} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-18] (Microsoft Corporation)
Task: {E434F866-39A1-4C4D-B11A-BE5E0866DF48} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {E4610829-39F9-404D-9AE6-EEA35A106C61} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E5CDCF90-962F-4CAE-BD42-989F986DF1C3} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E71EBF26-3087-4A33-BD79-405B5C2F12B2} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {E7A1AE77-9EB8-4974-A556-9A7159CD2981} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-18] (Microsoft Corporation)
Task: {F5A882A1-65A0-46DB-B051-4637BCF21D7E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-18] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-09-29 15:41 - 2017-09-29 15:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2016-07-18 19:41 - 2012-09-18 15:27 - 000192512 _____ () C:\WINDOWS\System32\zlhp1020.dll
2016-07-18 19:41 - 2012-09-18 15:27 - 000065024 _____ () C:\WINDOWS\system32\spool\PRTPROCS\x64\pphp1020.dll
2016-05-23 13:48 - 2009-11-04 13:18 - 000189440 _____ () C:\WINDOWS\system32\spool\PRTPROCS\x64\lxeadrpp.dll
2016-10-21 18:33 - 2017-10-11 03:05 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-03-19 18:36 - 2018-02-22 02:26 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2018-03-19 18:36 - 2018-02-22 02:21 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-03-27 08:15 - 2018-03-27 08:15 - 000086528 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeHost.exe
2018-03-27 08:15 - 2018-03-27 08:15 - 000195072 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2018-03-27 08:15 - 2018-03-27 08:15 - 022050304 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkyWrap.dll
2018-03-27 08:15 - 2018-03-27 08:15 - 002584576 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\skypert.dll
2016-07-18 20:45 - 2013-01-23 13:43 - 000772712 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe
2016-07-18 20:45 - 2013-01-23 13:43 - 000150264 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\ezprint.exe
2018-04-20 17:24 - 2018-03-12 15:09 - 002300192 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-04-20 17:24 - 2018-03-27 13:47 - 002492704 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2016-10-21 18:33 - 2017-10-11 03:05 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-07-18 20:45 - 2010-04-01 12:23 - 000389120 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeascw.dll
2016-07-18 20:45 - 2009-05-27 07:16 - 000192512 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeadatr.dll
2016-07-18 20:45 - 2010-04-01 12:24 - 001159168 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeaDRS.dll
2016-07-18 20:45 - 2009-03-10 00:43 - 000155648 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeacaps.dll
2016-07-18 20:45 - 2010-04-05 05:55 - 000061604 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\Epfunct.DLL
2016-07-18 20:45 - 2010-04-05 05:54 - 000123033 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\Eputil.DLL
2016-07-18 20:45 - 2010-04-05 05:55 - 000159890 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\customui.dll
2016-07-18 20:45 - 2010-04-05 05:54 - 000143502 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\Imagutil.DLL
2016-07-18 20:45 - 2010-04-05 05:56 - 000716954 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\Epwizard.DLL
2016-07-18 20:45 - 2009-06-23 06:09 - 002203648 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\EPWizRes.dll
2016-07-18 20:45 - 2009-06-23 06:10 - 000045056 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\epstring.dll
2016-07-18 20:45 - 2009-06-23 06:11 - 000102400 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\EPOEMDll.dll
2016-07-18 20:45 - 2009-04-07 14:25 - 000409600 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\iptk.dll
2016-07-18 20:45 - 2009-03-02 09:25 - 000151552 _____ () C:\Program Files (x86)\Lexmark S300-S400 Series\lxeaptp.dll
2016-10-21 18:34 - 2017-10-11 03:05 - 070805952 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData:BDSDRMHK [64]
AlternateDataStreams: C:\Users\All Users:BDSDRMHK [64]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:BDSDRMHK [64]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1622320737-1757192636-1381111502-1000\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{F789CD20-3FD5-4783-82E9-B502E1526800}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{0CACF1B4-C692-474F-9AA1-542FF7788337}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{5271B69B-76A4-4F9E-BD16-B8C6BE0D68A8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{9468315A-F743-4CF0-BB2C-B9BC24D87C84}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{326EC694-DA2D-4514-B001-CA0088E21EF4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E8FC8A8C-C6DA-4E1B-AB53-8447FD97BD68}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{A660A053-6637-430E-B913-459616C71DC3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{17B2D040-7DC3-43D0-81FC-DBFAA93D3DB0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{BAF1CBEE-EABB-4868-B8ED-B7AC2CCBF4CC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{C79D2258-2AD3-49FB-A60E-F9AEB6AF0617}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [UDP Query User{1F8CA515-B3D1-4BE9-B65C-9FE8F0E7C955}C:\program files (x86)\d-link\shareport\shareport.exe] => (Block) C:\program files (x86)\d-link\shareport\shareport.exe
FirewallRules: [TCP Query User{4999920C-F715-4539-8277-C22477C71AF2}C:\program files (x86)\d-link\shareport\shareport.exe] => (Block) C:\program files (x86)\d-link\shareport\shareport.exe
FirewallRules: [{D2A45CF7-4F90-4DEE-9222-4500ED2F7CED}] => (Allow) C:\WINDOWS\system32\LXEAcoms.exe
FirewallRules: [{70935538-E0C1-4E7F-BB7A-032F9A3AF71C}] => (Allow) C:\WINDOWS\system32\LXEAcoms.exe
FirewallRules: [{16260203-8F03-4F20-B645-E860183818C8}] => (Allow) C:\WINDOWS\system32\lxeacoms.exe
FirewallRules: [{B726B625-AD6E-4E5D-AC82-7DD0F1820306}] => (Allow) LPort=1900
FirewallRules: [{64F88E6A-FF3F-4977-934D-163FC5712BDB}] => (Allow) LPort=2869
FirewallRules: [{90D7EEA3-4B7B-41AE-86E1-CFA70E96927F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{E1077819-A828-4859-BCF7-FE912415D45C}] => (Allow) LPort=9303
FirewallRules: [{D3AB0E81-4B2A-4B39-875D-B51389EEF504}] => (Allow) C:\Program Files (x86)\D-Link\SharePort\SharePort.exe
FirewallRules: [{526CED4A-3E17-4F5C-B2E8-56C31CFA07C1}] => (Allow) C:\Program Files (x86)\D-Link\SharePort\SharePort.exe
FirewallRules: [{9EAB9709-A77C-4223-801F-19F02499E8D6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{32740FB7-9203-460B-A9BE-1008161C016D}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C029DB42-17BA-478F-AB38-A330C8C62AA8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{498CB6F5-2ED2-4717-A4B6-245234DB72BB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AB52B906-187A-4070-BAE1-2956050A5FC0}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{14A5509D-15FD-4B6B-8828-0FD0C6742255}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{A3DFF9B2-4271-466A-B468-C219D4D90F15}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{D37D3365-3588-42FF-AB3D-A11641DA5ECD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{723B0F90-14C8-4084-89C9-92741C90A0E7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{A09ADA3A-2646-4D1F-906B-4CA558126347}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Wiederherstellungspunkte =========================

02-04-2018 11:05:47 Geplanter Prüfpunkt
07-04-2018 11:04:46 Windows Update
12-04-2018 11:18:12 Windows Update
18-04-2018 10:11:11 Windows Update
20-04-2018 16:08:44 Removed Norman Endpoint Protection StandAlone 11.00 (64 bit)

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/12/2018 11:36:36 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (04/07/2018 10:58:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvcsvc.exe, Version: 1.1.15.1, Zeitstempel: 0x58e231ab
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x658
Startzeit der fehlerhaften Anwendung: 0x01d3bfbfec3c83d6
Pfad der fehlerhaften Anwendung: C:\Program Files\Norman\nvc\bin\nvcsvc.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: e002b915-4d3b-4053-92be-3fbe35f59f8c
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/22/2018 10:13:45 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (03/22/2018 10:12:14 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (03/22/2018 10:11:24 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (03/19/2018 06:47:59 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (03/01/2018 10:00:38 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm explorer.exe, Version 10.0.16299.248 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1e30

Startzeit: 01d3b1953ffb2f8b

Beendigungszeit: 6477

Anwendungspfad: C:\Windows\explorer.exe

Berichts-ID: f2ba3848-6927-41f9-9080-0ae05e5a1321

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (03/01/2018 09:25:16 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm explorer.exe, Version 10.0.16299.248 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: dac

Startzeit: 01d3b13cde29544a

Beendigungszeit: 3468

Anwendungspfad: C:\Windows\explorer.exe

Berichts-ID: d4c09b44-e672-485b-9c46-c3929b3cbfdc

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:


Systemfehler:
=============
Error: (04/20/2018 05:22:16 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/20/2018 05:22:16 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/20/2018 05:22:16 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/20/2018 05:22:16 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/20/2018 05:22:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "lxeaCATSCustConnectService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (04/20/2018 05:22:04 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst lxeaCATSCustConnectService erreicht.

Error: (04/20/2018 05:22:02 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: Der Dienst "NWSCMON2" ist von folgendem Dienst abhängig: NVOY. Dieser Dienst ist möglicherweise nicht installiert.

Error: (04/20/2018 05:20:39 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.


Windows Defender:
===================================
Date: 2018-04-20 17:36:52.670
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {E7141002-902B-4384-AB26-484509070EA8}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2018-04-07 10:59:58.427
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {BB7069EF-B1D4-4195-A35F-FA63B7E8F9E2}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Benutzerdefinierte Überprüfung
Benutzer: Vadder-PC\Vadder

Date: 2018-04-07 10:59:58.281
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {AE59A482-35D2-4557-9F4E-74751301725D}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Benutzerdefinierte Überprüfung
Benutzer: Vadder-PC\Vadder

Date: 2018-04-07 10:53:49.791
Description: 
Die Windows Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {7BCE9D41-8E2D-44D9-A56E-F4E7F517CC23}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Benutzerdefinierte Überprüfung
Benutzer: Vadder-PC\Vadder

Date: 2018-04-20 17:02:10.309
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.267.15.0
Updatequelle: Microsoft Update-Server
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14800.3
Fehlercode: 0x80240438
Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support". 

Date: 2018-04-20 16:24:51.781
Description: 
Fehler des Windows Defender Antivirus-Echtzeitschutz-Features.
Feature: Verhaltensüberwachung
Fehlercode: 0x80508023
Fehlerbeschreibung: Auf dem Gerät wurde keine Schadsoftware oder andere potenziell unerwünschte Software gefunden. 
Ursache: Die Antischadsoftware wurde aus unbekanntem Grund beendet. Möglicherweise kann das Problem durch einen Neustart des Diensts behoben werden.

Date: 2018-04-20 16:24:51.398
Description: 
Fehler des Windows Defender Antivirus-Echtzeitschutz-Features.
Feature: Verhaltensüberwachung
Fehlercode: 0x80508023
Fehlerbeschreibung: Auf dem Gerät wurde keine Schadsoftware oder andere potenziell unerwünschte Software gefunden. 
Ursache: Der Echtzeitschutz wurde aus unbekanntem Grund beendet. Starten Sie den Dienst neu.

Date: 2018-04-20 16:24:50.328
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 1.265.485.0
Updatequelle: Microsoft Update-Server
Signaturtyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
Vorherige Modulversion: 1.1.14700.5
Fehlercode: 0x80070643
Fehlerbeschreibung: Schwerwiegender Fehler bei der Installation. 

Date: 2018-04-20 16:24:47.487
Description: 
Fehler von Windows Defender Antivirus beim Aktualisieren von Signaturen.
Neue Signaturversion: 
Vorherige Signaturversion: 
Updatequelle: Benutzer
Signaturtyp: 
Updatetyp: 
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
Vorherige Modulversion: 
Fehlercode: 0x80070652
Fehlerbeschreibung: Es wird bereits anderweitig eine Installation ausgeführt. Beenden Sie den anderen Installationsvorgang, bevor Sie diese Installation fortsetzen. 

CodeIntegrity:
===================================

Date: 2018-04-20 16:35:43.605
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-20 16:35:43.513
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-20 16:35:43.447
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-20 16:35:43.244
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-20 16:35:43.207
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-20 16:35:43.178
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-20 16:35:39.821
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-20 16:35:39.041
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM)2 Quad CPU Q6600 @ 2.40GHz
Prozentuale Nutzung des RAM: 39%
Installierter physikalischer RAM: 8190.3 MB
Verfügbarer physikalischer RAM: 4974.66 MB
Summe virtueller Speicher: 16382.3 MB
Verfügbarer virtueller Speicher: 12914.17 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:278.92 GB) (Free:174.83 GB) NTFS
Drive d: (Zwei) (Fixed) (Total:931.51 GB) (Free:860.68 GB) NTFS

\\?\Volume{3e174de9-16f9-11e6-96e0-806e6f6e6963}\ (System-reserviert) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS
\\?\Volume{be3ce364-0000-0000-0000-40c145000000}\ () (Fixed) (Total:0.44 GB) (Free:0.05 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 279.5 GB) (Disk ID: BE3CE364)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=278.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 373A41C2)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Log von Malwarebytes:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 20.04.18
Scan-Zeit: 17:25
Protokolldatei: 14583c38-44af-11e8-87c4-001d7d0d2bc3.json
Administrator: Ja

-Softwaredaten-
Version: 3.4.5.2467
Komponentenversion: 1.0.342
Version des Aktualisierungspakets: 1.0.4814
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 16299.371)
CPU: x64
Dateisystem: NTFS
Benutzer: Vadder-PC\Vadder

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 328374
Erkannte Bedrohungen: 0
(keine bösartigen Elemente erkannt)
In die Quarantäne verschobene Bedrohungen: 0
(keine bösartigen Elemente erkannt)
Abgelaufene Zeit: 4 Min., 25 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         


Alt 27.04.2018, 11:47   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Du meinst mit das mit mailpassview? Also ihr solltest euch auch schonmal die Meldungen genauer durchlesen. mailpassview ist kein Schädling --> https://www.nirsoft.net/utils/mailpv.html

Ich hab auch schon oft erlebt, dass die Telekom einfach Blödsinn behauptet hat, es war in vielen Fällen einfach nix zu finden auf den Rechnern v.a. waren definitiv keine Hinweise der behaupteten Schädlinge auf den Windows-Kisten.
__________________
--> Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang

Alt 27.04.2018, 12:06   #7
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Ja, das meinte ich in der Tat.

Was meinst du, sollten wir die Kisten trotzdem mal durchleuchten oder sollen wir das jetzt so lassen und einfach vorsichtshalber mal die Passwörter ändern?

Alt 27.04.2018, 12:08   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Einfach drauflos Passwörter ändern halte ich für Aktionismus...check lieber zuerst mal, ob der Router aktuell ist, also aktuelle Firmware, und das WLAN richtig abgesichert --> WPA2

Manchmal ergibt es sogar mehr Sinn, den Router in die Werkseinstellungen zu resetten.

Ich verschieb mal nach Diskussion, auf den Windows-Rechnern wurde ja nirgends was gefunden oder doch?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.04.2018, 12:12   #9
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Sowohl der Speedport als auch der Wlanrouter haben die neuste Firmware.

WLAN beim Speedlink ist ausgeschaltet - Passwort beim WLanrouter ist WPA2 verschlüsselt.

Vom Defender oder Malwarebyte wurde sonst nichts gefunden.

Alt 29.04.2018, 12:54   #10
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Hallo Cosinus,

ich weiß nicht, ob du den Thread noch liest, habe aber mal auf eigene Faust ältere Beiträge mit dem Telekom-Betreff durchgelesen und entsprechend gehandelt.

Bei "Vater PC" hat der TDSS Killer angeschlagen.

Teil 1:
Code:
ATTFilter
13:44:55.0574 0x2438  TDSS rootkit removing tool 3.1.0.17 Apr 20 2018 12:12:17
13:44:58.0133 0x2438  ============================================================
13:44:58.0133 0x2438  Current date / time: 2018/04/29 13:44:58.0133
13:44:58.0134 0x2438  SystemInfo:
13:44:58.0139 0x2438  
13:44:58.0139 0x2438  OS Version: 10.0.16299 ServicePack: 0.0
13:44:58.0139 0x2438  Product type: Workstation
13:44:58.0139 0x2438  ComputerName: VADDER-PC
13:44:58.0139 0x2438  UserName: Vadder
13:44:58.0139 0x2438  Windows directory: C:\WINDOWS
13:44:58.0139 0x2438  System windows directory: C:\WINDOWS
13:44:58.0139 0x2438  Running under WOW64
13:44:58.0139 0x2438  Processor architecture: Intel x64
13:44:58.0139 0x2438  Number of processors: 4
13:44:58.0139 0x2438  Page size: 0x1000
13:44:58.0139 0x2438  Boot type: Normal boot
13:44:58.0140 0x2438  CodeIntegrityOptions = 0x00000001
13:44:58.0140 0x2438  ============================================================
13:44:59.0557 0x2438  KLMD registered as C:\WINDOWS\system32\drivers\46139681.sys
13:44:59.0557 0x2438  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 16299.15, osProperties = 0x19
13:45:00.0012 0x2438  System UUID: {8E21754E-A3E6-DCD3-A85D-06D445267258}
13:45:01.0714 0x2438  Drive \Device\Harddisk0\DR0 - Size: 0x45DD71DE00 ( 279.46 Gb ), SectorSize: 0x200, Cylinders: 0x8E81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:45:01.0729 0x2438  Drive \Device\Harddisk1\DR1 - Size: 0xE8E0CADE00 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
13:45:02.0704 0x2438  ============================================================
13:45:02.0704 0x2438  \Device\Harddisk0\DR0:
13:45:02.0710 0x2438  MBR partitions:
13:45:02.0710 0x2438  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
13:45:02.0710 0x2438  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x22DD7800
13:45:02.0710 0x2438  \Device\Harddisk1\DR1:
13:45:02.0710 0x2438  MBR partitions:
13:45:02.0711 0x2438  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705000
13:45:02.0711 0x2438  ============================================================
13:45:02.0731 0x2438  C: <-> \Device\Harddisk0\DR0\Partition2
13:45:02.0740 0x2438  D: <-> \Device\Harddisk1\DR1\Partition1
13:45:02.0740 0x2438  ============================================================
13:45:02.0740 0x2438  Initialize success
13:45:02.0740 0x2438  ============================================================
13:45:07.0820 0x28bc  ============================================================
13:45:07.0820 0x28bc  Scan started
13:45:07.0820 0x28bc  Mode: Manual; SigCheck; TDLFS; 
13:45:07.0820 0x28bc  ============================================================
13:45:07.0820 0x28bc  KSN ping started
13:45:07.0893 0x28bc  KSN ping finished: true
13:45:13.0011 0x28bc  ================ Scan system memory ========================
13:45:13.0011 0x28bc  System memory - ok
13:45:13.0011 0x28bc  ================ Scan services =============================
13:45:14.0552 0x28bc  [ 08312DEEF0D3F8647AA53AD90A69094E, E32620323E7EDD3CAB5B04B9E37DDE7CA87B45C2CB17520D69D03C17E1D5F65A ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
13:45:15.0018 0x28bc  1394ohci - ok
13:45:15.0103 0x28bc  [ 645009E711BBF117CCEE917A03FB0CDD, B531951443D961C08428CB0F77F57D9F33C37C0637F919A9DA9DB5DA18479F70 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
13:45:15.0140 0x28bc  3ware - ok
13:45:15.0296 0x28bc  [ 334BAC25FE297342B119730E699B826C, 7ADC9240BFC835C48609BFCED422C4653BC2CA23F4474CD57A25D15EE44736B0 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
13:45:15.0360 0x28bc  ACPI - ok
13:45:15.0392 0x28bc  [ 44EA35A4B397898A83BF1B9B4B8DAE35, 023E3BC5CE47518269A812F156EFF1BD4CB14F1F5DD3FCC317DE046A519E20CE ] AcpiDev         C:\WINDOWS\System32\drivers\AcpiDev.sys
13:45:15.0552 0x28bc  AcpiDev - ok
13:45:15.0617 0x28bc  [ 91D113A1532B8AB1E25B7DE5AB3C2F83, 43134DB92D522FCF537FFA8E829021F43BDD90006D7F096BA483DA1DAD3D1CC3 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
13:45:15.0654 0x28bc  acpiex - ok
13:45:15.0667 0x28bc  [ 620BB2682BA625DF037072D89F44F6EE, A1A72F663C75DC65B1BA278CD7F43FAE6D1BDAE2F3F1D8269F508DECB555FFF9 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
13:45:15.0844 0x28bc  acpipagr - ok
13:45:15.0889 0x28bc  [ B9805A3C479390CEAEA5AEF5E4A90A2E, D9256734BC46EA43133873BDDE56B9A3597F74CFE82500FFB374A8EE6293ADD3 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
13:45:16.0038 0x28bc  AcpiPmi - ok
13:45:16.0069 0x28bc  [ ABD4EB55C661143B015BD0B9B47B235C, 5F109BA04010E634D547E86AF67659EA06BD05FCF78A493DB190790C4D7E13EA ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
13:45:16.0139 0x28bc  acpitime - ok
13:45:16.0311 0x28bc  [ CA805DA983594B01F3554464B2E5158F, AC311C5D59AA1FA2B1B3CDB9CCEABEC85878BF6CA6106253186909AA9EB3C1BA ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
13:45:16.0332 0x28bc  AdobeARMservice - ok
13:45:17.0454 0x28bc  [ C237E820E6FB291557108324E6A0AAAC, 9C98C0E6A0E0BB46CBAB253B4CF98A830D84A7AD1EFA903206F8E1E8D21B08CC ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
13:45:17.0489 0x28bc  AdobeFlashPlayerUpdateSvc - ok
13:45:17.0683 0x28bc  [ 8C58BD711FAD5F11E8CFDBC5CED973A5, 340FCD2C492009D5D7732FBF94198C4767125A77E0C71BB20E5CB2BDA5AB57CF ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
13:45:17.0752 0x28bc  ADP80XX - ok
13:45:17.0854 0x28bc  [ 9619C0D7DB55CC3A636A24A7D82B0C8E, 12FA6F3CCABDC707F1ED1D48F9C53B84773D8E68719256192C64DE40D5DB909E ] AFD             C:\WINDOWS\system32\drivers\afd.sys
13:45:17.0900 0x28bc  AFD - ok
13:45:17.0958 0x28bc  [ DCE606F0E15E0FB75ECC02EBB3DEFA9C, CC851775136EC09CD41BF7EE1582BC6BE41086A807F5EBF3F97C60B57D5ADBC5 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
13:45:18.0064 0x28bc  ahcache - ok
13:45:18.0090 0x28bc  [ 84FFB4AC2BA923364DF13F73751E05D1, EBD054282D93F290408A2343C0CBF98CEF7619A8252DC04E15322E51505D45AF ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
13:45:18.0503 0x28bc  AJRouter - ok
13:45:18.0538 0x28bc  [ 084101AB03969D8ED00D5FFBE5F4C3DF, 6425FA16F0CBF5F3008780095364830EBF1F073BD5109764FE9E88245AFB9367 ] ALG             C:\WINDOWS\System32\alg.exe
13:45:18.0743 0x28bc  ALG - ok
13:45:18.0787 0x28bc  [ 654824DF0CE32C9D274C1943DEB19AEA, 298D21026D503CBCE7A5385E8466905C62EDC89EE7AAD824127A213A9662ED73 ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
13:45:18.0939 0x28bc  AmdK8 - ok
13:45:18.0973 0x28bc  [ 12C4246CE1B769B720BE0848F75AB4C1, EDB6C085FB1291FE5436360FFE227E9885C5698B2076C6C326316A4E672AE8AE ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
13:45:19.0065 0x28bc  AmdPPM - ok
13:45:19.0096 0x28bc  [ F1C16AABA27E9E153AEC7BD2AB853F30, 7CFDBD218E6C161747A21BBACC78BF1061F2427ED1247F1AE0879BE155C504E7 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
13:45:19.0124 0x28bc  amdsata - ok
13:45:19.0158 0x28bc  [ C834D0F1ECB8473E9E6D18EE1BCEECB2, C9B7B9279F96DE4DA1EE096B6463591B3A718F87CD75E544C5A07C3639D1F188 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
13:45:19.0195 0x28bc  amdsbs - ok
13:45:19.0249 0x28bc  [ 49203D2FFE30CBB36BE66A0E70F3D954, E5B5A3B3B4A8FF03B5C902642C776CECD554CA1DB25419111EDA83602986CCCE ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
13:45:19.0281 0x28bc  amdxata - ok
13:45:19.0326 0x28bc  [ 4EB4D11F563FBEBDE8DE4E74B8851715, 0F6FF3C5C999990501277AAC5A33DF8194CEE6975347C2D1D2319BB86D54867C ] AppHostSvc      C:\WINDOWS\system32\inetsrv\apphostsvc.dll
13:45:19.0415 0x28bc  AppHostSvc - ok
13:45:19.0461 0x28bc  [ 38DC4D8B1BD5DA43179EEA726BD05249, 4BCACD6A6EDCBC76F3132142E70E9BE828BAA2C2D91F634A322FADD330C7ACC0 ] AppID           C:\WINDOWS\system32\drivers\appid.sys
13:45:19.0494 0x28bc  AppID - ok
13:45:19.0523 0x28bc  [ A78F24AF599EA536C6028D80E4037664, 0FE73CAFAE336D8831225BDCC0158BEEEED2E9E6086109974BE7F1982A79C9CA ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
13:45:19.0724 0x28bc  AppIDSvc - ok
13:45:19.0776 0x28bc  [ 9D01D0608E39FCDE57969B0AA0191A56, E9D7F44A87D87F56CD3AA9D22C5466C04F2B9515124872BFA7FDE3FD81659DD4 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
13:45:19.0885 0x28bc  Appinfo - ok
13:45:19.0987 0x28bc  [ 1E085E2302D568F0CE041732B3E887B0, 0D2A3675FDD04C800B302C84A43F233F0217EB4B1AD44B11AADDB0D5D8FA0DB2 ] applockerfltr   C:\WINDOWS\system32\drivers\applockerfltr.sys
13:45:20.0224 0x28bc  applockerfltr - ok
13:45:20.0250 0x28bc  [ 043786FF3A1B6A066613E0B166F28F07, CB248FA46D3798487A543344095F8EC5ACD8A4A5B9FCC7C374CAFE9DB04C6281 ] AppMgmt         C:\WINDOWS\System32\appmgmts.dll
13:45:20.0336 0x28bc  AppMgmt - ok
13:45:20.0412 0x28bc  [ 1D123729F547EEDFBE3F510346848C38, B170860348FBAC054203A7B858866A12944D7046C01BA3A14AC0860D8C288770 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
13:45:21.0365 0x28bc  AppReadiness - ok
13:45:21.0452 0x28bc  [ FBC6C10A81DB0319A8AB2B14801922C2, 9E667CFBF81FDBBD4DA7086BA1682F3384BE4A99FD3E8546D381385F95431FB3 ] AppVClient      C:\WINDOWS\system32\AppVClient.exe
13:45:21.0503 0x28bc  AppVClient - ok
13:45:21.0560 0x28bc  [ 05B19AD776D80FF0FADB44608896C16F, B7DDDF06C0E525774DA3AE3EA718E0CCC2D6C27F7430103B578859FAAAF2941F ] AppvStrm        C:\WINDOWS\system32\drivers\AppvStrm.sys
13:45:21.0589 0x28bc  AppvStrm - ok
13:45:21.0682 0x28bc  [ 3EA678F2C70083FB1588772FE7FAFFE1, 8B236563E285352DE9DC056DC87872412D3A756E82DA9D0191931A19714B4078 ] AppvVemgr       C:\WINDOWS\system32\drivers\AppvVemgr.sys
13:45:21.0711 0x28bc  AppvVemgr - ok
13:45:21.0761 0x28bc  [ ADD72B1FFE20B37A13A5A861724ECA05, D48515E1CF9B6317031B1151AEB8C7042D5FD63ABAD755749FE4660979F4E20B ] AppvVfs         C:\WINDOWS\system32\drivers\AppvVfs.sys
13:45:21.0790 0x28bc  AppvVfs - ok
13:45:21.0911 0x28bc  [ 9D25C64C3567B3918EF2389398E72FA7, 20C2687A81599954F77D0AC82180ADCA3800FE49D19FF36C2E8B9A0BAEFC6A8B ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
13:45:22.0148 0x28bc  AppXSvc - ok
13:45:22.0180 0x28bc  [ B42C83DE28776B80DBA1310C56DD4F74, 8E017B73D5AD644EC1D46BC1DC2CAF465A6793E2AD6DC35A2E3AB907E7719C40 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
13:45:22.0206 0x28bc  arcsas - ok
13:45:22.0352 0x28bc  [ 9CDC69DDFDC91DC628F7515809329798, 2D202B3992A834A04C81834B0AC39E8B953410A24B929CB97D81F9CB546296D4 ] aspnet_state    C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
13:45:22.0390 0x28bc  aspnet_state - ok
13:45:22.0436 0x28bc  [ 0D51FFDAE7C906C308369EAB87358304, 684E0405D82C67285FA1586426EA6792BBE796524C10DD24C2AF48FEF4E3D92E ] AssignedAccessManagerSvc C:\WINDOWS\System32\assignedaccessmanagersvc.dll
13:45:22.0534 0x28bc  AssignedAccessManagerSvc - ok
13:45:22.0557 0x28bc  [ C2151380227CD1F7DDA2401C1F151367, 0E76DCD69CAB960DC65942269081436A9DDA255E908E71A29E72DFCFC5CDCC7C ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
13:45:22.0683 0x28bc  AsyncMac - ok
13:45:22.0725 0x28bc  [ 6191B9B2EE0E8CB957C683B9B341CC86, E60ACC6E9C6E90F2E1DA0DE220C890B50887FD97E7884F8F4301FF2C9A2F408A ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
13:45:22.0762 0x28bc  atapi - ok
13:45:22.0824 0x28bc  [ 0A414BE36FFA16E9F20F94008E366AD6, FE254DDDEB22FFFBBFCC87FE035AE5C6F44F08C6FF0EDFBC0C584C0C47E6FF55 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
13:45:22.0962 0x28bc  AudioEndpointBuilder - ok
13:45:23.0103 0x28bc  [ 57D7504862058467BA8FB8D988E6D372, B0993D1040C91FFB9B5EDBFCBF9885887C90A01E9A7DD4218FA0D09A05C42097 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
13:45:23.0254 0x28bc  Audiosrv - ok
13:45:23.0290 0x28bc  [ 947FF5992E26AFD4CAA34506678B70BC, 0B125EDBD6E740375E45AAA465DC83740F5CD43A55CDA404F7A81F37EE3BC57C ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
13:45:23.0624 0x28bc  AxInstSV - ok
13:45:23.0694 0x28bc  [ A921805C1ED3253DF48FCA4D724173EB, 7DB6A13228812550F066C76273ECA6B3FC12E7CC98C245D16B5A13FBCF6A509D ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
13:45:23.0736 0x28bc  b06bdrv - ok
13:45:23.0771 0x28bc  [ 3CC12A09AE7293F4CD1688117B46B9BB, 377B7FB7704BEA894801956756EF0EF2E8C938ABAA047F4729CDE91B44357CFB ] bam             C:\WINDOWS\system32\drivers\bam.sys
13:45:23.0801 0x28bc  bam - ok
13:45:23.0844 0x28bc  [ 2A7267AA15E508F6D05A5B562F1FD1CE, 7070123619A3F08864844FF89C9DEA1D4ED48D05D2B93E305774BE715583DD51 ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
13:45:23.0901 0x28bc  BasicDisplay - ok
13:45:23.0934 0x28bc  [ FAFAEDFC7CAFD8B8FADA6A81BAF92E3A, 11EA3C361DFE5CC177E7D8FD002DC6542E05D1C74977A4716BC1B3DA5CAE963F ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
13:45:24.0061 0x28bc  BasicRender - ok
13:45:24.0076 0x28bc  [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
13:45:24.0111 0x28bc  bcmfn2 - ok
13:45:24.0154 0x28bc  [ 72963E0676003016B431306A6F4951BF, 3442A7C1AC1EE8E68F15C78CEBAC237D7535F834AA13F8BB602645DD183A73D3 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
13:45:24.0250 0x28bc  BDESVC - ok
13:45:24.0278 0x28bc  [ 355D162E52819C19396FB01A8E005A1F, F7911703B51832806F9A88ECD7912A66A02A7798931F27757046D62895FCA0BD ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
13:45:24.0387 0x28bc  Beep - ok
13:45:24.0499 0x28bc  [ 7384D8967C8AF3D46DA2FD722168F222, FDC66CBBD041B35B726686F7593119D29C65D568BCA40B13918E57A25AB840CF ] BFE             C:\WINDOWS\System32\bfe.dll
13:45:24.0616 0x28bc  BFE - ok
13:45:24.0806 0x28bc  [ A0D1BF71E828CEFD7F9DC726AEAD80CE, 742F245105412476A8713ADFBBA5E6498B3B1A03DCF3EE58C15F5AC06C686B44 ] BITS            C:\WINDOWS\System32\qmgr.dll
13:45:25.0112 0x28bc  BITS - ok
13:45:25.0138 0x28bc  [ 8843185CC8F60801C06812799584F6EB, 35D893B9C53215548C95143377F8DDC98A45F2269839BA498F2FA22B409F13C0 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
13:45:25.0224 0x28bc  bowser - ok
13:45:25.0303 0x28bc  [ FA2702519B710C40E6E55F85F7F87BBC, 95EE006E89FDC78F17BD68DE9977030A0FD47343FDF8308A68742F9E3D13CDF2 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
13:45:25.0427 0x28bc  BrokerInfrastructure - ok
13:45:25.0456 0x28bc  [ 2BA1BED8E8168C301522AC7CFBFA2141, 07000BEF5ABCF7795B474B69B1113F7EE5C22CF0F8CAF4A3D5D872B0D452CDD0 ] Browser         C:\WINDOWS\System32\browser.dll
13:45:25.0569 0x28bc  Browser - ok
13:45:25.0610 0x28bc  [ A4863B7B1F0DB513D6E34547BACC211A, 41E74A60721CCBE0A4D487B3EE01BAC3108D9BA819BF58A64E963478C43828E9 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
13:45:25.0695 0x28bc  BthAvrcpTg - ok
13:45:25.0728 0x28bc  [ 9C9EE272C11252C651C5DE6A1AC1EDAA, DED378E894FA07B75F2E93490075879A50879CACACCF09F3F9EF37EDFA159233 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
13:45:25.0792 0x28bc  BthHFEnum - ok
13:45:25.0830 0x28bc  [ 69734E386826ED857C889330F35B4D9C, F0804D41D4BA6C9022B70D5092C4F14128D33F66C5D85DE10115A37C36927B70 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
13:45:25.0885 0x28bc  bthhfhid - ok
13:45:25.0952 0x28bc  [ BC58294295CBAD6637A526470305B5EA, FAA1A1C85D418B063D8A6E93558BA74D766081268354D63E28D372BD55D523DD ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
13:45:26.0074 0x28bc  BthHFSrv - ok
13:45:26.0108 0x28bc  [ A94AFAEA86F5F792BB4ECA095B231464, 588256D53CD50B8299FCABF624E8EF29761B16DE1999896DC647FBF8E2BAEA68 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
13:45:26.0270 0x28bc  BTHMODEM - ok
13:45:26.0314 0x28bc  [ 572BCA61B7E026E057AF7DF456AC7E0B, CA35DCC02BFE2D34C40449E47F0C8BA4AD709F01A952B9354332560CE72A1E4F ] bthserv         C:\WINDOWS\system32\bthserv.dll
13:45:26.0383 0x28bc  bthserv - ok
13:45:26.0401 0x28bc  [ 39E7437FC59CDD7A303ABD514E462E8B, 9DCACFC12090BA03E3DD8E0EFE02382E3D42B528BDF6DD77318CAFACBA9EBA09 ] bttflt          C:\WINDOWS\system32\drivers\bttflt.sys
13:45:26.0431 0x28bc  bttflt - ok
13:45:26.0446 0x28bc  [ 522888590B0C19BC8128119060AE7901, 9C979FD442E7B189FD156BD5E5E4A3D10FDABB3C38094B9C67A702103D39B00F ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
13:45:26.0499 0x28bc  buttonconverter - ok
13:45:26.0533 0x28bc  [ 2AB01CE5E233A6FBA3E91BD57772AA4B, DC241810B774BCE651B525885480F05D15AE0E623D53E4CB02562A8424C067E2 ] CAD             C:\WINDOWS\System32\drivers\CAD.sys
13:45:26.0564 0x28bc  CAD - ok
13:45:26.0605 0x28bc  [ E2C8EE32C053892E685A989071AAE333, 842228C315BBD5FA802A81833BB0158774969FED4C5A706F9B904F7C70DB80A3 ] camsvc          C:\WINDOWS\system32\CapabilityAccessManager.dll
13:45:26.0713 0x28bc  camsvc - ok
13:45:26.0739 0x28bc  [ F6F97879F53AD57194C6BC8272FD73EA, C11CB040CC64ABC0A6EAD6D6985659896FBB5911D2E10B6584E0F90FE6813C57 ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
13:45:26.0817 0x28bc  CapImg - ok
13:45:26.0837 0x28bc  [ 9E82A95D77AC78C84BA75FF896B060BF, 87905E55724ADE5149D3BBC2DB76A7275580DE204BB561B8E1FCD631DEF3D9F9 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
13:45:26.0907 0x28bc  cdfs - ok
13:45:26.0967 0x28bc  [ 147CEBE0C5F7A80135C54715521AD9E1, 99ACF25165C0C17822B0FC06F662848CA0DFAD51B3E3B440005C2E033BFE4840 ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
13:45:27.0049 0x28bc  CDPSvc - ok
13:45:27.0097 0x28bc  [ 6F9F9FA8976D9A45D3C75E7A49AC9995, 7350C4A0A1FEF73203F4AFF2689D59A34728F4F71849110235B1CA5FE0F5AF3D ] CDPUserSvc      C:\WINDOWS\System32\CDPUserSvc.dll
13:45:27.0159 0x28bc  CDPUserSvc - ok
13:45:27.0198 0x28bc  [ 6D83565C1652E80447EDEA6947FA89D7, A84A3EA45304A9E3F53DA9F4CB9F2D9FF8A2AD69A36AEA366D35A2F5C9FDF851 ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
13:45:27.0243 0x28bc  cdrom - ok
13:45:27.0274 0x28bc  [ 6286CBE87B64AB7D1F59E3375A2FF3F4, 92C276A18F99D2A423BC3A99EBDA1239F3B335C1EB6EBAF2F2800A23188B26F2 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
13:45:27.0345 0x28bc  CertPropSvc - ok
13:45:27.0382 0x28bc  [ D81954CE5E016FD716EDDB2B2FD9BA58, C47FF6D6527605238EF46E9BDF4544E2B2F4F9C5BCE13881F569F996541D7FF7 ] cht4iscsi       C:\WINDOWS\system32\drivers\cht4sx64.sys
13:45:27.0420 0x28bc  cht4iscsi - ok
13:45:27.0539 0x28bc  [ F9A8570805807FFD66488F0A858E1308, 5D8363C5EEB7B92CFA219C466D04D8C625CACAFBDEA5857C5C9FA0C391AC2FEB ] cht4vbd         C:\WINDOWS\System32\drivers\cht4vx64.sys
13:45:27.0634 0x28bc  cht4vbd - ok
13:45:27.0660 0x28bc  [ 9798D58461706930190F1F2F6BF21D80, BD7552297A636E19F5D544BDBF3490DA544E76002F62B227FA5BDA7A11760040 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
13:45:27.0777 0x28bc  circlass - ok
13:45:27.0808 0x28bc  [ 6AF3865AEF65623814209794409AA15F, F95A18B08329A5A794AE7B59AE9193B479E9AF6904E2656701AFFE32C6658840 ] CldFlt          C:\WINDOWS\system32\drivers\cldflt.sys
13:45:27.0931 0x28bc  CldFlt - ok
13:45:27.0980 0x28bc  [ 33609EDF8062E8FE79DD5F9079E4D3CE, 3170634F63C66961BE3E98025FC735D8A61A98CA631430A448AE3243208C1C0C ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
13:45:28.0026 0x28bc  CLFS - ok
13:45:28.0105 0x28bc  [ 0EFD85AB09099246CDF8DB63978CC00A, 1E402747B03E0B17D7AE76D52B9E1BE8DA7D29A92B8301DC9FC7A02C0E78757C ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
13:45:28.0157 0x28bc  ClipSVC - ok
13:45:28.0200 0x28bc  [ 2BA3BA38B5A6A667B0EAEC477276707B, 80AD05C5C7E0398EB7320A82878700C6588B7411F3DEA02E5784CA599CB548C2 ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
13:45:28.0234 0x28bc  CmBatt - ok
13:45:28.0320 0x28bc  [ 5FD7E04967054728203265A310ED8D4A, 676C1A8D9DF8BBDC8BBEA3DD921736AF80FA7D5EFF5C0E6F2DE1C0010162800B ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
13:45:28.0369 0x28bc  CNG - ok
13:45:28.0391 0x28bc  [ C65AF00EF12A1755E7CA370B0C71935D, C03315A5B999EB9AA5B5F1F000BD8A1C68DFC151B23AA2F29F69F7129407AA11 ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
13:45:28.0418 0x28bc  cnghwassist - ok
13:45:28.0885 0x28bc  [ A50300498D56B2448F3593D25478D508, 841D66D4AB9749EE64802611157A9AAED1117B6B2C411B3DA272CE439E69AE45 ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_9c1fb8f4db31c348\CompositeBus.sys
13:45:28.0934 0x28bc  CompositeBus - ok
13:45:28.0943 0x28bc  COMSysApp - ok
13:45:28.0973 0x28bc  [ 65602B0DB49199647FECB2D1212147BE, DC25D2DED7C31B4691B61FC69BB12E50CA5EDA9705339CCC82BE145EFD6D47C5 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
13:45:29.0006 0x28bc  condrv - ok
13:45:29.0085 0x28bc  [ AB638EA8ECDBDC692C64F4FF4F940D1D, FE873A86E951C8886CF546E193814807DD356C20308655D4128B3DFCE16BF0BC ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
13:45:29.0141 0x28bc  CoreMessagingRegistrar - ok
13:45:29.0189 0x28bc  [ D64EF74FC6DA47EC2E460076F299E77D, 1F77E9F777FA6996222DE45B3AB2C01CD94C80A4A7F5CA092DDF1F18D74F93AA ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
13:45:29.0232 0x28bc  CryptSvc - ok
13:45:29.0286 0x28bc  [ 0AAC6E3138AB83C466281642D1A48F15, 31AEBAE422BFDC9EBE0B8CBAEE5ABAA27E8EA47387D4A24C91A3CE92EF7E0C92 ] CSC             C:\WINDOWS\system32\drivers\csc.sys
13:45:29.0356 0x28bc  CSC - ok
13:45:29.0432 0x28bc  [ 9D4FA712339A09110809A4CC270AF4F0, 6403633EB0061CE3E4665E7A757EB697FD47DEE540EEDEC035CC13184FC62947 ] CscService      C:\WINDOWS\System32\cscsvc.dll
13:45:29.0535 0x28bc  CscService - ok
13:45:29.0559 0x28bc  [ 72BE43ABD786E86AAE7EA2193201E100, A013CF10AA4158082B5D0D7F885969C5C92710A6084E57E9DDBDA84420D97367 ] dam             C:\WINDOWS\system32\drivers\dam.sys
13:45:29.0582 0x28bc  dam - ok
13:45:29.0714 0x28bc  [ 79BDBB684629A526CCD958F06B9D6FAD, 489A85A5F63E5F012740B538878D6DAEBBB474D64F27A6847D3E387A704E5297 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
13:45:29.0817 0x28bc  DcomLaunch - ok
13:45:29.0877 0x28bc  [ F7FB921F438C3566CEC55657EA4E7D9C, 17FA956E3B89F9B6C154975E7E1AAFB204F5EDEACC14A8424827DE13440A9299 ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
13:45:29.0987 0x28bc  defragsvc - ok
13:45:30.0057 0x28bc  [ B5F9123D6537856EA698386ABA27A232, C60DD499254B4A3741ECE71AF1685763BD6A6F828F879D54E175A6198C89ABF0 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
13:45:30.0122 0x28bc  DeviceAssociationService - ok
13:45:30.0155 0x28bc  [ 64A80A746FC460126FA4124AA2D93848, 851ECA69489FF9A834B6A5ACF9D51283FD3796E21316D8A22E57DED2F415782C ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
13:45:30.0273 0x28bc  DeviceInstall - ok
13:45:30.0321 0x28bc  [ A19F51A044B62C994144ED87A7A5A887, 91ECE0E067E138817CD46A876B2D28CB47A2CCBE9C924EA91A1966FDF69AF7DF ] DevicesFlowUserSvc C:\WINDOWS\System32\DevicesFlowBroker.dll
13:45:30.0399 0x28bc  DevicesFlowUserSvc - ok
13:45:30.0436 0x28bc  [ 0D2A4CA81D1F7B5E5FBFE1E4F60246B8, EF425C2FB1191720F9B53EB26EC904F53851D296B222E20B0733615575D4B7E5 ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
13:45:30.0475 0x28bc  DevQueryBroker - ok
13:45:30.0511 0x28bc  [ FAEC08F583CAD06D4F057DBB733A03A1, 3FB5FDB9B7B4B55916F102E6AA2FE387F2D552229FB1E6852E5DAC9A49B214A3 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
13:45:30.0622 0x28bc  Dfsc - ok
13:45:30.0655 0x28bc  [ 5F78930AAB3900102EA8ACDD38F97324, 49CAE29CC7B1B846BDE603B1A411833162ACC1A9D1608BFDF67C2EA3A0EE0F85 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
13:45:30.0697 0x28bc  dg_ssudbus - ok
13:45:30.0751 0x28bc  [ FDB38FF469568190277A694D1BF599F5, 5512DB70C942FBFD78DBAE3DF379A2DDB9249B45BF5CE2CB305605C14CD1F25F ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
13:45:30.0883 0x28bc  Dhcp - ok
13:45:30.0932 0x28bc  [ 8C46ADC4354DDE94CA459CB4BA822073, 8B0597866B6BAD22641B70836B29FC01433A00AFDABF31E5672DD5DF6ADCC3BB ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
13:45:31.0000 0x28bc  diagnosticshub.standardcollector.service - ok
13:45:31.0037 0x28bc  [ E2BF09B816393AF73EDCB8ECF9BBDB2D, DBDFFC2450E4EC684DD59383799ACF1D207B0882C301B8D562FB76307AFCC553 ] diagsvc         C:\WINDOWS\system32\DiagSvc.dll
13:45:31.0157 0x28bc  diagsvc - ok
13:45:31.0326 0x28bc  [ 3DEAA6E6626AF9E84DB66124C1679AC8, B5277B71244FDBBE2C7D351CD519B01BDF26D8605E88F480B17B2E85B35A9B5A ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
13:45:31.0548 0x28bc  DiagTrack - ok
13:45:31.0591 0x28bc  [ 8C7FF86607E367E6319F7F637115D665, D49EAA69A880A566558ED58F60B378AB9E2F950DC951741908DD0914121D6099 ] Disk            C:\WINDOWS\system32\drivers\disk.sys
13:45:31.0621 0x28bc  Disk - ok
13:45:31.0652 0x28bc  [ 19BE50F405B5D238B049FCE40ADFA188, 936D921FE903F58A04CD5A2DCF969F70E52BCDC2ECEF8B31E4B99E4A8816518C ] DlinkUDSMBus    C:\WINDOWS\system32\drivers\dlinkUDSMBus.sys
13:45:31.0675 0x28bc  DlinkUDSMBus - ok
13:45:31.0709 0x28bc  [ 25AF97D739F0F68655382CB0F4D48AC0, 8A4D2A990E085B6C20D34054B026011F2256FE386CCF9B7EBB0FC6994BA5BB3C ] DlinkUDSTcpBus  C:\WINDOWS\system32\drivers\DlinkUDSTcpBus.sys
13:45:31.0741 0x28bc  DlinkUDSTcpBus - ok
13:45:31.0825 0x28bc  [ 133E5277C2A50770EADFAC4AF2232D69, E24933DD2440BA8DBDFD3A583301A9BE56A4ED699134242DB52E1AB5721C53D4 ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
13:45:31.0906 0x28bc  DmEnrollmentSvc - ok
13:45:31.0934 0x28bc  [ 64009621AAF4BC6626BC1A623A26FAD1, C94E63FB12AC58022C0C7F7721C7A38E9411DE94BFB12416091DC1A1F8C90414 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
13:45:32.0002 0x28bc  dmvsc - ok
13:45:32.0036 0x28bc  [ 10E72E3315305461D3F0C7560AE98CA5, 702B5C056DB6B4E337231BBEA48E106FA95F26B48CDE91857305E4C6E4EE6A12 ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
13:45:32.0091 0x28bc  dmwappushservice - ok
13:45:32.0114 0x28bc  [ B307EE2CEF643264DF3DAAF5DD2D08E2, 4A362C947852C076B53AD4655DD4EDE7D6106AABAFAD6ED1D874DA4F33EC0F8B ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
13:45:32.0193 0x28bc  Dnscache - ok
13:45:32.0243 0x28bc  [ E1C233826ECA1E52672052C49BD42485, 20B573BD6C5C760C21863F7E8B5AA544661C38E240C41ABA1C69B61C68A8FDD0 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
13:45:32.0320 0x28bc  dot3svc - ok
13:45:32.0369 0x28bc  [ 6D8971C942FEE43A0AB6B3192534AFB4, 44D437DD32E1FDD7922B352CA6C19C83C1ADD825FB704B8E07BEF01E866E2B99 ] DPS             C:\WINDOWS\system32\dps.dll
13:45:32.0415 0x28bc  DPS - ok
13:45:32.0438 0x28bc  [ F4800922F4ABA619585CE320A72E6389, CA83BCAA8B37F303E89598F8C93B201A3F000A09F4A9963E370D7E59BD79D448 ] drmkaud         C:\WINDOWS\System32\drivers\drmkaud.sys
13:45:32.0459 0x28bc  drmkaud - ok
13:45:32.0493 0x28bc  [ BB73FD1329739982C2915AB827A01362, 70E69942AE14D5012D9A8B1C799B5B4B4FCC2E456D8940CB4C104D6AB7C4997B ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
13:45:32.0563 0x28bc  DsmSvc - ok
13:45:32.0584 0x28bc  [ 280297274D162AD79ED767D8CB22DE9C, E344797EDD9EC2ED3D1D07FF1B94DFB8BA318DDE8CD6CECA937A27B4B2E22A0E ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
13:45:32.0645 0x28bc  DsSvc - ok
13:45:32.0678 0x28bc  [ A05724426389EBC1351E3D6F95CF3EAC, E638F97043274515F9A8A46B55C9478E886683580F33A0E90A3BDFBA6A4F6C26 ] DusmSvc         C:\WINDOWS\System32\dusmsvc.dll
13:45:32.0745 0x28bc  DusmSvc - ok
13:45:32.0961 0x28bc  [ EAC1B96AF31F554FC2ED24CEF8AB42D8, 8DBB1C204C5FC7AAEB23CDFF4E01442356CBC3DE78AFC4A82783B2123DA6BEB8 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
13:45:33.0075 0x28bc  DXGKrnl - ok
13:45:33.0114 0x28bc  [ FA94398748930D840FE35A44F1D225A7, E2D48460413904AAFB50E18A24471157D2A235F5CCDF89EE49BB139D1CA3B9F6 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
13:45:33.0193 0x28bc  Eaphost - ok
13:45:33.0468 0x28bc  [ C99D40C97841E0A7F0F90B8629593A97, 2DE7FB6E3CD7B06079C2B05D8C10AD0EDF187684ED1DE5BEE98FAB9A4B331824 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
13:45:33.0608 0x28bc  ebdrv - ok
13:45:33.0681 0x28bc  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] EFS             C:\WINDOWS\System32\lsass.exe
13:45:33.0706 0x28bc  EFS - ok
13:45:33.0736 0x28bc  [ 260BBD6B1ED06298E509B452354EDB91, CF794D5AC62C6DBF356BC717910FD2B106A8BD90C3C03BA43859FD876F8820BC ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
13:45:33.0763 0x28bc  EhStorClass - ok
13:45:33.0784 0x28bc  [ F3BEBDC1B9DBA32F183079EAE6244837, 5DE0DA8D2A13BFA852355619C6DE5AC2FDFAB314A619A4F209842581E4D82DE1 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
13:45:33.0809 0x28bc  EhStorTcgDrv - ok
13:45:33.0840 0x28bc  [ A75880A9192B9DA69F46867B06276746, 53856262A5BD4BE93CB45D1F43B87F45CB01C02B7D94231CF05346B9BDF1F18D ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
13:45:33.0893 0x28bc  embeddedmode - ok
13:45:33.0937 0x28bc  [ 3BC17ABD52295C64A8BEE3CF4B244B12, 9153DF82C10B314983DB78AB88B468C39E213AE3C504AD865C54213F76F120D6 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
13:45:34.0043 0x28bc  EntAppSvc - ok
13:45:34.0061 0x28bc  [ 1B63CA857FD03FD0A5A1379F2996784F, 9EE5205DCFADAFC62D36528087FA4E023F7E48FF0D2A8333D8A6111AE09D21B8 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
13:45:34.0109 0x28bc  ErrDev - ok
13:45:34.0135 0x28bc  [ 0AE7DAAA8524C8D1A4C2414296EF329E, 6A5CAA0819BA177A510F9DEEB94BE5BC699C088769781FB512D7327FF700DBD1 ] ESProtectionDriver C:\WINDOWS\system32\drivers\mbae64.sys
13:45:34.0156 0x28bc  ESProtectionDriver - ok
13:45:34.0205 0x28bc  [ 6A5FA501A2D96001391FF3CBA32935AB, 018DB01ADE957A1A1FF5B168A2EC0EFEF8BFBE036079791FDF0C6AA6C12295BA ] EventSystem     C:\WINDOWS\system32\es.dll
13:45:34.0266 0x28bc  EventSystem - ok
13:45:34.0330 0x28bc  [ F1ACA42D448E3986565EA54275EEEA65, C85101D6E7A2204FD73AAACD972F610B6A4BCF7EB7512412FD34660DCB5E8C5C ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
13:45:34.0400 0x28bc  exfat - ok
13:45:34.0440 0x28bc  [ 0AF4B36754A6EAE794EE4398E219A9E1, A818763D7AE6E7F4BC57294BB4D80FE9E04387BB3EBE8A6088D2AF746FF548A6 ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
13:45:34.0472 0x28bc  fastfat - ok
13:45:34.0511 0x28bc  [ B1A38C0D977D8738779CA3EFEBDFCA8C, EDD852EF89AFBDDBBBE002E6675EAFCC46742B6136EB22428C84D737C6229FEA ] Fax             C:\WINDOWS\system32\fxssvc.exe
13:45:34.0605 0x28bc  Fax - ok
13:45:34.0620 0x28bc  [ 7CD8426A33F06EB72BFEC51F7C264AF8, 4FDD5F6A8BDF25D965CE52132DD0EA77D335C1C5F77A7758F3F6E22DFC12BDF5 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
13:45:34.0669 0x28bc  fdc - ok
13:45:34.0694 0x28bc  [ 21EB16C5DDFBC19DEBE9EEC10EA423FB, 514327DA987793AFE1DFB4F2C0F033C349432E6F1F6AACBAE23E24E63EFA51B9 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
13:45:34.0785 0x28bc  fdPHost - ok
13:45:34.0812 0x28bc  [ 57F98EFE6CB82AE5400BA99C705AF45C, 7AB83C7AF4CA49BFC2976FB707B251C181279B7E16EBDD43AD0E1A4AB8C4DFC9 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
13:45:34.0849 0x28bc  FDResPub - ok
13:45:34.0878 0x28bc  [ 02F93E4B9EC2821B6670208044FF5332, 2D947C8AE51E749029B3180751E4486E27A19471A7A98087076103D307B5CE64 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
13:45:34.0925 0x28bc  fhsvc - ok
13:45:34.0945 0x28bc  [ DE51BBBCF358188F9736F031546F9908, E2B80DF63C039663085FA9D63F3F30736EC20C49BC678CBD7D7C7231107C3635 ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
13:45:35.0019 0x28bc  FileCrypt - ok
13:45:35.0049 0x28bc  [ 822F664952B0F8D11BB6BD2F11779602, B7E9908A305942194E64E834819186CBBF9DD4469B300DCC8D31E1E5674D6600 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
13:45:35.0078 0x28bc  FileInfo - ok
13:45:35.0093 0x28bc  [ 5A4935682A0D47A4EAC4BE3C2ACF74D6, 0DCF2E7928D11F49EBF906233894E81CFFE938ADFCA802CE0207CA58B4A02AAD ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
13:45:35.0132 0x28bc  Filetrace - ok
13:45:35.0151 0x28bc  [ 60641F22D1D38EAD197C25F0339C9712, 110ACEADAE92C384C80356C9DE88E3A94141881E8544DB65736875FFA2716F68 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
13:45:35.0185 0x28bc  flpydisk - ok
13:45:35.0230 0x28bc  [ D38A250AE8335BC74808897B3C404F4D, 6626EB79A2A936406DEC81318ED2B0E18862277AC30D16F0BD2ACA012516E25B ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
13:45:35.0265 0x28bc  FltMgr - ok
13:45:35.0388 0x28bc  [ D9E18DDDC08B77E634F2AFEF0CC551FF, 701BFDFAD6E86C48E02612E54F3F8819632FC13526893AD2BBAA51348F5E24FF ] FontCache       C:\WINDOWS\system32\FntCache.dll
13:45:35.0552 0x28bc  FontCache - ok
13:45:35.0637 0x28bc  [ A7C6894FFF261C0FEFDCB41BE83CF430, C3DB55140E4848873BC0004030933402CD396112C14F432258D875DB1608700E ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:45:35.0662 0x28bc  FontCache3.0.0.0 - ok
13:45:35.0733 0x28bc  [ 95F8BF9B335A0BE8920BE160F95B2503, 596B02CFF111C2610E73FA2EBDBB7E6C5C190A9DD9E2FE4CAC6ED475691B7A43 ] FrameServer     C:\WINDOWS\system32\FrameServer.dll
13:45:35.0813 0x28bc  FrameServer - ok
13:45:35.0854 0x28bc  [ 0425D9D2A679060CC9755449779FBA54, F0BFEE92081BDF82AAD58AD1B21659F465DCE6F9F9F16ABBE9A84C17978AA3A0 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
13:45:35.0887 0x28bc  FsDepends - ok
13:45:35.0927 0x28bc  [ B962036CAADC05E466FEB165E0974587, EAA88EBBAAFF31A5E35B3B23B12E94EE3C659399CDDAADBF4B6146AE091CA5AA ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
13:45:35.0958 0x28bc  Fs_Rec - ok
13:45:35.0995 0x28bc  [ 2C8891C306C8F43A273BDB7C490E1C92, DD8D905956652D276796F5638980E3219EF2D8C2B65A8DE537D549BF5C306BE4 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
13:45:36.0041 0x28bc  fvevol - ok
13:45:36.0068 0x28bc  [ DFAB4D8FE39C64EAD3A4DCBA25AAFEE0, BABCAE227CD2E87E37C708539C2232251B37F35EFFE2B927914D72517F161E44 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
13:45:36.0153 0x28bc  gencounter - ok
13:45:36.0183 0x28bc  [ 8B34E3F794F652082D7E8AF112F71681, C6CFA239BDF46827BFC89DC9A9BF45B0EBCE3EF1BB7DCA33980A632E549B37F5 ] genericusbfn    C:\WINDOWS\System32\drivers\genericusbfn.sys
13:45:36.0228 0x28bc  genericusbfn - ok
13:45:36.0252 0x28bc  [ 127C23F4720C8902A3AB0FEE12205317, E3BF55D81B04572D11B41CDA2DB4509FD252561EB29ED22CC6F616E856E3D86E ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
13:45:36.0279 0x28bc  GPIOClx0101 - ok
13:45:36.0412 0x28bc  [ 846347C05DBC7C49143D9723EC3714E9, DCC888F1262CA50DA3109D132A9C04F83A961720647E9882D3EFCBF8E3D703B5 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
13:45:36.0584 0x28bc  gpsvc - ok
13:45:36.0606 0x28bc  [ 582578F031109BE65C15E1D8A45BA547, 4BB1E20A2BDF8F504FF787EF338B6180DD537F53A0DC843B96AEFD8BBE970653 ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
13:45:36.0670 0x28bc  GpuEnergyDrv - ok
13:45:36.0701 0x28bc  [ 141904F0581468B39B579EA33CA57549, 1D947A6079CED7840B0FF4720C36D873F5A69EA6C94E4C15ADF1A7C0CD0CD0EA ] GraphicsPerfSvc C:\WINDOWS\System32\GraphicsPerfSvc.dll
13:45:36.0764 0x28bc  GraphicsPerfSvc - ok
13:45:36.0805 0x28bc  [ 0D4E1DE424440F1FC83E27EB30870B2E, 0BF0C2F14FDE5013C8169CE1AC623A920A2BAAA8C7CB92DAFECEB537D28D1574 ] HdAudAddService C:\WINDOWS\System32\drivers\HdAudio.sys
13:45:36.0913 0x28bc  HdAudAddService - ok
13:45:36.0935 0x28bc  [ 99A34FD1F6431A10D8C3BB50E170D0F2, 14BFF99BBF9ED53D3A157B096CDE0394824260021BA96E1F2C7B1CFB598DD850 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
13:45:36.0971 0x28bc  HDAudBus - ok
13:45:37.0001 0x28bc  [ 2443FC6EEB9CF092B62127D867901B02, ABD5E907FF066B95C5697C4E470B4EA19976DEC90C8159B963A82EDA218AB114 ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
13:45:37.0030 0x28bc  HidBatt - ok
13:45:37.0056 0x28bc  [ 205043CDC16ADE85E252DD54AE925161, F377F046EFEE53C7786AF15C0BB5BADE36511427575A712B0098A883F3715DB3 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
13:45:37.0102 0x28bc  HidBth - ok
13:45:37.0122 0x28bc  [ B521DDDC9038C066B1B957BF063A531A, C5FE68FB22C28C4D06A0792FD5AC9A1F0EC01EF26E1D37B9DF05F22D8B7DFF8C ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
13:45:37.0163 0x28bc  hidi2c - ok
13:45:37.0171 0x28bc  [ 5AC0EBFA76E93273A806176D3178E986, 679BFEFF9F4172EBB14A6C2E8381F54FBDC9E8705E8B0F306723DDF48B6E5143 ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
13:45:37.0193 0x28bc  hidinterrupt - ok
13:45:37.0236 0x28bc  [ 366AC0E05EBF5D5C375F65CD8BC7F0DF, A6B751864E33EBB5DE2E09403A8C26E72DD5510F3A380FA502393FC11A14A433 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
13:45:37.0276 0x28bc  HidIr - ok
13:45:37.0304 0x28bc  [ 75F4CCB7FF03603E91DD0C7FF83DAABF, 10508A6C36163C9D40C16A47AB4CA8C03C89BB7795690818E5C562E3FF828D5B ] hidserv         C:\WINDOWS\system32\hidserv.dll
13:45:37.0345 0x28bc  hidserv - ok
13:45:37.0395 0x28bc  [ 7CB54D02746024648FCE184FC3F941FF, 6C7B8E6AD3C05D66868D0268C9C8183021AB241E576184FAD0BD50ED4E18E9ED ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
13:45:37.0467 0x28bc  HidUsb - ok
13:45:37.0517 0x28bc  [ 459EC4290CF0D8269DB28FBFD6284C58, F1C34F11E18F6D48C8378F77DE167AD208E9E7C3022DCA714FF0403AEFF80857 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
13:45:37.0615 0x28bc  HomeGroupListener - ok
13:45:37.0667 0x28bc  [ 24C900B7296AA9867FB761A5801AFBD1, 4A765E905D0F7C4B450A28FB85F413F4EAD2B53240E804FA531626ABB0518381 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
13:45:37.0744 0x28bc  HomeGroupProvider - ok
13:45:37.0772 0x28bc  [ 835FB95D85D362057A72D21A48C2C7F8, 06A57F9E459E52DAA7B27F232DBC1E0ED0E04759D34AF3E15A645D11DFDD6A58 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
13:45:37.0799 0x28bc  HpSAMD - ok
13:45:37.0899 0x28bc  [ E2F4638649D2157D8A863ADBEF99C2E5, 9EF44666F3CEAC729828F733C816BD72A52C4477A0573AE048392CB2C65B90FD ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
13:45:37.0967 0x28bc  HTTP - ok
13:45:37.0990 0x28bc  [ 8B8395999252DE3BA4EBC1A5F28827F3, 95B9B330C43438C6203FD08A441C3CC269CFBA812FC804805786F0243BA1949C ] HvHost          C:\WINDOWS\System32\hvhostsvc.dll
13:45:38.0015 0x28bc  HvHost - ok
13:45:38.0030 0x28bc  [ 71E673C20651C2530A359F0D8B3B3E57, B936598732BEC2D5A4E644F721EF258A754D4D6A5A2C84C96310CFAA21B1B2BC ] hvservice       C:\WINDOWS\system32\drivers\hvservice.sys
13:45:38.0054 0x28bc  hvservice - ok
13:45:38.0076 0x28bc  [ 3737FE486929AFC48F1D10677B698E52, 9E8792F3A494AE3E7CDA65E93B561B6FFFB9C781606F5863D524DDD24CFEB9C3 ] HwNClx0101      C:\WINDOWS\system32\Drivers\mshwnclx.sys
13:45:38.0122 0x28bc  HwNClx0101 - ok
13:45:38.0140 0x28bc  [ 3C65EBF7F1BFD98426C355D66876ECEE, CA1DC462C4D96176C81EF3448238B76B4CDA3C521533973B281359D7F436B8A5 ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
13:45:38.0161 0x28bc  hwpolicy - ok
13:45:38.0185 0x28bc  [ E3BDE6C567ED5CD7B15B2E522C120D02, 954EC837636D0F08A3596E4270F37E03C99F8D1A7E80D0D323E0CB793324D776 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
13:45:38.0293 0x28bc  hyperkbd - ok
13:45:38.0311 0x28bc  [ 1D7BBC4C6F33A4A6189AEA1509615DF9, 66D6E64353CE80949082E594061BCA077849840B175F18F0743285B389F57250 ] HyperVideo      C:\WINDOWS\System32\drivers\HyperVideo.sys
13:45:38.0389 0x28bc  HyperVideo - ok
13:45:38.0418 0x28bc  [ 56FF074E50F9042FD2856AB3418F4B18, 239C9BF23DE2E36FD7112C425CDF18F29B751D75EF3551AEFB048FAD2B0A55E2 ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
13:45:38.0453 0x28bc  i8042prt - ok
13:45:38.0464 0x28bc  [ B5EC43755E62591197DE5CBBDAA9FEB7, 1B4E0EAB677B09A050925879ECDA311404270DCF020AAD390692427198C73C9F ] iagpio          C:\WINDOWS\System32\drivers\iagpio.sys
13:45:38.0527 0x28bc  iagpio - ok
13:45:38.0554 0x28bc  [ D8CA23F9C5FEF44296FDE1E005C06EC0, 0D7B03EF9E19B9B2A28C3318560488B3F9573CF364A533A9B4A2CD0A7FFA4F84 ] iai2c           C:\WINDOWS\System32\drivers\iai2c.sys
13:45:38.0602 0x28bc  iai2c - ok
13:45:38.0615 0x28bc  [ 7B769C9D19C013F94874C4B15D59A005, 53A15F0480AEC43B5A01CFB17360188885B6ECBFFF6E566D27E5B6D4C7737243 ] iaLPSS2i_GPIO2  C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys
13:45:38.0650 0x28bc  iaLPSS2i_GPIO2 - ok
13:45:38.0667 0x28bc  [ E0F1B3A2A70FABE3BE1C9140BB55E607, 34E5B055619F3A26B7BB6054EA49D40B7D6DAFE234F57F358FE7C8EE83E10618 ] iaLPSS2i_GPIO2_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys
13:45:38.0706 0x28bc  iaLPSS2i_GPIO2_BXT_P - ok
13:45:38.0731 0x28bc  [ 89A869BCC0588A3009ECB875B09ECD39, 5ECC2C6E661B326511682D8EA1C82F942C63835890687285FEF455C5C9DC2476 ] iaLPSS2i_I2C    C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys
13:45:38.0771 0x28bc  iaLPSS2i_I2C - ok
13:45:38.0798 0x28bc  [ 2E693DF3C02A0859DB8DE25772751100, 3EFFDA44B247E04258429ADC85E88E23F926FD487A3A85BF879E6E5802197B3F ] iaLPSS2i_I2C_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys
13:45:38.0881 0x28bc  iaLPSS2i_I2C_BXT_P - ok
13:45:38.0901 0x28bc  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
13:45:38.0930 0x28bc  iaLPSSi_GPIO - ok
13:45:38.0954 0x28bc  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
13:45:38.0998 0x28bc  iaLPSSi_I2C - ok
13:45:39.0085 0x28bc  [ 435883A27A376B125BD4DF888417C85F, 091F9285FCF1D5605D03CB68C062A2DE6FF2D705FF43E983A8A7B5DFA0872A96 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
13:45:39.0131 0x28bc  iaStorAV - ok
13:45:39.0167 0x28bc  [ 7118E4390C4ACDE61E280CE52BCAF44E, 11123C1555344A191283187BF1F4A8D731E29EE27C7A7A7916873E8D2E95D978 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
13:45:39.0241 0x28bc  iaStorV - ok
13:45:39.0277 0x28bc  [ 9DBE8C359ABACE1BE1BBAB687D114506, D2E5CB2BFC42627C1BB38A68F925DD534AEFFF9354AFD184005EC338E8E6B232 ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
13:45:39.0320 0x28bc  ibbus - ok
13:45:39.0354 0x28bc  [ 0CF99D60588AF7F198C135BABCA287F2, C72235865426659957909E8465B7D208EB5CAA21B529F07BB055D33028326D9C ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
13:45:39.0411 0x28bc  icssvc - ok
13:45:39.0514 0x28bc  [ 4D8123F7262C87B3CAE5A62AF74F7939, 8F003562F50218307ECC48A7BF43BE1DA88352D2749902A029081804B71C85DB ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
13:45:39.0614 0x28bc  IKEEXT - ok
13:45:39.0644 0x28bc  [ 42CAF6216A6E516DC56BA319ACC7EEC5, DF60FF41F06D1101E4A81F7416DB5A34D7BA885CBA874BC15AD43FB4080F2958 ] IndirectKmd     C:\WINDOWS\System32\drivers\IndirectKmd.sys
13:45:39.0686 0x28bc  IndirectKmd - ok
13:45:39.0795 0x28bc  [ 02D6C68057FDED7E08FD3CAEE564B6C8, 8DF7C7D6C5970DE16ABE32FAFEDEB467A243283C227FAFF25D7258875A2F459C ] InstallService  C:\WINDOWS\system32\InstallService.dll
13:45:39.0939 0x28bc  InstallService - ok
13:45:39.0992 0x28bc  [ 40943C1CD031ACE06A8374AD56B9E5EA, 05E5AD4330F272C421A8726E9E6555115D8717DC5AFDE3CC1DB53A3D7518BF62 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
13:45:40.0014 0x28bc  intelide - ok
13:45:40.0051 0x28bc  [ 327D9CCF5492543AEF3979F9EEAD02BE, 1C6CD9ECB785D022A38DF683FACCA737469BF72E42365CD6DB8C2675F2ED1F1C ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
13:45:40.0076 0x28bc  intelpep - ok
13:45:40.0105 0x28bc  [ 7344528DFD4484CF86F36E24E7CB59B1, 821947C152E7A2B4782199E033EAEE8D3F43A5EC4CC369334A6C0793C62DA069 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
13:45:40.0150 0x28bc  intelppm - ok
13:45:40.0166 0x28bc  [ 8387E90B551B9B7F32EDC69909591E9E, 7086B6F2B728D7C46F0A1E7E4F81B3D33C25BD5F8A2A4ECEBA55F8C68F164500 ] invdimm         C:\WINDOWS\System32\drivers\invdimm.sys
13:45:40.0205 0x28bc  invdimm - ok
13:45:40.0224 0x28bc  [ E207078E0E1BB3524277DB9077E4148E, 309320950095AF83DCBE08BFDD4BFE4EBADBF48CA255871A6B37BAAA7B4A5B38 ] iorate          C:\WINDOWS\system32\drivers\iorate.sys
13:45:40.0245 0x28bc  iorate - ok
13:45:40.0282 0x28bc  [ FD8F64B7B345E539F2EA7F72846F83B4, 95F232BC2454D68F1A154C9BD8FCCF60D36F5424B798661D6F1DD8E052ED0D04 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
13:45:40.0353 0x28bc  IpFilterDriver - ok
13:45:40.0434 0x28bc  [ 1C5867DC4091C2E23329AB984BF95604, 56FA9888A7A969539833644AD50730BBA5E770AC6097AFB490E34196596C55E0 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
13:45:40.0583 0x28bc  iphlpsvc - ok
13:45:40.0614 0x28bc  [ 8AAB863E72A4F9C578FED2EE3541545B, B3278B790DF9F77F8FDDBECAD22E0D2E080D74B8E61EFF112055478B3B0B2329 ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
13:45:40.0642 0x28bc  IPMIDRV - ok
13:45:40.0683 0x28bc  [ 7BEC2AF23F586EFF0DB4DBF4331B0C70, D02506CAB19AD1D3ABBB35FCC569ED613EB9D6828E9BC0389EC8A8DFC548334B ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
13:45:40.0747 0x28bc  IPNAT - ok
13:45:40.0773 0x28bc  [ 35A54F19E703D4FE5919F812F6CC5D0A, B0AC1C97D115F57390BD2B4F9114429CF1729EB8D658B3EAEC8ECF28A24369F7 ] IPT             C:\WINDOWS\System32\drivers\ipt.sys
13:45:40.0835 0x28bc  IPT - ok
13:45:40.0865 0x28bc  [ F6C47021C41F721B628161B64D7DECB9, 625227F18518098C00AF2C6F4EE5D96711D26080459AD2C9F7CF2A5778DEF191 ] IpxlatCfgSvc    C:\WINDOWS\System32\IpxlatCfg.dll
13:45:40.0938 0x28bc  IpxlatCfgSvc - ok
13:45:40.0963 0x28bc  [ BF933330256DEDAFA939BEBC46D060C7, F9B47A83945DF2A043384626A2EB47AE9F915048636334D9768A0B4901C84E08 ] irda            C:\WINDOWS\system32\drivers\irda.sys
13:45:41.0047 0x28bc  irda - ok
13:45:41.0071 0x28bc  [ F88664A2A82DDA456180FFF95A771765, 004BBC715FE6EC0D4D2CAE978EA64C6CEA130EE10C356B7FACF0C98B51E8AECB ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
13:45:41.0109 0x28bc  IRENUM - ok
13:45:41.0133 0x28bc  [ 4F500A0171606B0E37964694140FCA16, 6E29A7348395EE3EB85E2BA97E581FBF605CE1BA4651F5848976AD293CC797E3 ] irmon           C:\WINDOWS\System32\irmon.dll
13:45:41.0178 0x28bc  irmon - ok
13:45:41.0206 0x28bc  [ A3B7A93F32E110949CA01DDE7C6B991B, 5F38B882DBAB4BDFCAB289721D6D5A0D85675BA580AC96FB74ED826A4800C998 ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
13:45:41.0234 0x28bc  isapnp - ok
13:45:41.0273 0x28bc  [ 68B971E7200EC9013BF90BC72B66110A, CC2324A16B5C39A2431D9B26B40881496338F7D7D532510CCA94452F19A990C8 ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
13:45:41.0305 0x28bc  iScsiPrt - ok
13:45:41.0332 0x28bc  [ E320F986BBE0CD9324EA0A193EBF29B1, 9B4C7F1493377CE532361F88A0C88798F24E7EFB093DA2F0A6CB1575B9E3535C ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
13:45:41.0357 0x28bc  kbdclass - ok
13:45:41.0377 0x28bc  [ AFF5DDCC1A79217C9526FF5E01A69E89, 2BCD49DD8DD977B97521465B981332CA8FA8D16AB45B45993C87647FA3E9DAF0 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
13:45:41.0409 0x28bc  kbdhid - ok
13:45:41.0434 0x28bc  [ 916E62AF3386F7A74603E5C545F6FF2D, C5CA784F60B8CA3DE0672A816DCE14F1AD6B6783A5E6B556ED7C91337F65144F ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
13:45:41.0472 0x28bc  kdnic - ok
13:45:41.0487 0x28bc  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] KeyIso          C:\WINDOWS\system32\lsass.exe
13:45:41.0520 0x28bc  KeyIso - ok
13:45:41.0548 0x28bc  [ BE46CEF0F176D215B3FDF1C664B3D6A7, 4989CE6CC5803A1E26AC197CDA234B91BC3A33E5C456E2FCE6E7744000BF0987 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
13:45:41.0574 0x28bc  KSecDD - ok
13:45:41.0608 0x28bc  [ 5F0A90AC0AA8C772B20AD71B87422838, 176F7C6E322098DF5033CFF0BAA267BA9D7AF7E635F3D28BC0E5F11DFECD8015 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
13:45:41.0639 0x28bc  KSecPkg - ok
13:45:41.0658 0x28bc  [ DD8C4726127CFE313233372D70787C37, 2420616FEEFC08A3F47420193A3A592D4AC5D2C817D27E5B7E4FD64153751AFB ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
13:45:41.0693 0x28bc  ksthunk - ok
13:45:41.0743 0x28bc  [ 6EAF246BC12DB548AC65A4CEFB14B547, F1487051FE459DB5A751DA2A6FF1E552F92226933AF8C037FA7D660B049896A3 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
13:45:41.0810 0x28bc  KtmRm - ok
13:45:41.0903 0x28bc  [ 2EC02DFC530560D0C01C7428E4CC9D27, 74EABA6EEEE771F19D75D9B64972B94C5308EEA5D51C0C2DB360570F1CB36F69 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
13:45:41.0999 0x28bc  LanmanServer - ok
13:45:42.0070 0x28bc  [ F8097F90811E9BB10F5B96262399F3C7, 1BDFB850ACE73E8882BBC3B18A5A7BCEE68696917D8462A159CE2763133DC516 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
13:45:42.0147 0x28bc  LanmanWorkstation - ok
13:45:42.0175 0x28bc  [ D81931EF9914A135F9ECF409DC826266, 8BA15C12B374DE555CB7D3CDFDDC42FE583625A9C29BCCDDEB432223E4DEEB2D ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
13:45:42.0219 0x28bc  lfsvc - ok
13:45:42.0243 0x28bc  [ 6A361ED0DE59D58CC633F7BB40AB950D, AF5315AFAAE41AAB55BB7243FD9EA2949C7F114C0ED24073751733B5A11142BA ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
13:45:42.0280 0x28bc  LicenseManager - ok
13:45:42.0303 0x28bc  [ 56B6326B15A14043C82ED9EA3B817E2C, F3F99397B12529FAF4B77E11A3279B882F9BF986D0DDB3F1847B8EE96C6E40FF ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
13:45:42.0380 0x28bc  lltdio - ok
13:45:42.0414 0x28bc  [ 48199253D7F6119F88294F8845F0808D, 85C014250C14425BEFF2D8B2CCF6A29D9A5DA329ECD00F1E6D4F8DB809194FAC ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
13:45:42.0473 0x28bc  lltdsvc - ok
13:45:42.0519 0x28bc  [ DCF6F1AA7A51CC08FED089363F83316E, C80FB26A6172510F3AD5E4D636AA49AD5D931FB47BECD9E8507F781D88917710 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
13:45:42.0604 0x28bc  lmhosts - ok
13:45:42.0635 0x28bc  [ 20048BEE892138A745B1C23EBB0E069F, B526035CE839BADA6ABC0A0CBFFDFA5267F4EB668AE201871E61E0011518843E ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
13:45:42.0659 0x28bc  LSI_SAS - ok
13:45:42.0676 0x28bc  [ 9EAB16572B576979D585DDEDB12417CD, 97C37DFEA309E27E4AC50D1F4C7C3D1FB9661E0DEBB442D620D8E460F9FC9966 ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
13:45:42.0707 0x28bc  LSI_SAS2i - ok
13:45:42.0725 0x28bc  [ 3B7B359C0870317106DF3438D4FF491D, 5EDF767D79EF49210DD3BCC00D7629600DD522B29A2B9A9D7805076ECDCBFD1D ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
13:45:42.0749 0x28bc  LSI_SAS3i - ok
13:45:42.0766 0x28bc  [ 2DE03BA338A4B0ACDB416A30F1C7D56F, CF2218EA8C67CC13893B286B0904F28FBFE5AA818CC3AD1C77120B7B6E80031F ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
13:45:42.0798 0x28bc  LSI_SSS - ok
13:45:42.0859 0x28bc  [ A4ADC59A58724CDA67A7AB93457EEE43, C5CEFD57A31A7C377ACF3F5A071646DA358079F9BEB602B96C14392FC2D57539 ] LSM             C:\WINDOWS\System32\lsm.dll
13:45:42.0963 0x28bc  LSM - ok
13:45:42.0993 0x28bc  [ 9A497169E145FCE2D8AA7DBC67377F64, 3FA4CE7455ACBB32DECA8BC7EAD0EC1A0E123CBCBF8781FBB16453455AB9F0FE ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
13:45:43.0064 0x28bc  luafv - ok
13:45:43.0134 0x28bc  [ 3D1516114F5B1548864D043177F992A6, 3733D5D51EA0DBFB24C408F1C48F8367CEE005EFCEC2860975D5EE2B4445ECF4 ] lxeaCATSCustConnectService C:\WINDOWS\system32\spool\DRIVERS\x64\3\\lxeaserv.exe
13:45:43.0153 0x28bc  lxeaCATSCustConnectService - ok
13:45:43.0160 0x28bc  lxea_device - ok
13:45:43.0195 0x28bc  [ 3520DE00ABC5EFF0DBAFD41129AD970F, 821F9D9AAA6D8B08BEBFB76DAE5A8CCFB598789510A93D3DD4F149A39EE5D6B5 ] MapsBroker      C:\WINDOWS\System32\moshost.dll
13:45:43.0248 0x28bc  MapsBroker - ok
13:45:43.0289 0x28bc  [ BF56CB9D02DEE8CA9CBA50220BE16F15, C6380ED59AD7B9CC9451A24808E193454CF15D90A2C1DAF22FBD3380B150F96F ] mausbhost       C:\WINDOWS\System32\drivers\mausbhost.sys
13:45:43.0329 0x28bc  mausbhost - ok
13:45:43.0341 0x28bc  [ 01BDEE1FFF6D2216797DFEE4ABD937D9, ED247E6F87ECA39A7D479CA7E386D85CE8B2978164E4E9876196176F393E1235 ] mausbip         C:\WINDOWS\System32\drivers\mausbip.sys
13:45:43.0369 0x28bc  mausbip - ok
13:45:43.0399 0x28bc  [ A276E01963EB0D8685AE56C40FFC0E86, 10DC7B634D91AD8E0678559E23CB86451085BFDF53166DB06CA35F6B8893FC51 ] MBAMChameleon   C:\WINDOWS\System32\Drivers\MbamChameleon.sys
13:45:43.0468 0x28bc  MBAMChameleon - ok
13:45:43.0498 0x28bc  [ 556F12926B94D36821D4ABFC6F02EB1D, 514C3EC048024220B4B37E46C57DAEC7BE8AD94E7C53206677DE77A736AC46C8 ] MBAMFarflt      C:\WINDOWS\system32\DRIVERS\farflt.sys
13:45:43.0518 0x28bc  MBAMFarflt - ok
13:45:43.0532 0x28bc  [ 84DED95846466C5BB53407288B074F52, 27FEE2C428EC184FF22229394DC328BC9E2AA41B3C08005AFC3C1158C107D322 ] MBAMProtection  C:\WINDOWS\system32\DRIVERS\mbam.sys
13:45:43.0551 0x28bc  MBAMProtection - ok
13:45:43.0948 0x28bc  [ 96FA5B38DD94C8D49289CE75150D97C3, 31D2435E026B0425D47B479E7E58CAF7BEF5C2D23F9D164A59FF2BF27D49489F ] MBAMService     C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
13:45:44.0131 0x28bc  MBAMService - ok
13:45:44.0206 0x28bc  [ 351BF8F77B0A15A7B5A2AE098C52A387, A84330DF5C4F0E5D6251D311B5DC78722D7724E87DAF5DE5A11EB73BB3502E26 ] MBAMSwissArmy   C:\WINDOWS\System32\Drivers\mbamswissarmy.sys
13:45:44.0229 0x28bc  MBAMSwissArmy - ok
13:45:44.0254 0x28bc  [ AAEEB331DDE8596F4522316E4420ACB6, 4C404123312EE3F9795F57C4A42E2E203A16E04D577C75EFE095C9284D3EFB31 ] MBAMWebProtection C:\WINDOWS\system32\DRIVERS\mwac.sys
13:45:44.0274 0x28bc  MBAMWebProtection - ok
13:45:44.0294 0x28bc  [ C7B8B5053D646CBD30BE1BA6B487D396, E3864D4CE619D67E284C64A4EAA8843FB49BC2B8CC8659F4C4B89DB6701468CB ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
13:45:44.0318 0x28bc  megasas - ok
13:45:44.0337 0x28bc  [ EB8ED3204499DDB2D3BA094A4563EE3E, A5D0095D575B241CA66CAD86280170803E7042F51D3654FCB03D7EA2347E261B ] megasas2i       C:\WINDOWS\system32\drivers\MegaSas2i.sys
13:45:44.0360 0x28bc  megasas2i - ok
13:45:44.0389 0x28bc  [ F1C1D4E752DE1D58295040E5BE8813AF, 4DE17C5FCE63AFD545B16FA16A38F7395F29155FE165E7B21BC028CCD2A4B18E ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
13:45:44.0434 0x28bc  megasr - ok
13:45:44.0454 0x28bc  [ 4965456A1B4B3039E4B9AB233F5E9B1E, 3C303FE2BF9B38D73D005EA673C9500731125D793F4C77130F9BA8D745579591 ] MessagingService C:\WINDOWS\System32\MessagingService.dll
13:45:44.0488 0x28bc  MessagingService - ok
13:45:44.0541 0x28bc  [ 16B078D1089FEA98710C9D07C152DCEE, A42C28E12F1BB21E907C1308447AD63DDF8FA5B2734A199A6EBE3824F3D1235C ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
13:45:44.0613 0x28bc  mlx4_bus - ok
13:45:44.0633 0x28bc  [ 20C57CE47B1A877C48A4B68E9A4E21FA, 35F98286F0665C5E06914F04F174476FBB41823564EDC55E351FCE211E2C765F ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
13:45:44.0679 0x28bc  MMCSS - ok
13:45:44.0698 0x28bc  [ A4467A5C080318F0CCCF5ED463821F8B, C8ECD63245B19807BAA92C3F3F87643A2F6B178395ABB15BD54D9DE68CC1A09B ] Modem           C:\WINDOWS\system32\drivers\modem.sys
13:45:44.0740 0x28bc  Modem - ok
13:45:44.0804 0x28bc  [ 78BE85C1F1C7F3AF6C87BCE127007D5A, 5D5229FBCDC855BFF9BA3247BF4EF8E22764CFC1EC974FD5AB2D9E6293EF15A1 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
13:45:44.0886 0x28bc  monitor - ok
13:45:44.0902 0x28bc  [ 8E262B34A8BD184B4B3025AA8C396B00, B48AB637A92894318DC0A33CE55519D8FBD7B31177FA3C4CA33D8609D4FC0058 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
13:45:44.0927 0x28bc  mouclass - ok
13:45:44.0939 0x28bc  [ C094A555F148495EA130D3BBC5232D5E, 32E823C20FED94DB23F72F67DF1A2C043CA6179A543F3BD24FCB5500BA00A37C ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
13:45:44.0974 0x28bc  mouhid - ok
13:45:45.0009 0x28bc  [ 8209AC7D3F8AF41E3A14D022CD1F2040, D5B325AB8E7B354BCA3550ACD03FF5AC27B5C04A1D10C9FA4686EEA34D7293FE ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
13:45:45.0034 0x28bc  mountmgr - ok
13:45:45.0095 0x28bc  [ 9ED85AE9682DE81A22B3FDA490766303, D5998EC9F47F805B70E1667CAF1D52210F7DA565BF944411E455C0AA2F83147F ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
13:45:45.0124 0x28bc  MozillaMaintenance - ok
13:45:45.0185 0x28bc  [ BF2513029E231BE96D82F7C3ABFF87F4, F6DB64112CC50EEE495E2D7C61B8BDBE757A31B03144B0396615FD38C312824E ] MpKsl876185f0   C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{0C643BED-9492-454C-9B2D-5AADB0F40961}\MpKsl876185f0.sys
13:45:45.0206 0x28bc  MpKsl876185f0 - ok
13:45:45.0233 0x28bc  [ F36E4074C66DD31855A8D79EF0AE8066, 01C01B3EAEFADBCDACA5BE7CB2AA199667786C1AD637CF6792BF715242BEFEAD ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
13:45:45.0271 0x28bc  mpsdrv - ok
13:45:45.0372 0x28bc  [ 4ABF7D7C44354807174EC36965B49C76, 3F57C8794F2CBFFE098B614418BBA8FC051E8DD798313228B4E03E101FCD9791 ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
13:45:45.0482 0x28bc  MpsSvc - ok
13:45:45.0517 0x28bc  [ E6DFEB1613DA637CE70368C8E352DA82, 3DDE78B5764F30B94BAD7AE47015CD7ADFB2EB410C554C3E1D670CC64CF59624 ] MQAC            C:\WINDOWS\system32\drivers\mqac.sys
13:45:45.0602 0x28bc  MQAC - ok
13:45:45.0630 0x28bc  [ 215D672CB71987CD98EB2298EFB84DDC, 7E23C36DBB7C80556560E1DECE5E8F5D3D422F3D1FFE9CEA511A0BCD9D69D304 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
13:45:45.0677 0x28bc  MRxDAV - ok
13:45:45.0711 0x28bc  [ 71729B1EE949E1B092CB5CB75CC63715, BEA57BD3C2BEF261021DE706E67FF2836F52A7B21B2B3B2F0F5D76D20685614F ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
13:45:45.0749 0x28bc  mrxsmb - ok
13:45:45.0786 0x28bc  [ 6537678DEEA2A5B079052D75E21E46DA, A509481D509597A8A58C536C689A23086ECB2C15B4BE1AA80DBBF82B73673A2A ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
13:45:45.0893 0x28bc  mrxsmb10 - ok
13:45:45.0918 0x28bc  [ 87FF93E7420C9068C0D5B2F3109809F4, E07BF924C0D57EDA6193D8FD149EBD8FD8CB0C9375AC7998517AD0804FBBCA23 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
13:45:45.0954 0x28bc  mrxsmb20 - ok
13:45:45.0985 0x28bc  [ 167408B38458ECAE545C57527BC99024, CB699B6C6F5B6DCDE85F8F0E40DD31B8066600A0833E5CD99ADE31DEC516B34F ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
13:45:46.0023 0x28bc  MsBridge - ok
13:45:46.0047 0x28bc  [ D5778559A0F34EE0BF0457293C6B5F4F, 73C0829F641F62CBFC0523ED54D94121E3A694ECCF148DBF4A5743631BADB714 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
13:45:46.0085 0x28bc  MSDTC - ok
13:45:46.0112 0x28bc  [ DC23D3D24C64BF3A314E34887AD86732, 5CF60E096CF13976759CBBBAEA1DBBE189A77843C6B32828C77F7BFB6506CCAD ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
13:45:46.0176 0x28bc  Msfs - ok
13:45:46.0201 0x28bc  [ 6DDDFCAB646BBBCFC583135C4430E10F, 5EFD3F4F84EBEEC58914D5CC89622D69F2DBDFB7EB9AD8D9A0868127187FD673 ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
13:45:46.0225 0x28bc  msgpiowin32 - ok
13:45:46.0239 0x28bc  [ 01C6A86BEA8279E557A5056148F068BF, 42983A61654F51515AC6DD64A68D319883FD02B3EC575F7EA7A907576866F0AF ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
13:45:46.0274 0x28bc  mshidkmdf - ok
13:45:46.0308 0x28bc  [ F65ABC7DE945047147F17330F79732CB, 050C64D7284D767C951E94EFBA579D0E066C36CA1899A2C64CEA41A34B8E9EF2 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
13:45:46.0339 0x28bc  mshidumdf - ok
13:45:46.0367 0x28bc  [ 05B23012427801E710BDD12720B9020B, 48FB22CFDF61AAE4221B3B23E539C08083289FB0CB5ABF249700DDF968C7250A ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
13:45:46.0389 0x28bc  msisadrv - ok
13:45:46.0425 0x28bc  [ 21B88DF67507BD4DFF8A5487074BB31F, 5F2E1FB6227873DCA97D1BE6271E900AFA6BCE54D765C9BDBA07B74FC87B147B ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
13:45:46.0472 0x28bc  MSiSCSI - ok
13:45:46.0480 0x28bc  msiserver - ok
13:45:46.0500 0x28bc  [ 021C34C1968B78ACFBF30553EE78A1D3, 035C8D6F06A3697F0A902FB14F10091D026DB0A7492FAECD12D5A7F683C48A20 ] MSKSSRV         C:\WINDOWS\System32\drivers\MSKSSRV.sys
13:45:46.0595 0x28bc  MSKSSRV - ok
13:45:46.0625 0x28bc  [ C3F5EA6B9041A30B4F11BE2E7863E487, 07324A9D81D30A173D3F369AA1A304AD7713C7CCF9909C6427718F0F90CE49C9 ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
13:45:46.0688 0x28bc  MsLldp - ok
13:45:46.0711 0x28bc  [ 6F1422468DF5B12D87EF1B7956429721, 8533FFF07ED28A31376A4AEB83597F22D11D99D19A75053D1F64548D6379087E ] MSMQ            C:\WINDOWS\system32\mqsvc.exe
13:45:46.0760 0x28bc  MSMQ - ok
13:45:46.0779 0x28bc  [ 601D666820F0408B896791D19BE6D258, DD6BA3962A6D387D9F06B6D7006DBB2BF46D84A8FA91C628DA9D96117F14F4F0 ] MSPCLOCK        C:\WINDOWS\System32\drivers\MSPCLOCK.sys
13:45:46.0808 0x28bc  MSPCLOCK - ok
13:45:46.0821 0x28bc  [ 46E61FBA0097E48E5628C74A3F72233A, 21BD64041781085A7873ADA34C3648FBBBED386A071C69F21D98F2A0C3120DC6 ] MSPQM           C:\WINDOWS\System32\drivers\MSPQM.sys
13:45:46.0860 0x28bc  MSPQM - ok
13:45:46.0897 0x28bc  [ 3B6127DB162A2B1B0DA2F35BA77F12F1, 76465FB9A18538FBF8A62D317ACEE93AA5DF2B4D84E74A2AB3FFEE5C94F7992B ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
13:45:46.0931 0x28bc  MsRPC - ok
13:45:46.0962 0x28bc  [ 29DC5DFDF305E73A40AB13D102736EEA, 3F17F1841E5BD266962D106342CE811497E46C3EBCD9A6CDF5B4FB4B8D64DE21 ] MsSecFlt        C:\WINDOWS\system32\drivers\mssecflt.sys
13:45:46.0992 0x28bc  MsSecFlt - ok
13:45:47.0006 0x28bc  [ CBD56E0B55FB3672BA80382EC2F8835C, 1956E9B20A363B715C2111138D2085AA28FEDA7A82228CB4D8CE7ACC578E4DDB ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
13:45:47.0027 0x28bc  mssmbios - ok
13:45:47.0039 0x28bc  [ 5734B2A36D3BB13A638E5305EEEC582D, 613D559ED892EC4ABDF80F2435892895677F97902E699BE30283C150ABA49877 ] MSTEE           C:\WINDOWS\System32\drivers\MSTEE.sys
13:45:47.0070 0x28bc  MSTEE - ok
13:45:47.0085 0x28bc  [ 85270E0DC6907C6B99F72A36F17AED34, 58C0BBF9CC9E42266C8AF9AB9FEC77442F96C7C6D0DFCFAAB763DAD30B1B7939 ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
13:45:47.0110 0x28bc  MTConfig - ok
13:45:47.0133 0x28bc  [ DD673D9422457EFCCDEE45C73C0DF241, 7FDE57422416F4339344F765A1A4A9D1D59D66D74121F6082ECA562F91E71445 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
13:45:47.0157 0x28bc  Mup - ok
13:45:47.0172 0x28bc  [ 3C57FF3BCF496D24C39C2198158864BB, 8671DF39AE5DD83033EC70BF8A502ED027B33B90FFC28AC2C79EC8F2F9128C14 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
13:45:47.0194 0x28bc  mvumis - ok
13:45:47.0232 0x28bc  [ FD916B66910494DFF70C944FC38A2623, 134E9309DA253E5512F8EFE525ECB701E82CB64003DD8DC20E8395A29BDC9324 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
13:45:47.0350 0x28bc  NativeWifiP - ok
13:45:47.0391 0x28bc  [ 870B3D0E1A8F6F01356BD75F2E47E0C1, 88EC0AA1144F1523B7DDD6BCAF8771CB246153B14E950AA6F4859FB8287D6634 ] NaturalAuthentication C:\WINDOWS\System32\NaturalAuth.dll
13:45:47.0473 0x28bc  NaturalAuthentication - ok
13:45:47.0493 0x28bc  [ FBA9F5B9F59A665F248F70B905EDCE14, D2C1795192809F6413E080A9ADC949A4D99D0FC6BE668870127161474FF40596 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
13:45:47.0541 0x28bc  NcaSvc - ok
13:45:47.0574 0x28bc  [ 2A265F3FE5F77F22CEA9D2785E0399C1, 24FF1D06A2A05DC7A2D7552E0B45CF6F689A4FC9A135474B587FA7649BCFED3D ] NcbService      C:\WINDOWS\System32\ncbservice.dll
13:45:47.0626 0x28bc  NcbService - ok
13:45:47.0647 0x28bc  [ 3C7E074AE41D8DFB41A9E65904D8BF43, 34890591FDCEC035D3BB021DB035A4728C415A70F55D88F21E39073040C912AB ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
13:45:47.0688 0x28bc  NcdAutoSetup - ok
13:45:47.0701 0x28bc  [ 77B047B109CE758A017F58FAE5038D0D, 8E9E4ED5128C506B696FD5F0E8AD0D11FF53B5DD2F88860FF8F60307A7E08DEA ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
13:45:47.0725 0x28bc  ndfltr - ok
13:45:47.0771 0x28bc  [ 25D126EFFEC0B117DA4C81F7AE6C99FC, 86B7472B4C4B7564FD921FD48125D3692249B269BEE0DEF55097123309EF2306 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
13:45:47.0847 0x28bc  NDIS - ok
         
Soll ich das getrost ignorieren oder könnte da mehr dahinter stecken?

Geändert von Hillerious (29.04.2018 um 13:01 Uhr)

Alt 29.04.2018, 12:54   #11
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Teil 2: (weil Logfile zu lang)

Code:
ATTFilter
13:45:47.0866 0x28bc  [ 067AE5BA349CC35AF8975D22DC483DDF, FEC185ECDA27041506DF74528AA65B32FEBB06E32A55C8F7BA161A755C6659CF ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
13:45:47.0906 0x28bc  NdisCap - ok
13:45:47.0927 0x28bc  [ 6FC4D7EB5D38CFB7966405036116F065, B3E9083ABE7AD797FA54FB1308AA57D49C9B7BA662B09607666B23777F6167C8 ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
13:45:47.0990 0x28bc  NdisImPlatform - ok
13:45:48.0023 0x28bc  [ ED7CC4E16B76B2603C9F827188EA63B4, A6E739D219F50866051A08867844BDA878D6FEA33E91DEAC1948A55CDC5BEB9F ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
13:45:48.0087 0x28bc  NdisTapi - ok
13:45:48.0117 0x28bc  [ E9676E94DEA144259344A15D68785B17, 8FFF34D44E4E7E2EBE9C9337BA8E713ACD6344551C709A5537900290C51B66B3 ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
13:45:48.0192 0x28bc  Ndisuio - ok
13:45:48.0210 0x28bc  [ DC1D26D62F40B7552BCF49D92774F0C5, 3DD7CE2AD578101EFF8C1448800A1317F01893AF6E559C4DCCD9F6ACE4B027E4 ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
13:45:48.0238 0x28bc  NdisVirtualBus - ok
13:45:48.0256 0x28bc  [ 66F56AC744101DB870934D0EB31C2426, 932013EE8542E6770657A904B09E2BD2052E8C04216289EB5F011770A46CA6F9 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
13:45:48.0303 0x28bc  NdisWan - ok
13:45:48.0314 0x28bc  [ 66F56AC744101DB870934D0EB31C2426, 932013EE8542E6770657A904B09E2BD2052E8C04216289EB5F011770A46CA6F9 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
13:45:48.0352 0x28bc  ndiswanlegacy - ok
13:45:48.0372 0x28bc  [ 8ABF5B8D5839F8DAE2E0D3165AE732F6, CD382FFF8A71FD85B92EEE76647481AC45BD2A5815C012520A89A18EEE6E01AC ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
13:45:48.0421 0x28bc  ndproxy - ok
13:45:48.0447 0x28bc  [ A791792DC412CCD83DA0AF6871682552, FE1A30A6D1501463CF8AAC3AD8CE114ACFEDD38CF9BD6B2247B84E41D74A9E6B ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
13:45:48.0487 0x28bc  Ndu - ok
13:45:48.0504 0x28bc  [ BE79982A50AC88BC0765F3AFECFCB596, 1E7CACB1095C3F1D10766E15B31DEE195C1E6954D4E7ADA141CA4C15EE3DA445 ] NetAdapterCx    C:\WINDOWS\system32\drivers\NetAdapterCx.sys
13:45:48.0542 0x28bc  NetAdapterCx - ok
13:45:48.0564 0x28bc  [ 80475A12D4AA90937CE69265BAFA993F, 8100BF2A621D43C5E79C58183F9F7E882076BEA2D524D3AED87C8D0790F0F154 ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
13:45:48.0588 0x28bc  NetBIOS - ok
13:45:48.0619 0x28bc  [ E5C5E6ED3949546E2ACA79B6A3817202, 16D21CC0E65906ECFE17F4FD1D8A5FAE4CC7A3BD5B96E704835961DF2A131726 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
13:45:48.0699 0x28bc  NetBT - ok
13:45:48.0718 0x28bc  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] Netlogon        C:\WINDOWS\system32\lsass.exe
13:45:48.0744 0x28bc  Netlogon - ok
13:45:48.0784 0x28bc  [ 94BC40F88309B0B7DFE68B2C2BB15EB6, 7E485F6A3F0B1C34C59D1F36EDE05ED9724E23FF63EA273910A02D8177905D9B ] Netman          C:\WINDOWS\System32\netman.dll
13:45:48.0832 0x28bc  Netman - ok
13:45:48.0901 0x28bc  [ 97FF2186BBAA215727300404862D297B, 1D4F3475252C2315EF51B7B76206776BFF4462C0B31328E266BF5F4ACC2475D1 ] NetMsmqActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:45:48.0981 0x28bc  NetMsmqActivator - ok
13:45:48.0991 0x28bc  [ 97FF2186BBAA215727300404862D297B, 1D4F3475252C2315EF51B7B76206776BFF4462C0B31328E266BF5F4ACC2475D1 ] NetPipeActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:45:49.0015 0x28bc  NetPipeActivator - ok
13:45:49.0058 0x28bc  [ 79ED54CA41486399361778D533E55A99, 17467C0C0D4D099DC7BF2BDE46086AF4AFC28895C62A35AA6A3906C19418AA32 ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
13:45:49.0114 0x28bc  netprofm - ok
13:45:49.0147 0x28bc  [ B368E739AF3F577EA8D1B256F91036AD, 48BF739A0448F57B2BB0DA891D478D284A5C7F44C61D6E4F8131EED4DF7CFFDA ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
13:45:49.0244 0x28bc  NetSetupSvc - ok
13:45:49.0262 0x28bc  [ 97FF2186BBAA215727300404862D297B, 1D4F3475252C2315EF51B7B76206776BFF4462C0B31328E266BF5F4ACC2475D1 ] NetTcpActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:45:49.0283 0x28bc  NetTcpActivator - ok
13:45:49.0299 0x28bc  [ 97FF2186BBAA215727300404862D297B, 1D4F3475252C2315EF51B7B76206776BFF4462C0B31328E266BF5F4ACC2475D1 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:45:49.0321 0x28bc  NetTcpPortSharing - ok
13:45:49.0349 0x28bc  [ 8AED8AF4CBF661E82CF74CBF198B0C56, 7208216C9E6A938E2CCB2F510D4A6F00F35E1AAF3FE0E6D7272F5543B843EBFC ] netvsc          C:\WINDOWS\System32\drivers\netvsc.sys
13:45:49.0494 0x28bc  netvsc - ok
13:45:49.0531 0x28bc  [ E27ACE78CA1BDF4FBBF3323D6E9AFCDB, 7930C172AD493E39712A0F4B1AF4ADFB4ABD499B00FEEA2E1D5C9E5A26105EFC ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
13:45:49.0594 0x28bc  NgcCtnrSvc - ok
13:45:49.0643 0x28bc  [ A557C92583E81CA97D2C0F2467E7C2F9, F78B07DB33253142C6CB2DE1BFA1C54EB7CB5D64C94C9B73182C7D49314061EF ] NgcSvc          C:\WINDOWS\system32\ngcsvc.dll
13:45:49.0737 0x28bc  NgcSvc - ok
13:45:49.0763 0x28bc  [ 7F609310AC1EC8D66D912438AC792392, C61FAD8431F3E627E9D81DFF95A37C057ED4EB3F3F78A598D5BD236D194EB612 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
13:45:49.0841 0x28bc  NlaSvc - ok
13:45:49.0861 0x28bc  [ EFF488F6DA45224965B30CE1AB464C08, AC1D0C3175958CD3F9E311C545044B9A847D6F8C89907CAB2CD3C73EC6E1836B ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
13:45:49.0931 0x28bc  Npfs - ok
13:45:49.0947 0x28bc  [ 5CB8082E51DE7D19042F0FF8C517CB0D, C0C5389E097D520018C346ECBF8AF9928FB44D9AD7B0EFD2D44E910214580A1A ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
13:45:49.0978 0x28bc  npsvctrig - ok
13:45:49.0999 0x28bc  [ 54407F4E774AE8AD37885BBCC0FFDB3E, 7A22A15A5EC874682FF04B35A69867A476FE88A97E27AA3A9C3F32E4B31D160F ] nsi             C:\WINDOWS\system32\nsisvc.dll
13:45:50.0047 0x28bc  nsi - ok
13:45:50.0063 0x28bc  [ 201F3764A379001168DFB2B90F7C1E57, BC5662D43B073B41E3810938FAE511E82AD3F69DDE8B73C23D7EDBB3E6364B5B ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
13:45:50.0112 0x28bc  nsiproxy - ok
13:45:50.0198 0x28bc  [ ADF52C1A5831EA1009382B3BE3A204B3, 9A8355FBB4BCEE45388C8D187203EBEF999A5B5C6E0D05A327AC9CD739FB0560 ] NTFS            C:\WINDOWS\system32\drivers\NTFS.sys
13:45:50.0315 0x28bc  NTFS - ok
13:45:50.0334 0x28bc  [ 6D8A287B88F76EB47ACC6BF8E318E1FD, 73A8A8AD677D9BC432159B0099C2BF3928C14D2E5C88E5BCC8B96FCDFA3ED691 ] Null            C:\WINDOWS\system32\drivers\Null.sys
13:45:50.0411 0x28bc  Null - ok
13:45:50.0442 0x28bc  [ 532F27A2B62D70C327E763F035AED6C1, 9FB6C8040D48384BC72A2021EAD7D48B5E876731849FBA68338EC3562E7CB659 ] nvdimmn         C:\WINDOWS\System32\drivers\nvdimmn.sys
13:45:50.0480 0x28bc  nvdimmn - ok
13:45:50.0504 0x28bc  [ 6DD0B2337F74336EB1F83C3866538F9B, 9C05C63FCD8380F9F93140FB331C531D6F6DC6BAA9BF6FD918B984032A1531AA ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
13:45:50.0528 0x28bc  NVHDA - ok
13:45:51.0052 0x28bc  [ B97C885A1A27EBC8575CD5E71656D599, AB4B185D21F95BA65C4D29DD3C97B80463F1405F3193271BD61621E5B2CC15B6 ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_f936d37e592b25aa\nvlddmkm.sys
13:45:51.0653 0x28bc  nvlddmkm - ok
13:45:51.0704 0x28bc  [ 7E04652EB1A476BC0A72ECDC613AF0C5, F356C5F7B1C30253F4F8A3E45AAA8C82940DBE1F208D81043D7D89EE54355890 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
13:45:51.0731 0x28bc  nvraid - ok
13:45:51.0746 0x28bc  [ 880B3E874914DAEF97119876543AE117, E41A633F5C2519438FCA0A85F134061224C39AB82EE61F3B80043E21985A80D7 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
13:45:51.0773 0x28bc  nvstor - ok
13:45:51.0818 0x28bc  [ 23423E859CA253382D80D0321522A171, 79C914C0A421E0BE566B5FCD5868B1248D4F397C24F8C5E70A8EA6E260617845 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
13:45:51.0835 0x28bc  NvStreamKms - ok
13:45:51.0898 0x28bc  [ 9DF8BBA81D0A44AA9D14B7ADE47D2200, 3F50BE14892D168032DA9AF22259A986F024E6AD43DAEEC3C1E777BFA9E5A157 ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
13:45:51.0935 0x28bc  NvTelemetryContainer - ok
13:45:51.0953 0x28bc  [ E502016A185B5BB9DC341873F82CD49C, A1F7D3E4FA5B4C81966F0E1DE8039CDD0374A9FF86AB252483FC9D98360089A1 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
13:45:51.0971 0x28bc  nvvad_WaveExtensible - ok
13:45:51.0991 0x28bc  [ 10B663AD8B52D46C72B2BC80B5498803, 5BC2D563289810446449A791CE0762BD0E7DD69D1615B3E5846C67C8F9F8B9AD ] nvvhci          C:\WINDOWS\System32\drivers\nvvhci.sys
13:45:52.0010 0x28bc  nvvhci - ok
13:45:52.0014 0x28bc  NWSCMON2 - ok
13:45:52.0047 0x28bc  [ 54EFF5C0838ABFCBBF1F47B5B9B5031F, 0895649806196B2C75013585F9C93397AB3F64817CDC4CCD17ACDE6B01F3DC38 ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
13:45:52.0116 0x28bc  OneSyncSvc - ok
13:45:52.0141 0x28bc  [ 61537B02CEA00BE142B11384A7BBF04D, F4B8DE5A889C04CA4EEB82AD0A66D8828CA302ECAF9E91AAF288C8770EC97199 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:45:52.0164 0x28bc  ose - ok
13:45:52.0191 0x28bc  [ 3C899D21CE920195CA987756769B1820, B2FACDF82CF8E2EA263CB6B2FDB3CF66B41D01D014F2BE1A683513971D050C3C ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
13:45:52.0273 0x28bc  p2pimsvc - ok
13:45:52.0296 0x28bc  [ 35E6495236E917BDFD9659F62EFE2E33, 4B4AE686C7D2A9B7D496E62162E984CCCE79D6E42223F5B3D2EBBC7E526EA85C ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
13:45:52.0353 0x28bc  p2psvc - ok
13:45:52.0374 0x28bc  [ 2E07EC2C1622F5E7B535D62DCD61F3AB, 5FECA3CD9AF531E59B1A0FE04AE8BA22F3C929EB6AA5B2171C88A788AFAA8115 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
13:45:52.0412 0x28bc  Parport - ok
13:45:52.0440 0x28bc  [ 681E8A68C13253D23B93953FDE569120, 77B06B881999600DA85C6EB28BAE707D06B1D2BA0CFF2957689FDEBFD4BEEE10 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
13:45:52.0467 0x28bc  partmgr - ok
13:45:52.0498 0x28bc  [ 251EA87EC2CC9555A211551F1E063E4B, 795BC1DCAE1E97084B98E0DFD5B2D57F4BD054FA7D99B1DA04D2EEDA01D8A619 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
13:45:52.0541 0x28bc  PcaSvc - ok
13:45:52.0573 0x28bc  [ 38FABAC2072FC9E6459F7B7ECF3F6C47, 2100746F9BB00AF439C94DDD22B7EA4F77C61C0424F4961E5EB31C32F3FBF1B4 ] pci             C:\WINDOWS\system32\drivers\pci.sys
13:45:52.0606 0x28bc  pci - ok
13:45:52.0631 0x28bc  [ E5AF806815ED797086629741F29E4156, 1AD39A8DD564807EE11775C1C69129184A28B7AC4ED66E47CBE657C9215986C4 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
13:45:52.0652 0x28bc  pciide - ok
13:45:52.0668 0x28bc  [ 2A631D447B988AFBE847CBAA8E5CC298, 65D52E0E7F16EFFF8926E4FF97B42ABB2C5F1125FB13F521143712E3F9028FE7 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
13:45:52.0692 0x28bc  pcmcia - ok
13:45:52.0709 0x28bc  [ 6F55F5AD830F8EA1D37ED23A0CBD7112, 40E7BE7CA194F5742BE24E1E391A5B833B0E7243DDDF05B332C5D26FB3086D13 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
13:45:52.0732 0x28bc  pcw - ok
13:45:52.0746 0x28bc  [ 1796112EB89559910BC18865A29C8894, 3EDACF3FDFB4164C1F07BAE7ABCA4E8DC5DBADE11C73F18546E5FE2A10CCDEA8 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
13:45:52.0771 0x28bc  pdc - ok
13:45:52.0808 0x28bc  [ 7D9F4EB1450CFB32D708BF943C170475, D94EA6B775414031273D0C55BBAAEC07D780B7226859F22A26772B104BA302BD ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
13:45:52.0909 0x28bc  PEAUTH - ok
13:45:52.0985 0x28bc  [ 57B89D5EAA6A2422C70CF158B9D5F21D, 6D2149CD16B01B323120DC5FA5B9A102B3069877D5A6E8F5370F718643F6383E ] PeerDistSvc     C:\WINDOWS\system32\peerdistsvc.dll
13:45:53.0138 0x28bc  PeerDistSvc - ok
13:45:53.0154 0x28bc  [ 35FD028E4323018202C0B7D115FD3AEF, CA0CA9EF7A6496EBD35C775D0BD9CC814B07391B69C83938C90926D316A336FD ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
13:45:53.0177 0x28bc  percsas2i - ok
13:45:53.0198 0x28bc  [ F9F3D8BE9BC9241CC726197261362AC4, 0AF0EBD551B3C079C7A5EA568A171B43F822C4AD0177A8135FBF315813108535 ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
13:45:53.0222 0x28bc  percsas3i - ok
13:45:53.0274 0x28bc  [ 8C0C30BDD3CE3FC34A59B4B101162ED3, 9A89007DBBD936F985D562B3C686ADE49ED947289500A2D776BFCF9B4DF478BF ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
13:45:53.0376 0x28bc  PerfHost - ok
13:45:53.0434 0x28bc  [ C811E13F01FB77570B727337BBCF64B8, B37FA2DF1607F1B4443BDB94C5AC95A66A498A0FF51C2C9C2F4E1D5C7400B949 ] PhoneSvc        C:\WINDOWS\System32\PhoneService.dll
13:45:53.0547 0x28bc  PhoneSvc - ok
13:45:53.0586 0x28bc  [ D59CD92CE3784678C09B8DF518A8E1A6, 7D5B05D50EA66BAB6B8436A5989F5CA17DC35DB02E445CDEFDADEE0BEB3DE2C8 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
13:45:53.0628 0x28bc  PimIndexMaintenanceSvc - ok
13:45:53.0690 0x28bc  [ 73B5A132EBF3A8075A7C68DFBB4DE719, 847FC2A2B4C1C65BFEFBBF90C2EB99378E2FDE469425F141BC75D1874F94658C ] pla             C:\WINDOWS\system32\pla.dll
13:45:53.0856 0x28bc  pla - ok
13:45:53.0881 0x28bc  [ 64A80A746FC460126FA4124AA2D93848, 851ECA69489FF9A834B6A5ACF9D51283FD3796E21316D8A22E57DED2F415782C ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
13:45:53.0915 0x28bc  PlugPlay - ok
13:45:53.0930 0x28bc  [ 36D43EA5517F3F4AAAC8EE061C957EF1, 970CBE8F689C26C384B8F4E6D0C68BB07434C4776B497E310A603A896AED05E0 ] pmem            C:\WINDOWS\System32\drivers\pmem.sys
13:45:53.0970 0x28bc  pmem - ok
13:45:53.0983 0x28bc  [ 59048555B59FD69287CFAB6022B5CC86, 733D3F1DBF75D6A5A015E6F849216E1954813F86E5D3B05B4AF0E9FD523FC646 ] PNPMEM          C:\WINDOWS\System32\drivers\pnpmem.sys
13:45:54.0017 0x28bc  PNPMEM - ok
13:45:54.0037 0x28bc  [ 7815D5EEE3624640150B1365EB2E98C5, 2E45B211F40510554E5BDA876E53497FA4A8465A152F77CF38CAD38CC6F47C8A ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
13:45:54.0104 0x28bc  PNRPAutoReg - ok
13:45:54.0123 0x28bc  [ 3C899D21CE920195CA987756769B1820, B2FACDF82CF8E2EA263CB6B2FDB3CF66B41D01D014F2BE1A683513971D050C3C ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
13:45:54.0163 0x28bc  PNRPsvc - ok
13:45:54.0199 0x28bc  [ E1BCA08929D806A087D90BC11C6020E8, F9FE2E761F0F00C4A0C221D25069348185C75CA350DDD1407A6401220227A9F6 ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
13:45:54.0257 0x28bc  PolicyAgent - ok
13:45:54.0285 0x28bc  [ A3CCFB8A5BD48F56EF2ACB4A427A1AC7, 03A6F53C44A90D2FAE1F0C212606C484AE0DFBFDF6675497FF0FBAB46D17B268 ] Power           C:\WINDOWS\system32\umpo.dll
13:45:54.0361 0x28bc  Power - ok
13:45:54.0378 0x28bc  [ AACA74DEF7BE3DED322411787494878B, 86BAF7E855077A03F4B8C0778304CFDB9D0CF245F82B87CD60CAB666D1D17D9D ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
13:45:54.0456 0x28bc  PptpMiniport - ok
13:45:54.0578 0x28bc  [ FAA5FBD37C00DE72573F9BF6B6E64BAD, AEF599C9D47ED197FAC54326E99114AD7EAA107A0248C77997D353A7B5C06FBB ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
13:45:54.0881 0x28bc  PrintNotify - ok
13:45:54.0914 0x28bc  [ 8803D4F36F1CB2E2203F5EB59571E89C, 0C83A8706CDB7400CCAB145211793B8C6153D30CA50843A5E3980536F2A38C11 ] PrintWorkflowUserSvc C:\WINDOWS\System32\PrintWorkflowService.dll
13:45:54.0953 0x28bc  PrintWorkflowUserSvc - ok
13:45:55.0005 0x28bc  [ C009BE61D95CAD5F999D0F4785AEFB7B, E834AEB963E4FA8DBE9A9E69BD2212C001EF9F5461719EFB80C55C87450AFD73 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
13:45:55.0071 0x28bc  Processor - ok
13:45:55.0126 0x28bc  [ A2CA8830BF77FAB39D6E5C45A404FB78, F78511C80FFE1B2BB8A3B51811AFB22CEE4038D4D23AEBFD7768C32E61CEB77D ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
13:45:55.0191 0x28bc  ProfSvc - ok
13:45:55.0244 0x28bc  [ 5818FE76C3C6AE0CA723EBE483BF447F, 613E1FE02FA52A6EF4B1E5C56F0108D493B1E97F799CF409A6697A5D5112C8B3 ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
13:45:55.0289 0x28bc  Psched - ok
13:45:55.0326 0x28bc  [ FC1CEF0CC00E2C405ABFEF07B8CD1375, 259E366C87DC8BB4AA3562CF3E731EC5938D3936CA12D4120A9E85183BDF990C ] PushToInstall   C:\WINDOWS\system32\PushToInstall.dll
13:45:55.0372 0x28bc  PushToInstall - ok
13:45:55.0401 0x28bc  [ 034BA34ADFA10F9D7E4989273DDABA33, 8763D28817A64F0D82B61EBA1FA54D7E0C97E66FA3F359C1A681740E1AF680C2 ] QWAVE           C:\WINDOWS\system32\qwave.dll
13:45:55.0453 0x28bc  QWAVE - ok
13:45:55.0469 0x28bc  [ 16F9A6B593B52EB18F7ECB9D251BDF7A, 5DD26B91DF51A07097A893F3537F94FE2CD1F9D132B0994451E922CE1359516B ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
13:45:55.0498 0x28bc  QWAVEdrv - ok
13:45:55.0518 0x28bc  [ 13600C467512147E99052806F2C1307A, 705257F42FA3502113958A295E0E0FED9C6A35DB6214099360606E792F69B1C6 ] Ramdisk         C:\WINDOWS\system32\DRIVERS\ramdisk.sys
13:45:55.0540 0x28bc  Ramdisk - ok
13:45:55.0558 0x28bc  [ BD6EF1748DC3DBACEC97B87B6252AAC7, D5D8FF60403BC0B1B315B3413D15E47FE64C63D8F1AC28225DDC21E41BD8A7E5 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
13:45:55.0626 0x28bc  RasAcd - ok
13:45:55.0658 0x28bc  [ ED0EE10911C16AD8B21B9003C90E968F, CFB280D14F629E87BBBDA83841E4B3DD8866FB8382FF17D3E807BBFBBC3BAC1A ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
13:45:55.0704 0x28bc  RasAgileVpn - ok
13:45:55.0727 0x28bc  [ 54D8A771A5C32C293288E64ABE07FE50, 073F65F1F910C4887C7F60992F5C50629EEA5F4AA8182206D73F2FECE56AB6BC ] RasAuto         C:\WINDOWS\System32\rasauto.dll
13:45:55.0792 0x28bc  RasAuto - ok
13:45:55.0805 0x28bc  [ E0220BB6580D34001D4D1D133052DAA4, F350A34E7592673B7B77F907E7D7ACFC50C6099A4874C1D870BD0E089D8EF668 ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
13:45:55.0850 0x28bc  Rasl2tp - ok
13:45:55.0890 0x28bc  [ DDC95170F61986C1226FC575D404298B, 326DB48EAB266BAF18D69AC49504985D495121FE5090D5A11EB55CFC3D85AFA6 ] RasMan          C:\WINDOWS\System32\rasmans.dll
13:45:55.0971 0x28bc  RasMan - ok
13:45:55.0991 0x28bc  [ 12EE1D92F4E5FAE4B6F65195A2016CE5, C62E9EBD4FE642248C36BB2C9BD7B1C1C09E8A33D4B4AA39DD32F9FD1FE86081 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
13:45:56.0031 0x28bc  RasPppoe - ok
13:45:56.0047 0x28bc  [ 91CE469015979E5B3C3DBC2C41A476E8, 45D7EA66311126E370B4E082F7E8507399AC594AB6F7CD5A45C9F09658FD7E19 ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
13:45:56.0080 0x28bc  RasSstp - ok
13:45:56.0117 0x28bc  [ BC808F726164F2EBF18E79B9AC7B70AF, B551D5DE08DC91675D2B92CBB3F2FBC16D1C5260B240B36532EAEA011F296B17 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
13:45:56.0152 0x28bc  rdbss - ok
13:45:56.0175 0x28bc  [ 9D7E65A15478944836C353B556F9CB87, F2D2D73EBF3A866B0511135D60C5C6CE397F41366A2D33D0B045A4A08066CF72 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
13:45:56.0238 0x28bc  rdpbus - ok
13:45:56.0254 0x28bc  [ 39886C19FB466BBF8AEC31E3E77C034C, 58817B7941377DD5C972131EAF8FD472992F912ED48E6CB770410D359675D3B9 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
13:45:56.0326 0x28bc  RDPDR - ok
13:45:56.0363 0x28bc  [ 4D1A63ACEC42A88E52AFC4E84A8CE9EE, 37789428D78273EB09F3613BC72DF5D5E9210D4650CC4D9F9DD413DB4A20B6F2 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
13:45:56.0385 0x28bc  RdpVideoMiniport - ok
13:45:56.0408 0x28bc  [ A4C3DC6530752AF3C78DAAC8B2B23EA7, 8CE953800256FD75FA608530B9570E42A838DCE7E82DE5F396432BC320590C00 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
13:45:56.0438 0x28bc  rdyboost - ok
13:45:56.0464 0x28bc  [ 038CF37253FFCA7F339989D050EED076, 167FF5678B417E9F14DD331CF183FE14DD1621EBA43D9F83CD6B09460CACCA00 ] RecFltr         C:\WINDOWS\system32\drivers\RecFltr.sys
13:45:56.0517 0x28bc  RecFltr - ok
13:45:56.0585 0x28bc  [ FB0577F6BC9E07549CEACF5224327499, 7AD01A641C3A8735C05C7EFDF3730D7A385A241306E3AD01B088D7329FF319E0 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
13:45:56.0686 0x28bc  ReFS - ok
13:45:56.0808 0x28bc  [ 4136BCA61BCDCC79DCE145F9CB639CD6, 58D49C41532A31F6F2112317BB60D80D34A4D29CAABBF11BAD9C45FD8B812F93 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
13:45:56.0861 0x28bc  ReFSv1 - ok
13:45:56.0901 0x28bc  [ 16884710EB4898CB49B18609EEE34C6C, CEC4850825D81969BE269A4DC23DF54F6E2346AADE40D95E91B512412D4BD358 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
13:45:57.0005 0x28bc  RemoteAccess - ok
13:45:57.0060 0x28bc  [ 9D82CD53B622A85A10B4DA8F4724A8E4, 0D4DDDF7C8D90CB19A86EA531205BAF19BA2335DBD10CD9F006C969CE9735223 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
13:45:57.0119 0x28bc  RemoteRegistry - ok
13:45:57.0160 0x28bc  [ 24C716C6A5AA3BEC3180BB15050C75C5, 15BC70E932C4AB0609231098F8C3EC56840BB20099C74C008EF23DBFC556A43E ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
13:45:57.0228 0x28bc  RetailDemo - ok
13:45:57.0249 0x28bc  [ BBC228CA2F96B784B01FE7F1C5E3CFBB, AF24D0B4093F9CCE88C5BCB94944BCD6D36B890AD8544AF0CD7814B8D4F73A7A ] rhproxy         C:\WINDOWS\System32\drivers\rhproxy.sys
13:45:57.0279 0x28bc  rhproxy - ok
13:45:57.0301 0x28bc  [ 665A51DE515A2E8B0BDB3D6917D47DD9, F5BF28900F55CB17016E64775B9A5B64D16E2A5898F4D5A7ABE26639932B2C63 ] RmSvc           C:\WINDOWS\System32\RMapi.dll
13:45:57.0341 0x28bc  RmSvc - ok
13:45:57.0366 0x28bc  [ D0F6698E56F0157EA72F2D754C6FD555, A93DEECB1D84E5AC2C1E2D3D54BA118774E6F77996BEC7BCB6C758B6D04D1920 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
13:45:57.0410 0x28bc  RpcEptMapper - ok
13:45:57.0426 0x28bc  [ EB65907BD63871669C54D5E5BAE4DD34, 9A429C4B416913D65728A40890FC3C69465C4C77C2D313007BDF24EA5F4E1400 ] RpcLocator      C:\WINDOWS\system32\locator.exe
13:45:57.0456 0x28bc  RpcLocator - ok
13:45:57.0679 0x28bc  [ 79BDBB684629A526CCD958F06B9D6FAD, 489A85A5F63E5F012740B538878D6DAEBBB474D64F27A6847D3E387A704E5297 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
13:45:57.0779 0x28bc  RpcSs - ok
13:45:57.0824 0x28bc  [ 27B80E5766B114621980F82FB78E912A, D7986FB32AFA2F376FBAA5EFAC18F5E699BAF97AD0C92A0B787E1CAF77465CFD ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
13:45:57.0890 0x28bc  rspndr - ok
13:45:57.0965 0x28bc  [ AB7C0639DF052528C2CB06D0EAE115EC, 5D709DE453FBC3DD880859D2B11BCB780FEA8C0618AA47622C85BD414EC540BE ] rt640x64        C:\WINDOWS\System32\drivers\rt640x64.sys
13:45:58.0024 0x28bc  rt640x64 - ok
13:45:58.0049 0x28bc  [ 96C14A080CE15E4D8A9C7AE526F7B804, F8753CB05393EDDAC5FF99C5DAAFCF955C4CE8D14E065E9A7B4ED156BF9503D3 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
13:45:58.0138 0x28bc  s3cap - ok
13:45:58.0217 0x28bc  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] SamSs           C:\WINDOWS\system32\lsass.exe
13:45:58.0242 0x28bc  SamSs - ok
13:45:58.0289 0x28bc  [ 324FA3C337EB54B43448F7B08444DC8D, 6AC6E84EBE169400D5CE140C7DC7F527D1A8F5B642593870AD7D1B193C21C7A3 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
13:45:58.0316 0x28bc  sbp2port - ok
13:45:58.0385 0x28bc  [ 93B12AC7CEAF6BA742DC13AEA349217A, BFDFF3779827B1FF39C5834D9248FFF162B9362F2F7FD8EF8750FD83F35E23D3 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
13:45:58.0549 0x28bc  SCardSvr - ok
13:45:58.0587 0x28bc  [ 3396A6A892987E8B81289583FC416360, E002C70A34C01B0F5EEA3D53A150DFB3693D1ABA63D61E7EEF3C5B6D5AC86215 ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
13:45:58.0654 0x28bc  ScDeviceEnum - ok
13:45:58.0685 0x28bc  [ 62A33CE69DB508BCEC63F4D3BFF400CE, 914FF18959025C71923558898F95B8113EE49930144A0B19FC06C5C043A171B4 ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
13:45:58.0727 0x28bc  scfilter - ok
13:45:58.0800 0x28bc  [ B6F0D0C90C052BDB4E3EA7DAC982D72F, B34DFEC3565B8F33D919A6A6BBEC9315466E525E1B2F069968CBC9969EB9E05B ] Schedule        C:\WINDOWS\system32\schedsvc.dll
13:45:58.0913 0x28bc  Schedule - ok
13:45:58.0937 0x28bc  [ 7B057373146CC4E5A1F1DA665EA55DC7, 48F1C276F99D4E135A261DDEFE2D813430DEFF6BA30FCBFFB102EA40EAD9434A ] scmbus          C:\WINDOWS\system32\drivers\scmbus.sys
13:45:58.0964 0x28bc  scmbus - ok
13:45:58.0985 0x28bc  [ 6286CBE87B64AB7D1F59E3375A2FF3F4, 92C276A18F99D2A423BC3A99EBDA1239F3B335C1EB6EBAF2F2800A23188B26F2 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
13:45:59.0023 0x28bc  SCPolicySvc - ok
13:45:59.0078 0x28bc  [ 1F58E6D5C1F211DE8BF5131BF12077D1, 76816B302DB4D0B91FC8DEE6643C9839A48812DF1EE7D34100134550184AA2CB ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
13:45:59.0110 0x28bc  sdbus - ok
13:45:59.0155 0x28bc  [ 6D3853838864886B4F10B074282772E0, 50855299C5D7FBE0E45EE6288EA1B824215D3E3693F24F1AD2BB2F2E27F6150D ] SDFRd           C:\WINDOWS\System32\drivers\SDFRd.sys
13:45:59.0189 0x28bc  SDFRd - ok
13:45:59.0226 0x28bc  [ 368180051766E4289E3D47AF21F2668C, AD1E675A990684F131F09E61988525102CDEDA0817A20F188FE9D2A428216BC2 ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
13:45:59.0342 0x28bc  SDRSVC - ok
13:45:59.0365 0x28bc  [ 80E9563F0B75E98482ECB7D5CBA56BBA, D1121951117253CBA45DF3D4A9A50374F2FCF750CA6661299B8EBF78904245EA ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
13:45:59.0395 0x28bc  sdstor - ok
13:45:59.0420 0x28bc  [ 0356C85312D78F4C7F33C74B6000BB93, 378018A0ABDF65506B471F091DEF6A8E1D2E719BEBA843595C550E3151C9E6D6 ] seclogon        C:\WINDOWS\system32\seclogon.dll
13:45:59.0463 0x28bc  seclogon - ok
13:45:59.0522 0x28bc  [ 2BBC2F0C8DF38DD72AF7EC97298101C0, 58A5226321CCB28FBC259C1D0DA1D3469DDA2C81BBE516F3ECC6C10BA2DD166B ] SecurityHealthService C:\WINDOWS\system32\SecurityHealthService.exe
13:45:59.0563 0x28bc  SecurityHealthService - ok
13:45:59.0647 0x28bc  [ A8A23102301BCB047B269C59167D4B8F, 9851F4E693FE6BAC39ABF14A1469300D718019ABCAC39049A07E7809F7C253C0 ] SEMgrSvc        C:\WINDOWS\system32\SEMgrSvc.dll
13:45:59.0795 0x28bc  SEMgrSvc - ok
13:45:59.0818 0x28bc  [ 62EDAD383010E037C4D3846C7C021A00, CF2C5D97B4B8C472242A1DCC1CB97A081BFDA41F5708CA78DC9B5041C9B747D9 ] SENS            C:\WINDOWS\System32\sens.dll
13:45:59.0862 0x28bc  SENS - ok
13:45:59.0891 0x28bc  Sense - ok
13:45:59.0946 0x28bc  [ DDBBE9A08C79D3BB50D6053507F7777D, CA67D6FFCF63F38AAA320276F0AB96F87F6431907D2BC138E7EEE4530BE88AF1 ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
13:46:00.0048 0x28bc  SensorDataService - ok
13:46:00.0083 0x28bc  [ 109A90EF5B1E771DA47C371BA9485960, 37BAECE685E79F37889CD0603F086341A5CA349E943D26CB991A7EFBD2998FAF ] SensorService   C:\WINDOWS\system32\SensorService.dll
13:46:00.0171 0x28bc  SensorService - ok
13:46:00.0200 0x28bc  [ 3C7280B0BB401D6645128A9D5B076D35, 75EEAA870D027FAB9406AACE969D386DAA1C3A8933895424AB70350BD5F30227 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
13:46:00.0319 0x28bc  SensrSvc - ok
13:46:00.0371 0x28bc  [ 75A27472AFD009255DBDE52038E3BDB5, 95C31B86D77D73B340901D3BD9798A9E3171D4D3F3D4632FBE3F6AE2B49A17C7 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
13:46:00.0395 0x28bc  SerCx - ok
13:46:00.0410 0x28bc  [ 84005F54308109A022413D628E966412, 6828A10DF28053C159E93BDD7A62A5517E7037DC302D0EEED55BF07B48E0A202 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
13:46:00.0439 0x28bc  SerCx2 - ok
13:46:00.0456 0x28bc  [ 40384793F74CFFA45BCC38DF65E978EC, FA68F18573CA92703A3442BB4BC5135C42520BA7D2C3E4B872115C02EE0A719E ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
13:46:00.0493 0x28bc  Serenum - ok
13:46:00.0506 0x28bc  [ 699470AD24D67908991A777716A352FD, 6155D9785DF9A9346B715798A2C4A0F9B90D2AF725E710F127E06155272B406E ] Serial          C:\WINDOWS\System32\drivers\serial.sys
13:46:00.0538 0x28bc  Serial - ok
13:46:00.0552 0x28bc  [ 92453F065F52A8EF0328A926B2C9502F, 11CF98993B00B4850C30528F0922BF392B8DE085AD84D17721964D543A41D64D ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
13:46:00.0581 0x28bc  sermouse - ok
13:46:00.0623 0x28bc  [ 846F99625DB02B06E0581715D0C4D0C9, EC72C2C860921A4234079D29C29D6F80F73B1D87610C6A4F0B1ABC948E532756 ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
13:46:00.0681 0x28bc  SessionEnv - ok
13:46:00.0699 0x28bc  [ 1D8920C40F19B5FBA5F4897779840AD1, 9B1DAFD92963118ACEA411224AA65C841D57D29F6F1EB69A58AB32BC5FEB1592 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
13:46:00.0733 0x28bc  sfloppy - ok
13:46:00.0771 0x28bc  [ F74C32575862D3F32B21A1A52E7763CA, A60DA54A99D489804575E271B57388F61A3C03A2B4F1798699E5385C12A85575 ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
13:46:00.0828 0x28bc  SharedAccess - ok
13:46:00.0892 0x28bc  [ 63377493508564288721EF5421A216F5, 8D8F2CAD3608AE47AFEAA60C51E288EA622EC85B1CAA330CD226CA7A49F0F8E3 ] SharedRealitySvc C:\WINDOWS\System32\SharedRealitySvc.dll
13:46:00.0985 0x28bc  SharedRealitySvc - ok
13:46:01.0019 0x28bc  [ 887458A234108B5B69038299BE7FAD88, B25780E36FCA373141EC129EC878AC0C2D560DFF62FEE3DFE332256C1FCDF579 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
13:46:01.0086 0x28bc  ShellHWDetection - ok
13:46:01.0114 0x28bc  [ 5ED18BE9FE76540A0596BB41C91719C6, 54B52E6EC059F48D2A4FEDC9D2B7B391A605F63CFC29C46A9FC5BA936EF3A72D ] shpamsvc        C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
13:46:01.0153 0x28bc  shpamsvc - ok
13:46:01.0181 0x28bc  [ A871F9CC9CF388DC7193D22EF8D8C8DF, D9E915F85E4FD993B04162B7D30BE6F230DD5464BBD75AE173255E59BA777067 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
13:46:01.0202 0x28bc  SiSRaid2 - ok
13:46:01.0218 0x28bc  [ D30FC341550CC364880950152AE8B1C5, BCCEB920C8DBCE061A62B0B7C91DA2981312DE9A8EC2D7398AE6009148603C77 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
13:46:01.0242 0x28bc  SiSRaid4 - ok
13:46:01.0268 0x28bc  [ 9CA6E573757C76A515EFD6DD795A3A1E, E7F87EF70545ABA33171A5783439E6E7874A2CAEE0C7ECF384023FBDCD967743 ] smphost         C:\WINDOWS\System32\smphost.dll
13:46:01.0345 0x28bc  smphost - ok
13:46:01.0379 0x28bc  [ F4B4E405BCDE95D748F8429FCC30E668, 72E675166B3E90D3FC23FD1AF1A3B201416294C962E0800707DCBA71DB9D7736 ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
13:46:01.0443 0x28bc  SmsRouter - ok
13:46:01.0471 0x28bc  [ FDADDEC855034107E5FAD708B4E2424D, 1E3A07E0F67E23F32E046F516608D78299BA66BC647F6A6A240C77245FE3A7FF ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
13:46:01.0520 0x28bc  SNMPTRAP - ok
13:46:01.0555 0x28bc  [ DA0AECA8222682F90C325E483E8115D4, 20CB647C132F20A3466C7C429057F01C4AC7A3D0E49B6C40206E61231EA05A54 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
13:46:01.0596 0x28bc  spaceport - ok
13:46:01.0618 0x28bc  [ CCECE7E96B4F7B0E9F0FC82F6DADA917, 4C20D74971C7A822C51429BE960F85016B03166E05D43B29F5D290F413006C18 ] SpatialGraphFilter C:\WINDOWS\system32\drivers\SpatialGraphFilter.sys
13:46:01.0641 0x28bc  SpatialGraphFilter - ok
13:46:01.0651 0x28bc  [ 545507AF670BC88B89200A118513ED9A, 1450D29E678F26B317D55BBF41E603296C5FBA54F956801D3E796808FFDCC0AD ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
13:46:01.0675 0x28bc  SpbCx - ok
13:46:01.0722 0x28bc  [ FAEF35589C86C448F732926716956087, 6D370EA797617A3138FB15F285F08373299BE77B5C8CCD28BF559F17437E8A48 ] spectrum        C:\WINDOWS\system32\spectrum.exe
13:46:01.0811 0x28bc  spectrum - ok
13:46:01.0849 0x28bc  [ 153F12DE99760ACC89F53848DED45679, 6C55023782082B4E5CB5E653C530A6CF0AF86D5D38566AA4C3A332534BE0EA7B ] Spooler         C:\WINDOWS\System32\spoolsv.exe
13:46:01.0935 0x28bc  Spooler - ok
13:46:02.0075 0x28bc  [ CED434DA6E043B450141932D974FF8C1, 48704C2461D1019522F2F0F931B663EEE2E5E200949F63DA41ADA965B3612669 ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
13:46:02.0234 0x28bc  sppsvc - ok
13:46:02.0272 0x28bc  [ 4AC6919E5BCB24E53A2FB76C0CDBF7FE, 3D074D69D241AB92A3852EE1A6300572B9DE373669088E37DB2F33678368214C ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
13:46:02.0361 0x28bc  srv - ok
13:46:02.0402 0x28bc  [ CD568BE7C01EF3BA7CDA1CF36C37513C, 7B443D0619BB166CF6021E9352817590AA35093FDD9A0C79CFC76DC49DC632EA ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
13:46:02.0480 0x28bc  srv2 - ok
13:46:02.0504 0x28bc  [ 43480B3EE4D23F5AA8EE7C6D83B09487, BDBF48060ECAE1CD5AB40DFF41C8E2499185BA690A19BCB87AE1D2A0613E33FD ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
13:46:02.0583 0x28bc  srvnet - ok
13:46:02.0604 0x28bc  [ 7B5E955BB63726AB625F79AA7AF7FA11, A5ED49F465BCB26C61F390018520BE97392BA9D85CC6A7C040BAA2D0EFF983FF ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
13:46:02.0647 0x28bc  SSDPSRV - ok
13:46:02.0674 0x28bc  [ 3BEF5FAC7F3DA3E25B80CC41B5060616, CAAB3CAF150F564964471F494F583014E5EF842BC4761A64B708842C4425753B ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
13:46:02.0716 0x28bc  SstpSvc - ok
13:46:02.0741 0x28bc  [ F0B59ADCD06BCEB9D47311B7041CA2C9, 6299AB514CBE153C875F083ED789F6205C1781C0178759521F5A6D8007F5257C ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
13:46:02.0763 0x28bc  ssudmdm - ok
13:46:02.0909 0x28bc  [ 0A86D5AF20A4EF70F7DE0FC9B6DE4D0E, 143CF06504FCD04D74D36642F9071D3EAE7B5B65CEB82C328F9EBBB898D90C49 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
13:46:03.0125 0x28bc  StateRepository - ok
13:46:03.0158 0x28bc  [ 162A805E13B3C0DD06AE8B6FC1900156, 43782D9136596365B87E7DF2046CC28C2AF9EC014308E1458E0315F7F6463B44 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
13:46:03.0181 0x28bc  stexstor - ok
13:46:03.0225 0x28bc  [ 3B3F5D6BB8A6A6F3630194A471989069, 0A5D586A1866113B94F5F11571506E133F64640DB38BEEDBE5489ED10314FA31 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
13:46:03.0289 0x28bc  stisvc - ok
13:46:03.0309 0x28bc  [ D218EA2F4126629BEAC03555216CB506, B2CDE7FAFD74E1EDFE213BCA84F84F081FF3718D70E3E614A8304A92FDEDEAEF ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
13:46:03.0333 0x28bc  storahci - ok
13:46:03.0347 0x28bc  [ 03B1F66AB47618A6123EB0631B57A31B, C06BD9D1648E56703067D5724B8AF898048A5D604B2560A69CF6B5CCF3651A66 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
13:46:03.0368 0x28bc  storflt - ok
13:46:03.0387 0x28bc  [ 15EA6F1F6BA9A0E2C8D32A6EB77129F8, 05E414CDCA79D97DA03F61BB268CC599DBD16F35FDA6D6628EB9FBD0170FF176 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
13:46:03.0410 0x28bc  stornvme - ok
13:46:03.0430 0x28bc  [ 15599E47C28DC511F0CA3B664A257728, 2ED213F392D4C2B848187F0583C7AEE2A41A2AA1E4DE8AC85D45EFEB0A430593 ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
13:46:03.0500 0x28bc  storqosflt - ok
13:46:03.0544 0x28bc  [ BA9471C7B5B02F2EDF5055CC1A1476F3, D9BF3D2C5127E469BB037308114287686A9C3927396D64013007927C9A9716AB ] StorSvc         C:\WINDOWS\system32\storsvc.dll
13:46:03.0636 0x28bc  StorSvc - ok
13:46:03.0652 0x28bc  [ 4D6FF8DDBF9CC61EC95A4BF4096D52FF, B78EDD3FB711412140C541EDF9468AB6DC1A82AEE207F22976E9C6B9722F7891 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
13:46:03.0676 0x28bc  storufs - ok
13:46:03.0690 0x28bc  [ 6FD2D01E4AD9494874A3A8BA74A8FA64, AFEDB991465631F68F035B968345C4B700360F2F66543A48C75458D952E50B08 ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
13:46:03.0713 0x28bc  storvsc - ok
13:46:03.0732 0x28bc  [ 587854AF01CABE83A62D81FFEEBCD6AA, 99103FCCFE18DA0EA0121A10BCB7DEB833DE2A5C4CB8BD70E4983C2274D469E6 ] svsvc           C:\WINDOWS\system32\svsvc.dll
13:46:03.0777 0x28bc  svsvc - ok
13:46:03.0789 0x28bc  [ 027B27E4B9DB3931D64159B81BD915A0, B30BD828748205642529B6E528D12B16F86CA4F06F60C2C2E89AD7A97EB06B49 ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
13:46:03.0811 0x28bc  swenum - ok
13:46:03.0836 0x28bc  [ E0915F9B3C154FEF700C34A8E613B945, 172205D9DF0ABCC1F2B9484BA75A637BC0899CB42BFA5F0352B9C8E0CD6DDDA3 ] swprv           C:\WINDOWS\System32\swprv.dll
13:46:03.0896 0x28bc  swprv - ok
13:46:03.0915 0x28bc  [ 3D63A58A9DD3F984A7E3C2F2CB357E06, F520333AFF9F8D37707A6B50A33B712B5AF114D12C8092D2DFB04F05F241B03E ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
13:46:03.0962 0x28bc  Synth3dVsc - ok
13:46:04.0007 0x28bc  [ EE6CEBDB3C9AAD1C80AE32878FCD17C4, F172BE926BBDD8B11F641687FC5F9C062F322C43D08A5E1F189BCCB44CE3C4E4 ] SysMain         C:\WINDOWS\system32\sysmain.dll
13:46:04.0111 0x28bc  SysMain - ok
13:46:04.0137 0x28bc  [ 74FFACDE32B58CCB74B9EF990C7757C0, 69AF6FF98C5793441CC46136AD99B05392974E2C0189C76066EA0DDEE8B5CF31 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
13:46:04.0204 0x28bc  SystemEventsBroker - ok
13:46:04.0232 0x28bc  [ 73F6476EE9F5448838B2883E0B710CD7, 0C2362C92A5CF8EBE428FC7C0399A8B6812CA42DD11D8669CB23FB10AC7B52AA ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
13:46:04.0276 0x28bc  TabletInputService - ok
13:46:04.0300 0x28bc  [ AC1AA61B04116E540C5AFD18F11F2697, D5ACC296853911E2C9A5E7B0B6F36AC4FA6B49417CB456D153427BCFD944C195 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
13:46:04.0352 0x28bc  TapiSrv - ok
13:46:04.0444 0x28bc  [ AE5CA8D3D81DCC76C5FFF1CD60E48606, 6FF9E019DF170CC44217BBB168E291C6F1EF4B73B154A125A89A0E2DD1721C3D ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
13:46:04.0584 0x28bc  Tcpip - ok
13:46:04.0660 0x28bc  [ AE5CA8D3D81DCC76C5FFF1CD60E48606, 6FF9E019DF170CC44217BBB168E291C6F1EF4B73B154A125A89A0E2DD1721C3D ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
13:46:04.0764 0x28bc  Tcpip6 - ok
13:46:04.0796 0x28bc  [ 74A1BF4093FA7B7D6C9366A39911A78E, E60694303A608EBFEAA5C581B312A212BC7081A4D67234F003917FA6E6A05F84 ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
13:46:04.0856 0x28bc  tcpipreg - ok
13:46:04.0893 0x28bc  [ 09125A12CAB5F8D5EAE9C83C25792FDD, D3116D8F3CD5897F90126BF3847A2B301367D4698CA8AD30A313B39F804D3D4E ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
13:46:04.0917 0x28bc  tdx - ok
13:46:05.0174 0x28bc  [ 708C203DF8EA1E4A09E05029803D9771, AF506F801D2BA6093CBE1B1685023BC2F3F66844BDEB3B6017096D040F778DCC ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
13:46:05.0393 0x28bc  TeamViewer - ok
13:46:05.0427 0x28bc  [ B4B68E1DB59456419D9E49645729502A, A741EDEBCF5E8141BCC8867D5A62024425656432B6E6B0A0131B1B4AB878744E ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
13:46:05.0448 0x28bc  terminpt - ok
13:46:05.0497 0x28bc  [ 96037700AEE1B4D5A6FFC62861E4FF8C, E2E4D23525389C13126401215541F5625258DA18372CB5C98D0B95123A86ACFB ] TermService     C:\WINDOWS\System32\termsrv.dll
13:46:05.0591 0x28bc  TermService - ok
13:46:05.0606 0x28bc  [ E0F78207F33D6C10CBFB23E873837C87, 55D4411A4070AFE81E576989D67DC411BAE39D9B90697E7646F07716EABE8EC1 ] Themes          C:\WINDOWS\system32\themeservice.dll
13:46:05.0640 0x28bc  Themes - ok
13:46:05.0668 0x28bc  [ B52BA61AB8E4BAA83EA86BAB312EE6ED, D9A9D17FD222A67CA1906A422055718269929F0B33C7417F7D1F9447FD424683 ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe
13:46:05.0716 0x28bc  TieringEngineService - ok
13:46:05.0749 0x28bc  [ BC834B233125DBB321B809972F2E270E, 7085FAF5BC5E37E81E30345E984887E2D3F7657F87A23C0C1C0A4DFCD558BA55 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
13:46:05.0815 0x28bc  tiledatamodelsvc - ok
13:46:05.0843 0x28bc  [ EA80B2C811A7F6B1C9EED312F06F26FB, 7DC0A5C2F56C0FD0C4BE84EA09900DF20275A2FD63ADB9D8EE4CBF39E1E2A4F4 ] TimeBrokerSvc   C:\WINDOWS\System32\TimeBrokerServer.dll
13:46:05.0879 0x28bc  TimeBrokerSvc - ok
13:46:05.0935 0x28bc  [ 5AC485259DA784EDBF63E6D6CFA62D6B, 453B9BB1E62D708E535A0D41B78B71ECBBA051248BF2ADBCDA885B918417BA79 ] TokenBroker     C:\WINDOWS\System32\TokenBroker.dll
13:46:06.0081 0x28bc  TokenBroker - ok
13:46:06.0104 0x28bc  [ F54728E32D67537C5A13454E23449C7A, F2FF6A36693EFE86B441134DF43327D2768D00A867059646F6CA93E10A682019 ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
13:46:06.0132 0x28bc  TPM - ok
13:46:06.0167 0x28bc  [ 39187852984778424A0EFD6B01FAB272, 2E7F7AEE8BAB1C6D8B880C28222EFFB721CFDA3B39215BB065088E396581ADA9 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
13:46:06.0210 0x28bc  TrkWks - ok
13:46:06.0240 0x28bc  [ 6E39B63A16B33827B861C56F0E58E021, 6A6C4387CB213FBD2BF2952BE5175F98116C671FB0046426ACA293BD5EBB59A0 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
13:46:06.0302 0x28bc  TrustedInstaller - ok
13:46:06.0329 0x28bc  [ 8D811209E34358EAD3FD8E40F657E59C, 1A40ED03C03C4FD87EBD166C0D87356F5036F04FBC1F9A600E92E2125B117DFE ] tsusbflt        C:\WINDOWS\system32\drivers\TsUsbFlt.sys
13:46:06.0388 0x28bc  tsusbflt - ok
13:46:06.0409 0x28bc  [ 68DE1735FB020AE8948BD7B60F2EBD3B, 198EFA09C3FB57CD7C11F1AB91491E8FB8093F12DACE1B1AF1BDE50EBCD8EB43 ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
13:46:06.0443 0x28bc  TsUsbGD - ok
13:46:06.0463 0x28bc  [ 32230D3F06B0874DFB727028CA4F6348, 8F50B556C38F736AAB8160912F0A3917BCA6396555D0DCB7A65B7FF0A8225416 ] tsusbhub        C:\WINDOWS\system32\drivers\tsusbhub.sys
13:46:06.0515 0x28bc  tsusbhub - ok
13:46:06.0536 0x28bc  [ ACD39B0E5CFDA7B1AB7DF33FC5CC0E46, 89FE50DE5037770D568BA025A7EB06B5FAEA39A1EB97910319B942B02EFD14E5 ] tunnel          C:\WINDOWS\System32\drivers\tunnel.sys
13:46:06.0574 0x28bc  tunnel - ok
13:46:06.0594 0x28bc  [ D5E68FCEDE15214BDB5D986D5B50E0BF, D2FA040B4BF4424928ABFB0B8CCA768C8DC9BE3DA86A3C61B1CEE1A2C543FADC ] tzautoupdate    C:\WINDOWS\system32\tzautoupdate.dll
13:46:06.0639 0x28bc  tzautoupdate - ok
13:46:06.0656 0x28bc  [ 04FC2C7F73AE58BF0DD674164E28A6DF, 513E98D6838008B6F97E895BCD639679276AD6A7F7E789A6F3D4E9F9781CA78A ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
13:46:06.0680 0x28bc  UASPStor - ok
13:46:06.0701 0x28bc  [ E437FC4B1833F6B745184F78C4921FB8, 171605C7BF95FE1F342B314A969ECBE0B0D04E67D1306F470B3424AB6DE1478D ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
13:46:06.0739 0x28bc  UcmCx0101 - ok
13:46:06.0763 0x28bc  [ 950A3E42167904CAB9AA64863C31CEB5, FC31C3177EDA9FFD2CE51EB2B1E696E50FFB378973C3C001EE29265FED249353 ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
13:46:06.0809 0x28bc  UcmTcpciCx0101 - ok
13:46:06.0832 0x28bc  [ F520EF2D24C1B43A2151DCA271865271, 5F9F4D82C5E6DBA8E0232DA05B30AE69BB43B66AA870584D2F9D740D61118A02 ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
13:46:06.0889 0x28bc  UcmUcsi - ok
13:46:06.0906 0x28bc  [ E6E91B3980A495D2A9D28A09580EA993, B4987D875A8AA176818C115844388EE64054411689B014ADEAC18164D02F6AE8 ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
13:46:06.0935 0x28bc  Ucx01000 - ok
13:46:06.0948 0x28bc  [ DACA289DFFA7658C04FEF6DCFA2AA9CE, 7BD32B5F395A8675D4B2BDCA75530F2FFA64ED87B2B67FDA08EF709A4EA15553 ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
13:46:06.0983 0x28bc  UdeCx - ok
13:46:07.0006 0x28bc  [ 12383D410AEF99AD6979A8EFD3D61888, 376929794A2A8B05DDB2EE93E58A3C3DA19855F5CBC8B29E208E28BF95970355 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
13:46:07.0047 0x28bc  udfs - ok
13:46:07.0062 0x28bc  [ AB7FE51D818B6059C2F56FA62268CCAC, D8412F13BFE0B96E0A9CCB5E25A567A66AE24983564D76954AA76DAF0A52726E ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
13:46:07.0084 0x28bc  UEFI - ok
13:46:07.0104 0x28bc  [ A6134CA92B545353EEB0420F36D39F1C, 2F100FC25ACF16948C9B95A7FAA5336B7C8E3CB571196B04D5DB8308D8C6C491 ] UevAgentDriver  C:\WINDOWS\system32\drivers\UevAgentDriver.sys
13:46:07.0126 0x28bc  UevAgentDriver - ok
13:46:07.0182 0x28bc  [ 8899E490269C7634368B4FE6E77CFE8D, ADDA7FD2DE1C94F9F91DA9C248DEF1D253B807FB07549EF14774C5D0001C5B3D ] UevAgentService C:\WINDOWS\system32\AgentService.exe
13:46:07.0306 0x28bc  UevAgentService - ok
13:46:07.0335 0x28bc  [ 58447F28E697A93521DD20530A8D50ED, BC166B829BA28DAEB8B113D5575D6A11BF81716B38797396496F4D2C2E537F23 ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
13:46:07.0367 0x28bc  Ufx01000 - ok
13:46:07.0382 0x28bc  [ 69ED2D00A7787D9D84E6C90CE0B02B2D, 55B137766D72BF5FFF645E8E76248FD15367DFDF7FFDABB9A9ECC27FD7555DD3 ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
13:46:07.0408 0x28bc  UfxChipidea - ok
13:46:07.0426 0x28bc  [ F061EC57330FBC597A4E7298BE667780, 0C32162782BAE9912373CA40A67567BAEF185173E033579C4833A91C11D83E2E ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
13:46:07.0452 0x28bc  ufxsynopsys - ok
13:46:07.0479 0x28bc  [ B26729B378282F72241859C13326E3E8, 859398D02E301B8C79078DB43E3BF9691EBA52DD0717868E27D2D6EF918098DD ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
13:46:07.0515 0x28bc  UI0Detect - ok
13:46:07.0529 0x28bc  [ D40BCED160D332005AF612E1228825E6, 72B7B89A3ED1D6846D004D9BDCAAF8F1D488C21A93A926FE158217B529B55157 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
13:46:07.0559 0x28bc  umbus - ok
13:46:07.0587 0x28bc  [ 64CF24D7B1FA4975C52A31BF4C82EB73, 2F803884A417F2DD39A155D20EAA4D61D494E41B0F98760810EC5193B84DD425 ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
13:46:07.0613 0x28bc  UmPass - ok
13:46:07.0639 0x28bc  [ E6B6BDA0412D3C56275E662A5A1937FD, CB971073A34CF3FA184B8E41308A14CFD5E22F48B01109E7531DF013EB5E05E7 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
13:46:07.0702 0x28bc  UmRdpService - ok
13:46:07.0758 0x28bc  [ F0A388AA51F0DE22AA38A4BA9B04AD9E, 1B325D1BF2B041C33BF0336D9651A744AC0A9529085F898A3D90158784F26DC2 ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
13:46:07.0854 0x28bc  UnistoreSvc - ok
13:46:07.0897 0x28bc  [ D2931E3F67A990328DE5CE7E43F4467C, 06BA872FB07CFDD14813963A06E01F225EFDF58A63D6B0A5AEF7872C7126DF54 ] upnphost        C:\WINDOWS\System32\upnphost.dll
13:46:07.0947 0x28bc  upnphost - ok
13:46:07.0963 0x28bc  [ ACE4C3B4C7D17B154FFC5BBE5F7A9835, C330123EE9BF90518CCB7DA923ED32C0CFA9319C886D9ECA65E3B84E743CB145 ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
13:46:07.0984 0x28bc  UrsChipidea - ok
13:46:08.0001 0x28bc  [ ECE40EB976A5ACB366808AECF6B235BA, FA00D0A8EF1BCA0349DCA961F4093DF790E5031F91586050372029AA9A7726C5 ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
13:46:08.0023 0x28bc  UrsCx01000 - ok
13:46:08.0047 0x28bc  [ EB738F830D3E7EA62A218F101EF91FD4, 35B05845497448C0721377F0EDD7624A4043D0C6E91C5C1CB96853F2D3B16457 ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
13:46:08.0069 0x28bc  UrsSynopsys - ok
13:46:08.0085 0x28bc  [ B43E28E5CF868517EEC0923AB2BC366B, 01817474AFBC2199387F30F708DDD9458FB156EA4AECC8C3E2EBBCBF7A2BA857 ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
13:46:08.0111 0x28bc  usbccgp - ok
13:46:08.0138 0x28bc  [ 1080D80B5F6D249F23BAE1C0C36233A4, 8EB810282DACCE101D4B5F70FEB450204359537098215DED1DBFF9E14B6F86D0 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
13:46:08.0168 0x28bc  usbcir - ok
13:46:08.0178 0x28bc  [ EE162DA2C92026A5B96ED89737975AA8, A26E58C7BEE9B6F0F692A2649F258384E55523A64889E3B7D8EFD6D77753E243 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
13:46:08.0202 0x28bc  usbehci - ok
13:46:08.0229 0x28bc  [ C27FEE9758E3BEDE4D48B5EDBE1122CF, 64F7215ADCA3DC1E2D8EF3E6C3579529605DF8F7A2161FB04B19182C828E54D6 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
13:46:08.0272 0x28bc  usbhub - ok
13:46:08.0307 0x28bc  [ DAB1695B400DE19A9DEA686022FD1544, 0D95745883C5D5828294D67297C4B7F5AA7DCF6D3DE412506EB6C0957F605F75 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
13:46:08.0349 0x28bc  USBHUB3 - ok
13:46:08.0367 0x28bc  [ 44B954306BB2B311E070EDA276FECAB1, 8F3C1FC07E2B8059E41AF3BD1CC03C67770B4FB403D79171CA075874721BBCAB ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
13:46:08.0408 0x28bc  usbohci - ok
13:46:08.0428 0x28bc  [ EEF26F9034F0608B93D4D239534BB0BA, 6B047603D4F86C12CF0B22F4260E8BC6A6FF0BEEC50C74E31CA3A4E86567F90D ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
13:46:08.0479 0x28bc  usbprint - ok
13:46:08.0499 0x28bc  [ E55C9AF5EE8905879048118824B06816, F431ABF555E09BE64AF7EA0B2573C7F5E5634408E03DC3FAC4A5CC7D48CAF0EC ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
13:46:08.0535 0x28bc  usbscan - ok
13:46:08.0553 0x28bc  [ 446F2908C891A583BEA930226E37036E, 830A0E9170B1BD58447EB12AAF7FA8B97B15F3D35DE53553CFC4A67620DA4619 ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
13:46:08.0619 0x28bc  usbser - ok
13:46:08.0639 0x28bc  [ 441CAE778B6A1FF6E618E37814A7A52A, 61DF48D662421F2149FA63187B2C8556A991BDA47EA75798BA86C572C432C1EB ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
13:46:08.0664 0x28bc  USBSTOR - ok
13:46:08.0678 0x28bc  [ 2D6BB2157B37B2D9DABF8C218F2A805B, 5FCA03DCAE81F6B7A6EB63F13A361ED915D82635697DAA085A31D447C21C1B65 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
13:46:08.0712 0x28bc  usbuhci - ok
13:46:08.0746 0x28bc  [ D4AF6826A473562C169B0916BFE3486C, 5295EDBEFBA27DCC1DAA4C456713CFE5D857A6BD18EB4B05C977CAF19990141F ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
13:46:08.0781 0x28bc  USBXHCI - ok
13:46:08.0846 0x28bc  [ DBB8DA23D912E799683A34BFBAE3EF70, FE7EAB44503C72EC3CD722617D04C0BF01EDFD2F5834C3D501538800E43C6B74 ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
13:46:08.0959 0x28bc  UserDataSvc - ok
13:46:09.0016 0x28bc  [ 29D52BDF7605DBD39C2D6D089E72C6F4, 500CBB6AD5B097525CD5DD70F127ED66BDE8E5608DAAC5067FA0F04DC1F00D06 ] UserManager     C:\WINDOWS\System32\usermgr.dll
13:46:09.0118 0x28bc  UserManager - ok
13:46:09.0167 0x28bc  [ 1EC6FE430906F4B4935F51DD079406B4, 5DD497FD9A97FA6E5C94E04E75C23D5CC2C5A0BEE252277F67A6FC00D11A3C33 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
13:46:09.0280 0x28bc  UsoSvc - ok
13:46:09.0294 0x28bc  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] VaultSvc        C:\WINDOWS\system32\lsass.exe
13:46:09.0317 0x28bc  VaultSvc - ok
13:46:09.0330 0x28bc  [ BF13071600C1A0B090BEEC159A75B133, 78B239E5189B090D11A6C2CE19D8428CCCB03740CA22D00561E1BC9B5D609046 ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
13:46:09.0353 0x28bc  vdrvroot - ok
13:46:09.0386 0x28bc  [ 07C192BEEA76B1BD9D0310ED20551D54, 0E8A90B2A228CEE94DBD193E7C6775A64C8BBEF70E318F2ECE935B6ED5B26638 ] vds             C:\WINDOWS\System32\vds.exe
13:46:09.0454 0x28bc  vds - ok
13:46:09.0477 0x28bc  [ 9D4EEE333603F3675685F644053499D5, 545A21F86C8CD64B556DE688B31DDB157863766D53E52DE443B881D267223578 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
13:46:09.0505 0x28bc  VerifierExt - ok
13:46:09.0541 0x28bc  [ 274D49BBF0F3C7F193BFC13434F2F08C, B8F56DDBE61D1A6EC0967C5543A1772BEA6E7E9D4923F6DE5A09CD43AC7CDBE3 ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
13:46:09.0594 0x28bc  vhdmp - ok
13:46:09.0615 0x28bc  [ E10FEBB566E1F0A3936AB304F338637E, 01B344061F2A8802EE88F584CF583DCECA478823A0D37C41D90340E4E2FBC43F ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
13:46:09.0650 0x28bc  vhf - ok
13:46:09.0667 0x28bc  [ 3093314480D83FB733A6069AB12D3DA1, 9056C57A56D151E3AF456FDD843F9BD7727E12B59EB09C423196F23609EA7F42 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
13:46:09.0692 0x28bc  vmbus - ok
13:46:09.0712 0x28bc  [ 12723C0F54432B4A98702110B344B030, DFAA6FC88F6EC7A540B5AAE930A591DD59E844630A6B03DEEA31126EAAEA256E ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
13:46:09.0752 0x28bc  VMBusHID - ok
13:46:09.0762 0x28bc  [ BCD144BFA4E13E0F74D852ADF283626E, 7423E69CECC2791DF814ECA6464C522BB914F7F6B0178C1A9881CBF56A1F8E1C ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
13:46:09.0829 0x28bc  vmgid - ok
13:46:09.0855 0x28bc  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll
13:46:09.0912 0x28bc  vmicguestinterface - ok
13:46:09.0925 0x28bc  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmicheartbeat   C:\WINDOWS\System32\icsvc.dll
13:46:09.0962 0x28bc  vmicheartbeat - ok
13:46:09.0974 0x28bc  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll
13:46:10.0011 0x28bc  vmickvpexchange - ok
13:46:10.0033 0x28bc  [ F03A5454EAE669167639CA3F2EDF73B1, 03D9A033B694BF95AC04355EB54B72030372880E0EF63C4A6D6A2A10F571AFEA ] vmicrdv         C:\WINDOWS\System32\icsvcext.dll
13:46:10.0097 0x28bc  vmicrdv - ok
13:46:10.0112 0x28bc  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmicshutdown    C:\WINDOWS\System32\icsvc.dll
13:46:10.0149 0x28bc  vmicshutdown - ok
13:46:10.0161 0x28bc  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmictimesync    C:\WINDOWS\System32\icsvc.dll
13:46:10.0198 0x28bc  vmictimesync - ok
13:46:10.0210 0x28bc  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmicvmsession   C:\WINDOWS\System32\icsvc.dll
13:46:10.0245 0x28bc  vmicvmsession - ok
13:46:10.0260 0x28bc  [ F03A5454EAE669167639CA3F2EDF73B1, 03D9A033B694BF95AC04355EB54B72030372880E0EF63C4A6D6A2A10F571AFEA ] vmicvss         C:\WINDOWS\System32\icsvcext.dll
13:46:10.0297 0x28bc  vmicvss - ok
13:46:10.0307 0x28bc  [ D81F6B790519A60F3D1788B45D04B749, 7607DBA77412127C4968D3B6C4FD25F8C286A22DDDD9C78BDC54DF3A4C98AA8E ] vnvdimm         C:\WINDOWS\System32\drivers\vnvdimm.sys
13:46:10.0338 0x28bc  vnvdimm - ok
13:46:10.0356 0x28bc  [ 4F91CD6C36DF2FDB91390082A116E602, 47AD91A097B1A6769A3EBB53EF1DE861420BC3E208F148CDAA04E3B4276F0C92 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
13:46:10.0380 0x28bc  volmgr - ok
13:46:10.0402 0x28bc  [ 6D6CACED512C1EF1FEAC215E37E3A9BC, 11B26DA5AB0C3736E2B8ADF3E06BFF3FD7853F9D6A948EA15ADC8B7D230062D4 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
13:46:10.0436 0x28bc  volmgrx - ok
13:46:10.0460 0x28bc  [ 5B27846CF4B1C21AFB3A35A8336BA02F, 0481F605776B638CCE855525DF605288AB4ECA87FCB4B6E668B60E3DFD120EF2 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
13:46:10.0493 0x28bc  volsnap - ok
13:46:10.0505 0x28bc  [ 72A95A844D6BAF2924A4C15BEDFD6BCA, AB9F8C77A077C9E95061D562F516793E547BC276926E1895A186A39317F21BA1 ] volume          C:\WINDOWS\system32\drivers\volume.sys
13:46:10.0525 0x28bc  volume - ok
13:46:10.0540 0x28bc  [ 9198C53EE69D942217E2ACC29A01D605, 4F4742EC69DEF6485FECD60F0EB3C7DBBCB78E706C85319CAC8FFC40D3C27780 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
13:46:10.0564 0x28bc  vpci - ok
13:46:10.0585 0x28bc  [ 075CE3C9E77D2666AFA888951E5F07A9, 264EDD6301851A41FB2233DC9BFC357EE5B60BEC1A04578FD7A576BA145E2A31 ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
13:46:10.0611 0x28bc  vsmraid - ok
13:46:10.0673 0x28bc  [ 53B56525785DDBBF34956948A08F6491, 799759ACDF514F195A6C9DACBA966866E9012AA862B45D2E27D345D5901B7924 ] VSS             C:\WINDOWS\system32\vssvc.exe
13:46:10.0814 0x28bc  VSS - ok
13:46:10.0839 0x28bc  [ 26D00E85BE4726B114335250FCDEDA89, BA1E3EC92786A17B99BF6544FD76F0458DAC2810D2A3B0785AC2B066079D5B09 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
13:46:10.0870 0x28bc  VSTXRAID - ok
13:46:10.0887 0x28bc  [ 3DFDB573E4D49EA8F416B573525B7A86, 9951D34FF0B98CA562EC0D81E23DA81BF5E5E6B4F5C274BC8E258BAE5E69DF8D ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
13:46:10.0921 0x28bc  vwifibus - ok
13:46:10.0935 0x28bc  [ A40FA64655AB5B8773A96A821616C5FC, 221063771A70CD6238D5DD816EC99BFFE31418EDA08E2270D864554234271087 ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
13:46:10.0966 0x28bc  vwififlt - ok
13:46:11.0003 0x28bc  [ A17A4F2823C5424C9B8B990644817DC0, D8CE6FC8B6B5BB89968D83AC3DC054C35BD16880D0B321B64799DA1830C2B626 ] W32Time         C:\WINDOWS\system32\w32time.dll
13:46:11.0067 0x28bc  W32Time - ok
13:46:11.0099 0x28bc  [ AD72CFDA8E47BC32ED46DE4FD2434062, 0CFD5BFC6D19980E78382493167858CEE2A82977B5CD6646796270288315B3DA ] w3logsvc        C:\WINDOWS\system32\inetsrv\w3logsvc.dll
13:46:11.0127 0x28bc  w3logsvc - ok
13:46:11.0160 0x28bc  [ A76A55BF0B22D1075434F1D723B9D1AC, 5522AD5CFCAC65D07CB80C810236590482FC4581451333AF37D99B54EBC176BE ] W3SVC           C:\WINDOWS\system32\inetsrv\iisw3adm.dll
13:46:11.0216 0x28bc  W3SVC - ok
13:46:11.0228 0x28bc  [ 5B5430522E0BDF2A753D758710BE7C5E, 1476C664EFCE7A2FEE738BB767D3E2EABBEF19F1037D383140BC01F92E154039 ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
13:46:11.0261 0x28bc  WacomPen - ok
13:46:11.0290 0x28bc  [ 451D40C28E7D1CF51A980B83FDEFF498, E6CEEB222A1C0D97E53DCFC2E22084FD4547A8CE3C16A54DD49622F524BF48CE ] WalletService   C:\WINDOWS\system32\WalletService.dll
13:46:11.0352 0x28bc  WalletService - ok
13:46:11.0375 0x28bc  [ E77B19FF6C2FFA5B19CDF62DA4953BC9, 2D93403BCB2A44F9CF110C1EF99C1C79D2BBB8068CCCA7C30B6606C1190F6C98 ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:46:11.0443 0x28bc  wanarp - ok
13:46:11.0451 0x28bc  [ E77B19FF6C2FFA5B19CDF62DA4953BC9, 2D93403BCB2A44F9CF110C1EF99C1C79D2BBB8068CCCA7C30B6606C1190F6C98 ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:46:11.0479 0x28bc  wanarpv6 - ok
13:46:11.0501 0x28bc  [ E3B4C37F1F3D8078AA2AFBEE7F5468CF, E620DC9F5AAAE9652E3B742BBF4D671F04D623F657959C98F2230CEF26086CDE ] WarpJITSvc      C:\WINDOWS\System32\Windows.WARP.JITService.dll
13:46:11.0534 0x28bc  WarpJITSvc - ok
13:46:11.0555 0x28bc  [ A76A55BF0B22D1075434F1D723B9D1AC, 5522AD5CFCAC65D07CB80C810236590482FC4581451333AF37D99B54EBC176BE ] WAS             C:\WINDOWS\system32\inetsrv\iisw3adm.dll
13:46:11.0604 0x28bc  WAS - ok
13:46:11.0669 0x28bc  [ 1C1EB9C4DAF428B3BFDD58572768182C, 99F429EB8C2DEC185124B8811AF96D30E963E2F71CC7184AF8650805818B52E4 ] wbengine        C:\WINDOWS\system32\wbengine.exe
13:46:11.0820 0x28bc  wbengine - ok
13:46:11.0867 0x28bc  [ A0B4836C489C2535795C4E71E378AD07, 39A511EE1FFFD956496768A1D1453E503C911DE512EBCAECFCDFC0B8E3A8544D ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
13:46:11.0970 0x28bc  WbioSrvc - ok
13:46:11.0990 0x28bc  [ 0610F02EC87DBF6BA319CB1D6B8771AE, CCD9E8A028F091907BC30619ACA126F9FBA448A69124E53EF905978E3B5734F8 ] wcifs           C:\WINDOWS\system32\drivers\wcifs.sys
13:46:12.0018 0x28bc  wcifs - ok
13:46:12.0060 0x28bc  [ A616F82723F181A850C9E22E5D1AF2EB, 5A439FCADBB277EF497F6B590192C6AAB361D1D013D4C461D3A5620FCD263174 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
13:46:12.0147 0x28bc  Wcmsvc - ok
13:46:12.0182 0x28bc  [ 505E50A4819CF28DCE8176DB15952D49, 6003C93FB0997A9FFD5CBE9BD18C86B08594AD56D70AD93F72FB67C5F6D7666A ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
13:46:12.0265 0x28bc  wcncsvc - ok
13:46:12.0279 0x28bc  [ 87F462C7D37F380187BE12F079F73216, 4025B95FAF4751633E9DD9BA9312274E99778EEBADC8EA37D5E179A41C1EE344 ] wcnfs           C:\WINDOWS\system32\drivers\wcnfs.sys
13:46:12.0375 0x28bc  wcnfs - ok
13:46:12.0398 0x28bc  [ 45545A0E3ECDC23C4E2C104674885F51, DC6042F4A10AA564461623440A6F5A63931D28643131047CF23E4CE1A9461893 ] WdBoot          C:\WINDOWS\system32\drivers\wd\WdBoot.sys
13:46:12.0438 0x28bc  WdBoot - ok
13:46:12.0487 0x28bc  [ FCC960498E3CD899F0A429F7CF9E77AD, 91FB3B6AF1522754E6ECF5D0CD146B1D06F657D06E6D9D917F55A3789A92D8EB ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
13:46:12.0545 0x28bc  Wdf01000 - ok
13:46:12.0569 0x28bc  [ 9A3299DA5B85B13C38C3DAB8F80B608D, E39361AEB53A5E6C5C21A3E708088870B7080EA0CC822E8518DCB579A729FDAA ] WdFilter        C:\WINDOWS\system32\drivers\wd\WdFilter.sys
13:46:12.0645 0x28bc  WdFilter - ok
13:46:12.0675 0x28bc  [ AB406F30BE98CDB7AA7171336EF031BA, 912137DE2DF4BE3B9D777E6F19B99FC233D0CE2CCE97B98AF885CC728AC78721 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
13:46:12.0724 0x28bc  WdiServiceHost - ok
13:46:12.0734 0x28bc  [ AB406F30BE98CDB7AA7171336EF031BA, 912137DE2DF4BE3B9D777E6F19B99FC233D0CE2CCE97B98AF885CC728AC78721 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
13:46:12.0775 0x28bc  WdiSystemHost - ok
13:46:12.0822 0x28bc  [ 394CCCA2A8C04BA14327636F20AB9DAD, E14C82C255517CCA4DECEF1A1DA3B1115D5E7AA98838D2B9848E150ADCDCEC34 ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
13:46:12.0947 0x28bc  wdiwifi - ok
13:46:12.0963 0x28bc  [ BB1DD5254A7BBFE88F85B7EDCA3BE92A, 7B5721AAF9B8D96A2E73C50F873ACD95C0ED8F6915A16D258BDE199CC6FC9851 ] WdNisDrv        C:\WINDOWS\system32\drivers\wd\WdNisDrv.sys
13:46:12.0986 0x28bc  WdNisDrv - ok
13:46:13.0197 0x28bc  [ 3769FB7454F9BFD2860D6E1CA0D3DD24, 2E0E9650F1BE1F20D106EC38ACA36B35658F161E1901E412E5AE535F72F5B5DB ] WdNisSvc        C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17639.18041-0\NisSrv.exe
13:46:13.0344 0x28bc  WdNisSvc - ok
13:46:13.0381 0x28bc  [ DF58AA71FBA55E15F572C93447696DEC, F20C93140A44C1E61B5544FC8B3A1145E9ED57B2F09881719F4B2853B4900891 ] wdnsfltr        C:\WINDOWS\system32\drivers\wdnsfltr.sys
13:46:13.0417 0x28bc  wdnsfltr - ok
13:46:13.0436 0x28bc  [ 36947722152A5C5CE9CAA33AD84ACCB5, 8B6E7D7BC091DDCA6AF90ED100AAEDACCE9110179BAD5E444D6788E52C68F461 ] WebClient       C:\WINDOWS\System32\webclnt.dll
13:46:13.0495 0x28bc  WebClient - ok
13:46:13.0519 0x28bc  [ 7997BC2386A9976C0645A28FA8A6E7EA, ABE47A6132B7651EA2055F97E7BD9D596906086BCD726147449D4378C7E4F9B9 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
13:46:13.0567 0x28bc  Wecsvc - ok
13:46:13.0596 0x28bc  [ CEA146E0D096A491B265CD2340C2E31D, 285BA0D58E6E93FEB0D8F33738C6A223D7269378B3E77A7760D7131E43DEBE7C ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
13:46:13.0629 0x28bc  WEPHOSTSVC - ok
13:46:13.0655 0x28bc  [ 40610BA98D5830FB14C3695B3BCA647A, 6E047D04DDD9DCB142572CEAB5E73585062205BABE510C5B0D63800B2A9D251A ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
13:46:13.0697 0x28bc  wercplsupport - ok
13:46:13.0723 0x28bc  [ AA2B3154D12ABE34640C866AC3472E33, 32EBA0B999FDA77E6828274FE49A7619B97471BF828B18BF55BDAE19FB10DC6A ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
13:46:13.0773 0x28bc  WerSvc - ok
13:46:13.0812 0x28bc  [ 86B816E9D24625287BDE9784953A5E86, BCA73B320100D7C1052751D7FA42990579B6BA5908E31B2212BFE75681B32D3F ] WFDSConMgrSvc   C:\WINDOWS\System32\wfdsconmgrsvc.dll
13:46:13.0888 0x28bc  WFDSConMgrSvc - ok
13:46:13.0921 0x28bc  [ C82198D3B33854D9578F9B09025E4293, E4CEEC078B2EE56186D75AE762D6511F3AF88C41C52039710D06CB2945C1B397 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
13:46:13.0952 0x28bc  WFPLWFS - ok
13:46:13.0978 0x28bc  [ F78A2731EC972312C4C998174A9BB325, 72CCA57EB6383F65683C276337F53AB38BC398CEA69E53D6E2867D5EE8B4B007 ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
13:46:14.0016 0x28bc  WiaRpc - ok
13:46:14.0053 0x28bc  [ C8D3FC38426E990E2787771678B19C6D, FB6CA9A5BF3935793CD8B2F288FAC0C675B333D4F7393FA02244E3BCC2E25625 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
13:46:14.0077 0x28bc  WIMMount - ok
13:46:14.0097 0x28bc  [ B9AD53D60DA72C194F0AA2C89136FA35, DE0DC4F2E623A2F3AB5F57010765954A77E52D995AF74F6D8A52841C941C041B ] WinDefend       C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17639.18041-0\MsMpEng.exe
13:46:14.0121 0x28bc  WinDefend - ok
13:46:14.0149 0x28bc  [ 4499AB24236526E5CFCE817CD02EC034, 5D8666B2EEBAD0CDD70E43F83540C738333CFC5124C74432E7AB677504A48688 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
13:46:14.0192 0x28bc  WindowsTrustedRT - ok
13:46:14.0210 0x28bc  [ 813EE0F4D4B8D599DB1968682D080732, A3EF1BBB866F5A7C1B5303BBF6E805B35739602CA7F244C076A8BF90F1CB2952 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
13:46:14.0231 0x28bc  WindowsTrustedRTProxy - ok
13:46:14.0274 0x28bc  [ A6779AAAFCCF789782A78622B1076DD2, DF8EE65AA04DB4CC500945B7C26BA8C2F063B4E3B46F8F5FA207C72D0C0EB505 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
13:46:14.0343 0x28bc  WinHttpAutoProxySvc - ok
13:46:14.0395 0x28bc  [ E23475E9150E6A50B12DB176EA5CDD56, 25699796948D4679D0C1633C726C3CDF052F877AAA18CD7D069F95A88701CB73 ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
13:46:14.0419 0x28bc  WinMad - ok
13:46:14.0461 0x28bc  [ 0FBD5D358094E254A1508832D4042FF7, 4EC4DB3B03BE1518BB38D4F3BF79A77D1BCA5A2DE9BA5F9C9312606E4E2A14E9 ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
13:46:14.0516 0x28bc  Winmgmt - ok
13:46:14.0539 0x28bc  [ 90DBE4DB3A8266C6E078EF6682E26B91, 432AAEDE3628EAD3F844D3CBBA0AAA6AFDD04CAB04EA7871689D7FD394F25EC1 ] WinNat          C:\WINDOWS\system32\drivers\winnat.sys
13:46:14.0601 0x28bc  WinNat - ok
13:46:14.0696 0x28bc  [ C2A88E382CD48E4772A5570D66BF1A90, F1BFB1873FB1E37DAADE923FC30265C72018CF2003B0A5E0E5896167D1680D01 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
13:46:14.0890 0x28bc  WinRM - ok
13:46:14.0926 0x28bc  [ E92F3539C4758F6A9F4B80CBAC75B3E6, 9CF9069B9A738E86181FB02904720B2A88353574F35BDC298A2EB697D22B7723 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
13:46:14.0965 0x28bc  WINUSB - ok
13:46:14.0981 0x28bc  [ 59126AFCC64270747B5CC9B44A4A48F4, C0C1E6B248E725FE02B58151838AAC8841FB70B673A2B6EFB49EEA96E7F1C1DA ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
13:46:15.0006 0x28bc  WinVerbs - ok
13:46:15.0045 0x28bc  [ 0A3ADAA0EFAFA26CA8570E24A13CE484, 2B7FA1ADD904962F296111F555F4BB45A3BA77B6961DABC502B6DDC4E9324CEB ] wisvc           C:\WINDOWS\system32\flightsettings.dll
13:46:15.0117 0x28bc  wisvc - ok
13:46:15.0211 0x28bc  [ AA11D9AEF05DE5BF7371005E6C03798C, 32003C63D3EB60D9B3F2F249873047C6C510E9195FAFE145B1CDB5C9F0358026 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
13:46:15.0376 0x28bc  WlanSvc - ok
13:46:15.0461 0x28bc  [ 6573EE8E98779F26C79A62CF15CB61D2, DAC8A01E17B0AF6C4EFE0E3BFA3C18D7B5EECD6EB7FA8A63AFEE4C0FCB353927 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
13:46:15.0654 0x28bc  wlidsvc - ok
13:46:15.0714 0x28bc  [ 56E1A46DD1C5D28B10F02E21D077EBF6, CC9AADBBBA03E162948EE39CCAAFD0A43253C86F5B875765748B73A084DC4B25 ] wlpasvc         C:\WINDOWS\System32\lpasvc.dll
13:46:15.0813 0x28bc  wlpasvc - ok
13:46:15.0831 0x28bc  [ E8C793ED028E132771988760819E3754, 7BC02774EEDF4B884181854BEADF2DCAC615BA3ED7F1551C0863B79E009E3043 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
13:46:15.0859 0x28bc  WmiAcpi - ok
13:46:15.0892 0x28bc  [ 7112092A3C6F41EDBE83636791C774D9, D7697F75EB9CAA5924CF7227A46BC5A0F1BDD3FA14D384ED5B669C1FB512B31D ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
13:46:15.0938 0x28bc  wmiApSrv - ok
13:46:15.0958 0x28bc  WMPNetworkSvc - ok
13:46:15.0985 0x28bc  [ 8D6E6F6C233AF450C50FA615530B44D2, 1BF6CD93B97920500F5FD0E9D8395ACCAAA2D126FD9C256148797B292D5F9A6C ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
13:46:16.0014 0x28bc  Wof - ok
13:46:16.0092 0x28bc  [ 1431D184691F7FA9AAC2064EB0EC6C96, 6185E5AB281327563DC4E87526B37792A9B4B86C65D5BADDBB1DBA6A50FC9134 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
13:46:16.0240 0x28bc  workfolderssvc - ok
13:46:16.0267 0x28bc  [ AE9793230B219113DE1163138645E5AE, 9CBC10269D847E4EFCF8B412D34B9551594396390BF5BFDEED03DBFB84D7174F ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
13:46:16.0330 0x28bc  WPDBusEnum - ok
13:46:16.0344 0x28bc  [ 9EAE1EF282864674355B4B81DF6AE935, 781CED5AE95D365BB59769517FA9462EFC6472ED4EB08C98EC66CE3E17C66D69 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
13:46:16.0364 0x28bc  WpdUpFltr - ok
13:46:16.0391 0x28bc  [ C75B59E441206A572CC64BBB60EE54B3, C43A3109EAB89B6A23E033C127F1B5586651A1A3A1C4D45ECFBF0ABE472FEBA1 ] WpnService      C:\WINDOWS\system32\WpnService.dll
13:46:16.0441 0x28bc  WpnService - ok
13:46:16.0464 0x28bc  [ 07F4AF1730D55567EACE7ADDEA28FE48, 256671C52C350E42662DC590AE36BAFD06E9507551C39575BCD894D8FD040129 ] WpnUserService  C:\WINDOWS\System32\WpnUserService.dll
13:46:16.0506 0x28bc  WpnUserService - ok
13:46:16.0529 0x28bc  [ 367B3ED0C688AFE28C376B0230814567, 1E7419254852A70AEAA30DF0F85C4E489591E5A0E90256C40676F712D45960CA ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
13:46:16.0565 0x28bc  ws2ifsl - ok
13:46:16.0587 0x28bc  [ 95E6DA58562C14947935B1C5D393A7F0, B9F0F8B2F50B48125B89BF61B3229317E918619B6A9D47FF0B368A87EE0CE734 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
13:46:16.0633 0x28bc  wscsvc - ok
13:46:16.0641 0x28bc  WSearch - ok
13:46:16.0745 0x28bc  [ 868520F90F9DA2AA4160BA5A5F412D82, 251CDC32E1A9CBB1FF7FE5259EE11BE43A4EC5C801911D94B9F35F1814701EE1 ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
13:46:16.0965 0x28bc  wuauserv - ok
13:46:16.0997 0x28bc  [ BD5E68B369DF3453A0A87663C6C5476D, 17B766ADB299D247EF9D4554F86015B38A89AE5C0310A36E1FCB0AC28462CE96 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
13:46:17.0056 0x28bc  WudfPf - ok
13:46:17.0083 0x28bc  [ A86A249314FD0A780214028B0C31A386, 71D0A346DA228EFD44F2D63765A01B59B305EC753C172730096F143F3A4D62F0 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
13:46:17.0121 0x28bc  WUDFRd - ok
13:46:17.0134 0x28bc  [ A86A249314FD0A780214028B0C31A386, 71D0A346DA228EFD44F2D63765A01B59B305EC753C172730096F143F3A4D62F0 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
13:46:17.0171 0x28bc  WUDFWpdFs - ok
13:46:17.0182 0x28bc  [ A86A249314FD0A780214028B0C31A386, 71D0A346DA228EFD44F2D63765A01B59B305EC753C172730096F143F3A4D62F0 ] WUDFWpdMtp      C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
13:46:17.0218 0x28bc  WUDFWpdMtp - ok
13:46:17.0271 0x28bc  [ 02DCDAE63AB343418D7420D481FE839C, DBFD3C9EF34645EB3A11107760C8298590368A2E815695B857CCF653910265A7 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
13:46:17.0377 0x28bc  WwanSvc - ok
13:46:17.0402 0x28bc  [ 42C738ED1552FE168F6EE1BAE8ACFCAC, 01E9CD1FA7935DD442A2EBFC93E4BDDF204F995379FCAFFEADAF0BF6638AB925 ] xbgm            C:\WINDOWS\system32\xbgmsvc.exe
13:46:17.0429 0x28bc  xbgm - ok
13:46:17.0477 0x28bc  [ A03C4D4D71304087820A0EF18FCF7582, F92737321A5082A72F20491810A09D249F0676F0F12478A2C81ADF9B2F79BAB0 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
13:46:17.0572 0x28bc  XblAuthManager - ok
13:46:17.0629 0x28bc  [ 77ADC2F5DBE303EF8B8D2D08AEE3F3DB, 65128FB8561EF1BE4E3CAA3B0D873FEA3A218E3CF90527068C43F6E549ECB188 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
13:46:17.0726 0x28bc  XblGameSave - ok
13:46:17.0747 0x28bc  [ 2244A4CEFE8F9C74091369ACE2E9EBC6, 48F59F36EBA0434BED00B53321107C0BDFF20131683D5E6BC7A9F5DA0B8B6929 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
13:46:17.0787 0x28bc  xboxgip - ok
13:46:17.0801 0x28bc  [ 1A9550D746B8604D37A90436EF686777, 3DBF305C228D28A3C4FC48F65CC38BDBFEE6B7995CEE8319E680E073978CA58B ] XboxGipSvc      C:\WINDOWS\System32\XboxGipSvc.dll
13:46:17.0836 0x28bc  XboxGipSvc - ok
13:46:17.0891 0x28bc  [ 4951DD543AA2710760D90A58261ED665, 37D08FA58147A6606E69DB39405898D82BC40420F8FFB0BD097694A53E60AD1D ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
13:46:17.0984 0x28bc  XboxNetApiSvc - ok
13:46:18.0014 0x28bc  [ 4A91B49C6B1E41151D47CB919ADF013A, 4DA1E3F50B2D63AFD2F7A014E3C0420C1E7DEDE96A48EEC33C53023D88F9AAFF ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
13:46:18.0045 0x28bc  xinputhid - ok
13:46:18.0061 0x28bc  ================ Scan global ===============================
13:46:18.0096 0x28bc  [ EB45383BE9D7ECB36D55B262E0D8EB46, DC975066C426B5FBBFA3A4254D1D97DBF889B6BFD062D9FF1892F66C0CFF2DE3 ] C:\WINDOWS\system32\basesrv.dll
13:46:18.0117 0x28bc  [ B7147831151D5519E5A80CC71CA1F73D, 2862ACE7D2672399B4E0CD0D0275301BD63BFE16E4680A09F5DFDFCFBB7187BF ] C:\WINDOWS\system32\winsrv.dll
13:46:18.0142 0x28bc  [ 9451BA31B1DC19CED2608D82863C6486, 888F8676086DD8338445C35A64106E01122881FD08858D3996470EBF0DF30648 ] C:\WINDOWS\system32\sxssrv.dll
13:46:18.0181 0x28bc  [ AB75687641C9ADBE22336EC3C496909C, 5ACB7665BFF5024E3B244EC733F612FA257B886BC84ADD6F61246B5F6BC37B9E ] C:\WINDOWS\system32\services.exe
13:46:18.0195 0x28bc  [ Global ] - ok
13:46:18.0196 0x28bc  ================ Scan MBR ==================================
13:46:18.0207 0x28bc  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
13:46:18.0351 0x28bc  \Device\Harddisk0\DR0 - detected TDSS File System ( 1 )
13:46:18.0351 0x28bc  \Device\Harddisk0\DR0 ( TDSS File System ) - warning
13:46:18.0445 0x28bc  [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk1\DR1
13:46:18.0514 0x28bc  \Device\Harddisk1\DR1 - ok
13:46:18.0515 0x28bc  ================ Scan VBR ==================================
13:46:18.0519 0x28bc  [ 51DC1C2AF9ED0D46D007D88F0B36347B ] \Device\Harddisk0\DR0\Partition1
13:46:18.0521 0x28bc  \Device\Harddisk0\DR0\Partition1 - ok
13:46:18.0527 0x28bc  [ 28A7EDAAF6A1996E2A50415EF2DFB11B ] \Device\Harddisk0\DR0\Partition2
13:46:18.0529 0x28bc  \Device\Harddisk0\DR0\Partition2 - ok
13:46:18.0536 0x28bc  [ 1DAFE0FF578DAB08DF5AD3AF67A360B7 ] \Device\Harddisk1\DR1\Partition1
13:46:18.0555 0x28bc  \Device\Harddisk1\DR1\Partition1 - ok
13:46:18.0556 0x28bc  ================ Scan generic autorun ======================
13:46:18.0574 0x28bc  SecurityHealth - ok
13:46:18.0617 0x28bc  [ BDBD361050F436856AAD571F981819BA, 76F2C97A7E8512B801064EB8936A0F1DD31E8152CA94E6ADD3F41551DFDA5F43 ] C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe
13:46:18.0653 0x28bc  lxeamon.exe - ok
13:46:18.0668 0x28bc  [ 8EA3BE4CCC814F5AE1EA4E4EEF4D577A, 5AFD8D8FCADAE65FDD0077C432B9270695AFD00320C99EC9E9C78516BFC77D4C ] C:\Program Files (x86)\Lexmark S300-S400 Series\ezprint.exe
13:46:18.0686 0x28bc  EzPrint - ok
13:46:18.0778 0x28bc  [ 947BC93E120F0584A446FB58B0489D14, 7D616763D42E2E8577E701A846EBA9D340C5823BC8C26B21C4A36F1C964CB04A ] C:\Program Files (x86)\D-Link\SharePort\SharePort.exe
13:46:18.0857 0x28bc  D-Link SharePort - ok
13:46:19.0478 0x28bc  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
13:46:20.0237 0x28bc  OneDriveSetup - ok
13:46:20.0883 0x28bc  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
13:46:21.0439 0x28bc  OneDriveSetup - ok
13:46:22.0065 0x28bc  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
13:46:22.0617 0x28bc  OneDriveSetup - ok
13:46:22.0686 0x28bc  [ 93690F7205E1A337E94682E612F8AD22, F1B3798A2A1E5B9D616F743E5FBA9FA23A9FFCED40F35A7FCF0BD2D99E022CB8 ] C:\Program Files (x86)\Windows Mail\wab.exe
13:46:22.0762 0x28bc  WAB Migrate - ok
13:46:22.0807 0x28bc  [ CDC3893777C157B13897B8A9144C1A39, C466002D4EA92230BC1CD17CA7051E8C00AEDB4EE330E9F67DEC94A38EB50BDA ] C:\Windows\HelpPane.exe
13:46:22.0881 0x28bc  Application Restart #0 - ok
13:46:23.0461 0x28bc  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
13:46:24.0020 0x28bc  OneDriveSetup - ok
13:46:24.0092 0x28bc  [ 93690F7205E1A337E94682E612F8AD22, F1B3798A2A1E5B9D616F743E5FBA9FA23A9FFCED40F35A7FCF0BD2D99E022CB8 ] C:\Program Files (x86)\Windows Mail\wab.exe
13:46:24.0139 0x28bc  WAB Migrate - ok
13:46:24.0141 0x28bc  Waiting for KSN requests completion. In queue: 268
13:46:25.0178 0x28bc  AV detected via SS2: Windows Defender, windowsdefender:// (  ), 0x61100 ( enabled : updated )
13:46:25.0188 0x28bc  Win FW state via NFP2: enabled ( trusted )
13:46:25.0268 0x28bc  ============================================================
13:46:25.0268 0x28bc  Scan finished
13:46:25.0268 0x28bc  ============================================================
13:46:25.0281 0x28b4  Detected object count: 1
13:46:25.0281 0x28b4  Actual detected object count: 1
13:47:23.0110 0x28b4  \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user
13:47:23.0110 0x28b4  \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip
         

Alt 29.04.2018, 13:43   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



TDSS??
Das muss aber was uraltes sein. Hab hier schon ewig keine TDSS-Fälle mehr gesehen

Starte das Tool erneut und versuch das TDSS-Filesystem zu entfernen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 29.04.2018, 13:59   #13
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Danke für die schnelle Antwort!

Anbei die Logs - wieder in 2 Teile aufgeteilt weil zu lang.

Während des Löschens ist der Defender aufgepoppt und hat folgendes gefunden:

Trojan:Win32/Alureon (Bilder anbei als Anhang)

Code:
ATTFilter
14:53:14.0506 0x3220  TDSS rootkit removing tool 3.1.0.17 Apr 20 2018 12:12:17
14:53:17.0423 0x3220  ============================================================
14:53:17.0423 0x3220  Current date / time: 2018/04/29 14:53:17.0423
14:53:17.0423 0x3220  SystemInfo:
14:53:17.0423 0x3220  
14:53:17.0424 0x3220  OS Version: 10.0.16299 ServicePack: 0.0
14:53:17.0424 0x3220  Product type: Workstation
14:53:17.0424 0x3220  ComputerName: VADDER-PC
14:53:17.0424 0x3220  UserName: Vadder
14:53:17.0424 0x3220  Windows directory: C:\WINDOWS
14:53:17.0424 0x3220  System windows directory: C:\WINDOWS
14:53:17.0424 0x3220  Running under WOW64
14:53:17.0424 0x3220  Processor architecture: Intel x64
14:53:17.0424 0x3220  Number of processors: 4
14:53:17.0424 0x3220  Page size: 0x1000
14:53:17.0424 0x3220  Boot type: Normal boot
14:53:17.0424 0x3220  CodeIntegrityOptions = 0x00000001
14:53:17.0424 0x3220  ============================================================
14:53:17.0844 0x3220  KLMD registered as C:\WINDOWS\system32\drivers\29026551.sys
14:53:17.0844 0x3220  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 16299.15, osProperties = 0x19
14:53:18.0302 0x3220  System UUID: {8E21754E-A3E6-DCD3-A85D-06D445267258}
14:53:19.0153 0x3220  Drive \Device\Harddisk0\DR0 - Size: 0x45DD71DE00 ( 279.46 Gb ), SectorSize: 0x200, Cylinders: 0x8E81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:53:19.0161 0x3220  Drive \Device\Harddisk1\DR1 - Size: 0xE8E0CADE00 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:53:19.0204 0x3220  ============================================================
14:53:19.0204 0x3220  \Device\Harddisk0\DR0:
14:53:19.0204 0x3220  MBR partitions:
14:53:19.0204 0x3220  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
14:53:19.0204 0x3220  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x22DD7800
14:53:19.0204 0x3220  \Device\Harddisk1\DR1:
14:53:19.0204 0x3220  MBR partitions:
14:53:19.0204 0x3220  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705000
14:53:19.0204 0x3220  ============================================================
14:53:19.0216 0x3220  C: <-> \Device\Harddisk0\DR0\Partition2
14:53:19.0243 0x3220  D: <-> \Device\Harddisk1\DR1\Partition1
14:53:19.0243 0x3220  ============================================================
14:53:19.0243 0x3220  Initialize success
14:53:19.0243 0x3220  ============================================================
14:53:24.0315 0x34d8  ============================================================
14:53:24.0315 0x34d8  Scan started
14:53:24.0315 0x34d8  Mode: Manual; SigCheck; TDLFS; 
14:53:24.0315 0x34d8  ============================================================
14:53:24.0315 0x34d8  KSN ping started
14:53:24.0377 0x34d8  KSN ping finished: true
14:53:26.0632 0x34d8  ================ Scan system memory ========================
14:53:26.0632 0x34d8  System memory - ok
14:53:26.0633 0x34d8  ================ Scan services =============================
14:53:26.0743 0x34d8  [ 08312DEEF0D3F8647AA53AD90A69094E, E32620323E7EDD3CAB5B04B9E37DDE7CA87B45C2CB17520D69D03C17E1D5F65A ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
14:53:26.0898 0x34d8  1394ohci - ok
14:53:26.0933 0x34d8  [ 645009E711BBF117CCEE917A03FB0CDD, B531951443D961C08428CB0F77F57D9F33C37C0637F919A9DA9DB5DA18479F70 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
14:53:26.0959 0x34d8  3ware - ok
14:53:26.0994 0x34d8  [ 334BAC25FE297342B119730E699B826C, 7ADC9240BFC835C48609BFCED422C4653BC2CA23F4474CD57A25D15EE44736B0 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
14:53:27.0043 0x34d8  ACPI - ok
14:53:27.0059 0x34d8  [ 44EA35A4B397898A83BF1B9B4B8DAE35, 023E3BC5CE47518269A812F156EFF1BD4CB14F1F5DD3FCC317DE046A519E20CE ] AcpiDev         C:\WINDOWS\System32\drivers\AcpiDev.sys
14:53:27.0118 0x34d8  AcpiDev - ok
14:53:27.0138 0x34d8  [ 91D113A1532B8AB1E25B7DE5AB3C2F83, 43134DB92D522FCF537FFA8E829021F43BDD90006D7F096BA483DA1DAD3D1CC3 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
14:53:27.0165 0x34d8  acpiex - ok
14:53:27.0179 0x34d8  [ 620BB2682BA625DF037072D89F44F6EE, A1A72F663C75DC65B1BA278CD7F43FAE6D1BDAE2F3F1D8269F508DECB555FFF9 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
14:53:27.0236 0x34d8  acpipagr - ok
14:53:27.0257 0x34d8  [ B9805A3C479390CEAEA5AEF5E4A90A2E, D9256734BC46EA43133873BDDE56B9A3597F74CFE82500FFB374A8EE6293ADD3 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
14:53:27.0309 0x34d8  AcpiPmi - ok
14:53:27.0322 0x34d8  [ ABD4EB55C661143B015BD0B9B47B235C, 5F109BA04010E634D547E86AF67659EA06BD05FCF78A493DB190790C4D7E13EA ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
14:53:27.0355 0x34d8  acpitime - ok
14:53:27.0397 0x34d8  [ CA805DA983594B01F3554464B2E5158F, AC311C5D59AA1FA2B1B3CDB9CCEABEC85878BF6CA6106253186909AA9EB3C1BA ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
14:53:27.0426 0x34d8  AdobeARMservice - ok
14:53:27.0519 0x34d8  [ C237E820E6FB291557108324E6A0AAAC, 9C98C0E6A0E0BB46CBAB253B4CF98A830D84A7AD1EFA903206F8E1E8D21B08CC ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:53:27.0550 0x34d8  AdobeFlashPlayerUpdateSvc - ok
14:53:27.0608 0x34d8  [ 8C58BD711FAD5F11E8CFDBC5CED973A5, 340FCD2C492009D5D7732FBF94198C4767125A77E0C71BB20E5CB2BDA5AB57CF ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
14:53:27.0678 0x34d8  ADP80XX - ok
14:53:27.0751 0x34d8  [ 9619C0D7DB55CC3A636A24A7D82B0C8E, 12FA6F3CCABDC707F1ED1D48F9C53B84773D8E68719256192C64DE40D5DB909E ] AFD             C:\WINDOWS\system32\drivers\afd.sys
14:53:27.0792 0x34d8  AFD - ok
14:53:27.0820 0x34d8  [ DCE606F0E15E0FB75ECC02EBB3DEFA9C, CC851775136EC09CD41BF7EE1582BC6BE41086A807F5EBF3F97C60B57D5ADBC5 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
14:53:27.0929 0x34d8  ahcache - ok
14:53:27.0951 0x34d8  [ 84FFB4AC2BA923364DF13F73751E05D1, EBD054282D93F290408A2343C0CBF98CEF7619A8252DC04E15322E51505D45AF ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
14:53:28.0054 0x34d8  AJRouter - ok
14:53:28.0075 0x34d8  [ 084101AB03969D8ED00D5FFBE5F4C3DF, 6425FA16F0CBF5F3008780095364830EBF1F073BD5109764FE9E88245AFB9367 ] ALG             C:\WINDOWS\System32\alg.exe
14:53:28.0148 0x34d8  ALG - ok
14:53:28.0163 0x34d8  [ 654824DF0CE32C9D274C1943DEB19AEA, 298D21026D503CBCE7A5385E8466905C62EDC89EE7AAD824127A213A9662ED73 ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
14:53:28.0260 0x34d8  AmdK8 - ok
14:53:28.0283 0x34d8  [ 12C4246CE1B769B720BE0848F75AB4C1, EDB6C085FB1291FE5436360FFE227E9885C5698B2076C6C326316A4E672AE8AE ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
14:53:28.0348 0x34d8  AmdPPM - ok
14:53:28.0375 0x34d8  [ F1C16AABA27E9E153AEC7BD2AB853F30, 7CFDBD218E6C161747A21BBACC78BF1061F2427ED1247F1AE0879BE155C504E7 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
14:53:28.0399 0x34d8  amdsata - ok
14:53:28.0419 0x34d8  [ C834D0F1ECB8473E9E6D18EE1BCEECB2, C9B7B9279F96DE4DA1EE096B6463591B3A718F87CD75E544C5A07C3639D1F188 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
14:53:28.0451 0x34d8  amdsbs - ok
14:53:28.0468 0x34d8  [ 49203D2FFE30CBB36BE66A0E70F3D954, E5B5A3B3B4A8FF03B5C902642C776CECD554CA1DB25419111EDA83602986CCCE ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
14:53:28.0490 0x34d8  amdxata - ok
14:53:28.0522 0x34d8  [ 4EB4D11F563FBEBDE8DE4E74B8851715, 0F6FF3C5C999990501277AAC5A33DF8194CEE6975347C2D1D2319BB86D54867C ] AppHostSvc      C:\WINDOWS\system32\inetsrv\apphostsvc.dll
14:53:28.0579 0x34d8  AppHostSvc - ok
14:53:28.0596 0x34d8  [ 38DC4D8B1BD5DA43179EEA726BD05249, 4BCACD6A6EDCBC76F3132142E70E9BE828BAA2C2D91F634A322FADD330C7ACC0 ] AppID           C:\WINDOWS\system32\drivers\appid.sys
14:53:28.0624 0x34d8  AppID - ok
14:53:28.0652 0x34d8  [ A78F24AF599EA536C6028D80E4037664, 0FE73CAFAE336D8831225BDCC0158BEEEED2E9E6086109974BE7F1982A79C9CA ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
14:53:28.0714 0x34d8  AppIDSvc - ok
14:53:28.0745 0x34d8  [ 9D01D0608E39FCDE57969B0AA0191A56, E9D7F44A87D87F56CD3AA9D22C5466C04F2B9515124872BFA7FDE3FD81659DD4 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
14:53:28.0809 0x34d8  Appinfo - ok
14:53:28.0841 0x34d8  [ 1E085E2302D568F0CE041732B3E887B0, 0D2A3675FDD04C800B302C84A43F233F0217EB4B1AD44B11AADDB0D5D8FA0DB2 ] applockerfltr   C:\WINDOWS\system32\drivers\applockerfltr.sys
14:53:28.0920 0x34d8  applockerfltr - ok
14:53:28.0947 0x34d8  [ 043786FF3A1B6A066613E0B166F28F07, CB248FA46D3798487A543344095F8EC5ACD8A4A5B9FCC7C374CAFE9DB04C6281 ] AppMgmt         C:\WINDOWS\System32\appmgmts.dll
14:53:29.0006 0x34d8  AppMgmt - ok
14:53:29.0043 0x34d8  [ 1D123729F547EEDFBE3F510346848C38, B170860348FBAC054203A7B858866A12944D7046C01BA3A14AC0860D8C288770 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
14:53:29.0143 0x34d8  AppReadiness - ok
14:53:29.0226 0x34d8  [ FBC6C10A81DB0319A8AB2B14801922C2, 9E667CFBF81FDBBD4DA7086BA1682F3384BE4A99FD3E8546D381385F95431FB3 ] AppVClient      C:\WINDOWS\system32\AppVClient.exe
14:53:29.0275 0x34d8  AppVClient - ok
14:53:29.0320 0x34d8  [ 05B19AD776D80FF0FADB44608896C16F, B7DDDF06C0E525774DA3AE3EA718E0CCC2D6C27F7430103B578859FAAAF2941F ] AppvStrm        C:\WINDOWS\system32\drivers\AppvStrm.sys
14:53:29.0348 0x34d8  AppvStrm - ok
14:53:29.0410 0x34d8  [ 3EA678F2C70083FB1588772FE7FAFFE1, 8B236563E285352DE9DC056DC87872412D3A756E82DA9D0191931A19714B4078 ] AppvVemgr       C:\WINDOWS\system32\drivers\AppvVemgr.sys
14:53:29.0440 0x34d8  AppvVemgr - ok
14:53:29.0476 0x34d8  [ ADD72B1FFE20B37A13A5A861724ECA05, D48515E1CF9B6317031B1151AEB8C7042D5FD63ABAD755749FE4660979F4E20B ] AppvVfs         C:\WINDOWS\system32\drivers\AppvVfs.sys
14:53:29.0502 0x34d8  AppvVfs - ok
14:53:29.0620 0x34d8  [ 9D25C64C3567B3918EF2389398E72FA7, 20C2687A81599954F77D0AC82180ADCA3800FE49D19FF36C2E8B9A0BAEFC6A8B ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
14:53:29.0844 0x34d8  AppXSvc - ok
14:53:29.0868 0x34d8  [ B42C83DE28776B80DBA1310C56DD4F74, 8E017B73D5AD644EC1D46BC1DC2CAF465A6793E2AD6DC35A2E3AB907E7719C40 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
14:53:29.0895 0x34d8  arcsas - ok
14:53:29.0969 0x34d8  [ 9CDC69DDFDC91DC628F7515809329798, 2D202B3992A834A04C81834B0AC39E8B953410A24B929CB97D81F9CB546296D4 ] aspnet_state    C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:53:30.0001 0x34d8  aspnet_state - ok
14:53:30.0036 0x34d8  [ 0D51FFDAE7C906C308369EAB87358304, 684E0405D82C67285FA1586426EA6792BBE796524C10DD24C2AF48FEF4E3D92E ] AssignedAccessManagerSvc C:\WINDOWS\System32\assignedaccessmanagersvc.dll
14:53:30.0107 0x34d8  AssignedAccessManagerSvc - ok
14:53:30.0128 0x34d8  [ C2151380227CD1F7DDA2401C1F151367, 0E76DCD69CAB960DC65942269081436A9DDA255E908E71A29E72DFCFC5CDCC7C ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
14:53:30.0189 0x34d8  AsyncMac - ok
14:53:30.0216 0x34d8  [ 6191B9B2EE0E8CB957C683B9B341CC86, E60ACC6E9C6E90F2E1DA0DE220C890B50887FD97E7884F8F4301FF2C9A2F408A ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
14:53:30.0239 0x34d8  atapi - ok
14:53:30.0273 0x34d8  [ 0A414BE36FFA16E9F20F94008E366AD6, FE254DDDEB22FFFBBFCC87FE035AE5C6F44F08C6FF0EDFBC0C584C0C47E6FF55 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
14:53:30.0370 0x34d8  AudioEndpointBuilder - ok
14:53:30.0425 0x34d8  [ 57D7504862058467BA8FB8D988E6D372, B0993D1040C91FFB9B5EDBFCBF9885887C90A01E9A7DD4218FA0D09A05C42097 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
14:53:30.0550 0x34d8  Audiosrv - ok
14:53:30.0574 0x34d8  [ 947FF5992E26AFD4CAA34506678B70BC, 0B125EDBD6E740375E45AAA465DC83740F5CD43A55CDA404F7A81F37EE3BC57C ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
14:53:30.0636 0x34d8  AxInstSV - ok
14:53:30.0663 0x34d8  [ A921805C1ED3253DF48FCA4D724173EB, 7DB6A13228812550F066C76273ECA6B3FC12E7CC98C245D16B5A13FBCF6A509D ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
14:53:30.0703 0x34d8  b06bdrv - ok
14:53:30.0722 0x34d8  [ 3CC12A09AE7293F4CD1688117B46B9BB, 377B7FB7704BEA894801956756EF0EF2E8C938ABAA047F4729CDE91B44357CFB ] bam             C:\WINDOWS\system32\drivers\bam.sys
14:53:30.0745 0x34d8  bam - ok
14:53:30.0765 0x34d8  [ 2A7267AA15E508F6D05A5B562F1FD1CE, 7070123619A3F08864844FF89C9DEA1D4ED48D05D2B93E305774BE715583DD51 ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
14:53:30.0816 0x34d8  BasicDisplay - ok
14:53:30.0837 0x34d8  [ FAFAEDFC7CAFD8B8FADA6A81BAF92E3A, 11EA3C361DFE5CC177E7D8FD002DC6542E05D1C74977A4716BC1B3DA5CAE963F ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
14:53:30.0931 0x34d8  BasicRender - ok
14:53:30.0955 0x34d8  [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
14:53:30.0990 0x34d8  bcmfn2 - ok
14:53:31.0022 0x34d8  [ 72963E0676003016B431306A6F4951BF, 3442A7C1AC1EE8E68F15C78CEBAC237D7535F834AA13F8BB602645DD183A73D3 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
14:53:31.0081 0x34d8  BDESVC - ok
14:53:31.0104 0x34d8  [ 355D162E52819C19396FB01A8E005A1F, F7911703B51832806F9A88ECD7912A66A02A7798931F27757046D62895FCA0BD ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
14:53:31.0193 0x34d8  Beep - ok
14:53:31.0238 0x34d8  [ 7384D8967C8AF3D46DA2FD722168F222, FDC66CBBD041B35B726686F7593119D29C65D568BCA40B13918E57A25AB840CF ] BFE             C:\WINDOWS\System32\bfe.dll
14:53:31.0351 0x34d8  BFE - ok
14:53:31.0405 0x34d8  [ A0D1BF71E828CEFD7F9DC726AEAD80CE, 742F245105412476A8713ADFBBA5E6498B3B1A03DCF3EE58C15F5AC06C686B44 ] BITS            C:\WINDOWS\System32\qmgr.dll
14:53:31.0571 0x34d8  BITS - ok
14:53:31.0590 0x34d8  [ 8843185CC8F60801C06812799584F6EB, 35D893B9C53215548C95143377F8DDC98A45F2269839BA498F2FA22B409F13C0 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
14:53:31.0653 0x34d8  bowser - ok
14:53:31.0693 0x34d8  [ FA2702519B710C40E6E55F85F7F87BBC, 95EE006E89FDC78F17BD68DE9977030A0FD47343FDF8308A68742F9E3D13CDF2 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
14:53:31.0789 0x34d8  BrokerInfrastructure - ok
14:53:31.0818 0x34d8  [ 2BA1BED8E8168C301522AC7CFBFA2141, 07000BEF5ABCF7795B474B69B1113F7EE5C22CF0F8CAF4A3D5D872B0D452CDD0 ] Browser         C:\WINDOWS\System32\browser.dll
14:53:31.0875 0x34d8  Browser - ok
14:53:31.0900 0x34d8  [ A4863B7B1F0DB513D6E34547BACC211A, 41E74A60721CCBE0A4D487B3EE01BAC3108D9BA819BF58A64E963478C43828E9 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
14:53:31.0967 0x34d8  BthAvrcpTg - ok
14:53:31.0988 0x34d8  [ 9C9EE272C11252C651C5DE6A1AC1EDAA, DED378E894FA07B75F2E93490075879A50879CACACCF09F3F9EF37EDFA159233 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
14:53:32.0028 0x34d8  BthHFEnum - ok
14:53:32.0049 0x34d8  [ 69734E386826ED857C889330F35B4D9C, F0804D41D4BA6C9022B70D5092C4F14128D33F66C5D85DE10115A37C36927B70 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
14:53:32.0087 0x34d8  bthhfhid - ok
14:53:32.0119 0x34d8  [ BC58294295CBAD6637A526470305B5EA, FAA1A1C85D418B063D8A6E93558BA74D766081268354D63E28D372BD55D523DD ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
14:53:32.0177 0x34d8  BthHFSrv - ok
14:53:32.0200 0x34d8  [ A94AFAEA86F5F792BB4ECA095B231464, 588256D53CD50B8299FCABF624E8EF29761B16DE1999896DC647FBF8E2BAEA68 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
14:53:32.0274 0x34d8  BTHMODEM - ok
14:53:32.0304 0x34d8  [ 572BCA61B7E026E057AF7DF456AC7E0B, CA35DCC02BFE2D34C40449E47F0C8BA4AD709F01A952B9354332560CE72A1E4F ] bthserv         C:\WINDOWS\system32\bthserv.dll
14:53:32.0350 0x34d8  bthserv - ok
14:53:32.0361 0x34d8  [ 39E7437FC59CDD7A303ABD514E462E8B, 9DCACFC12090BA03E3DD8E0EFE02382E3D42B528BDF6DD77318CAFACBA9EBA09 ] bttflt          C:\WINDOWS\system32\drivers\bttflt.sys
14:53:32.0384 0x34d8  bttflt - ok
14:53:32.0395 0x34d8  [ 522888590B0C19BC8128119060AE7901, 9C979FD442E7B189FD156BD5E5E4A3D10FDABB3C38094B9C67A702103D39B00F ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
14:53:32.0427 0x34d8  buttonconverter - ok
14:53:32.0452 0x34d8  [ 2AB01CE5E233A6FBA3E91BD57772AA4B, DC241810B774BCE651B525885480F05D15AE0E623D53E4CB02562A8424C067E2 ] CAD             C:\WINDOWS\System32\drivers\CAD.sys
14:53:32.0477 0x34d8  CAD - ok
14:53:32.0505 0x34d8  [ E2C8EE32C053892E685A989071AAE333, 842228C315BBD5FA802A81833BB0158774969FED4C5A706F9B904F7C70DB80A3 ] camsvc          C:\WINDOWS\system32\CapabilityAccessManager.dll
14:53:32.0590 0x34d8  camsvc - ok
14:53:32.0616 0x34d8  [ F6F97879F53AD57194C6BC8272FD73EA, C11CB040CC64ABC0A6EAD6D6985659896FBB5911D2E10B6584E0F90FE6813C57 ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
14:53:32.0670 0x34d8  CapImg - ok
14:53:32.0684 0x34d8  [ 9E82A95D77AC78C84BA75FF896B060BF, 87905E55724ADE5149D3BBC2DB76A7275580DE204BB561B8E1FCD631DEF3D9F9 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
14:53:32.0756 0x34d8  cdfs - ok
14:53:32.0797 0x34d8  [ 147CEBE0C5F7A80135C54715521AD9E1, 99ACF25165C0C17822B0FC06F662848CA0DFAD51B3E3B440005C2E033BFE4840 ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
14:53:32.0866 0x34d8  CDPSvc - ok
14:53:32.0895 0x34d8  [ 6F9F9FA8976D9A45D3C75E7A49AC9995, 7350C4A0A1FEF73203F4AFF2689D59A34728F4F71849110235B1CA5FE0F5AF3D ] CDPUserSvc      C:\WINDOWS\System32\CDPUserSvc.dll
14:53:32.0946 0x34d8  CDPUserSvc - ok
14:53:32.0985 0x34d8  [ 6D83565C1652E80447EDEA6947FA89D7, A84A3EA45304A9E3F53DA9F4CB9F2D9FF8A2AD69A36AEA366D35A2F5C9FDF851 ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
14:53:33.0024 0x34d8  cdrom - ok
14:53:33.0042 0x34d8  [ 6286CBE87B64AB7D1F59E3375A2FF3F4, 92C276A18F99D2A423BC3A99EBDA1239F3B335C1EB6EBAF2F2800A23188B26F2 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
14:53:33.0096 0x34d8  CertPropSvc - ok
14:53:33.0120 0x34d8  [ D81954CE5E016FD716EDDB2B2FD9BA58, C47FF6D6527605238EF46E9BDF4544E2B2F4F9C5BCE13881F569F996541D7FF7 ] cht4iscsi       C:\WINDOWS\system32\drivers\cht4sx64.sys
14:53:33.0153 0x34d8  cht4iscsi - ok
14:53:33.0215 0x34d8  [ F9A8570805807FFD66488F0A858E1308, 5D8363C5EEB7B92CFA219C466D04D8C625CACAFBDEA5857C5C9FA0C391AC2FEB ] cht4vbd         C:\WINDOWS\System32\drivers\cht4vx64.sys
14:53:33.0308 0x34d8  cht4vbd - ok
14:53:33.0333 0x34d8  [ 9798D58461706930190F1F2F6BF21D80, BD7552297A636E19F5D544BDBF3490DA544E76002F62B227FA5BDA7A11760040 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
14:53:33.0419 0x34d8  circlass - ok
14:53:33.0448 0x34d8  [ 6AF3865AEF65623814209794409AA15F, F95A18B08329A5A794AE7B59AE9193B479E9AF6904E2656701AFFE32C6658840 ] CldFlt          C:\WINDOWS\system32\drivers\cldflt.sys
14:53:33.0520 0x34d8  CldFlt - ok
14:53:33.0541 0x34d8  [ 33609EDF8062E8FE79DD5F9079E4D3CE, 3170634F63C66961BE3E98025FC735D8A61A98CA631430A448AE3243208C1C0C ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
14:53:33.0575 0x34d8  CLFS - ok
14:53:33.0615 0x34d8  [ 0EFD85AB09099246CDF8DB63978CC00A, 1E402747B03E0B17D7AE76D52B9E1BE8DA7D29A92B8301DC9FC7A02C0E78757C ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
14:53:33.0675 0x34d8  ClipSVC - ok
14:53:33.0711 0x34d8  [ 2BA3BA38B5A6A667B0EAEC477276707B, 80AD05C5C7E0398EB7320A82878700C6588B7411F3DEA02E5784CA599CB548C2 ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
14:53:33.0746 0x34d8  CmBatt - ok
14:53:33.0783 0x34d8  [ 5FD7E04967054728203265A310ED8D4A, 676C1A8D9DF8BBDC8BBEA3DD921736AF80FA7D5EFF5C0E6F2DE1C0010162800B ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
14:53:33.0829 0x34d8  CNG - ok
14:53:33.0854 0x34d8  [ C65AF00EF12A1755E7CA370B0C71935D, C03315A5B999EB9AA5B5F1F000BD8A1C68DFC151B23AA2F29F69F7129407AA11 ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
14:53:33.0876 0x34d8  cnghwassist - ok
14:53:33.0928 0x34d8  [ A50300498D56B2448F3593D25478D508, 841D66D4AB9749EE64802611157A9AAED1117B6B2C411B3DA272CE439E69AE45 ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_9c1fb8f4db31c348\CompositeBus.sys
14:53:33.0961 0x34d8  CompositeBus - ok
14:53:33.0969 0x34d8  COMSysApp - ok
14:53:33.0985 0x34d8  [ 65602B0DB49199647FECB2D1212147BE, DC25D2DED7C31B4691B61FC69BB12E50CA5EDA9705339CCC82BE145EFD6D47C5 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
14:53:34.0007 0x34d8  condrv - ok
14:53:34.0043 0x34d8  [ AB638EA8ECDBDC692C64F4FF4F940D1D, FE873A86E951C8886CF546E193814807DD356C20308655D4128B3DFCE16BF0BC ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
14:53:34.0106 0x34d8  CoreMessagingRegistrar - ok
14:53:34.0148 0x34d8  [ D64EF74FC6DA47EC2E460076F299E77D, 1F77E9F777FA6996222DE45B3AB2C01CD94C80A4A7F5CA092DDF1F18D74F93AA ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
14:53:34.0194 0x34d8  CryptSvc - ok
14:53:34.0226 0x34d8  [ 0AAC6E3138AB83C466281642D1A48F15, 31AEBAE422BFDC9EBE0B8CBAEE5ABAA27E8EA47387D4A24C91A3CE92EF7E0C92 ] CSC             C:\WINDOWS\system32\drivers\csc.sys
14:53:34.0304 0x34d8  CSC - ok
14:53:34.0342 0x34d8  [ 9D4FA712339A09110809A4CC270AF4F0, 6403633EB0061CE3E4665E7A757EB697FD47DEE540EEDEC035CC13184FC62947 ] CscService      C:\WINDOWS\System32\cscsvc.dll
14:53:34.0410 0x34d8  CscService - ok
14:53:34.0434 0x34d8  [ 72BE43ABD786E86AAE7EA2193201E100, A013CF10AA4158082B5D0D7F885969C5C92710A6084E57E9DDBDA84420D97367 ] dam             C:\WINDOWS\system32\drivers\dam.sys
14:53:34.0459 0x34d8  dam - ok
14:53:34.0511 0x34d8  [ 79BDBB684629A526CCD958F06B9D6FAD, 489A85A5F63E5F012740B538878D6DAEBBB474D64F27A6847D3E387A704E5297 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
14:53:34.0614 0x34d8  DcomLaunch - ok
14:53:34.0655 0x34d8  [ F7FB921F438C3566CEC55657EA4E7D9C, 17FA956E3B89F9B6C154975E7E1AAFB204F5EDEACC14A8424827DE13440A9299 ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
14:53:34.0735 0x34d8  defragsvc - ok
14:53:34.0770 0x34d8  [ B5F9123D6537856EA698386ABA27A232, C60DD499254B4A3741ECE71AF1685763BD6A6F828F879D54E175A6198C89ABF0 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
14:53:34.0828 0x34d8  DeviceAssociationService - ok
14:53:34.0856 0x34d8  [ 64A80A746FC460126FA4124AA2D93848, 851ECA69489FF9A834B6A5ACF9D51283FD3796E21316D8A22E57DED2F415782C ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
14:53:34.0911 0x34d8  DeviceInstall - ok
14:53:34.0948 0x34d8  [ A19F51A044B62C994144ED87A7A5A887, 91ECE0E067E138817CD46A876B2D28CB47A2CCBE9C924EA91A1966FDF69AF7DF ] DevicesFlowUserSvc C:\WINDOWS\System32\DevicesFlowBroker.dll
14:53:35.0023 0x34d8  DevicesFlowUserSvc - ok
14:53:35.0058 0x34d8  [ 0D2A4CA81D1F7B5E5FBFE1E4F60246B8, EF425C2FB1191720F9B53EB26EC904F53851D296B222E20B0733615575D4B7E5 ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
14:53:35.0099 0x34d8  DevQueryBroker - ok
14:53:35.0120 0x34d8  [ FAEC08F583CAD06D4F057DBB733A03A1, 3FB5FDB9B7B4B55916F102E6AA2FE387F2D552229FB1E6852E5DAC9A49B214A3 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
14:53:35.0191 0x34d8  Dfsc - ok
14:53:35.0214 0x34d8  [ 5F78930AAB3900102EA8ACDD38F97324, 49CAE29CC7B1B846BDE603B1A411833162ACC1A9D1608BFDF67C2EA3A0EE0F85 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
14:53:35.0274 0x34d8  dg_ssudbus - ok
14:53:35.0307 0x34d8  [ FDB38FF469568190277A694D1BF599F5, 5512DB70C942FBFD78DBAE3DF379A2DDB9249B45BF5CE2CB305605C14CD1F25F ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
14:53:35.0385 0x34d8  Dhcp - ok
14:53:35.0416 0x34d8  [ 8C46ADC4354DDE94CA459CB4BA822073, 8B0597866B6BAD22641B70836B29FC01433A00AFDABF31E5672DD5DF6ADCC3BB ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
14:53:35.0462 0x34d8  diagnosticshub.standardcollector.service - ok
14:53:35.0485 0x34d8  [ E2BF09B816393AF73EDCB8ECF9BBDB2D, DBDFFC2450E4EC684DD59383799ACF1D207B0882C301B8D562FB76307AFCC553 ] diagsvc         C:\WINDOWS\system32\DiagSvc.dll
14:53:35.0554 0x34d8  diagsvc - ok
14:53:35.0645 0x34d8  [ 3DEAA6E6626AF9E84DB66124C1679AC8, B5277B71244FDBBE2C7D351CD519B01BDF26D8605E88F480B17B2E85B35A9B5A ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
14:53:35.0829 0x34d8  DiagTrack - ok
14:53:35.0859 0x34d8  [ 8C7FF86607E367E6319F7F637115D665, D49EAA69A880A566558ED58F60B378AB9E2F950DC951741908DD0914121D6099 ] Disk            C:\WINDOWS\system32\drivers\disk.sys
14:53:35.0884 0x34d8  Disk - ok
14:53:35.0915 0x34d8  [ 19BE50F405B5D238B049FCE40ADFA188, 936D921FE903F58A04CD5A2DCF969F70E52BCDC2ECEF8B31E4B99E4A8816518C ] DlinkUDSMBus    C:\WINDOWS\system32\drivers\dlinkUDSMBus.sys
14:53:35.0967 0x34d8  DlinkUDSMBus - ok
14:53:35.0983 0x34d8  [ 25AF97D739F0F68655382CB0F4D48AC0, 8A4D2A990E085B6C20D34054B026011F2256FE386CCF9B7EBB0FC6994BA5BB3C ] DlinkUDSTcpBus  C:\WINDOWS\system32\drivers\DlinkUDSTcpBus.sys
14:53:36.0045 0x34d8  DlinkUDSTcpBus - ok
14:53:36.0085 0x34d8  [ 133E5277C2A50770EADFAC4AF2232D69, E24933DD2440BA8DBDFD3A583301A9BE56A4ED699134242DB52E1AB5721C53D4 ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
14:53:36.0158 0x34d8  DmEnrollmentSvc - ok
14:53:36.0179 0x34d8  [ 64009621AAF4BC6626BC1A623A26FAD1, C94E63FB12AC58022C0C7F7721C7A38E9411DE94BFB12416091DC1A1F8C90414 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
14:53:36.0277 0x34d8  dmvsc - ok
14:53:36.0299 0x34d8  [ 10E72E3315305461D3F0C7560AE98CA5, 702B5C056DB6B4E337231BBEA48E106FA95F26B48CDE91857305E4C6E4EE6A12 ] dmwappushservice C:\WINDOWS\system32\dmwappushsvc.dll
14:53:36.0343 0x34d8  dmwappushservice - ok
14:53:36.0371 0x34d8  [ B307EE2CEF643264DF3DAAF5DD2D08E2, 4A362C947852C076B53AD4655DD4EDE7D6106AABAFAD6ED1D874DA4F33EC0F8B ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
14:53:36.0433 0x34d8  Dnscache - ok
14:53:36.0464 0x34d8  [ E1C233826ECA1E52672052C49BD42485, 20B573BD6C5C760C21863F7E8B5AA544661C38E240C41ABA1C69B61C68A8FDD0 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
14:53:36.0527 0x34d8  dot3svc - ok
14:53:36.0552 0x34d8  [ 6D8971C942FEE43A0AB6B3192534AFB4, 44D437DD32E1FDD7922B352CA6C19C83C1ADD825FB704B8E07BEF01E866E2B99 ] DPS             C:\WINDOWS\system32\dps.dll
14:53:36.0593 0x34d8  DPS - ok
14:53:36.0609 0x34d8  [ F4800922F4ABA619585CE320A72E6389, CA83BCAA8B37F303E89598F8C93B201A3F000A09F4A9963E370D7E59BD79D448 ] drmkaud         C:\WINDOWS\System32\drivers\drmkaud.sys
14:53:36.0631 0x34d8  drmkaud - ok
14:53:36.0654 0x34d8  [ BB73FD1329739982C2915AB827A01362, 70E69942AE14D5012D9A8B1C799B5B4B4FCC2E456D8940CB4C104D6AB7C4997B ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
14:53:36.0719 0x34d8  DsmSvc - ok
14:53:36.0739 0x34d8  [ 280297274D162AD79ED767D8CB22DE9C, E344797EDD9EC2ED3D1D07FF1B94DFB8BA318DDE8CD6CECA937A27B4B2E22A0E ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
14:53:36.0793 0x34d8  DsSvc - ok
14:53:36.0824 0x34d8  [ A05724426389EBC1351E3D6F95CF3EAC, E638F97043274515F9A8A46B55C9478E886683580F33A0E90A3BDFBA6A4F6C26 ] DusmSvc         C:\WINDOWS\System32\dusmsvc.dll
14:53:36.0888 0x34d8  DusmSvc - ok
14:53:36.0979 0x34d8  [ EAC1B96AF31F554FC2ED24CEF8AB42D8, 8DBB1C204C5FC7AAEB23CDFF4E01442356CBC3DE78AFC4A82783B2123DA6BEB8 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
14:53:37.0107 0x34d8  DXGKrnl - ok
14:53:37.0137 0x34d8  [ FA94398748930D840FE35A44F1D225A7, E2D48460413904AAFB50E18A24471157D2A235F5CCDF89EE49BB139D1CA3B9F6 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
14:53:37.0196 0x34d8  Eaphost - ok
14:53:37.0308 0x34d8  [ C99D40C97841E0A7F0F90B8629593A97, 2DE7FB6E3CD7B06079C2B05D8C10AD0EDF187684ED1DE5BEE98FAB9A4B331824 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
14:53:37.0483 0x34d8  ebdrv - ok
14:53:37.0529 0x34d8  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] EFS             C:\WINDOWS\System32\lsass.exe
14:53:37.0556 0x34d8  EFS - ok
14:53:37.0579 0x34d8  [ 260BBD6B1ED06298E509B452354EDB91, CF794D5AC62C6DBF356BC717910FD2B106A8BD90C3C03BA43859FD876F8820BC ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
14:53:37.0604 0x34d8  EhStorClass - ok
14:53:37.0621 0x34d8  [ F3BEBDC1B9DBA32F183079EAE6244837, 5DE0DA8D2A13BFA852355619C6DE5AC2FDFAB314A619A4F209842581E4D82DE1 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
14:53:37.0647 0x34d8  EhStorTcgDrv - ok
14:53:37.0670 0x34d8  [ A75880A9192B9DA69F46867B06276746, 53856262A5BD4BE93CB45D1F43B87F45CB01C02B7D94231CF05346B9BDF1F18D ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
14:53:37.0718 0x34d8  embeddedmode - ok
14:53:37.0743 0x34d8  [ 3BC17ABD52295C64A8BEE3CF4B244B12, 9153DF82C10B314983DB78AB88B468C39E213AE3C504AD865C54213F76F120D6 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
14:53:37.0833 0x34d8  EntAppSvc - ok
14:53:37.0850 0x34d8  [ 1B63CA857FD03FD0A5A1379F2996784F, 9EE5205DCFADAFC62D36528087FA4E023F7E48FF0D2A8333D8A6111AE09D21B8 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
14:53:37.0897 0x34d8  ErrDev - ok
14:53:37.0921 0x34d8  [ 0AE7DAAA8524C8D1A4C2414296EF329E, 6A5CAA0819BA177A510F9DEEB94BE5BC699C088769781FB512D7327FF700DBD1 ] ESProtectionDriver C:\WINDOWS\system32\drivers\mbae64.sys
14:53:37.0941 0x34d8  ESProtectionDriver - ok
14:53:37.0982 0x34d8  [ 6A5FA501A2D96001391FF3CBA32935AB, 018DB01ADE957A1A1FF5B168A2EC0EFEF8BFBE036079791FDF0C6AA6C12295BA ] EventSystem     C:\WINDOWS\system32\es.dll
14:53:38.0036 0x34d8  EventSystem - ok
14:53:38.0059 0x34d8  [ F1ACA42D448E3986565EA54275EEEA65, C85101D6E7A2204FD73AAACD972F610B6A4BCF7EB7512412FD34660DCB5E8C5C ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
14:53:38.0110 0x34d8  exfat - ok
14:53:38.0134 0x34d8  [ 0AF4B36754A6EAE794EE4398E219A9E1, A818763D7AE6E7F4BC57294BB4D80FE9E04387BB3EBE8A6088D2AF746FF548A6 ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
14:53:38.0167 0x34d8  fastfat - ok
14:53:38.0203 0x34d8  [ B1A38C0D977D8738779CA3EFEBDFCA8C, EDD852EF89AFBDDBBBE002E6675EAFCC46742B6136EB22428C84D737C6229FEA ] Fax             C:\WINDOWS\system32\fxssvc.exe
14:53:38.0292 0x34d8  Fax - ok
14:53:38.0307 0x34d8  [ 7CD8426A33F06EB72BFEC51F7C264AF8, 4FDD5F6A8BDF25D965CE52132DD0EA77D335C1C5F77A7758F3F6E22DFC12BDF5 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
14:53:38.0358 0x34d8  fdc - ok
14:53:38.0375 0x34d8  [ 21EB16C5DDFBC19DEBE9EEC10EA423FB, 514327DA987793AFE1DFB4F2C0F033C349432E6F1F6AACBAE23E24E63EFA51B9 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
14:53:38.0425 0x34d8  fdPHost - ok
14:53:38.0444 0x34d8  [ 57F98EFE6CB82AE5400BA99C705AF45C, 7AB83C7AF4CA49BFC2976FB707B251C181279B7E16EBDD43AD0E1A4AB8C4DFC9 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
14:53:38.0482 0x34d8  FDResPub - ok
14:53:38.0505 0x34d8  [ 02F93E4B9EC2821B6670208044FF5332, 2D947C8AE51E749029B3180751E4486E27A19471A7A98087076103D307B5CE64 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
14:53:38.0546 0x34d8  fhsvc - ok
14:53:38.0566 0x34d8  [ DE51BBBCF358188F9736F031546F9908, E2B80DF63C039663085FA9D63F3F30736EC20C49BC678CBD7D7C7231107C3635 ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
14:53:38.0623 0x34d8  FileCrypt - ok
14:53:38.0646 0x34d8  [ 822F664952B0F8D11BB6BD2F11779602, B7E9908A305942194E64E834819186CBBF9DD4469B300DCC8D31E1E5674D6600 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
14:53:38.0670 0x34d8  FileInfo - ok
14:53:38.0684 0x34d8  [ 5A4935682A0D47A4EAC4BE3C2ACF74D6, 0DCF2E7928D11F49EBF906233894E81CFFE938ADFCA802CE0207CA58B4A02AAD ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
14:53:38.0725 0x34d8  Filetrace - ok
14:53:38.0736 0x34d8  [ 60641F22D1D38EAD197C25F0339C9712, 110ACEADAE92C384C80356C9DE88E3A94141881E8544DB65736875FFA2716F68 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
14:53:38.0768 0x34d8  flpydisk - ok
14:53:38.0797 0x34d8  [ D38A250AE8335BC74808897B3C404F4D, 6626EB79A2A936406DEC81318ED2B0E18862277AC30D16F0BD2ACA012516E25B ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
14:53:38.0832 0x34d8  FltMgr - ok
14:53:38.0907 0x34d8  [ D9E18DDDC08B77E634F2AFEF0CC551FF, 701BFDFAD6E86C48E02612E54F3F8819632FC13526893AD2BBAA51348F5E24FF ] FontCache       C:\WINDOWS\system32\FntCache.dll
14:53:39.0071 0x34d8  FontCache - ok
14:53:39.0119 0x34d8  [ A7C6894FFF261C0FEFDCB41BE83CF430, C3DB55140E4848873BC0004030933402CD396112C14F432258D875DB1608700E ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:53:39.0141 0x34d8  FontCache3.0.0.0 - ok
14:53:39.0180 0x34d8  [ 95F8BF9B335A0BE8920BE160F95B2503, 596B02CFF111C2610E73FA2EBDBB7E6C5C190A9DD9E2FE4CAC6ED475691B7A43 ] FrameServer     C:\WINDOWS\system32\FrameServer.dll
14:53:39.0237 0x34d8  FrameServer - ok
14:53:39.0258 0x34d8  [ 0425D9D2A679060CC9755449779FBA54, F0BFEE92081BDF82AAD58AD1B21659F465DCE6F9F9F16ABBE9A84C17978AA3A0 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
14:53:39.0281 0x34d8  FsDepends - ok
14:53:39.0301 0x34d8  [ B962036CAADC05E466FEB165E0974587, EAA88EBBAAFF31A5E35B3B23B12E94EE3C659399CDDAADBF4B6146AE091CA5AA ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
14:53:39.0324 0x34d8  Fs_Rec - ok
14:53:39.0358 0x34d8  [ 2C8891C306C8F43A273BDB7C490E1C92, DD8D905956652D276796F5638980E3219EF2D8C2B65A8DE537D549BF5C306BE4 ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
14:53:39.0404 0x34d8  fvevol - ok
14:53:39.0425 0x34d8  [ DFAB4D8FE39C64EAD3A4DCBA25AAFEE0, BABCAE227CD2E87E37C708539C2232251B37F35EFFE2B927914D72517F161E44 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
14:53:39.0498 0x34d8  gencounter - ok
14:53:39.0516 0x34d8  [ 8B34E3F794F652082D7E8AF112F71681, C6CFA239BDF46827BFC89DC9A9BF45B0EBCE3EF1BB7DCA33980A632E549B37F5 ] genericusbfn    C:\WINDOWS\System32\drivers\genericusbfn.sys
14:53:39.0553 0x34d8  genericusbfn - ok
14:53:39.0581 0x34d8  [ 127C23F4720C8902A3AB0FEE12205317, E3BF55D81B04572D11B41CDA2DB4509FD252561EB29ED22CC6F616E856E3D86E ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
14:53:39.0609 0x34d8  GPIOClx0101 - ok
14:53:39.0663 0x34d8  [ 846347C05DBC7C49143D9723EC3714E9, DCC888F1262CA50DA3109D132A9C04F83A961720647E9882D3EFCBF8E3D703B5 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
14:53:39.0799 0x34d8  gpsvc - ok
14:53:39.0818 0x34d8  [ 582578F031109BE65C15E1D8A45BA547, 4BB1E20A2BDF8F504FF787EF338B6180DD537F53A0DC843B96AEFD8BBE970653 ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
14:53:39.0878 0x34d8  GpuEnergyDrv - ok
14:53:39.0902 0x34d8  [ 141904F0581468B39B579EA33CA57549, 1D947A6079CED7840B0FF4720C36D873F5A69EA6C94E4C15ADF1A7C0CD0CD0EA ] GraphicsPerfSvc C:\WINDOWS\System32\GraphicsPerfSvc.dll
14:53:39.0961 0x34d8  GraphicsPerfSvc - ok
14:53:39.0995 0x34d8  [ 0D4E1DE424440F1FC83E27EB30870B2E, 0BF0C2F14FDE5013C8169CE1AC623A920A2BAAA8C7CB92DAFECEB537D28D1574 ] HdAudAddService C:\WINDOWS\System32\drivers\HdAudio.sys
14:53:40.0086 0x34d8  HdAudAddService - ok
14:53:40.0099 0x34d8  [ 99A34FD1F6431A10D8C3BB50E170D0F2, 14BFF99BBF9ED53D3A157B096CDE0394824260021BA96E1F2C7B1CFB598DD850 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
14:53:40.0141 0x34d8  HDAudBus - ok
14:53:40.0178 0x34d8  [ 2443FC6EEB9CF092B62127D867901B02, ABD5E907FF066B95C5697C4E470B4EA19976DEC90C8159B963A82EDA218AB114 ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
14:53:40.0203 0x34d8  HidBatt - ok
14:53:40.0233 0x34d8  [ 205043CDC16ADE85E252DD54AE925161, F377F046EFEE53C7786AF15C0BB5BADE36511427575A712B0098A883F3715DB3 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
14:53:40.0324 0x34d8  HidBth - ok
14:53:40.0364 0x34d8  [ B521DDDC9038C066B1B957BF063A531A, C5FE68FB22C28C4D06A0792FD5AC9A1F0EC01EF26E1D37B9DF05F22D8B7DFF8C ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
14:53:40.0405 0x34d8  hidi2c - ok
14:53:40.0422 0x34d8  [ 5AC0EBFA76E93273A806176D3178E986, 679BFEFF9F4172EBB14A6C2E8381F54FBDC9E8705E8B0F306723DDF48B6E5143 ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
14:53:40.0456 0x34d8  hidinterrupt - ok
14:53:40.0485 0x34d8  [ 366AC0E05EBF5D5C375F65CD8BC7F0DF, A6B751864E33EBB5DE2E09403A8C26E72DD5510F3A380FA502393FC11A14A433 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
14:53:40.0519 0x34d8  HidIr - ok
14:53:40.0535 0x34d8  [ 75F4CCB7FF03603E91DD0C7FF83DAABF, 10508A6C36163C9D40C16A47AB4CA8C03C89BB7795690818E5C562E3FF828D5B ] hidserv         C:\WINDOWS\system32\hidserv.dll
14:53:40.0576 0x34d8  hidserv - ok
14:53:40.0607 0x34d8  [ 7CB54D02746024648FCE184FC3F941FF, 6C7B8E6AD3C05D66868D0268C9C8183021AB241E576184FAD0BD50ED4E18E9ED ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
14:53:40.0685 0x34d8  HidUsb - ok
14:53:40.0793 0x34d8  [ 459EC4290CF0D8269DB28FBFD6284C58, F1C34F11E18F6D48C8378F77DE167AD208E9E7C3022DCA714FF0403AEFF80857 ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
14:53:40.0871 0x34d8  HomeGroupListener - ok
14:53:40.0909 0x34d8  [ 24C900B7296AA9867FB761A5801AFBD1, 4A765E905D0F7C4B450A28FB85F413F4EAD2B53240E804FA531626ABB0518381 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
14:53:40.0994 0x34d8  HomeGroupProvider - ok
14:53:41.0015 0x34d8  [ 835FB95D85D362057A72D21A48C2C7F8, 06A57F9E459E52DAA7B27F232DBC1E0ED0E04759D34AF3E15A645D11DFDD6A58 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
14:53:41.0038 0x34d8  HpSAMD - ok
14:53:41.0086 0x34d8  [ E2F4638649D2157D8A863ADBEF99C2E5, 9EF44666F3CEAC729828F733C816BD72A52C4477A0573AE048392CB2C65B90FD ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
14:53:41.0154 0x34d8  HTTP - ok
14:53:41.0173 0x34d8  [ 8B8395999252DE3BA4EBC1A5F28827F3, 95B9B330C43438C6203FD08A441C3CC269CFBA812FC804805786F0243BA1949C ] HvHost          C:\WINDOWS\System32\hvhostsvc.dll
14:53:41.0197 0x34d8  HvHost - ok
14:53:41.0213 0x34d8  [ 71E673C20651C2530A359F0D8B3B3E57, B936598732BEC2D5A4E644F721EF258A754D4D6A5A2C84C96310CFAA21B1B2BC ] hvservice       C:\WINDOWS\system32\drivers\hvservice.sys
14:53:41.0236 0x34d8  hvservice - ok
14:53:41.0259 0x34d8  [ 3737FE486929AFC48F1D10677B698E52, 9E8792F3A494AE3E7CDA65E93B561B6FFFB9C781606F5863D524DDD24CFEB9C3 ] HwNClx0101      C:\WINDOWS\system32\Drivers\mshwnclx.sys
14:53:41.0300 0x34d8  HwNClx0101 - ok
14:53:41.0317 0x34d8  [ 3C65EBF7F1BFD98426C355D66876ECEE, CA1DC462C4D96176C81EF3448238B76B4CDA3C521533973B281359D7F436B8A5 ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
14:53:41.0338 0x34d8  hwpolicy - ok
14:53:41.0355 0x34d8  [ E3BDE6C567ED5CD7B15B2E522C120D02, 954EC837636D0F08A3596E4270F37E03C99F8D1A7E80D0D323E0CB793324D776 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
14:53:41.0454 0x34d8  hyperkbd - ok
14:53:41.0470 0x34d8  [ 1D7BBC4C6F33A4A6189AEA1509615DF9, 66D6E64353CE80949082E594061BCA077849840B175F18F0743285B389F57250 ] HyperVideo      C:\WINDOWS\System32\drivers\HyperVideo.sys
14:53:41.0571 0x34d8  HyperVideo - ok
14:53:41.0588 0x34d8  [ 56FF074E50F9042FD2856AB3418F4B18, 239C9BF23DE2E36FD7112C425CDF18F29B751D75EF3551AEFB048FAD2B0A55E2 ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
14:53:41.0633 0x34d8  i8042prt - ok
14:53:41.0648 0x34d8  [ B5EC43755E62591197DE5CBBDAA9FEB7, 1B4E0EAB677B09A050925879ECDA311404270DCF020AAD390692427198C73C9F ] iagpio          C:\WINDOWS\System32\drivers\iagpio.sys
14:53:41.0707 0x34d8  iagpio - ok
14:53:41.0725 0x34d8  [ D8CA23F9C5FEF44296FDE1E005C06EC0, 0D7B03EF9E19B9B2A28C3318560488B3F9573CF364A533A9B4A2CD0A7FFA4F84 ] iai2c           C:\WINDOWS\System32\drivers\iai2c.sys
14:53:41.0783 0x34d8  iai2c - ok
14:53:41.0798 0x34d8  [ 7B769C9D19C013F94874C4B15D59A005, 53A15F0480AEC43B5A01CFB17360188885B6ECBFFF6E566D27E5B6D4C7737243 ] iaLPSS2i_GPIO2  C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys
14:53:41.0836 0x34d8  iaLPSS2i_GPIO2 - ok
14:53:41.0856 0x34d8  [ E0F1B3A2A70FABE3BE1C9140BB55E607, 34E5B055619F3A26B7BB6054EA49D40B7D6DAFE234F57F358FE7C8EE83E10618 ] iaLPSS2i_GPIO2_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys
14:53:41.0896 0x34d8  iaLPSS2i_GPIO2_BXT_P - ok
14:53:41.0912 0x34d8  [ 89A869BCC0588A3009ECB875B09ECD39, 5ECC2C6E661B326511682D8EA1C82F942C63835890687285FEF455C5C9DC2476 ] iaLPSS2i_I2C    C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys
14:53:41.0954 0x34d8  iaLPSS2i_I2C - ok
14:53:41.0973 0x34d8  [ 2E693DF3C02A0859DB8DE25772751100, 3EFFDA44B247E04258429ADC85E88E23F926FD487A3A85BF879E6E5802197B3F ] iaLPSS2i_I2C_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys
14:53:42.0009 0x34d8  iaLPSS2i_I2C_BXT_P - ok
14:53:42.0025 0x34d8  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
14:53:42.0066 0x34d8  iaLPSSi_GPIO - ok
14:53:42.0083 0x34d8  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
14:53:42.0122 0x34d8  iaLPSSi_I2C - ok
14:53:42.0157 0x34d8  [ 435883A27A376B125BD4DF888417C85F, 091F9285FCF1D5605D03CB68C062A2DE6FF2D705FF43E983A8A7B5DFA0872A96 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
14:53:42.0203 0x34d8  iaStorAV - ok
14:53:42.0230 0x34d8  [ 7118E4390C4ACDE61E280CE52BCAF44E, 11123C1555344A191283187BF1F4A8D731E29EE27C7A7A7916873E8D2E95D978 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
14:53:42.0266 0x34d8  iaStorV - ok
14:53:42.0298 0x34d8  [ 9DBE8C359ABACE1BE1BBAB687D114506, D2E5CB2BFC42627C1BB38A68F925DD534AEFFF9354AFD184005EC338E8E6B232 ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
14:53:42.0340 0x34d8  ibbus - ok
14:53:42.0359 0x34d8  [ 0CF99D60588AF7F198C135BABCA287F2, C72235865426659957909E8465B7D208EB5CAA21B529F07BB055D33028326D9C ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
14:53:42.0406 0x34d8  icssvc - ok
14:53:42.0457 0x34d8  [ 4D8123F7262C87B3CAE5A62AF74F7939, 8F003562F50218307ECC48A7BF43BE1DA88352D2749902A029081804B71C85DB ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
14:53:42.0564 0x34d8  IKEEXT - ok
14:53:42.0586 0x34d8  [ 42CAF6216A6E516DC56BA319ACC7EEC5, DF60FF41F06D1101E4A81F7416DB5A34D7BA885CBA874BC15AD43FB4080F2958 ] IndirectKmd     C:\WINDOWS\System32\drivers\IndirectKmd.sys
14:53:42.0625 0x34d8  IndirectKmd - ok
14:53:42.0699 0x34d8  [ 02D6C68057FDED7E08FD3CAEE564B6C8, 8DF7C7D6C5970DE16ABE32FAFEDEB467A243283C227FAFF25D7258875A2F459C ] InstallService  C:\WINDOWS\system32\InstallService.dll
14:53:42.0831 0x34d8  InstallService - ok
14:53:42.0874 0x34d8  [ 40943C1CD031ACE06A8374AD56B9E5EA, 05E5AD4330F272C421A8726E9E6555115D8717DC5AFDE3CC1DB53A3D7518BF62 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
14:53:42.0901 0x34d8  intelide - ok
14:53:42.0934 0x34d8  [ 327D9CCF5492543AEF3979F9EEAD02BE, 1C6CD9ECB785D022A38DF683FACCA737469BF72E42365CD6DB8C2675F2ED1F1C ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
14:53:42.0960 0x34d8  intelpep - ok
14:53:42.0982 0x34d8  [ 7344528DFD4484CF86F36E24E7CB59B1, 821947C152E7A2B4782199E033EAEE8D3F43A5EC4CC369334A6C0793C62DA069 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
14:53:43.0045 0x34d8  intelppm - ok
14:53:43.0061 0x34d8  [ 8387E90B551B9B7F32EDC69909591E9E, 7086B6F2B728D7C46F0A1E7E4F81B3D33C25BD5F8A2A4ECEBA55F8C68F164500 ] invdimm         C:\WINDOWS\System32\drivers\invdimm.sys
14:53:43.0095 0x34d8  invdimm - ok
14:53:43.0117 0x34d8  [ E207078E0E1BB3524277DB9077E4148E, 309320950095AF83DCBE08BFDD4BFE4EBADBF48CA255871A6B37BAAA7B4A5B38 ] iorate          C:\WINDOWS\system32\drivers\iorate.sys
14:53:43.0141 0x34d8  iorate - ok
14:53:43.0165 0x34d8  [ FD8F64B7B345E539F2EA7F72846F83B4, 95F232BC2454D68F1A154C9BD8FCCF60D36F5424B798661D6F1DD8E052ED0D04 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
14:53:43.0226 0x34d8  IpFilterDriver - ok
14:53:43.0266 0x34d8  [ 1C5867DC4091C2E23329AB984BF95604, 56FA9888A7A969539833644AD50730BBA5E770AC6097AFB490E34196596C55E0 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
14:53:43.0372 0x34d8  iphlpsvc - ok
14:53:43.0396 0x34d8  [ 8AAB863E72A4F9C578FED2EE3541545B, B3278B790DF9F77F8FDDBECAD22E0D2E080D74B8E61EFF112055478B3B0B2329 ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
14:53:43.0423 0x34d8  IPMIDRV - ok
14:53:43.0445 0x34d8  [ 7BEC2AF23F586EFF0DB4DBF4331B0C70, D02506CAB19AD1D3ABBB35FCC569ED613EB9D6828E9BC0389EC8A8DFC548334B ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
14:53:43.0498 0x34d8  IPNAT - ok
14:53:43.0523 0x34d8  [ 35A54F19E703D4FE5919F812F6CC5D0A, B0AC1C97D115F57390BD2B4F9114429CF1729EB8D658B3EAEC8ECF28A24369F7 ] IPT             C:\WINDOWS\System32\drivers\ipt.sys
14:53:43.0576 0x34d8  IPT - ok
14:53:43.0598 0x34d8  [ F6C47021C41F721B628161B64D7DECB9, 625227F18518098C00AF2C6F4EE5D96711D26080459AD2C9F7CF2A5778DEF191 ] IpxlatCfgSvc    C:\WINDOWS\System32\IpxlatCfg.dll
14:53:43.0673 0x34d8  IpxlatCfgSvc - ok
14:53:43.0690 0x34d8  [ BF933330256DEDAFA939BEBC46D060C7, F9B47A83945DF2A043384626A2EB47AE9F915048636334D9768A0B4901C84E08 ] irda            C:\WINDOWS\system32\drivers\irda.sys
14:53:43.0762 0x34d8  irda - ok
14:53:43.0785 0x34d8  [ F88664A2A82DDA456180FFF95A771765, 004BBC715FE6EC0D4D2CAE978EA64C6CEA130EE10C356B7FACF0C98B51E8AECB ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
14:53:43.0825 0x34d8  IRENUM - ok
14:53:43.0848 0x34d8  [ 4F500A0171606B0E37964694140FCA16, 6E29A7348395EE3EB85E2BA97E581FBF605CE1BA4651F5848976AD293CC797E3 ] irmon           C:\WINDOWS\System32\irmon.dll
14:53:43.0888 0x34d8  irmon - ok
14:53:43.0902 0x34d8  [ A3B7A93F32E110949CA01DDE7C6B991B, 5F38B882DBAB4BDFCAB289721D6D5A0D85675BA580AC96FB74ED826A4800C998 ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
14:53:43.0925 0x34d8  isapnp - ok
14:53:43.0954 0x34d8  [ 68B971E7200EC9013BF90BC72B66110A, CC2324A16B5C39A2431D9B26B40881496338F7D7D532510CCA94452F19A990C8 ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
14:53:43.0988 0x34d8  iScsiPrt - ok
14:53:43.0999 0x34d8  [ E320F986BBE0CD9324EA0A193EBF29B1, 9B4C7F1493377CE532361F88A0C88798F24E7EFB093DA2F0A6CB1575B9E3535C ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
14:53:44.0023 0x34d8  kbdclass - ok
14:53:44.0037 0x34d8  [ AFF5DDCC1A79217C9526FF5E01A69E89, 2BCD49DD8DD977B97521465B981332CA8FA8D16AB45B45993C87647FA3E9DAF0 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
14:53:44.0071 0x34d8  kbdhid - ok
14:53:44.0082 0x34d8  [ 916E62AF3386F7A74603E5C545F6FF2D, C5CA784F60B8CA3DE0672A816DCE14F1AD6B6783A5E6B556ED7C91337F65144F ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
14:53:44.0115 0x34d8  kdnic - ok
14:53:44.0130 0x34d8  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] KeyIso          C:\WINDOWS\system32\lsass.exe
14:53:44.0156 0x34d8  KeyIso - ok
14:53:44.0174 0x34d8  [ BE46CEF0F176D215B3FDF1C664B3D6A7, 4989CE6CC5803A1E26AC197CDA234B91BC3A33E5C456E2FCE6E7744000BF0987 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
14:53:44.0201 0x34d8  KSecDD - ok
14:53:44.0226 0x34d8  [ 5F0A90AC0AA8C772B20AD71B87422838, 176F7C6E322098DF5033CFF0BAA267BA9D7AF7E635F3D28BC0E5F11DFECD8015 ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
14:53:44.0254 0x34d8  KSecPkg - ok
14:53:44.0276 0x34d8  [ DD8C4726127CFE313233372D70787C37, 2420616FEEFC08A3F47420193A3A592D4AC5D2C817D27E5B7E4FD64153751AFB ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
14:53:44.0314 0x34d8  ksthunk - ok
14:53:44.0344 0x34d8  [ 6EAF246BC12DB548AC65A4CEFB14B547, F1487051FE459DB5A751DA2A6FF1E552F92226933AF8C037FA7D660B049896A3 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
14:53:44.0399 0x34d8  KtmRm - ok
14:53:44.0422 0x34d8  [ 2EC02DFC530560D0C01C7428E4CC9D27, 74EABA6EEEE771F19D75D9B64972B94C5308EEA5D51C0C2DB360570F1CB36F69 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
14:53:44.0491 0x34d8  LanmanServer - ok
14:53:44.0513 0x34d8  [ F8097F90811E9BB10F5B96262399F3C7, 1BDFB850ACE73E8882BBC3B18A5A7BCEE68696917D8462A159CE2763133DC516 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
14:53:44.0574 0x34d8  LanmanWorkstation - ok
14:53:44.0596 0x34d8  [ D81931EF9914A135F9ECF409DC826266, 8BA15C12B374DE555CB7D3CDFDDC42FE583625A9C29BCCDDEB432223E4DEEB2D ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
14:53:44.0634 0x34d8  lfsvc - ok
14:53:44.0652 0x34d8  [ 6A361ED0DE59D58CC633F7BB40AB950D, AF5315AFAAE41AAB55BB7243FD9EA2949C7F114C0ED24073751733B5A11142BA ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
14:53:44.0681 0x34d8  LicenseManager - ok
14:53:44.0699 0x34d8  [ 56B6326B15A14043C82ED9EA3B817E2C, F3F99397B12529FAF4B77E11A3279B882F9BF986D0DDB3F1847B8EE96C6E40FF ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
14:53:44.0765 0x34d8  lltdio - ok
14:53:44.0789 0x34d8  [ 48199253D7F6119F88294F8845F0808D, 85C014250C14425BEFF2D8B2CCF6A29D9A5DA329ECD00F1E6D4F8DB809194FAC ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
14:53:44.0841 0x34d8  lltdsvc - ok
14:53:44.0873 0x34d8  [ DCF6F1AA7A51CC08FED089363F83316E, C80FB26A6172510F3AD5E4D636AA49AD5D931FB47BECD9E8507F781D88917710 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
14:53:44.0927 0x34d8  lmhosts - ok
14:53:44.0953 0x34d8  [ 20048BEE892138A745B1C23EBB0E069F, B526035CE839BADA6ABC0A0CBFFDFA5267F4EB668AE201871E61E0011518843E ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
14:53:44.0978 0x34d8  LSI_SAS - ok
14:53:44.0994 0x34d8  [ 9EAB16572B576979D585DDEDB12417CD, 97C37DFEA309E27E4AC50D1F4C7C3D1FB9661E0DEBB442D620D8E460F9FC9966 ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
14:53:45.0022 0x34d8  LSI_SAS2i - ok
14:53:45.0038 0x34d8  [ 3B7B359C0870317106DF3438D4FF491D, 5EDF767D79EF49210DD3BCC00D7629600DD522B29A2B9A9D7805076ECDCBFD1D ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
14:53:45.0063 0x34d8  LSI_SAS3i - ok
14:53:45.0078 0x34d8  [ 2DE03BA338A4B0ACDB416A30F1C7D56F, CF2218EA8C67CC13893B286B0904F28FBFE5AA818CC3AD1C77120B7B6E80031F ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
14:53:45.0103 0x34d8  LSI_SSS - ok
14:53:45.0146 0x34d8  [ A4ADC59A58724CDA67A7AB93457EEE43, C5CEFD57A31A7C377ACF3F5A071646DA358079F9BEB602B96C14392FC2D57539 ] LSM             C:\WINDOWS\System32\lsm.dll
14:53:45.0245 0x34d8  LSM - ok
14:53:45.0271 0x34d8  [ 9A497169E145FCE2D8AA7DBC67377F64, 3FA4CE7455ACBB32DECA8BC7EAD0EC1A0E123CBCBF8781FBB16453455AB9F0FE ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
14:53:45.0336 0x34d8  luafv - ok
14:53:45.0374 0x34d8  [ 3D1516114F5B1548864D043177F992A6, 3733D5D51EA0DBFB24C408F1C48F8367CEE005EFCEC2860975D5EE2B4445ECF4 ] lxeaCATSCustConnectService C:\WINDOWS\system32\spool\DRIVERS\x64\3\\lxeaserv.exe
14:53:45.0395 0x34d8  lxeaCATSCustConnectService - ok
14:53:45.0401 0x34d8  lxea_device - ok
14:53:45.0436 0x34d8  [ 3520DE00ABC5EFF0DBAFD41129AD970F, 821F9D9AAA6D8B08BEBFB76DAE5A8CCFB598789510A93D3DD4F149A39EE5D6B5 ] MapsBroker      C:\WINDOWS\System32\moshost.dll
14:53:45.0489 0x34d8  MapsBroker - ok
14:53:45.0518 0x34d8  [ BF56CB9D02DEE8CA9CBA50220BE16F15, C6380ED59AD7B9CC9451A24808E193454CF15D90A2C1DAF22FBD3380B150F96F ] mausbhost       C:\WINDOWS\System32\drivers\mausbhost.sys
14:53:45.0557 0x34d8  mausbhost - ok
14:53:45.0566 0x34d8  [ 01BDEE1FFF6D2216797DFEE4ABD937D9, ED247E6F87ECA39A7D479CA7E386D85CE8B2978164E4E9876196176F393E1235 ] mausbip         C:\WINDOWS\System32\drivers\mausbip.sys
14:53:45.0589 0x34d8  mausbip - ok
14:53:45.0609 0x34d8  [ A276E01963EB0D8685AE56C40FFC0E86, 10DC7B634D91AD8E0678559E23CB86451085BFDF53166DB06CA35F6B8893FC51 ] MBAMChameleon   C:\WINDOWS\System32\Drivers\MbamChameleon.sys
14:53:45.0632 0x34d8  MBAMChameleon - ok
14:53:45.0661 0x34d8  [ 556F12926B94D36821D4ABFC6F02EB1D, 514C3EC048024220B4B37E46C57DAEC7BE8AD94E7C53206677DE77A736AC46C8 ] MBAMFarflt      C:\WINDOWS\system32\DRIVERS\farflt.sys
14:53:45.0681 0x34d8  MBAMFarflt - ok
14:53:45.0693 0x34d8  [ 84DED95846466C5BB53407288B074F52, 27FEE2C428EC184FF22229394DC328BC9E2AA41B3C08005AFC3C1158C107D322 ] MBAMProtection  C:\WINDOWS\system32\DRIVERS\mbam.sys
14:53:45.0712 0x34d8  MBAMProtection - ok
14:53:45.0941 0x34d8  [ 96FA5B38DD94C8D49289CE75150D97C3, 31D2435E026B0425D47B479E7E58CAF7BEF5C2D23F9D164A59FF2BF27D49489F ] MBAMService     C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
14:53:46.0128 0x34d8  MBAMService - ok
14:53:46.0174 0x34d8  [ 351BF8F77B0A15A7B5A2AE098C52A387, A84330DF5C4F0E5D6251D311B5DC78722D7724E87DAF5DE5A11EB73BB3502E26 ] MBAMSwissArmy   C:\WINDOWS\System32\Drivers\mbamswissarmy.sys
14:53:46.0199 0x34d8  MBAMSwissArmy - ok
14:53:46.0224 0x34d8  [ AAEEB331DDE8596F4522316E4420ACB6, 4C404123312EE3F9795F57C4A42E2E203A16E04D577C75EFE095C9284D3EFB31 ] MBAMWebProtection C:\WINDOWS\system32\DRIVERS\mwac.sys
14:53:46.0244 0x34d8  MBAMWebProtection - ok
14:53:46.0264 0x34d8  [ C7B8B5053D646CBD30BE1BA6B487D396, E3864D4CE619D67E284C64A4EAA8843FB49BC2B8CC8659F4C4B89DB6701468CB ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
14:53:46.0287 0x34d8  megasas - ok
14:53:46.0302 0x34d8  [ EB8ED3204499DDB2D3BA094A4563EE3E, A5D0095D575B241CA66CAD86280170803E7042F51D3654FCB03D7EA2347E261B ] megasas2i       C:\WINDOWS\system32\drivers\MegaSas2i.sys
14:53:46.0325 0x34d8  megasas2i - ok
14:53:46.0353 0x34d8  [ F1C1D4E752DE1D58295040E5BE8813AF, 4DE17C5FCE63AFD545B16FA16A38F7395F29155FE165E7B21BC028CCD2A4B18E ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
14:53:46.0394 0x34d8  megasr - ok
14:53:46.0419 0x34d8  [ 4965456A1B4B3039E4B9AB233F5E9B1E, 3C303FE2BF9B38D73D005EA673C9500731125D793F4C77130F9BA8D745579591 ] MessagingService C:\WINDOWS\System32\MessagingService.dll
14:53:46.0449 0x34d8  MessagingService - ok
14:53:46.0486 0x34d8  [ 16B078D1089FEA98710C9D07C152DCEE, A42C28E12F1BB21E907C1308447AD63DDF8FA5B2734A199A6EBE3824F3D1235C ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
14:53:46.0547 0x34d8  mlx4_bus - ok
14:53:46.0562 0x34d8  [ 20C57CE47B1A877C48A4B68E9A4E21FA, 35F98286F0665C5E06914F04F174476FBB41823564EDC55E351FCE211E2C765F ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
14:53:46.0596 0x34d8  MMCSS - ok
14:53:46.0621 0x34d8  [ A4467A5C080318F0CCCF5ED463821F8B, C8ECD63245B19807BAA92C3F3F87643A2F6B178395ABB15BD54D9DE68CC1A09B ] Modem           C:\WINDOWS\system32\drivers\modem.sys
14:53:46.0658 0x34d8  Modem - ok
14:53:46.0685 0x34d8  [ 78BE85C1F1C7F3AF6C87BCE127007D5A, 5D5229FBCDC855BFF9BA3247BF4EF8E22764CFC1EC974FD5AB2D9E6293EF15A1 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
14:53:46.0744 0x34d8  monitor - ok
14:53:46.0759 0x34d8  [ 8E262B34A8BD184B4B3025AA8C396B00, B48AB637A92894318DC0A33CE55519D8FBD7B31177FA3C4CA33D8609D4FC0058 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
14:53:46.0783 0x34d8  mouclass - ok
14:53:46.0795 0x34d8  [ C094A555F148495EA130D3BBC5232D5E, 32E823C20FED94DB23F72F67DF1A2C043CA6179A543F3BD24FCB5500BA00A37C ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
14:53:46.0838 0x34d8  mouhid - ok
14:53:46.0853 0x34d8  [ 8209AC7D3F8AF41E3A14D022CD1F2040, D5B325AB8E7B354BCA3550ACD03FF5AC27B5C04A1D10C9FA4686EEA34D7293FE ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
14:53:46.0878 0x34d8  mountmgr - ok
14:53:46.0915 0x34d8  [ 9ED85AE9682DE81A22B3FDA490766303, D5998EC9F47F805B70E1667CAF1D52210F7DA565BF944411E455C0AA2F83147F ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
14:53:46.0940 0x34d8  MozillaMaintenance - ok
14:53:46.0964 0x34d8  [ F36E4074C66DD31855A8D79EF0AE8066, 01C01B3EAEFADBCDACA5BE7CB2AA199667786C1AD637CF6792BF715242BEFEAD ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
14:53:46.0996 0x34d8  mpsdrv - ok
14:53:47.0043 0x34d8  [ 4ABF7D7C44354807174EC36965B49C76, 3F57C8794F2CBFFE098B614418BBA8FC051E8DD798313228B4E03E101FCD9791 ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
14:53:47.0143 0x34d8  MpsSvc - ok
14:53:47.0181 0x34d8  [ E6DFEB1613DA637CE70368C8E352DA82, 3DDE78B5764F30B94BAD7AE47015CD7ADFB2EB410C554C3E1D670CC64CF59624 ] MQAC            C:\WINDOWS\system32\drivers\mqac.sys
14:53:47.0262 0x34d8  MQAC - ok
14:53:47.0288 0x34d8  [ 215D672CB71987CD98EB2298EFB84DDC, 7E23C36DBB7C80556560E1DECE5E8F5D3D422F3D1FFE9CEA511A0BCD9D69D304 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
14:53:47.0329 0x34d8  MRxDAV - ok
14:53:47.0358 0x34d8  [ 71729B1EE949E1B092CB5CB75CC63715, BEA57BD3C2BEF261021DE706E67FF2836F52A7B21B2B3B2F0F5D76D20685614F ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
14:53:47.0398 0x34d8  mrxsmb - ok
14:53:47.0426 0x34d8  [ 6537678DEEA2A5B079052D75E21E46DA, A509481D509597A8A58C536C689A23086ECB2C15B4BE1AA80DBBF82B73673A2A ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
14:53:47.0523 0x34d8  mrxsmb10 - ok
14:53:47.0547 0x34d8  [ 87FF93E7420C9068C0D5B2F3109809F4, E07BF924C0D57EDA6193D8FD149EBD8FD8CB0C9375AC7998517AD0804FBBCA23 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
14:53:47.0574 0x34d8  mrxsmb20 - ok
14:53:47.0596 0x34d8  [ 167408B38458ECAE545C57527BC99024, CB699B6C6F5B6DCDE85F8F0E40DD31B8066600A0833E5CD99ADE31DEC516B34F ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
14:53:47.0639 0x34d8  MsBridge - ok
14:53:47.0664 0x34d8  [ D5778559A0F34EE0BF0457293C6B5F4F, 73C0829F641F62CBFC0523ED54D94121E3A694ECCF148DBF4A5743631BADB714 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
14:53:47.0700 0x34d8  MSDTC - ok
14:53:47.0729 0x34d8  [ DC23D3D24C64BF3A314E34887AD86732, 5CF60E096CF13976759CBBBAEA1DBBE189A77843C6B32828C77F7BFB6506CCAD ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
14:53:47.0777 0x34d8  Msfs - ok
14:53:47.0800 0x34d8  [ 6DDDFCAB646BBBCFC583135C4430E10F, 5EFD3F4F84EBEEC58914D5CC89622D69F2DBDFB7EB9AD8D9A0868127187FD673 ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
14:53:47.0823 0x34d8  msgpiowin32 - ok
14:53:47.0838 0x34d8  [ 01C6A86BEA8279E557A5056148F068BF, 42983A61654F51515AC6DD64A68D319883FD02B3EC575F7EA7A907576866F0AF ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
14:53:47.0874 0x34d8  mshidkmdf - ok
14:53:47.0895 0x34d8  [ F65ABC7DE945047147F17330F79732CB, 050C64D7284D767C951E94EFBA579D0E066C36CA1899A2C64CEA41A34B8E9EF2 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
14:53:47.0933 0x34d8  mshidumdf - ok
14:53:47.0966 0x34d8  [ 05B23012427801E710BDD12720B9020B, 48FB22CFDF61AAE4221B3B23E539C08083289FB0CB5ABF249700DDF968C7250A ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
14:53:47.0988 0x34d8  msisadrv - ok
14:53:48.0015 0x34d8  [ 21B88DF67507BD4DFF8A5487074BB31F, 5F2E1FB6227873DCA97D1BE6271E900AFA6BCE54D765C9BDBA07B74FC87B147B ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
14:53:48.0059 0x34d8  MSiSCSI - ok
14:53:48.0067 0x34d8  msiserver - ok
14:53:48.0086 0x34d8  [ 021C34C1968B78ACFBF30553EE78A1D3, 035C8D6F06A3697F0A902FB14F10091D026DB0A7492FAECD12D5A7F683C48A20 ] MSKSSRV         C:\WINDOWS\System32\drivers\MSKSSRV.sys
14:53:48.0186 0x34d8  MSKSSRV - ok
14:53:48.0205 0x34d8  [ C3F5EA6B9041A30B4F11BE2E7863E487, 07324A9D81D30A173D3F369AA1A304AD7713C7CCF9909C6427718F0F90CE49C9 ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
14:53:48.0263 0x34d8  MsLldp - ok
14:53:48.0285 0x34d8  [ 6F1422468DF5B12D87EF1B7956429721, 8533FFF07ED28A31376A4AEB83597F22D11D99D19A75053D1F64548D6379087E ] MSMQ            C:\WINDOWS\system32\mqsvc.exe
14:53:48.0336 0x34d8  MSMQ - ok
14:53:48.0359 0x34d8  [ 601D666820F0408B896791D19BE6D258, DD6BA3962A6D387D9F06B6D7006DBB2BF46D84A8FA91C628DA9D96117F14F4F0 ] MSPCLOCK        C:\WINDOWS\System32\drivers\MSPCLOCK.sys
14:53:48.0391 0x34d8  MSPCLOCK - ok
14:53:48.0399 0x34d8  [ 46E61FBA0097E48E5628C74A3F72233A, 21BD64041781085A7873ADA34C3648FBBBED386A071C69F21D98F2A0C3120DC6 ] MSPQM           C:\WINDOWS\System32\drivers\MSPQM.sys
14:53:48.0438 0x34d8  MSPQM - ok
14:53:48.0461 0x34d8  [ 3B6127DB162A2B1B0DA2F35BA77F12F1, 76465FB9A18538FBF8A62D317ACEE93AA5DF2B4D84E74A2AB3FFEE5C94F7992B ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
14:53:48.0496 0x34d8  MsRPC - ok
14:53:48.0530 0x34d8  [ 29DC5DFDF305E73A40AB13D102736EEA, 3F17F1841E5BD266962D106342CE811497E46C3EBCD9A6CDF5B4FB4B8D64DE21 ] MsSecFlt        C:\WINDOWS\system32\drivers\mssecflt.sys
14:53:48.0564 0x34d8  MsSecFlt - ok
14:53:48.0574 0x34d8  [ CBD56E0B55FB3672BA80382EC2F8835C, 1956E9B20A363B715C2111138D2085AA28FEDA7A82228CB4D8CE7ACC578E4DDB ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
14:53:48.0598 0x34d8  mssmbios - ok
14:53:48.0613 0x34d8  [ 5734B2A36D3BB13A638E5305EEEC582D, 613D559ED892EC4ABDF80F2435892895677F97902E699BE30283C150ABA49877 ] MSTEE           C:\WINDOWS\System32\drivers\MSTEE.sys
14:53:48.0651 0x34d8  MSTEE - ok
14:53:48.0672 0x34d8  [ 85270E0DC6907C6B99F72A36F17AED34, 58C0BBF9CC9E42266C8AF9AB9FEC77442F96C7C6D0DFCFAAB763DAD30B1B7939 ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
14:53:48.0697 0x34d8  MTConfig - ok
14:53:48.0719 0x34d8  [ DD673D9422457EFCCDEE45C73C0DF241, 7FDE57422416F4339344F765A1A4A9D1D59D66D74121F6082ECA562F91E71445 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
14:53:48.0744 0x34d8  Mup - ok
14:53:48.0759 0x34d8  [ 3C57FF3BCF496D24C39C2198158864BB, 8671DF39AE5DD83033EC70BF8A502ED027B33B90FFC28AC2C79EC8F2F9128C14 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
14:53:48.0782 0x34d8  mvumis - ok
14:53:48.0820 0x34d8  [ FD916B66910494DFF70C944FC38A2623, 134E9309DA253E5512F8EFE525ECB701E82CB64003DD8DC20E8395A29BDC9324 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
14:53:48.0930 0x34d8  NativeWifiP - ok
14:53:48.0972 0x34d8  [ 870B3D0E1A8F6F01356BD75F2E47E0C1, 88EC0AA1144F1523B7DDD6BCAF8771CB246153B14E950AA6F4859FB8287D6634 ] NaturalAuthentication C:\WINDOWS\System32\NaturalAuth.dll
14:53:49.0055 0x34d8  NaturalAuthentication - ok
14:53:49.0079 0x34d8  [ FBA9F5B9F59A665F248F70B905EDCE14, D2C1795192809F6413E080A9ADC949A4D99D0FC6BE668870127161474FF40596 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
14:53:49.0129 0x34d8  NcaSvc - ok
14:53:49.0160 0x34d8  [ 2A265F3FE5F77F22CEA9D2785E0399C1, 24FF1D06A2A05DC7A2D7552E0B45CF6F689A4FC9A135474B587FA7649BCFED3D ] NcbService      C:\WINDOWS\System32\ncbservice.dll
14:53:49.0214 0x34d8  NcbService - ok
14:53:49.0239 0x34d8  [ 3C7E074AE41D8DFB41A9E65904D8BF43, 34890591FDCEC035D3BB021DB035A4728C415A70F55D88F21E39073040C912AB ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
14:53:49.0280 0x34d8  NcdAutoSetup - ok
14:53:49.0300 0x34d8  [ 77B047B109CE758A017F58FAE5038D0D, 8E9E4ED5128C506B696FD5F0E8AD0D11FF53B5DD2F88860FF8F60307A7E08DEA ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
14:53:49.0325 0x34d8  ndfltr - ok
14:53:49.0375 0x34d8  [ 25D126EFFEC0B117DA4C81F7AE6C99FC, 86B7472B4C4B7564FD921FD48125D3692249B269BEE0DEF55097123309EF2306 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
14:53:49.0459 0x34d8  NDIS - ok
14:53:49.0489 0x34d8  [ 067AE5BA349CC35AF8975D22DC483DDF, FEC185ECDA27041506DF74528AA65B32FEBB06E32A55C8F7BA161A755C6659CF ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
14:53:49.0540 0x34d8  NdisCap - ok
14:53:49.0568 0x34d8  [ 6FC4D7EB5D38CFB7966405036116F065, B3E9083ABE7AD797FA54FB1308AA57D49C9B7BA662B09607666B23777F6167C8 ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
14:53:49.0622 0x34d8  NdisImPlatform - ok
14:53:49.0651 0x34d8  [ ED7CC4E16B76B2603C9F827188EA63B4, A6E739D219F50866051A08867844BDA878D6FEA33E91DEAC1948A55CDC5BEB9F ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
14:53:49.0717 0x34d8  NdisTapi - ok
14:53:49.0734 0x34d8  [ E9676E94DEA144259344A15D68785B17, 8FFF34D44E4E7E2EBE9C9337BA8E713ACD6344551C709A5537900290C51B66B3 ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
14:53:49.0808 0x34d8  Ndisuio - ok
14:53:49.0820 0x34d8  [ DC1D26D62F40B7552BCF49D92774F0C5, 3DD7CE2AD578101EFF8C1448800A1317F01893AF6E559C4DCCD9F6ACE4B027E4 ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
14:53:49.0896 0x34d8  NdisVirtualBus - ok
14:53:49.0919 0x34d8  [ 66F56AC744101DB870934D0EB31C2426, 932013EE8542E6770657A904B09E2BD2052E8C04216289EB5F011770A46CA6F9 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
14:53:50.0009 0x34d8  NdisWan - ok
14:53:50.0026 0x34d8  [ 66F56AC744101DB870934D0EB31C2426, 932013EE8542E6770657A904B09E2BD2052E8C04216289EB5F011770A46CA6F9 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
14:53:50.0071 0x34d8  ndiswanlegacy - ok
14:53:50.0097 0x34d8  [ 8ABF5B8D5839F8DAE2E0D3165AE732F6, CD382FFF8A71FD85B92EEE76647481AC45BD2A5815C012520A89A18EEE6E01AC ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
14:53:50.0160 0x34d8  ndproxy - ok
14:53:50.0184 0x34d8  [ A791792DC412CCD83DA0AF6871682552, FE1A30A6D1501463CF8AAC3AD8CE114ACFEDD38CF9BD6B2247B84E41D74A9E6B ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
14:53:50.0231 0x34d8  Ndu - ok
14:53:50.0246 0x34d8  [ BE79982A50AC88BC0765F3AFECFCB596, 1E7CACB1095C3F1D10766E15B31DEE195C1E6954D4E7ADA141CA4C15EE3DA445 ] NetAdapterCx    C:\WINDOWS\system32\drivers\NetAdapterCx.sys
14:53:50.0291 0x34d8  NetAdapterCx - ok
14:53:50.0313 0x34d8  [ 80475A12D4AA90937CE69265BAFA993F, 8100BF2A621D43C5E79C58183F9F7E882076BEA2D524D3AED87C8D0790F0F154 ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
14:53:50.0337 0x34d8  NetBIOS - ok
14:53:50.0373 0x34d8  [ E5C5E6ED3949546E2ACA79B6A3817202, 16D21CC0E65906ECFE17F4FD1D8A5FAE4CC7A3BD5B96E704835961DF2A131726 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
14:53:50.0462 0x34d8  NetBT - ok
14:53:50.0479 0x34d8  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] Netlogon        C:\WINDOWS\system32\lsass.exe
14:53:50.0505 0x34d8  Netlogon - ok
14:53:50.0534 0x34d8  [ 94BC40F88309B0B7DFE68B2C2BB15EB6, 7E485F6A3F0B1C34C59D1F36EDE05ED9724E23FF63EA273910A02D8177905D9B ] Netman          C:\WINDOWS\System32\netman.dll
14:53:50.0586 0x34d8  Netman - ok
14:53:50.0620 0x34d8  [ 97FF2186BBAA215727300404862D297B, 1D4F3475252C2315EF51B7B76206776BFF4462C0B31328E266BF5F4ACC2475D1 ] NetMsmqActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:53:50.0685 0x34d8  NetMsmqActivator - ok
14:53:50.0695 0x34d8  [ 97FF2186BBAA215727300404862D297B, 1D4F3475252C2315EF51B7B76206776BFF4462C0B31328E266BF5F4ACC2475D1 ] NetPipeActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:53:50.0720 0x34d8  NetPipeActivator - ok
14:53:50.0759 0x34d8  [ 79ED54CA41486399361778D533E55A99, 17467C0C0D4D099DC7BF2BDE46086AF4AFC28895C62A35AA6A3906C19418AA32 ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
14:53:50.0820 0x34d8  netprofm - ok
14:53:50.0856 0x34d8  [ B368E739AF3F577EA8D1B256F91036AD, 48BF739A0448F57B2BB0DA891D478D284A5C7F44C61D6E4F8131EED4DF7CFFDA ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
14:53:50.0945 0x34d8  NetSetupSvc - ok
14:53:50.0953 0x34d8  [ 97FF2186BBAA215727300404862D297B, 1D4F3475252C2315EF51B7B76206776BFF4462C0B31328E266BF5F4ACC2475D1 ] NetTcpActivator C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:53:50.0977 0x34d8  NetTcpActivator - ok
14:53:50.0985 0x34d8  [ 97FF2186BBAA215727300404862D297B, 1D4F3475252C2315EF51B7B76206776BFF4462C0B31328E266BF5F4ACC2475D1 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:53:51.0007 0x34d8  NetTcpPortSharing - ok
14:53:51.0031 0x34d8  [ 8AED8AF4CBF661E82CF74CBF198B0C56, 7208216C9E6A938E2CCB2F510D4A6F00F35E1AAF3FE0E6D7272F5543B843EBFC ] netvsc          C:\WINDOWS\System32\drivers\netvsc.sys
14:53:51.0185 0x34d8  netvsc - ok
14:53:51.0227 0x34d8  [ E27ACE78CA1BDF4FBBF3323D6E9AFCDB, 7930C172AD493E39712A0F4B1AF4ADFB4ABD499B00FEEA2E1D5C9E5A26105EFC ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
14:53:51.0291 0x34d8  NgcCtnrSvc - ok
14:53:51.0344 0x34d8  [ A557C92583E81CA97D2C0F2467E7C2F9, F78B07DB33253142C6CB2DE1BFA1C54EB7CB5D64C94C9B73182C7D49314061EF ] NgcSvc          C:\WINDOWS\system32\ngcsvc.dll
14:53:51.0443 0x34d8  NgcSvc - ok
14:53:51.0468 0x34d8  [ 7F609310AC1EC8D66D912438AC792392, C61FAD8431F3E627E9D81DFF95A37C057ED4EB3F3F78A598D5BD236D194EB612 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
14:53:51.0537 0x34d8  NlaSvc - ok
14:53:51.0556 0x34d8  [ EFF488F6DA45224965B30CE1AB464C08, AC1D0C3175958CD3F9E311C545044B9A847D6F8C89907CAB2CD3C73EC6E1836B ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
14:53:51.0599 0x34d8  Npfs - ok
14:53:51.0617 0x34d8  [ 5CB8082E51DE7D19042F0FF8C517CB0D, C0C5389E097D520018C346ECBF8AF9928FB44D9AD7B0EFD2D44E910214580A1A ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
14:53:51.0653 0x34d8  npsvctrig - ok
14:53:51.0676 0x34d8  [ 54407F4E774AE8AD37885BBCC0FFDB3E, 7A22A15A5EC874682FF04B35A69867A476FE88A97E27AA3A9C3F32E4B31D160F ] nsi             C:\WINDOWS\system32\nsisvc.dll
14:53:51.0724 0x34d8  nsi - ok
14:53:51.0739 0x34d8  [ 201F3764A379001168DFB2B90F7C1E57, BC5662D43B073B41E3810938FAE511E82AD3F69DDE8B73C23D7EDBB3E6364B5B ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
14:53:51.0792 0x34d8  nsiproxy - ok
14:53:51.0950 0x34d8  [ ADF52C1A5831EA1009382B3BE3A204B3, 9A8355FBB4BCEE45388C8D187203EBEF999A5B5C6E0D05A327AC9CD739FB0560 ] NTFS            C:\WINDOWS\system32\drivers\NTFS.sys
14:53:52.0062 0x34d8  NTFS - ok
14:53:52.0082 0x34d8  [ 6D8A287B88F76EB47ACC6BF8E318E1FD, 73A8A8AD677D9BC432159B0099C2BF3928C14D2E5C88E5BCC8B96FCDFA3ED691 ] Null            C:\WINDOWS\system32\drivers\Null.sys
14:53:52.0175 0x34d8  Null - ok
14:53:52.0209 0x34d8  [ 532F27A2B62D70C327E763F035AED6C1, 9FB6C8040D48384BC72A2021EAD7D48B5E876731849FBA68338EC3562E7CB659 ] nvdimmn         C:\WINDOWS\System32\drivers\nvdimmn.sys
14:53:52.0272 0x34d8  nvdimmn - ok
14:53:52.0295 0x34d8  [ 6DD0B2337F74336EB1F83C3866538F9B, 9C05C63FCD8380F9F93140FB331C531D6F6DC6BAA9BF6FD918B984032A1531AA ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
14:53:52.0326 0x34d8  NVHDA - ok
14:53:53.0029 0x34d8  [ B97C885A1A27EBC8575CD5E71656D599, AB4B185D21F95BA65C4D29DD3C97B80463F1405F3193271BD61621E5B2CC15B6 ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_f936d37e592b25aa\nvlddmkm.sys
14:53:53.0747 0x34d8  nvlddmkm - ok
14:53:53.0838 0x34d8  [ 7E04652EB1A476BC0A72ECDC613AF0C5, F356C5F7B1C30253F4F8A3E45AAA8C82940DBE1F208D81043D7D89EE54355890 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
14:53:53.0879 0x34d8  nvraid - ok
14:53:53.0898 0x34d8  [ 880B3E874914DAEF97119876543AE117, E41A633F5C2519438FCA0A85F134061224C39AB82EE61F3B80043E21985A80D7 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
14:53:53.0930 0x34d8  nvstor - ok
14:53:54.0023 0x34d8  [ 23423E859CA253382D80D0321522A171, 79C914C0A421E0BE566B5FCD5868B1248D4F397C24F8C5E70A8EA6E260617845 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
14:53:54.0048 0x34d8  NvStreamKms - ok
14:53:54.0189 0x34d8  [ 9DF8BBA81D0A44AA9D14B7ADE47D2200, 3F50BE14892D168032DA9AF22259A986F024E6AD43DAEEC3C1E777BFA9E5A157 ] NvTelemetryContainer C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
14:53:54.0223 0x34d8  NvTelemetryContainer - ok
14:53:54.0254 0x34d8  [ E502016A185B5BB9DC341873F82CD49C, A1F7D3E4FA5B4C81966F0E1DE8039CDD0374A9FF86AB252483FC9D98360089A1 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
14:53:54.0273 0x34d8  nvvad_WaveExtensible - ok
14:53:54.0292 0x34d8  [ 10B663AD8B52D46C72B2BC80B5498803, 5BC2D563289810446449A791CE0762BD0E7DD69D1615B3E5846C67C8F9F8B9AD ] nvvhci          C:\WINDOWS\System32\drivers\nvvhci.sys
14:53:54.0321 0x34d8  nvvhci - ok
         
Angehängte Grafiken
Dateityp: jpg Screenshot (7).jpg (48,6 KB, 235x aufgerufen)
Dateityp: jpg Screenshot (8).jpg (53,6 KB, 212x aufgerufen)

Alt 29.04.2018, 14:00   #14
Hillerious
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Logfile Teil 2 von TDSS Rootkit

Code:
ATTFilter
14:53:54.0326 0x34d8  NWSCMON2 - ok
14:53:54.0389 0x34d8  [ 54EFF5C0838ABFCBBF1F47B5B9B5031F, 0895649806196B2C75013585F9C93397AB3F64817CDC4CCD17ACDE6B01F3DC38 ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
14:53:54.0502 0x34d8  OneSyncSvc - ok
14:53:54.0582 0x34d8  [ 61537B02CEA00BE142B11384A7BBF04D, F4B8DE5A889C04CA4EEB82AD0A66D8828CA302ECAF9E91AAF288C8770EC97199 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:53:54.0609 0x34d8  ose - ok
14:53:54.0653 0x34d8  [ 3C899D21CE920195CA987756769B1820, B2FACDF82CF8E2EA263CB6B2FDB3CF66B41D01D014F2BE1A683513971D050C3C ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
14:53:54.0741 0x34d8  p2pimsvc - ok
14:53:54.0789 0x34d8  [ 35E6495236E917BDFD9659F62EFE2E33, 4B4AE686C7D2A9B7D496E62162E984CCCE79D6E42223F5B3D2EBBC7E526EA85C ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
14:53:54.0866 0x34d8  p2psvc - ok
14:53:54.0891 0x34d8  [ 2E07EC2C1622F5E7B535D62DCD61F3AB, 5FECA3CD9AF531E59B1A0FE04AE8BA22F3C929EB6AA5B2171C88A788AFAA8115 ] Parport         C:\WINDOWS\System32\drivers\parport.sys
14:53:54.0930 0x34d8  Parport - ok
14:53:54.0957 0x34d8  [ 681E8A68C13253D23B93953FDE569120, 77B06B881999600DA85C6EB28BAE707D06B1D2BA0CFF2957689FDEBFD4BEEE10 ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
14:53:54.0985 0x34d8  partmgr - ok
14:53:55.0022 0x34d8  [ 251EA87EC2CC9555A211551F1E063E4B, 795BC1DCAE1E97084B98E0DFD5B2D57F4BD054FA7D99B1DA04D2EEDA01D8A619 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
14:53:55.0072 0x34d8  PcaSvc - ok
14:53:55.0109 0x34d8  [ 38FABAC2072FC9E6459F7B7ECF3F6C47, 2100746F9BB00AF439C94DDD22B7EA4F77C61C0424F4961E5EB31C32F3FBF1B4 ] pci             C:\WINDOWS\system32\drivers\pci.sys
14:53:55.0145 0x34d8  pci - ok
14:53:55.0172 0x34d8  [ E5AF806815ED797086629741F29E4156, 1AD39A8DD564807EE11775C1C69129184A28B7AC4ED66E47CBE657C9215986C4 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
14:53:55.0198 0x34d8  pciide - ok
14:53:55.0215 0x34d8  [ 2A631D447B988AFBE847CBAA8E5CC298, 65D52E0E7F16EFFF8926E4FF97B42ABB2C5F1125FB13F521143712E3F9028FE7 ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
14:53:55.0259 0x34d8  pcmcia - ok
14:53:55.0304 0x34d8  [ 6F55F5AD830F8EA1D37ED23A0CBD7112, 40E7BE7CA194F5742BE24E1E391A5B833B0E7243DDDF05B332C5D26FB3086D13 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
14:53:55.0329 0x34d8  pcw - ok
14:53:55.0347 0x34d8  [ 1796112EB89559910BC18865A29C8894, 3EDACF3FDFB4164C1F07BAE7ABCA4E8DC5DBADE11C73F18546E5FE2A10CCDEA8 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
14:53:55.0378 0x34d8  pdc - ok
14:53:55.0427 0x34d8  [ 7D9F4EB1450CFB32D708BF943C170475, D94EA6B775414031273D0C55BBAAEC07D780B7226859F22A26772B104BA302BD ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
14:53:55.0536 0x34d8  PEAUTH - ok
14:53:55.0616 0x34d8  [ 57B89D5EAA6A2422C70CF158B9D5F21D, 6D2149CD16B01B323120DC5FA5B9A102B3069877D5A6E8F5370F718643F6383E ] PeerDistSvc     C:\WINDOWS\system32\peerdistsvc.dll
14:53:55.0769 0x34d8  PeerDistSvc - ok
14:53:55.0791 0x34d8  [ 35FD028E4323018202C0B7D115FD3AEF, CA0CA9EF7A6496EBD35C775D0BD9CC814B07391B69C83938C90926D316A336FD ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
14:53:55.0815 0x34d8  percsas2i - ok
14:53:55.0841 0x34d8  [ F9F3D8BE9BC9241CC726197261362AC4, 0AF0EBD551B3C079C7A5EA568A171B43F822C4AD0177A8135FBF315813108535 ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
14:53:55.0865 0x34d8  percsas3i - ok
14:53:55.0917 0x34d8  [ 8C0C30BDD3CE3FC34A59B4B101162ED3, 9A89007DBBD936F985D562B3C686ADE49ED947289500A2D776BFCF9B4DF478BF ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
14:53:56.0016 0x34d8  PerfHost - ok
14:53:56.0064 0x34d8  [ C811E13F01FB77570B727337BBCF64B8, B37FA2DF1607F1B4443BDB94C5AC95A66A498A0FF51C2C9C2F4E1D5C7400B949 ] PhoneSvc        C:\WINDOWS\System32\PhoneService.dll
14:53:56.0155 0x34d8  PhoneSvc - ok
14:53:56.0193 0x34d8  [ D59CD92CE3784678C09B8DF518A8E1A6, 7D5B05D50EA66BAB6B8436A5989F5CA17DC35DB02E445CDEFDADEE0BEB3DE2C8 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
14:53:56.0245 0x34d8  PimIndexMaintenanceSvc - ok
14:53:56.0323 0x34d8  [ 73B5A132EBF3A8075A7C68DFBB4DE719, 847FC2A2B4C1C65BFEFBBF90C2EB99378E2FDE469425F141BC75D1874F94658C ] pla             C:\WINDOWS\system32\pla.dll
14:53:56.0486 0x34d8  pla - ok
14:53:56.0518 0x34d8  [ 64A80A746FC460126FA4124AA2D93848, 851ECA69489FF9A834B6A5ACF9D51283FD3796E21316D8A22E57DED2F415782C ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
14:53:56.0554 0x34d8  PlugPlay - ok
14:53:56.0571 0x34d8  [ 36D43EA5517F3F4AAAC8EE061C957EF1, 970CBE8F689C26C384B8F4E6D0C68BB07434C4776B497E310A603A896AED05E0 ] pmem            C:\WINDOWS\System32\drivers\pmem.sys
14:53:56.0610 0x34d8  pmem - ok
14:53:56.0625 0x34d8  [ 59048555B59FD69287CFAB6022B5CC86, 733D3F1DBF75D6A5A015E6F849216E1954813F86E5D3B05B4AF0E9FD523FC646 ] PNPMEM          C:\WINDOWS\System32\drivers\pnpmem.sys
14:53:56.0664 0x34d8  PNPMEM - ok
14:53:56.0686 0x34d8  [ 7815D5EEE3624640150B1365EB2E98C5, 2E45B211F40510554E5BDA876E53497FA4A8465A152F77CF38CAD38CC6F47C8A ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
14:53:56.0766 0x34d8  PNRPAutoReg - ok
14:53:56.0790 0x34d8  [ 3C899D21CE920195CA987756769B1820, B2FACDF82CF8E2EA263CB6B2FDB3CF66B41D01D014F2BE1A683513971D050C3C ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
14:53:56.0835 0x34d8  PNRPsvc - ok
14:53:56.0871 0x34d8  [ E1BCA08929D806A087D90BC11C6020E8, F9FE2E761F0F00C4A0C221D25069348185C75CA350DDD1407A6401220227A9F6 ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
14:53:56.0938 0x34d8  PolicyAgent - ok
14:53:56.0970 0x34d8  [ A3CCFB8A5BD48F56EF2ACB4A427A1AC7, 03A6F53C44A90D2FAE1F0C212606C484AE0DFBFDF6675497FF0FBAB46D17B268 ] Power           C:\WINDOWS\system32\umpo.dll
14:53:57.0023 0x34d8  Power - ok
14:53:57.0045 0x34d8  [ AACA74DEF7BE3DED322411787494878B, 86BAF7E855077A03F4B8C0778304CFDB9D0CF245F82B87CD60CAB666D1D17D9D ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
14:53:57.0137 0x34d8  PptpMiniport - ok
14:53:57.0263 0x34d8  [ FAA5FBD37C00DE72573F9BF6B6E64BAD, AEF599C9D47ED197FAC54326E99114AD7EAA107A0248C77997D353A7B5C06FBB ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
14:53:57.0572 0x34d8  PrintNotify - ok
14:53:57.0605 0x34d8  [ 8803D4F36F1CB2E2203F5EB59571E89C, 0C83A8706CDB7400CCAB145211793B8C6153D30CA50843A5E3980536F2A38C11 ] PrintWorkflowUserSvc C:\WINDOWS\System32\PrintWorkflowService.dll
14:53:57.0649 0x34d8  PrintWorkflowUserSvc - ok
14:53:57.0680 0x34d8  [ C009BE61D95CAD5F999D0F4785AEFB7B, E834AEB963E4FA8DBE9A9E69BD2212C001EF9F5461719EFB80C55C87450AFD73 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
14:53:57.0763 0x34d8  Processor - ok
14:53:57.0798 0x34d8  [ A2CA8830BF77FAB39D6E5C45A404FB78, F78511C80FFE1B2BB8A3B51811AFB22CEE4038D4D23AEBFD7768C32E61CEB77D ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
14:53:57.0860 0x34d8  ProfSvc - ok
14:53:57.0883 0x34d8  [ 5818FE76C3C6AE0CA723EBE483BF447F, 613E1FE02FA52A6EF4B1E5C56F0108D493B1E97F799CF409A6697A5D5112C8B3 ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
14:53:57.0910 0x34d8  Psched - ok
14:53:57.0939 0x34d8  [ FC1CEF0CC00E2C405ABFEF07B8CD1375, 259E366C87DC8BB4AA3562CF3E731EC5938D3936CA12D4120A9E85183BDF990C ] PushToInstall   C:\WINDOWS\system32\PushToInstall.dll
14:53:57.0985 0x34d8  PushToInstall - ok
14:53:58.0014 0x34d8  [ 034BA34ADFA10F9D7E4989273DDABA33, 8763D28817A64F0D82B61EBA1FA54D7E0C97E66FA3F359C1A681740E1AF680C2 ] QWAVE           C:\WINDOWS\system32\qwave.dll
14:53:58.0066 0x34d8  QWAVE - ok
14:53:58.0087 0x34d8  [ 16F9A6B593B52EB18F7ECB9D251BDF7A, 5DD26B91DF51A07097A893F3537F94FE2CD1F9D132B0994451E922CE1359516B ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
14:53:58.0129 0x34d8  QWAVEdrv - ok
14:53:58.0154 0x34d8  [ 13600C467512147E99052806F2C1307A, 705257F42FA3502113958A295E0E0FED9C6A35DB6214099360606E792F69B1C6 ] Ramdisk         C:\WINDOWS\system32\DRIVERS\ramdisk.sys
14:53:58.0177 0x34d8  Ramdisk - ok
14:53:58.0194 0x34d8  [ BD6EF1748DC3DBACEC97B87B6252AAC7, D5D8FF60403BC0B1B315B3413D15E47FE64C63D8F1AC28225DDC21E41BD8A7E5 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
14:53:58.0258 0x34d8  RasAcd - ok
14:53:58.0289 0x34d8  [ ED0EE10911C16AD8B21B9003C90E968F, CFB280D14F629E87BBBDA83841E4B3DD8866FB8382FF17D3E807BBFBBC3BAC1A ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
14:53:58.0336 0x34d8  RasAgileVpn - ok
14:53:58.0358 0x34d8  [ 54D8A771A5C32C293288E64ABE07FE50, 073F65F1F910C4887C7F60992F5C50629EEA5F4AA8182206D73F2FECE56AB6BC ] RasAuto         C:\WINDOWS\System32\rasauto.dll
14:53:58.0440 0x34d8  RasAuto - ok
14:53:58.0460 0x34d8  [ E0220BB6580D34001D4D1D133052DAA4, F350A34E7592673B7B77F907E7D7ACFC50C6099A4874C1D870BD0E089D8EF668 ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
14:53:58.0515 0x34d8  Rasl2tp - ok
14:53:58.0564 0x34d8  [ DDC95170F61986C1226FC575D404298B, 326DB48EAB266BAF18D69AC49504985D495121FE5090D5A11EB55CFC3D85AFA6 ] RasMan          C:\WINDOWS\System32\rasmans.dll
14:53:58.0692 0x34d8  RasMan - ok
14:53:58.0724 0x34d8  [ 12EE1D92F4E5FAE4B6F65195A2016CE5, C62E9EBD4FE642248C36BB2C9BD7B1C1C09E8A33D4B4AA39DD32F9FD1FE86081 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
14:53:58.0772 0x34d8  RasPppoe - ok
14:53:58.0785 0x34d8  [ 91CE469015979E5B3C3DBC2C41A476E8, 45D7EA66311126E370B4E082F7E8507399AC594AB6F7CD5A45C9F09658FD7E19 ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
14:53:58.0827 0x34d8  RasSstp - ok
14:53:58.0857 0x34d8  [ BC808F726164F2EBF18E79B9AC7B70AF, B551D5DE08DC91675D2B92CBB3F2FBC16D1C5260B240B36532EAEA011F296B17 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
14:53:58.0910 0x34d8  rdbss - ok
14:53:58.0955 0x34d8  [ 9D7E65A15478944836C353B556F9CB87, F2D2D73EBF3A866B0511135D60C5C6CE397F41366A2D33D0B045A4A08066CF72 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
14:53:59.0044 0x34d8  rdpbus - ok
14:53:59.0077 0x34d8  [ 39886C19FB466BBF8AEC31E3E77C034C, 58817B7941377DD5C972131EAF8FD472992F912ED48E6CB770410D359675D3B9 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
14:53:59.0195 0x34d8  RDPDR - ok
14:53:59.0276 0x34d8  [ 4D1A63ACEC42A88E52AFC4E84A8CE9EE, 37789428D78273EB09F3613BC72DF5D5E9210D4650CC4D9F9DD413DB4A20B6F2 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
14:53:59.0307 0x34d8  RdpVideoMiniport - ok
14:53:59.0357 0x34d8  [ A4C3DC6530752AF3C78DAAC8B2B23EA7, 8CE953800256FD75FA608530B9570E42A838DCE7E82DE5F396432BC320590C00 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
14:53:59.0391 0x34d8  rdyboost - ok
14:53:59.0419 0x34d8  [ 038CF37253FFCA7F339989D050EED076, 167FF5678B417E9F14DD331CF183FE14DD1621EBA43D9F83CD6B09460CACCA00 ] RecFltr         C:\WINDOWS\system32\drivers\RecFltr.sys
14:53:59.0664 0x34d8  RecFltr - ok
14:53:59.0915 0x34d8  [ FB0577F6BC9E07549CEACF5224327499, 7AD01A641C3A8735C05C7EFDF3730D7A385A241306E3AD01B088D7329FF319E0 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
14:54:00.0035 0x34d8  ReFS - ok
14:54:00.0084 0x34d8  [ 4136BCA61BCDCC79DCE145F9CB639CD6, 58D49C41532A31F6F2112317BB60D80D34A4D29CAABBF11BAD9C45FD8B812F93 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
14:54:00.0152 0x34d8  ReFSv1 - ok
14:54:00.0193 0x34d8  [ 16884710EB4898CB49B18609EEE34C6C, CEC4850825D81969BE269A4DC23DF54F6E2346AADE40D95E91B512412D4BD358 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
14:54:00.0287 0x34d8  RemoteAccess - ok
14:54:00.0314 0x34d8  [ 9D82CD53B622A85A10B4DA8F4724A8E4, 0D4DDDF7C8D90CB19A86EA531205BAF19BA2335DBD10CD9F006C969CE9735223 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
14:54:00.0366 0x34d8  RemoteRegistry - ok
14:54:00.0411 0x34d8  [ 24C716C6A5AA3BEC3180BB15050C75C5, 15BC70E932C4AB0609231098F8C3EC56840BB20099C74C008EF23DBFC556A43E ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
14:54:00.0530 0x34d8  RetailDemo - ok
14:54:00.0558 0x34d8  [ BBC228CA2F96B784B01FE7F1C5E3CFBB, AF24D0B4093F9CCE88C5BCB94944BCD6D36B890AD8544AF0CD7814B8D4F73A7A ] rhproxy         C:\WINDOWS\System32\drivers\rhproxy.sys
14:54:00.0611 0x34d8  rhproxy - ok
14:54:00.0645 0x34d8  [ 665A51DE515A2E8B0BDB3D6917D47DD9, F5BF28900F55CB17016E64775B9A5B64D16E2A5898F4D5A7ABE26639932B2C63 ] RmSvc           C:\WINDOWS\System32\RMapi.dll
14:54:00.0699 0x34d8  RmSvc - ok
14:54:00.0724 0x34d8  [ D0F6698E56F0157EA72F2D754C6FD555, A93DEECB1D84E5AC2C1E2D3D54BA118774E6F77996BEC7BCB6C758B6D04D1920 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
14:54:00.0768 0x34d8  RpcEptMapper - ok
14:54:00.0782 0x34d8  [ EB65907BD63871669C54D5E5BAE4DD34, 9A429C4B416913D65728A40890FC3C69465C4C77C2D313007BDF24EA5F4E1400 ] RpcLocator      C:\WINDOWS\system32\locator.exe
14:54:00.0824 0x34d8  RpcLocator - ok
14:54:00.0872 0x34d8  [ 79BDBB684629A526CCD958F06B9D6FAD, 489A85A5F63E5F012740B538878D6DAEBBB474D64F27A6847D3E387A704E5297 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
14:54:00.0953 0x34d8  RpcSs - ok
14:54:00.0988 0x34d8  [ 27B80E5766B114621980F82FB78E912A, D7986FB32AFA2F376FBAA5EFAC18F5E699BAF97AD0C92A0B787E1CAF77465CFD ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
14:54:01.0045 0x34d8  rspndr - ok
14:54:01.0082 0x34d8  [ AB7C0639DF052528C2CB06D0EAE115EC, 5D709DE453FBC3DD880859D2B11BCB780FEA8C0618AA47622C85BD414EC540BE ] rt640x64        C:\WINDOWS\System32\drivers\rt640x64.sys
14:54:01.0139 0x34d8  rt640x64 - ok
14:54:01.0153 0x34d8  [ 96C14A080CE15E4D8A9C7AE526F7B804, F8753CB05393EDDAC5FF99C5DAAFCF955C4CE8D14E065E9A7B4ED156BF9503D3 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
14:54:01.0249 0x34d8  s3cap - ok
14:54:01.0291 0x34d8  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] SamSs           C:\WINDOWS\system32\lsass.exe
14:54:01.0316 0x34d8  SamSs - ok
14:54:01.0334 0x34d8  [ 324FA3C337EB54B43448F7B08444DC8D, 6AC6E84EBE169400D5CE140C7DC7F527D1A8F5B642593870AD7D1B193C21C7A3 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
14:54:01.0359 0x34d8  sbp2port - ok
14:54:01.0391 0x34d8  [ 93B12AC7CEAF6BA742DC13AEA349217A, BFDFF3779827B1FF39C5834D9248FFF162B9362F2F7FD8EF8750FD83F35E23D3 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
14:54:01.0493 0x34d8  SCardSvr - ok
14:54:01.0514 0x34d8  [ 3396A6A892987E8B81289583FC416360, E002C70A34C01B0F5EEA3D53A150DFB3693D1ABA63D61E7EEF3C5B6D5AC86215 ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
14:54:01.0562 0x34d8  ScDeviceEnum - ok
14:54:01.0591 0x34d8  [ 62A33CE69DB508BCEC63F4D3BFF400CE, 914FF18959025C71923558898F95B8113EE49930144A0B19FC06C5C043A171B4 ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
14:54:01.0633 0x34d8  scfilter - ok
14:54:01.0671 0x34d8  [ B6F0D0C90C052BDB4E3EA7DAC982D72F, B34DFEC3565B8F33D919A6A6BBEC9315466E525E1B2F069968CBC9969EB9E05B ] Schedule        C:\WINDOWS\system32\schedsvc.dll
14:54:01.0775 0x34d8  Schedule - ok
14:54:01.0789 0x34d8  [ 7B057373146CC4E5A1F1DA665EA55DC7, 48F1C276F99D4E135A261DDEFE2D813430DEFF6BA30FCBFFB102EA40EAD9434A ] scmbus          C:\WINDOWS\system32\drivers\scmbus.sys
14:54:01.0815 0x34d8  scmbus - ok
14:54:01.0838 0x34d8  [ 6286CBE87B64AB7D1F59E3375A2FF3F4, 92C276A18F99D2A423BC3A99EBDA1239F3B335C1EB6EBAF2F2800A23188B26F2 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
14:54:01.0871 0x34d8  SCPolicySvc - ok
14:54:01.0894 0x34d8  [ 1F58E6D5C1F211DE8BF5131BF12077D1, 76816B302DB4D0B91FC8DEE6643C9839A48812DF1EE7D34100134550184AA2CB ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
14:54:01.0926 0x34d8  sdbus - ok
14:54:01.0948 0x34d8  [ 6D3853838864886B4F10B074282772E0, 50855299C5D7FBE0E45EE6288EA1B824215D3E3693F24F1AD2BB2F2E27F6150D ] SDFRd           C:\WINDOWS\System32\drivers\SDFRd.sys
14:54:01.0970 0x34d8  SDFRd - ok
14:54:01.0994 0x34d8  [ 368180051766E4289E3D47AF21F2668C, AD1E675A990684F131F09E61988525102CDEDA0817A20F188FE9D2A428216BC2 ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
14:54:02.0073 0x34d8  SDRSVC - ok
14:54:02.0086 0x34d8  [ 80E9563F0B75E98482ECB7D5CBA56BBA, D1121951117253CBA45DF3D4A9A50374F2FCF750CA6661299B8EBF78904245EA ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
14:54:02.0112 0x34d8  sdstor - ok
14:54:02.0129 0x34d8  [ 0356C85312D78F4C7F33C74B6000BB93, 378018A0ABDF65506B471F091DEF6A8E1D2E719BEBA843595C550E3151C9E6D6 ] seclogon        C:\WINDOWS\system32\seclogon.dll
14:54:02.0175 0x34d8  seclogon - ok
14:54:02.0214 0x34d8  [ 2BBC2F0C8DF38DD72AF7EC97298101C0, 58A5226321CCB28FBC259C1D0DA1D3469DDA2C81BBE516F3ECC6C10BA2DD166B ] SecurityHealthService C:\WINDOWS\system32\SecurityHealthService.exe
14:54:02.0254 0x34d8  SecurityHealthService - ok
14:54:02.0309 0x34d8  [ A8A23102301BCB047B269C59167D4B8F, 9851F4E693FE6BAC39ABF14A1469300D718019ABCAC39049A07E7809F7C253C0 ] SEMgrSvc        C:\WINDOWS\system32\SEMgrSvc.dll
14:54:02.0433 0x34d8  SEMgrSvc - ok
14:54:02.0455 0x34d8  [ 62EDAD383010E037C4D3846C7C021A00, CF2C5D97B4B8C472242A1DCC1CB97A081BFDA41F5708CA78DC9B5041C9B747D9 ] SENS            C:\WINDOWS\System32\sens.dll
14:54:02.0499 0x34d8  SENS - ok
14:54:02.0517 0x34d8  Sense - ok
14:54:02.0571 0x34d8  [ DDBBE9A08C79D3BB50D6053507F7777D, CA67D6FFCF63F38AAA320276F0AB96F87F6431907D2BC138E7EEE4530BE88AF1 ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
14:54:02.0675 0x34d8  SensorDataService - ok
14:54:02.0715 0x34d8  [ 109A90EF5B1E771DA47C371BA9485960, 37BAECE685E79F37889CD0603F086341A5CA349E943D26CB991A7EFBD2998FAF ] SensorService   C:\WINDOWS\system32\SensorService.dll
14:54:02.0797 0x34d8  SensorService - ok
14:54:02.0819 0x34d8  [ 3C7280B0BB401D6645128A9D5B076D35, 75EEAA870D027FAB9406AACE969D386DAA1C3A8933895424AB70350BD5F30227 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
14:54:02.0886 0x34d8  SensrSvc - ok
14:54:02.0905 0x34d8  [ 75A27472AFD009255DBDE52038E3BDB5, 95C31B86D77D73B340901D3BD9798A9E3171D4D3F3D4632FBE3F6AE2B49A17C7 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
14:54:02.0929 0x34d8  SerCx - ok
14:54:02.0944 0x34d8  [ 84005F54308109A022413D628E966412, 6828A10DF28053C159E93BDD7A62A5517E7037DC302D0EEED55BF07B48E0A202 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
14:54:02.0971 0x34d8  SerCx2 - ok
14:54:02.0985 0x34d8  [ 40384793F74CFFA45BCC38DF65E978EC, FA68F18573CA92703A3442BB4BC5135C42520BA7D2C3E4B872115C02EE0A719E ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
14:54:03.0022 0x34d8  Serenum - ok
14:54:03.0034 0x34d8  [ 699470AD24D67908991A777716A352FD, 6155D9785DF9A9346B715798A2C4A0F9B90D2AF725E710F127E06155272B406E ] Serial          C:\WINDOWS\System32\drivers\serial.sys
14:54:03.0065 0x34d8  Serial - ok
14:54:03.0074 0x34d8  [ 92453F065F52A8EF0328A926B2C9502F, 11CF98993B00B4850C30528F0922BF392B8DE085AD84D17721964D543A41D64D ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
14:54:03.0114 0x34d8  sermouse - ok
14:54:03.0152 0x34d8  [ 846F99625DB02B06E0581715D0C4D0C9, EC72C2C860921A4234079D29C29D6F80F73B1D87610C6A4F0B1ABC948E532756 ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
14:54:03.0215 0x34d8  SessionEnv - ok
14:54:03.0234 0x34d8  [ 1D8920C40F19B5FBA5F4897779840AD1, 9B1DAFD92963118ACEA411224AA65C841D57D29F6F1EB69A58AB32BC5FEB1592 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
14:54:03.0268 0x34d8  sfloppy - ok
14:54:03.0306 0x34d8  [ F74C32575862D3F32B21A1A52E7763CA, A60DA54A99D489804575E271B57388F61A3C03A2B4F1798699E5385C12A85575 ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
14:54:03.0377 0x34d8  SharedAccess - ok
14:54:03.0444 0x34d8  [ 63377493508564288721EF5421A216F5, 8D8F2CAD3608AE47AFEAA60C51E288EA622EC85B1CAA330CD226CA7A49F0F8E3 ] SharedRealitySvc C:\WINDOWS\System32\SharedRealitySvc.dll
14:54:03.0528 0x34d8  SharedRealitySvc - ok
14:54:03.0571 0x34d8  [ 887458A234108B5B69038299BE7FAD88, B25780E36FCA373141EC129EC878AC0C2D560DFF62FEE3DFE332256C1FCDF579 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
14:54:03.0640 0x34d8  ShellHWDetection - ok
14:54:03.0667 0x34d8  [ 5ED18BE9FE76540A0596BB41C91719C6, 54B52E6EC059F48D2A4FEDC9D2B7B391A605F63CFC29C46A9FC5BA936EF3A72D ] shpamsvc        C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
14:54:03.0712 0x34d8  shpamsvc - ok
14:54:03.0734 0x34d8  [ A871F9CC9CF388DC7193D22EF8D8C8DF, D9E915F85E4FD993B04162B7D30BE6F230DD5464BBD75AE173255E59BA777067 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
14:54:03.0758 0x34d8  SiSRaid2 - ok
14:54:03.0777 0x34d8  [ D30FC341550CC364880950152AE8B1C5, BCCEB920C8DBCE061A62B0B7C91DA2981312DE9A8EC2D7398AE6009148603C77 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
14:54:03.0802 0x34d8  SiSRaid4 - ok
14:54:03.0826 0x34d8  [ 9CA6E573757C76A515EFD6DD795A3A1E, E7F87EF70545ABA33171A5783439E6E7874A2CAEE0C7ECF384023FBDCD967743 ] smphost         C:\WINDOWS\System32\smphost.dll
14:54:03.0881 0x34d8  smphost - ok
14:54:03.0913 0x34d8  [ F4B4E405BCDE95D748F8429FCC30E668, 72E675166B3E90D3FC23FD1AF1A3B201416294C962E0800707DCBA71DB9D7736 ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
14:54:03.0978 0x34d8  SmsRouter - ok
14:54:04.0011 0x34d8  [ FDADDEC855034107E5FAD708B4E2424D, 1E3A07E0F67E23F32E046F516608D78299BA66BC647F6A6A240C77245FE3A7FF ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
14:54:04.0060 0x34d8  SNMPTRAP - ok
14:54:04.0095 0x34d8  [ DA0AECA8222682F90C325E483E8115D4, 20CB647C132F20A3466C7C429057F01C4AC7A3D0E49B6C40206E61231EA05A54 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
14:54:04.0136 0x34d8  spaceport - ok
14:54:04.0159 0x34d8  [ CCECE7E96B4F7B0E9F0FC82F6DADA917, 4C20D74971C7A822C51429BE960F85016B03166E05D43B29F5D290F413006C18 ] SpatialGraphFilter C:\WINDOWS\system32\drivers\SpatialGraphFilter.sys
14:54:04.0183 0x34d8  SpatialGraphFilter - ok
14:54:04.0198 0x34d8  [ 545507AF670BC88B89200A118513ED9A, 1450D29E678F26B317D55BBF41E603296C5FBA54F956801D3E796808FFDCC0AD ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
14:54:04.0222 0x34d8  SpbCx - ok
14:54:04.0268 0x34d8  [ FAEF35589C86C448F732926716956087, 6D370EA797617A3138FB15F285F08373299BE77B5C8CCD28BF559F17437E8A48 ] spectrum        C:\WINDOWS\system32\spectrum.exe
14:54:04.0359 0x34d8  spectrum - ok
14:54:04.0396 0x34d8  [ 153F12DE99760ACC89F53848DED45679, 6C55023782082B4E5CB5E653C530A6CF0AF86D5D38566AA4C3A332534BE0EA7B ] Spooler         C:\WINDOWS\System32\spoolsv.exe
14:54:04.0487 0x34d8  Spooler - ok
14:54:04.0633 0x34d8  [ CED434DA6E043B450141932D974FF8C1, 48704C2461D1019522F2F0F931B663EEE2E5E200949F63DA41ADA965B3612669 ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
14:54:04.0846 0x34d8  sppsvc - ok
14:54:04.0886 0x34d8  [ 4AC6919E5BCB24E53A2FB76C0CDBF7FE, 3D074D69D241AB92A3852EE1A6300572B9DE373669088E37DB2F33678368214C ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
14:54:04.0941 0x34d8  srv - ok
14:54:04.0979 0x34d8  [ CD568BE7C01EF3BA7CDA1CF36C37513C, 7B443D0619BB166CF6021E9352817590AA35093FDD9A0C79CFC76DC49DC632EA ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
14:54:05.0063 0x34d8  srv2 - ok
14:54:05.0087 0x34d8  [ 43480B3EE4D23F5AA8EE7C6D83B09487, BDBF48060ECAE1CD5AB40DFF41C8E2499185BA690A19BCB87AE1D2A0613E33FD ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
14:54:05.0136 0x34d8  srvnet - ok
14:54:05.0156 0x34d8  [ 7B5E955BB63726AB625F79AA7AF7FA11, A5ED49F465BCB26C61F390018520BE97392BA9D85CC6A7C040BAA2D0EFF983FF ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
14:54:05.0201 0x34d8  SSDPSRV - ok
14:54:05.0227 0x34d8  [ 3BEF5FAC7F3DA3E25B80CC41B5060616, CAAB3CAF150F564964471F494F583014E5EF842BC4761A64B708842C4425753B ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
14:54:05.0278 0x34d8  SstpSvc - ok
14:54:05.0306 0x34d8  [ F0B59ADCD06BCEB9D47311B7041CA2C9, 6299AB514CBE153C875F083ED789F6205C1781C0178759521F5A6D8007F5257C ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
14:54:05.0328 0x34d8  ssudmdm - ok
14:54:05.0474 0x34d8  [ 0A86D5AF20A4EF70F7DE0FC9B6DE4D0E, 143CF06504FCD04D74D36642F9071D3EAE7B5B65CEB82C328F9EBBB898D90C49 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
14:54:05.0687 0x34d8  StateRepository - ok
14:54:05.0723 0x34d8  [ 162A805E13B3C0DD06AE8B6FC1900156, 43782D9136596365B87E7DF2046CC28C2AF9EC014308E1458E0315F7F6463B44 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
14:54:05.0745 0x34d8  stexstor - ok
14:54:05.0863 0x34d8  [ 3B3F5D6BB8A6A6F3630194A471989069, 0A5D586A1866113B94F5F11571506E133F64640DB38BEEDBE5489ED10314FA31 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
14:54:05.0974 0x34d8  stisvc - ok
14:54:05.0993 0x34d8  [ D218EA2F4126629BEAC03555216CB506, B2CDE7FAFD74E1EDFE213BCA84F84F081FF3718D70E3E614A8304A92FDEDEAEF ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
14:54:06.0018 0x34d8  storahci - ok
14:54:06.0036 0x34d8  [ 03B1F66AB47618A6123EB0631B57A31B, C06BD9D1648E56703067D5724B8AF898048A5D604B2560A69CF6B5CCF3651A66 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
14:54:06.0062 0x34d8  storflt - ok
14:54:06.0113 0x34d8  [ 15EA6F1F6BA9A0E2C8D32A6EB77129F8, 05E414CDCA79D97DA03F61BB268CC599DBD16F35FDA6D6628EB9FBD0170FF176 ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
14:54:06.0136 0x34d8  stornvme - ok
14:54:06.0162 0x34d8  [ 15599E47C28DC511F0CA3B664A257728, 2ED213F392D4C2B848187F0583C7AEE2A41A2AA1E4DE8AC85D45EFEB0A430593 ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
14:54:06.0227 0x34d8  storqosflt - ok
14:54:06.0332 0x34d8  [ BA9471C7B5B02F2EDF5055CC1A1476F3, D9BF3D2C5127E469BB037308114287686A9C3927396D64013007927C9A9716AB ] StorSvc         C:\WINDOWS\system32\storsvc.dll
14:54:06.0466 0x34d8  StorSvc - ok
14:54:06.0482 0x34d8  [ 4D6FF8DDBF9CC61EC95A4BF4096D52FF, B78EDD3FB711412140C541EDF9468AB6DC1A82AEE207F22976E9C6B9722F7891 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
14:54:06.0506 0x34d8  storufs - ok
14:54:06.0520 0x34d8  [ 6FD2D01E4AD9494874A3A8BA74A8FA64, AFEDB991465631F68F035B968345C4B700360F2F66543A48C75458D952E50B08 ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
14:54:06.0543 0x34d8  storvsc - ok
14:54:06.0561 0x34d8  [ 587854AF01CABE83A62D81FFEEBCD6AA, 99103FCCFE18DA0EA0121A10BCB7DEB833DE2A5C4CB8BD70E4983C2274D469E6 ] svsvc           C:\WINDOWS\system32\svsvc.dll
14:54:06.0619 0x34d8  svsvc - ok
14:54:06.0642 0x34d8  [ 027B27E4B9DB3931D64159B81BD915A0, B30BD828748205642529B6E528D12B16F86CA4F06F60C2C2E89AD7A97EB06B49 ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
14:54:06.0663 0x34d8  swenum - ok
14:54:06.0689 0x34d8  [ E0915F9B3C154FEF700C34A8E613B945, 172205D9DF0ABCC1F2B9484BA75A637BC0899CB42BFA5F0352B9C8E0CD6DDDA3 ] swprv           C:\WINDOWS\System32\swprv.dll
14:54:06.0749 0x34d8  swprv - ok
14:54:06.0768 0x34d8  [ 3D63A58A9DD3F984A7E3C2F2CB357E06, F520333AFF9F8D37707A6B50A33B712B5AF114D12C8092D2DFB04F05F241B03E ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
14:54:06.0815 0x34d8  Synth3dVsc - ok
14:54:06.0860 0x34d8  [ EE6CEBDB3C9AAD1C80AE32878FCD17C4, F172BE926BBDD8B11F641687FC5F9C062F322C43D08A5E1F189BCCB44CE3C4E4 ] SysMain         C:\WINDOWS\system32\sysmain.dll
14:54:06.0959 0x34d8  SysMain - ok
14:54:06.0984 0x34d8  [ 74FFACDE32B58CCB74B9EF990C7757C0, 69AF6FF98C5793441CC46136AD99B05392974E2C0189C76066EA0DDEE8B5CF31 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
14:54:07.0057 0x34d8  SystemEventsBroker - ok
14:54:07.0085 0x34d8  [ 73F6476EE9F5448838B2883E0B710CD7, 0C2362C92A5CF8EBE428FC7C0399A8B6812CA42DD11D8669CB23FB10AC7B52AA ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
14:54:07.0129 0x34d8  TabletInputService - ok
14:54:07.0158 0x34d8  [ AC1AA61B04116E540C5AFD18F11F2697, D5ACC296853911E2C9A5E7B0B6F36AC4FA6B49417CB456D153427BCFD944C195 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
14:54:07.0211 0x34d8  TapiSrv - ok
14:54:07.0308 0x34d8  [ AE5CA8D3D81DCC76C5FFF1CD60E48606, 6FF9E019DF170CC44217BBB168E291C6F1EF4B73B154A125A89A0E2DD1721C3D ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
14:54:07.0444 0x34d8  Tcpip - ok
14:54:07.0522 0x34d8  [ AE5CA8D3D81DCC76C5FFF1CD60E48606, 6FF9E019DF170CC44217BBB168E291C6F1EF4B73B154A125A89A0E2DD1721C3D ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
14:54:07.0623 0x34d8  Tcpip6 - ok
14:54:07.0654 0x34d8  [ 74A1BF4093FA7B7D6C9366A39911A78E, E60694303A608EBFEAA5C581B312A212BC7081A4D67234F003917FA6E6A05F84 ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
14:54:07.0689 0x34d8  tcpipreg - ok
14:54:07.0716 0x34d8  [ 09125A12CAB5F8D5EAE9C83C25792FDD, D3116D8F3CD5897F90126BF3847A2B301367D4698CA8AD30A313B39F804D3D4E ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
14:54:07.0741 0x34d8  tdx - ok
14:54:07.0981 0x34d8  [ 708C203DF8EA1E4A09E05029803D9771, AF506F801D2BA6093CBE1B1685023BC2F3F66844BDEB3B6017096D040F778DCC ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
14:54:08.0455 0x34d8  TeamViewer - ok
14:54:08.0495 0x34d8  [ B4B68E1DB59456419D9E49645729502A, A741EDEBCF5E8141BCC8867D5A62024425656432B6E6B0A0131B1B4AB878744E ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
14:54:08.0518 0x34d8  terminpt - ok
14:54:08.0566 0x34d8  [ 96037700AEE1B4D5A6FFC62861E4FF8C, E2E4D23525389C13126401215541F5625258DA18372CB5C98D0B95123A86ACFB ] TermService     C:\WINDOWS\System32\termsrv.dll
14:54:08.0660 0x34d8  TermService - ok
14:54:08.0681 0x34d8  [ E0F78207F33D6C10CBFB23E873837C87, 55D4411A4070AFE81E576989D67DC411BAE39D9B90697E7646F07716EABE8EC1 ] Themes          C:\WINDOWS\system32\themeservice.dll
14:54:08.0731 0x34d8  Themes - ok
14:54:08.0767 0x34d8  [ B52BA61AB8E4BAA83EA86BAB312EE6ED, D9A9D17FD222A67CA1906A422055718269929F0B33C7417F7D1F9447FD424683 ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe
14:54:08.0821 0x34d8  TieringEngineService - ok
14:54:08.0854 0x34d8  [ BC834B233125DBB321B809972F2E270E, 7085FAF5BC5E37E81E30345E984887E2D3F7657F87A23C0C1C0A4DFCD558BA55 ] tiledatamodelsvc C:\WINDOWS\system32\tileobjserver.dll
14:54:08.0919 0x34d8  tiledatamodelsvc - ok
14:54:08.0947 0x34d8  [ EA80B2C811A7F6B1C9EED312F06F26FB, 7DC0A5C2F56C0FD0C4BE84EA09900DF20275A2FD63ADB9D8EE4CBF39E1E2A4F4 ] TimeBrokerSvc   C:\WINDOWS\System32\TimeBrokerServer.dll
14:54:08.0997 0x34d8  TimeBrokerSvc - ok
14:54:09.0051 0x34d8  [ 5AC485259DA784EDBF63E6D6CFA62D6B, 453B9BB1E62D708E535A0D41B78B71ECBBA051248BF2ADBCDA885B918417BA79 ] TokenBroker     C:\WINDOWS\System32\TokenBroker.dll
14:54:09.0185 0x34d8  TokenBroker - ok
14:54:09.0208 0x34d8  [ F54728E32D67537C5A13454E23449C7A, F2FF6A36693EFE86B441134DF43327D2768D00A867059646F6CA93E10A682019 ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
14:54:09.0237 0x34d8  TPM - ok
14:54:09.0260 0x34d8  [ 39187852984778424A0EFD6B01FAB272, 2E7F7AEE8BAB1C6D8B880C28222EFFB721CFDA3B39215BB065088E396581ADA9 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
14:54:09.0304 0x34d8  TrkWks - ok
14:54:09.0333 0x34d8  [ 6E39B63A16B33827B861C56F0E58E021, 6A6C4387CB213FBD2BF2952BE5175F98116C671FB0046426ACA293BD5EBB59A0 ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
14:54:09.0406 0x34d8  TrustedInstaller - ok
14:54:09.0428 0x34d8  [ 8D811209E34358EAD3FD8E40F657E59C, 1A40ED03C03C4FD87EBD166C0D87356F5036F04FBC1F9A600E92E2125B117DFE ] tsusbflt        C:\WINDOWS\system32\drivers\TsUsbFlt.sys
14:54:09.0494 0x34d8  tsusbflt - ok
14:54:09.0514 0x34d8  [ 68DE1735FB020AE8948BD7B60F2EBD3B, 198EFA09C3FB57CD7C11F1AB91491E8FB8093F12DACE1B1AF1BDE50EBCD8EB43 ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
14:54:09.0549 0x34d8  TsUsbGD - ok
14:54:09.0573 0x34d8  [ 32230D3F06B0874DFB727028CA4F6348, 8F50B556C38F736AAB8160912F0A3917BCA6396555D0DCB7A65B7FF0A8225416 ] tsusbhub        C:\WINDOWS\system32\drivers\tsusbhub.sys
14:54:09.0627 0x34d8  tsusbhub - ok
14:54:09.0647 0x34d8  [ ACD39B0E5CFDA7B1AB7DF33FC5CC0E46, 89FE50DE5037770D568BA025A7EB06B5FAEA39A1EB97910319B942B02EFD14E5 ] tunnel          C:\WINDOWS\System32\drivers\tunnel.sys
14:54:09.0686 0x34d8  tunnel - ok
14:54:09.0710 0x34d8  [ D5E68FCEDE15214BDB5D986D5B50E0BF, D2FA040B4BF4424928ABFB0B8CCA768C8DC9BE3DA86A3C61B1CEE1A2C543FADC ] tzautoupdate    C:\WINDOWS\system32\tzautoupdate.dll
14:54:09.0756 0x34d8  tzautoupdate - ok
14:54:09.0779 0x34d8  [ 04FC2C7F73AE58BF0DD674164E28A6DF, 513E98D6838008B6F97E895BCD639679276AD6A7F7E789A6F3D4E9F9781CA78A ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
14:54:09.0804 0x34d8  UASPStor - ok
14:54:09.0823 0x34d8  [ E437FC4B1833F6B745184F78C4921FB8, 171605C7BF95FE1F342B314A969ECBE0B0D04E67D1306F470B3424AB6DE1478D ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
14:54:09.0862 0x34d8  UcmCx0101 - ok
14:54:09.0886 0x34d8  [ 950A3E42167904CAB9AA64863C31CEB5, FC31C3177EDA9FFD2CE51EB2B1E696E50FFB378973C3C001EE29265FED249353 ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
14:54:09.0932 0x34d8  UcmTcpciCx0101 - ok
14:54:09.0955 0x34d8  [ F520EF2D24C1B43A2151DCA271865271, 5F9F4D82C5E6DBA8E0232DA05B30AE69BB43B66AA870584D2F9D740D61118A02 ] UcmUcsi         C:\WINDOWS\System32\drivers\UcmUcsi.sys
14:54:10.0059 0x34d8  UcmUcsi - ok
14:54:10.0076 0x34d8  [ E6E91B3980A495D2A9D28A09580EA993, B4987D875A8AA176818C115844388EE64054411689B014ADEAC18164D02F6AE8 ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
14:54:10.0108 0x34d8  Ucx01000 - ok
14:54:10.0119 0x34d8  [ DACA289DFFA7658C04FEF6DCFA2AA9CE, 7BD32B5F395A8675D4B2BDCA75530F2FFA64ED87B2B67FDA08EF709A4EA15553 ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
14:54:10.0147 0x34d8  UdeCx - ok
14:54:10.0170 0x34d8  [ 12383D410AEF99AD6979A8EFD3D61888, 376929794A2A8B05DDB2EE93E58A3C3DA19855F5CBC8B29E208E28BF95970355 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
14:54:10.0225 0x34d8  udfs - ok
14:54:10.0238 0x34d8  [ AB7FE51D818B6059C2F56FA62268CCAC, D8412F13BFE0B96E0A9CCB5E25A567A66AE24983564D76954AA76DAF0A52726E ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
14:54:10.0262 0x34d8  UEFI - ok
14:54:10.0279 0x34d8  [ A6134CA92B545353EEB0420F36D39F1C, 2F100FC25ACF16948C9B95A7FAA5336B7C8E3CB571196B04D5DB8308D8C6C491 ] UevAgentDriver  C:\WINDOWS\system32\drivers\UevAgentDriver.sys
14:54:10.0303 0x34d8  UevAgentDriver - ok
14:54:10.0360 0x34d8  [ 8899E490269C7634368B4FE6E77CFE8D, ADDA7FD2DE1C94F9F91DA9C248DEF1D253B807FB07549EF14774C5D0001C5B3D ] UevAgentService C:\WINDOWS\system32\AgentService.exe
14:54:10.0500 0x34d8  UevAgentService - ok
14:54:10.0530 0x34d8  [ 58447F28E697A93521DD20530A8D50ED, BC166B829BA28DAEB8B113D5575D6A11BF81716B38797396496F4D2C2E537F23 ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
14:54:10.0560 0x34d8  Ufx01000 - ok
14:54:10.0576 0x34d8  [ 69ED2D00A7787D9D84E6C90CE0B02B2D, 55B137766D72BF5FFF645E8E76248FD15367DFDF7FFDABB9A9ECC27FD7555DD3 ] UfxChipidea     C:\WINDOWS\System32\drivers\UfxChipidea.sys
14:54:10.0601 0x34d8  UfxChipidea - ok
14:54:10.0614 0x34d8  [ F061EC57330FBC597A4E7298BE667780, 0C32162782BAE9912373CA40A67567BAEF185173E033579C4833A91C11D83E2E ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
14:54:10.0640 0x34d8  ufxsynopsys - ok
14:54:10.0668 0x34d8  [ B26729B378282F72241859C13326E3E8, 859398D02E301B8C79078DB43E3BF9691EBA52DD0717868E27D2D6EF918098DD ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
14:54:10.0710 0x34d8  UI0Detect - ok
14:54:10.0724 0x34d8  [ D40BCED160D332005AF612E1228825E6, 72B7B89A3ED1D6846D004D9BDCAAF8F1D488C21A93A926FE158217B529B55157 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
14:54:10.0752 0x34d8  umbus - ok
14:54:10.0776 0x34d8  [ 64CF24D7B1FA4975C52A31BF4C82EB73, 2F803884A417F2DD39A155D20EAA4D61D494E41B0F98760810EC5193B84DD425 ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
14:54:10.0816 0x34d8  UmPass - ok
14:54:10.0846 0x34d8  [ E6B6BDA0412D3C56275E662A5A1937FD, CB971073A34CF3FA184B8E41308A14CFD5E22F48B01109E7531DF013EB5E05E7 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
14:54:10.0916 0x34d8  UmRdpService - ok
14:54:10.0970 0x34d8  [ F0A388AA51F0DE22AA38A4BA9B04AD9E, 1B325D1BF2B041C33BF0336D9651A744AC0A9529085F898A3D90158784F26DC2 ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
14:54:11.0066 0x34d8  UnistoreSvc - ok
14:54:11.0111 0x34d8  [ D2931E3F67A990328DE5CE7E43F4467C, 06BA872FB07CFDD14813963A06E01F225EFDF58A63D6B0A5AEF7872C7126DF54 ] upnphost        C:\WINDOWS\System32\upnphost.dll
14:54:11.0159 0x34d8  upnphost - ok
14:54:11.0170 0x34d8  [ ACE4C3B4C7D17B154FFC5BBE5F7A9835, C330123EE9BF90518CCB7DA923ED32C0CFA9319C886D9ECA65E3B84E743CB145 ] UrsChipidea     C:\WINDOWS\System32\drivers\urschipidea.sys
14:54:11.0192 0x34d8  UrsChipidea - ok
14:54:11.0208 0x34d8  [ ECE40EB976A5ACB366808AECF6B235BA, FA00D0A8EF1BCA0349DCA961F4093DF790E5031F91586050372029AA9A7726C5 ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
14:54:11.0231 0x34d8  UrsCx01000 - ok
14:54:11.0253 0x34d8  [ EB738F830D3E7EA62A218F101EF91FD4, 35B05845497448C0721377F0EDD7624A4043D0C6E91C5C1CB96853F2D3B16457 ] UrsSynopsys     C:\WINDOWS\System32\drivers\urssynopsys.sys
14:54:11.0277 0x34d8  UrsSynopsys - ok
14:54:11.0292 0x34d8  [ B43E28E5CF868517EEC0923AB2BC366B, 01817474AFBC2199387F30F708DDD9458FB156EA4AECC8C3E2EBBCBF7A2BA857 ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
14:54:11.0320 0x34d8  usbccgp - ok
14:54:11.0345 0x34d8  [ 1080D80B5F6D249F23BAE1C0C36233A4, 8EB810282DACCE101D4B5F70FEB450204359537098215DED1DBFF9E14B6F86D0 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
14:54:11.0375 0x34d8  usbcir - ok
14:54:11.0393 0x34d8  [ EE162DA2C92026A5B96ED89737975AA8, A26E58C7BEE9B6F0F692A2649F258384E55523A64889E3B7D8EFD6D77753E243 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
14:54:11.0417 0x34d8  usbehci - ok
14:54:11.0448 0x34d8  [ C27FEE9758E3BEDE4D48B5EDBE1122CF, 64F7215ADCA3DC1E2D8EF3E6C3579529605DF8F7A2161FB04B19182C828E54D6 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
14:54:11.0491 0x34d8  usbhub - ok
14:54:11.0526 0x34d8  [ DAB1695B400DE19A9DEA686022FD1544, 0D95745883C5D5828294D67297C4B7F5AA7DCF6D3DE412506EB6C0957F605F75 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
14:54:11.0567 0x34d8  USBHUB3 - ok
14:54:11.0580 0x34d8  [ 44B954306BB2B311E070EDA276FECAB1, 8F3C1FC07E2B8059E41AF3BD1CC03C67770B4FB403D79171CA075874721BBCAB ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
14:54:11.0621 0x34d8  usbohci - ok
14:54:11.0641 0x34d8  [ EEF26F9034F0608B93D4D239534BB0BA, 6B047603D4F86C12CF0B22F4260E8BC6A6FF0BEEC50C74E31CA3A4E86567F90D ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
14:54:11.0693 0x34d8  usbprint - ok
14:54:11.0712 0x34d8  [ E55C9AF5EE8905879048118824B06816, F431ABF555E09BE64AF7EA0B2573C7F5E5634408E03DC3FAC4A5CC7D48CAF0EC ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
14:54:11.0748 0x34d8  usbscan - ok
14:54:11.0766 0x34d8  [ 446F2908C891A583BEA930226E37036E, 830A0E9170B1BD58447EB12AAF7FA8B97B15F3D35DE53553CFC4A67620DA4619 ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
14:54:11.0832 0x34d8  usbser - ok
14:54:11.0852 0x34d8  [ 441CAE778B6A1FF6E618E37814A7A52A, 61DF48D662421F2149FA63187B2C8556A991BDA47EA75798BA86C572C432C1EB ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
14:54:11.0878 0x34d8  USBSTOR - ok
14:54:11.0890 0x34d8  [ 2D6BB2157B37B2D9DABF8C218F2A805B, 5FCA03DCAE81F6B7A6EB63F13A361ED915D82635697DAA085A31D447C21C1B65 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
14:54:11.0931 0x34d8  usbuhci - ok
14:54:11.0965 0x34d8  [ D4AF6826A473562C169B0916BFE3486C, 5295EDBEFBA27DCC1DAA4C456713CFE5D857A6BD18EB4B05C977CAF19990141F ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
14:54:12.0002 0x34d8  USBXHCI - ok
14:54:12.0059 0x34d8  [ DBB8DA23D912E799683A34BFBAE3EF70, FE7EAB44503C72EC3CD722617D04C0BF01EDFD2F5834C3D501538800E43C6B74 ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
14:54:12.0179 0x34d8  UserDataSvc - ok
14:54:12.0229 0x34d8  [ 29D52BDF7605DBD39C2D6D089E72C6F4, 500CBB6AD5B097525CD5DD70F127ED66BDE8E5608DAAC5067FA0F04DC1F00D06 ] UserManager     C:\WINDOWS\System32\usermgr.dll
14:54:12.0325 0x34d8  UserManager - ok
14:54:12.0375 0x34d8  [ 1EC6FE430906F4B4935F51DD079406B4, 5DD497FD9A97FA6E5C94E04E75C23D5CC2C5A0BEE252277F67A6FC00D11A3C33 ] UsoSvc          C:\WINDOWS\system32\usocore.dll
14:54:12.0499 0x34d8  UsoSvc - ok
14:54:12.0512 0x34d8  [ 94E06D509D50807774F35BEE3163E806, ADADFA0D533944579BA0E5FE31A68D4D1395E7B9DB75E58D47E0ADC0DA5AD16C ] VaultSvc        C:\WINDOWS\system32\lsass.exe
14:54:12.0536 0x34d8  VaultSvc - ok
14:54:12.0549 0x34d8  [ BF13071600C1A0B090BEEC159A75B133, 78B239E5189B090D11A6C2CE19D8428CCCB03740CA22D00561E1BC9B5D609046 ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
14:54:12.0571 0x34d8  vdrvroot - ok
14:54:12.0612 0x34d8  [ 07C192BEEA76B1BD9D0310ED20551D54, 0E8A90B2A228CEE94DBD193E7C6775A64C8BBEF70E318F2ECE935B6ED5B26638 ] vds             C:\WINDOWS\System32\vds.exe
14:54:12.0701 0x34d8  vds - ok
14:54:12.0726 0x34d8  [ 9D4EEE333603F3675685F644053499D5, 545A21F86C8CD64B556DE688B31DDB157863766D53E52DE443B881D267223578 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
14:54:12.0762 0x34d8  VerifierExt - ok
14:54:12.0797 0x34d8  [ 274D49BBF0F3C7F193BFC13434F2F08C, B8F56DDBE61D1A6EC0967C5543A1772BEA6E7E9D4923F6DE5A09CD43AC7CDBE3 ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
14:54:12.0861 0x34d8  vhdmp - ok
14:54:12.0888 0x34d8  [ E10FEBB566E1F0A3936AB304F338637E, 01B344061F2A8802EE88F584CF583DCECA478823A0D37C41D90340E4E2FBC43F ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
14:54:12.0955 0x34d8  vhf - ok
14:54:12.0976 0x34d8  [ 3093314480D83FB733A6069AB12D3DA1, 9056C57A56D151E3AF456FDD843F9BD7727E12B59EB09C423196F23609EA7F42 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
14:54:13.0004 0x34d8  vmbus - ok
14:54:13.0028 0x34d8  [ 12723C0F54432B4A98702110B344B030, DFAA6FC88F6EC7A540B5AAE930A591DD59E844630A6B03DEEA31126EAAEA256E ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
14:54:13.0087 0x34d8  VMBusHID - ok
14:54:13.0101 0x34d8  [ BCD144BFA4E13E0F74D852ADF283626E, 7423E69CECC2791DF814ECA6464C522BB914F7F6B0178C1A9881CBF56A1F8E1C ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
14:54:13.0169 0x34d8  vmgid - ok
14:54:13.0195 0x34d8  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll
14:54:13.0268 0x34d8  vmicguestinterface - ok
14:54:13.0281 0x34d8  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmicheartbeat   C:\WINDOWS\System32\icsvc.dll
14:54:13.0338 0x34d8  vmicheartbeat - ok
14:54:13.0352 0x34d8  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll
14:54:13.0396 0x34d8  vmickvpexchange - ok
14:54:13.0421 0x34d8  [ F03A5454EAE669167639CA3F2EDF73B1, 03D9A033B694BF95AC04355EB54B72030372880E0EF63C4A6D6A2A10F571AFEA ] vmicrdv         C:\WINDOWS\System32\icsvcext.dll
14:54:13.0494 0x34d8  vmicrdv - ok
14:54:13.0512 0x34d8  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmicshutdown    C:\WINDOWS\System32\icsvc.dll
14:54:13.0553 0x34d8  vmicshutdown - ok
14:54:13.0567 0x34d8  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmictimesync    C:\WINDOWS\System32\icsvc.dll
14:54:13.0612 0x34d8  vmictimesync - ok
14:54:13.0626 0x34d8  [ 16071A66A9313085B54037B5D7D1C353, 613FAB4F93FA1C33D6303C5712B516AAFB1DACDAB712F7F52A34D7CD558183BE ] vmicvmsession   C:\WINDOWS\System32\icsvc.dll
14:54:13.0666 0x34d8  vmicvmsession - ok
14:54:13.0683 0x34d8  [ F03A5454EAE669167639CA3F2EDF73B1, 03D9A033B694BF95AC04355EB54B72030372880E0EF63C4A6D6A2A10F571AFEA ] vmicvss         C:\WINDOWS\System32\icsvcext.dll
14:54:13.0724 0x34d8  vmicvss - ok
14:54:13.0736 0x34d8  [ D81F6B790519A60F3D1788B45D04B749, 7607DBA77412127C4968D3B6C4FD25F8C286A22DDDD9C78BDC54DF3A4C98AA8E ] vnvdimm         C:\WINDOWS\System32\drivers\vnvdimm.sys
14:54:13.0776 0x34d8  vnvdimm - ok
14:54:13.0791 0x34d8  [ 4F91CD6C36DF2FDB91390082A116E602, 47AD91A097B1A6769A3EBB53EF1DE861420BC3E208F148CDAA04E3B4276F0C92 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
14:54:13.0818 0x34d8  volmgr - ok
14:54:13.0844 0x34d8  [ 6D6CACED512C1EF1FEAC215E37E3A9BC, 11B26DA5AB0C3736E2B8ADF3E06BFF3FD7853F9D6A948EA15ADC8B7D230062D4 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
14:54:13.0881 0x34d8  volmgrx - ok
14:54:13.0913 0x34d8  [ 5B27846CF4B1C21AFB3A35A8336BA02F, 0481F605776B638CCE855525DF605288AB4ECA87FCB4B6E668B60E3DFD120EF2 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
14:54:13.0950 0x34d8  volsnap - ok
14:54:13.0970 0x34d8  [ 72A95A844D6BAF2924A4C15BEDFD6BCA, AB9F8C77A077C9E95061D562F516793E547BC276926E1895A186A39317F21BA1 ] volume          C:\WINDOWS\system32\drivers\volume.sys
14:54:13.0993 0x34d8  volume - ok
14:54:14.0011 0x34d8  [ 9198C53EE69D942217E2ACC29A01D605, 4F4742EC69DEF6485FECD60F0EB3C7DBBCB78E706C85319CAC8FFC40D3C27780 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
14:54:14.0038 0x34d8  vpci - ok
14:54:14.0056 0x34d8  [ 075CE3C9E77D2666AFA888951E5F07A9, 264EDD6301851A41FB2233DC9BFC357EE5B60BEC1A04578FD7A576BA145E2A31 ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
14:54:14.0083 0x34d8  vsmraid - ok
14:54:14.0150 0x34d8  [ 53B56525785DDBBF34956948A08F6491, 799759ACDF514F195A6C9DACBA966866E9012AA862B45D2E27D345D5901B7924 ] VSS             C:\WINDOWS\system32\vssvc.exe
14:54:14.0292 0x34d8  VSS - ok
14:54:14.0321 0x34d8  [ 26D00E85BE4726B114335250FCDEDA89, BA1E3EC92786A17B99BF6544FD76F0458DAC2810D2A3B0785AC2B066079D5B09 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
14:54:14.0355 0x34d8  VSTXRAID - ok
14:54:14.0375 0x34d8  [ 3DFDB573E4D49EA8F416B573525B7A86, 9951D34FF0B98CA562EC0D81E23DA81BF5E5E6B4F5C274BC8E258BAE5E69DF8D ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
14:54:14.0404 0x34d8  vwifibus - ok
14:54:14.0417 0x34d8  [ A40FA64655AB5B8773A96A821616C5FC, 221063771A70CD6238D5DD816EC99BFFE31418EDA08E2270D864554234271087 ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
14:54:14.0449 0x34d8  vwififlt - ok
14:54:14.0491 0x34d8  [ A17A4F2823C5424C9B8B990644817DC0, D8CE6FC8B6B5BB89968D83AC3DC054C35BD16880D0B321B64799DA1830C2B626 ] W32Time         C:\WINDOWS\system32\w32time.dll
14:54:14.0554 0x34d8  W32Time - ok
14:54:14.0593 0x34d8  [ AD72CFDA8E47BC32ED46DE4FD2434062, 0CFD5BFC6D19980E78382493167858CEE2A82977B5CD6646796270288315B3DA ] w3logsvc        C:\WINDOWS\system32\inetsrv\w3logsvc.dll
14:54:14.0623 0x34d8  w3logsvc - ok
14:54:14.0661 0x34d8  [ A76A55BF0B22D1075434F1D723B9D1AC, 5522AD5CFCAC65D07CB80C810236590482FC4581451333AF37D99B54EBC176BE ] W3SVC           C:\WINDOWS\system32\inetsrv\iisw3adm.dll
14:54:14.0718 0x34d8  W3SVC - ok
14:54:14.0736 0x34d8  [ 5B5430522E0BDF2A753D758710BE7C5E, 1476C664EFCE7A2FEE738BB767D3E2EABBEF19F1037D383140BC01F92E154039 ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
14:54:14.0768 0x34d8  WacomPen - ok
14:54:14.0803 0x34d8  [ 451D40C28E7D1CF51A980B83FDEFF498, E6CEEB222A1C0D97E53DCFC2E22084FD4547A8CE3C16A54DD49622F524BF48CE ] WalletService   C:\WINDOWS\system32\WalletService.dll
14:54:14.0866 0x34d8  WalletService - ok
14:54:14.0888 0x34d8  [ E77B19FF6C2FFA5B19CDF62DA4953BC9, 2D93403BCB2A44F9CF110C1EF99C1C79D2BBB8068CCCA7C30B6606C1190F6C98 ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
14:54:14.0957 0x34d8  wanarp - ok
14:54:14.0964 0x34d8  [ E77B19FF6C2FFA5B19CDF62DA4953BC9, 2D93403BCB2A44F9CF110C1EF99C1C79D2BBB8068CCCA7C30B6606C1190F6C98 ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
14:54:14.0991 0x34d8  wanarpv6 - ok
14:54:15.0014 0x34d8  [ E3B4C37F1F3D8078AA2AFBEE7F5468CF, E620DC9F5AAAE9652E3B742BBF4D671F04D623F657959C98F2230CEF26086CDE ] WarpJITSvc      C:\WINDOWS\System32\Windows.WARP.JITService.dll
14:54:15.0051 0x34d8  WarpJITSvc - ok
14:54:15.0072 0x34d8  [ A76A55BF0B22D1075434F1D723B9D1AC, 5522AD5CFCAC65D07CB80C810236590482FC4581451333AF37D99B54EBC176BE ] WAS             C:\WINDOWS\system32\inetsrv\iisw3adm.dll
14:54:15.0121 0x34d8  WAS - ok
14:54:15.0188 0x34d8  [ 1C1EB9C4DAF428B3BFDD58572768182C, 99F429EB8C2DEC185124B8811AF96D30E963E2F71CC7184AF8650805818B52E4 ] wbengine        C:\WINDOWS\system32\wbengine.exe
14:54:15.0338 0x34d8  wbengine - ok
14:54:15.0387 0x34d8  [ A0B4836C489C2535795C4E71E378AD07, 39A511EE1FFFD956496768A1D1453E503C911DE512EBCAECFCDFC0B8E3A8544D ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
14:54:15.0495 0x34d8  WbioSrvc - ok
14:54:15.0516 0x34d8  [ 0610F02EC87DBF6BA319CB1D6B8771AE, CCD9E8A028F091907BC30619ACA126F9FBA448A69124E53EF905978E3B5734F8 ] wcifs           C:\WINDOWS\system32\drivers\wcifs.sys
14:54:15.0542 0x34d8  wcifs - ok
14:54:15.0591 0x34d8  [ A616F82723F181A850C9E22E5D1AF2EB, 5A439FCADBB277EF497F6B590192C6AAB361D1D013D4C461D3A5620FCD263174 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
14:54:15.0674 0x34d8  Wcmsvc - ok
14:54:15.0707 0x34d8  [ 505E50A4819CF28DCE8176DB15952D49, 6003C93FB0997A9FFD5CBE9BD18C86B08594AD56D70AD93F72FB67C5F6D7666A ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
14:54:15.0787 0x34d8  wcncsvc - ok
14:54:15.0805 0x34d8  [ 87F462C7D37F380187BE12F079F73216, 4025B95FAF4751633E9DD9BA9312274E99778EEBADC8EA37D5E179A41C1EE344 ] wcnfs           C:\WINDOWS\system32\drivers\wcnfs.sys
14:54:15.0885 0x34d8  wcnfs - ok
14:54:15.0905 0x34d8  [ 45545A0E3ECDC23C4E2C104674885F51, DC6042F4A10AA564461623440A6F5A63931D28643131047CF23E4CE1A9461893 ] WdBoot          C:\WINDOWS\system32\drivers\wd\WdBoot.sys
14:54:15.0950 0x34d8  WdBoot - ok
14:54:15.0994 0x34d8  [ FCC960498E3CD899F0A429F7CF9E77AD, 91FB3B6AF1522754E6ECF5D0CD146B1D06F657D06E6D9D917F55A3789A92D8EB ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
14:54:16.0054 0x34d8  Wdf01000 - ok
14:54:16.0075 0x34d8  [ 9A3299DA5B85B13C38C3DAB8F80B608D, E39361AEB53A5E6C5C21A3E708088870B7080EA0CC822E8518DCB579A729FDAA ] WdFilter        C:\WINDOWS\system32\drivers\wd\WdFilter.sys
14:54:16.0106 0x34d8  WdFilter - ok
14:54:16.0128 0x34d8  [ AB406F30BE98CDB7AA7171336EF031BA, 912137DE2DF4BE3B9D777E6F19B99FC233D0CE2CCE97B98AF885CC728AC78721 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
14:54:16.0171 0x34d8  WdiServiceHost - ok
14:54:16.0179 0x34d8  [ AB406F30BE98CDB7AA7171336EF031BA, 912137DE2DF4BE3B9D777E6F19B99FC233D0CE2CCE97B98AF885CC728AC78721 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
14:54:16.0217 0x34d8  WdiSystemHost - ok
14:54:16.0256 0x34d8  [ 394CCCA2A8C04BA14327636F20AB9DAD, E14C82C255517CCA4DECEF1A1DA3B1115D5E7AA98838D2B9848E150ADCDCEC34 ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
14:54:16.0369 0x34d8  wdiwifi - ok
14:54:16.0387 0x34d8  [ BB1DD5254A7BBFE88F85B7EDCA3BE92A, 7B5721AAF9B8D96A2E73C50F873ACD95C0ED8F6915A16D258BDE199CC6FC9851 ] WdNisDrv        C:\WINDOWS\system32\drivers\wd\WdNisDrv.sys
14:54:16.0409 0x34d8  WdNisDrv - ok
14:54:16.0585 0x34d8  [ 3769FB7454F9BFD2860D6E1CA0D3DD24, 2E0E9650F1BE1F20D106EC38ACA36B35658F161E1901E412E5AE535F72F5B5DB ] WdNisSvc        C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17639.18041-0\NisSrv.exe
14:54:16.0784 0x34d8  WdNisSvc - ok
14:54:16.0821 0x34d8  [ DF58AA71FBA55E15F572C93447696DEC, F20C93140A44C1E61B5544FC8B3A1145E9ED57B2F09881719F4B2853B4900891 ] wdnsfltr        C:\WINDOWS\system32\drivers\wdnsfltr.sys
14:54:16.0867 0x34d8  wdnsfltr - ok
14:54:16.0883 0x34d8  [ 36947722152A5C5CE9CAA33AD84ACCB5, 8B6E7D7BC091DDCA6AF90ED100AAEDACCE9110179BAD5E444D6788E52C68F461 ] WebClient       C:\WINDOWS\System32\webclnt.dll
14:54:16.0949 0x34d8  WebClient - ok
14:54:16.0977 0x34d8  [ 7997BC2386A9976C0645A28FA8A6E7EA, ABE47A6132B7651EA2055F97E7BD9D596906086BCD726147449D4378C7E4F9B9 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
14:54:17.0027 0x34d8  Wecsvc - ok
14:54:17.0054 0x34d8  [ CEA146E0D096A491B265CD2340C2E31D, 285BA0D58E6E93FEB0D8F33738C6A223D7269378B3E77A7760D7131E43DEBE7C ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
14:54:17.0094 0x34d8  WEPHOSTSVC - ok
14:54:17.0114 0x34d8  [ 40610BA98D5830FB14C3695B3BCA647A, 6E047D04DDD9DCB142572CEAB5E73585062205BABE510C5B0D63800B2A9D251A ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
14:54:17.0162 0x34d8  wercplsupport - ok
14:54:17.0188 0x34d8  [ AA2B3154D12ABE34640C866AC3472E33, 32EBA0B999FDA77E6828274FE49A7619B97471BF828B18BF55BDAE19FB10DC6A ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
14:54:17.0239 0x34d8  WerSvc - ok
14:54:17.0278 0x34d8  [ 86B816E9D24625287BDE9784953A5E86, BCA73B320100D7C1052751D7FA42990579B6BA5908E31B2212BFE75681B32D3F ] WFDSConMgrSvc   C:\WINDOWS\System32\wfdsconmgrsvc.dll
14:54:17.0360 0x34d8  WFDSConMgrSvc - ok
14:54:17.0386 0x34d8  [ C82198D3B33854D9578F9B09025E4293, E4CEEC078B2EE56186D75AE762D6511F3AF88C41C52039710D06CB2945C1B397 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
14:54:17.0414 0x34d8  WFPLWFS - ok
14:54:17.0437 0x34d8  [ F78A2731EC972312C4C998174A9BB325, 72CCA57EB6383F65683C276337F53AB38BC398CEA69E53D6E2867D5EE8B4B007 ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
14:54:17.0475 0x34d8  WiaRpc - ok
14:54:17.0511 0x34d8  [ C8D3FC38426E990E2787771678B19C6D, FB6CA9A5BF3935793CD8B2F288FAC0C675B333D4F7393FA02244E3BCC2E25625 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
14:54:17.0534 0x34d8  WIMMount - ok
14:54:17.0563 0x34d8  [ B9AD53D60DA72C194F0AA2C89136FA35, DE0DC4F2E623A2F3AB5F57010765954A77E52D995AF74F6D8A52841C941C041B ] WinDefend       C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17639.18041-0\MsMpEng.exe
14:54:17.0586 0x34d8  WinDefend - ok
14:54:17.0614 0x34d8  [ 4499AB24236526E5CFCE817CD02EC034, 5D8666B2EEBAD0CDD70E43F83540C738333CFC5124C74432E7AB677504A48688 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
14:54:17.0662 0x34d8  WindowsTrustedRT - ok
14:54:17.0687 0x34d8  [ 813EE0F4D4B8D599DB1968682D080732, A3EF1BBB866F5A7C1B5303BBF6E805B35739602CA7F244C076A8BF90F1CB2952 ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
14:54:17.0710 0x34d8  WindowsTrustedRTProxy - ok
14:54:17.0751 0x34d8  [ A6779AAAFCCF789782A78622B1076DD2, DF8EE65AA04DB4CC500945B7C26BA8C2F063B4E3B46F8F5FA207C72D0C0EB505 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
14:54:17.0805 0x34d8  WinHttpAutoProxySvc - ok
14:54:17.0824 0x34d8  [ E23475E9150E6A50B12DB176EA5CDD56, 25699796948D4679D0C1633C726C3CDF052F877AAA18CD7D069F95A88701CB73 ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
14:54:17.0848 0x34d8  WinMad - ok
14:54:17.0890 0x34d8  [ 0FBD5D358094E254A1508832D4042FF7, 4EC4DB3B03BE1518BB38D4F3BF79A77D1BCA5A2DE9BA5F9C9312606E4E2A14E9 ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
14:54:17.0946 0x34d8  Winmgmt - ok
14:54:17.0973 0x34d8  [ 90DBE4DB3A8266C6E078EF6682E26B91, 432AAEDE3628EAD3F844D3CBBA0AAA6AFDD04CAB04EA7871689D7FD394F25EC1 ] WinNat          C:\WINDOWS\system32\drivers\winnat.sys
14:54:18.0055 0x34d8  WinNat - ok
14:54:18.0161 0x34d8  [ C2A88E382CD48E4772A5570D66BF1A90, F1BFB1873FB1E37DAADE923FC30265C72018CF2003B0A5E0E5896167D1680D01 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
14:54:18.0376 0x34d8  WinRM - ok
14:54:18.0414 0x34d8  [ E92F3539C4758F6A9F4B80CBAC75B3E6, 9CF9069B9A738E86181FB02904720B2A88353574F35BDC298A2EB697D22B7723 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
14:54:18.0476 0x34d8  WINUSB - ok
14:54:18.0499 0x34d8  [ 59126AFCC64270747B5CC9B44A4A48F4, C0C1E6B248E725FE02B58151838AAC8841FB70B673A2B6EFB49EEA96E7F1C1DA ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
14:54:18.0527 0x34d8  WinVerbs - ok
14:54:18.0571 0x34d8  [ 0A3ADAA0EFAFA26CA8570E24A13CE484, 2B7FA1ADD904962F296111F555F4BB45A3BA77B6961DABC502B6DDC4E9324CEB ] wisvc           C:\WINDOWS\system32\flightsettings.dll
14:54:18.0658 0x34d8  wisvc - ok
14:54:18.0749 0x34d8  [ AA11D9AEF05DE5BF7371005E6C03798C, 32003C63D3EB60D9B3F2F249873047C6C510E9195FAFE145B1CDB5C9F0358026 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
14:54:18.0918 0x34d8  WlanSvc - ok
14:54:19.0002 0x34d8  [ 6573EE8E98779F26C79A62CF15CB61D2, DAC8A01E17B0AF6C4EFE0E3BFA3C18D7B5EECD6EB7FA8A63AFEE4C0FCB353927 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
14:54:19.0193 0x34d8  wlidsvc - ok
14:54:19.0262 0x34d8  [ 56E1A46DD1C5D28B10F02E21D077EBF6, CC9AADBBBA03E162948EE39CCAAFD0A43253C86F5B875765748B73A084DC4B25 ] wlpasvc         C:\WINDOWS\System32\lpasvc.dll
14:54:19.0369 0x34d8  wlpasvc - ok
14:54:19.0386 0x34d8  [ E8C793ED028E132771988760819E3754, 7BC02774EEDF4B884181854BEADF2DCAC615BA3ED7F1551C0863B79E009E3043 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
14:54:19.0413 0x34d8  WmiAcpi - ok
14:54:19.0441 0x34d8  [ 7112092A3C6F41EDBE83636791C774D9, D7697F75EB9CAA5924CF7227A46BC5A0F1BDD3FA14D384ED5B669C1FB512B31D ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
14:54:19.0527 0x34d8  wmiApSrv - ok
14:54:19.0549 0x34d8  WMPNetworkSvc - ok
14:54:19.0618 0x34d8  [ 8D6E6F6C233AF450C50FA615530B44D2, 1BF6CD93B97920500F5FD0E9D8395ACCAAA2D126FD9C256148797B292D5F9A6C ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
14:54:19.0647 0x34d8  Wof - ok
14:54:19.0724 0x34d8  [ 1431D184691F7FA9AAC2064EB0EC6C96, 6185E5AB281327563DC4E87526B37792A9B4B86C65D5BADDBB1DBA6A50FC9134 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
14:54:19.0887 0x34d8  workfolderssvc - ok
14:54:19.0918 0x34d8  [ AE9793230B219113DE1163138645E5AE, 9CBC10269D847E4EFCF8B412D34B9551594396390BF5BFDEED03DBFB84D7174F ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
14:54:19.0988 0x34d8  WPDBusEnum - ok
14:54:20.0006 0x34d8  [ 9EAE1EF282864674355B4B81DF6AE935, 781CED5AE95D365BB59769517FA9462EFC6472ED4EB08C98EC66CE3E17C66D69 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
14:54:20.0030 0x34d8  WpdUpFltr - ok
14:54:20.0060 0x34d8  [ C75B59E441206A572CC64BBB60EE54B3, C43A3109EAB89B6A23E033C127F1B5586651A1A3A1C4D45ECFBF0ABE472FEBA1 ] WpnService      C:\WINDOWS\system32\WpnService.dll
14:54:20.0110 0x34d8  WpnService - ok
14:54:20.0133 0x34d8  [ 07F4AF1730D55567EACE7ADDEA28FE48, 256671C52C350E42662DC590AE36BAFD06E9507551C39575BCD894D8FD040129 ] WpnUserService  C:\WINDOWS\System32\WpnUserService.dll
14:54:20.0175 0x34d8  WpnUserService - ok
14:54:20.0193 0x34d8  [ 367B3ED0C688AFE28C376B0230814567, 1E7419254852A70AEAA30DF0F85C4E489591E5A0E90256C40676F712D45960CA ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
14:54:20.0229 0x34d8  ws2ifsl - ok
14:54:20.0249 0x34d8  [ 95E6DA58562C14947935B1C5D393A7F0, B9F0F8B2F50B48125B89BF61B3229317E918619B6A9D47FF0B368A87EE0CE734 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
14:54:20.0296 0x34d8  wscsvc - ok
14:54:20.0306 0x34d8  WSearch - ok
14:54:20.0413 0x34d8  [ 868520F90F9DA2AA4160BA5A5F412D82, 251CDC32E1A9CBB1FF7FE5259EE11BE43A4EC5C801911D94B9F35F1814701EE1 ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
14:54:20.0615 0x34d8  wuauserv - ok
14:54:20.0648 0x34d8  [ BD5E68B369DF3453A0A87663C6C5476D, 17B766ADB299D247EF9D4554F86015B38A89AE5C0310A36E1FCB0AC28462CE96 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
14:54:20.0700 0x34d8  WudfPf - ok
14:54:20.0728 0x34d8  [ A86A249314FD0A780214028B0C31A386, 71D0A346DA228EFD44F2D63765A01B59B305EC753C172730096F143F3A4D62F0 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
14:54:20.0773 0x34d8  WUDFRd - ok
14:54:20.0786 0x34d8  [ A86A249314FD0A780214028B0C31A386, 71D0A346DA228EFD44F2D63765A01B59B305EC753C172730096F143F3A4D62F0 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
14:54:20.0823 0x34d8  WUDFWpdFs - ok
14:54:20.0836 0x34d8  [ A86A249314FD0A780214028B0C31A386, 71D0A346DA228EFD44F2D63765A01B59B305EC753C172730096F143F3A4D62F0 ] WUDFWpdMtp      C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
14:54:20.0873 0x34d8  WUDFWpdMtp - ok
14:54:20.0923 0x34d8  [ 02DCDAE63AB343418D7420D481FE839C, DBFD3C9EF34645EB3A11107760C8298590368A2E815695B857CCF653910265A7 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
14:54:21.0030 0x34d8  WwanSvc - ok
14:54:21.0065 0x34d8  [ 42C738ED1552FE168F6EE1BAE8ACFCAC, 01E9CD1FA7935DD442A2EBFC93E4BDDF204F995379FCAFFEADAF0BF6638AB925 ] xbgm            C:\WINDOWS\system32\xbgmsvc.exe
14:54:21.0091 0x34d8  xbgm - ok
14:54:21.0238 0x34d8  [ A03C4D4D71304087820A0EF18FCF7582, F92737321A5082A72F20491810A09D249F0676F0F12478A2C81ADF9B2F79BAB0 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
14:54:21.0333 0x34d8  XblAuthManager - ok
14:54:21.0389 0x34d8  [ 77ADC2F5DBE303EF8B8D2D08AEE3F3DB, 65128FB8561EF1BE4E3CAA3B0D873FEA3A218E3CF90527068C43F6E549ECB188 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
14:54:21.0490 0x34d8  XblGameSave - ok
14:54:21.0512 0x34d8  [ 2244A4CEFE8F9C74091369ACE2E9EBC6, 48F59F36EBA0434BED00B53321107C0BDFF20131683D5E6BC7A9F5DA0B8B6929 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
14:54:21.0559 0x34d8  xboxgip - ok
14:54:21.0577 0x34d8  [ 1A9550D746B8604D37A90436EF686777, 3DBF305C228D28A3C4FC48F65CC38BDBFEE6B7995CEE8319E680E073978CA58B ] XboxGipSvc      C:\WINDOWS\System32\XboxGipSvc.dll
14:54:21.0617 0x34d8  XboxGipSvc - ok
14:54:21.0668 0x34d8  [ 4951DD543AA2710760D90A58261ED665, 37D08FA58147A6606E69DB39405898D82BC40420F8FFB0BD097694A53E60AD1D ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
14:54:21.0776 0x34d8  XboxNetApiSvc - ok
14:54:21.0796 0x34d8  [ 4A91B49C6B1E41151D47CB919ADF013A, 4DA1E3F50B2D63AFD2F7A014E3C0420C1E7DEDE96A48EEC33C53023D88F9AAFF ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
14:54:21.0827 0x34d8  xinputhid - ok
14:54:21.0845 0x34d8  ================ Scan global ===============================
14:54:21.0872 0x34d8  [ EB45383BE9D7ECB36D55B262E0D8EB46, DC975066C426B5FBBFA3A4254D1D97DBF889B6BFD062D9FF1892F66C0CFF2DE3 ] C:\WINDOWS\system32\basesrv.dll
14:54:21.0894 0x34d8  [ B7147831151D5519E5A80CC71CA1F73D, 2862ACE7D2672399B4E0CD0D0275301BD63BFE16E4680A09F5DFDFCFBB7187BF ] C:\WINDOWS\system32\winsrv.dll
14:54:21.0918 0x34d8  [ 9451BA31B1DC19CED2608D82863C6486, 888F8676086DD8338445C35A64106E01122881FD08858D3996470EBF0DF30648 ] C:\WINDOWS\system32\sxssrv.dll
14:54:21.0957 0x34d8  [ AB75687641C9ADBE22336EC3C496909C, 5ACB7665BFF5024E3B244EC733F612FA257B886BC84ADD6F61246B5F6BC37B9E ] C:\WINDOWS\system32\services.exe
14:54:21.0976 0x34d8  [ Global ] - ok
14:54:21.0977 0x34d8  ================ Scan MBR ==================================
14:54:21.0985 0x34d8  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:54:22.0121 0x34d8  \Device\Harddisk0\DR0 - detected TDSS File System ( 1 )
14:54:22.0121 0x34d8  \Device\Harddisk0\DR0 ( TDSS File System ) - warning
14:54:22.0235 0x34d8  [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk1\DR1
14:54:22.0294 0x34d8  \Device\Harddisk1\DR1 - ok
14:54:22.0294 0x34d8  ================ Scan VBR ==================================
14:54:22.0299 0x34d8  [ 51DC1C2AF9ED0D46D007D88F0B36347B ] \Device\Harddisk0\DR0\Partition1
14:54:22.0300 0x34d8  \Device\Harddisk0\DR0\Partition1 - ok
14:54:22.0306 0x34d8  [ 28A7EDAAF6A1996E2A50415EF2DFB11B ] \Device\Harddisk0\DR0\Partition2
14:54:22.0308 0x34d8  \Device\Harddisk0\DR0\Partition2 - ok
14:54:22.0314 0x34d8  [ 1DAFE0FF578DAB08DF5AD3AF67A360B7 ] \Device\Harddisk1\DR1\Partition1
14:54:22.0332 0x34d8  \Device\Harddisk1\DR1\Partition1 - ok
14:54:22.0333 0x34d8  ================ Scan generic autorun ======================
14:54:22.0345 0x34d8  SecurityHealth - ok
14:54:22.0388 0x34d8  [ BDBD361050F436856AAD571F981819BA, 76F2C97A7E8512B801064EB8936A0F1DD31E8152CA94E6ADD3F41551DFDA5F43 ] C:\Program Files (x86)\Lexmark S300-S400 Series\lxeamon.exe
14:54:22.0428 0x34d8  lxeamon.exe - ok
14:54:22.0445 0x34d8  [ 8EA3BE4CCC814F5AE1EA4E4EEF4D577A, 5AFD8D8FCADAE65FDD0077C432B9270695AFD00320C99EC9E9C78516BFC77D4C ] C:\Program Files (x86)\Lexmark S300-S400 Series\ezprint.exe
14:54:22.0465 0x34d8  EzPrint - ok
14:54:22.0560 0x34d8  [ 947BC93E120F0584A446FB58B0489D14, 7D616763D42E2E8577E701A846EBA9D340C5823BC8C26B21C4A36F1C964CB04A ] C:\Program Files (x86)\D-Link\SharePort\SharePort.exe
14:54:22.0670 0x34d8  D-Link SharePort - ok
14:54:23.0293 0x34d8  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
14:54:24.0160 0x34d8  OneDriveSetup - ok
14:54:24.0783 0x34d8  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
14:54:25.0471 0x34d8  OneDriveSetup - ok
14:54:26.0082 0x34d8  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
14:54:26.0810 0x34d8  OneDriveSetup - ok
14:54:26.0896 0x34d8  [ 93690F7205E1A337E94682E612F8AD22, F1B3798A2A1E5B9D616F743E5FBA9FA23A9FFCED40F35A7FCF0BD2D99E022CB8 ] C:\Program Files (x86)\Windows Mail\wab.exe
14:54:26.0972 0x34d8  WAB Migrate - ok
14:54:27.0016 0x34d8  [ CDC3893777C157B13897B8A9144C1A39, C466002D4EA92230BC1CD17CA7051E8C00AEDB4EE330E9F67DEC94A38EB50BDA ] C:\Windows\HelpPane.exe
14:54:27.0115 0x34d8  Application Restart #0 - ok
14:54:27.0689 0x34d8  [ 450FDD861FD582026BDCE55FCB2162C4, 91166DBAEE6A0D97ABA5EED352D06078870A265E736ED491C666CB6A8559BEB2 ] C:\Windows\SysWOW64\OneDriveSetup.exe
14:54:28.0545 0x34d8  OneDriveSetup - ok
14:54:28.0612 0x34d8  [ 93690F7205E1A337E94682E612F8AD22, F1B3798A2A1E5B9D616F743E5FBA9FA23A9FFCED40F35A7FCF0BD2D99E022CB8 ] C:\Program Files (x86)\Windows Mail\wab.exe
14:54:28.0659 0x34d8  WAB Migrate - ok
14:54:28.0662 0x34d8  Waiting for KSN requests completion. In queue: 3
14:54:29.0713 0x34d8  AV detected via SS2: Windows Defender, windowsdefender:// (  ), 0x61100 ( enabled : updated )
14:54:29.0737 0x34d8  Win FW state via NFP2: enabled ( trusted )
14:54:29.0817 0x34d8  ============================================================
14:54:29.0817 0x34d8  Scan finished
14:54:29.0817 0x34d8  ============================================================
14:54:29.0833 0x3fe8  Detected object count: 1
14:54:29.0834 0x3fe8  Actual detected object count: 1
14:54:38.0990 0x3fe8  \Device\Harddisk0\DR0\TDLFS\cfg.ini - copied to quarantine
14:54:39.0011 0x3fe8  \Device\Harddisk0\DR0\TDLFS\mbr - copied to quarantine
14:54:39.0070 0x3fe8  \Device\Harddisk0\DR0\TDLFS\ldr16 - copied to quarantine
14:54:39.0478 0x3fe8  \Device\Harddisk0\DR0\TDLFS\ldr32 - copied to quarantine
14:54:39.0567 0x3fe8  \Device\Harddisk0\DR0\TDLFS\ldr64 - copied to quarantine
14:54:39.0784 0x3fe8  \Device\Harddisk0\DR0\TDLFS\drv32 - copied to quarantine
14:54:39.0930 0x3fe8  \Device\Harddisk0\DR0\TDLFS\drv64 - copied to quarantine
14:54:40.0045 0x3fe8  \Device\Harddisk0\DR0\TDLFS\cmd.dll - copied to quarantine
14:54:40.0485 0x3fe8  \Device\Harddisk0\DR0\TDLFS\cmd64.dll - copied to quarantine
14:54:40.0789 0x3fe8  \Device\Harddisk0\DR0\TDLFS\bckfg.tmp - copied to quarantine
14:54:40.0842 0x3fe8  \Device\Harddisk0\DR0\TDLFS\keywords - copied to quarantine
14:54:40.0876 0x3fe8  \Device\Harddisk0\DR0\TDLFS\kdmf.tmp - copied to quarantine
14:54:40.0911 0x3fe8  \Device\Harddisk0\DR0\TDLFS - deleted
14:54:40.0911 0x3fe8  \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Delete
         

Alt 29.04.2018, 14:04   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Standard

Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang



Gut, dann boote mal neu und mach ein neues Log zur Kontrolle.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang
aktiv, avast, beitrag, defender, email, gen, hinweis, infektion, infiziert, mails, neuste, norman, passwörter, rechner, scan, scanner, schutz, telekom, updates, virenscan, virenscanner, virenschutz, wichtige, windows, zugang




Ähnliche Themen: Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang


  1. Telekom Brief " Wichtige Sicherheitswarnung zu Ihrem Internetzugang "
    Plagegeister aller Art und deren Bekämpfung - 24.10.2015 (15)
  2. Abuse@Telekom.de - Sicherheitswarnung zum Internetzugang 1 PC mit Trojaner generic infiziert
    Log-Analyse und Auswertung - 20.04.2015 (27)
  3. Wichtige Sicherheitswarnung zu Ihrem Internetzugang /Telefonica
    Überwachung, Datenschutz und Spam - 21.02.2015 (5)
  4. Brief von der Telekom "wichtige Sicherheiswarnung zu ihrem Internetzugang"
    Plagegeister aller Art und deren Bekämpfung - 13.02.2015 (9)
  5. Sicherheitswarnung zu meinem Internetzugang durch die Telekom
    Log-Analyse und Auswertung - 23.01.2015 (30)
  6. Wichtige Sicherheitswarnung zu Ihrem Internet-Zugang
    Log-Analyse und Auswertung - 18.02.2014 (27)
  7. [Abuse-ID:] Wichtige Sicherheitswarnung zu Ihrem Internet-Zugang;
    Log-Analyse und Auswertung - 28.11.2013 (18)
  8. Wichtige Sicherheitswarnung zu Ihrem Internetanschluss Abuse T-Online
    Log-Analyse und Auswertung - 28.11.2013 (19)
  9. Wichtige Sicherheitswarnung von der Telekom - Hacking - Skinhole
    Plagegeister aller Art und deren Bekämpfung - 09.10.2013 (11)
  10. Telekom-Brief bzgl. "Hacking", "Sicherheitswarnung zu Ihrem Internetzugang"
    Log-Analyse und Auswertung - 01.07.2013 (13)
  11. Telekom - Sicherheitswarnung Internetzugang Massen-E-Mails
    Plagegeister aller Art und deren Bekämpfung - 18.02.2013 (50)
  12. Erneute sicherheitswarnung zu ihrem internetzugang von telekom
    Log-Analyse und Auswertung - 29.11.2012 (15)
  13. Mail vom Telekom Abuse-Team / Wichtige Sicherheitswarnung zu ihrem Internetzugang
    Log-Analyse und Auswertung - 22.11.2012 (3)
  14. Telekom Post: (Erneute) Sicherheitswarnung zu Ihrem Internet-Zugang
    Log-Analyse und Auswertung - 09.11.2012 (4)
  15. Brief von Telekom / "Sicherheitswarnung zu Ihrem Internetzugang" / "TR/Crypt.ULPM.Gen"
    Log-Analyse und Auswertung - 25.10.2012 (37)
  16. [Abuse-ID:72018271] Wichtige Sicherheitswarnung zu Ihrem Internetzugang; Zugangsnummer: 32xxxxxxxxxxx
    Plagegeister aller Art und deren Bekämpfung - 03.10.2012 (3)
  17. Briefe in Latex
    Alles rund um Mac OSX & Linux - 21.09.2003 (5)

Zum Thema Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang - Liebes Trojaner-Board Team, ich hoffe bei meinem ersten Beitrag hier alles richtig zu machen! Um was geht es: Bei meinen Eltern sind in letzter Zeit 3 Briefe von der Telekom - Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang...
Archiv
Du betrachtest: Briefe von der Telekom: Wichtige Sicherheitswarnungen zu Ihrem Internetzugang auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.