Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Plagegeister aller Art und deren Bekämpfung (https://www.trojaner-board.de/plagegeister-aller-art-deren-bekaempfung/)
-   -   Acer Notebook mit weißem Bildschirm (https://www.trojaner-board.de/137820-acer-notebook-weissem-bildschirm.html)

hewwisch 06.07.2013 22:08

Acer Notebook mit weißem Bildschirm
 
Hallo zusammen.

Ich bin neu hie rund habe bei einem ACER Travelmate das Problem das die Kiste zwar hochfährt, sich dann aber ein weißer Bildschirm übder den Dektop legt.

OTL.exe
Defogger.exe
und
gmer_2.1.19163.exe

habe ich schon auf einen USB Stick gezogen.

Nun bräuchte ich aber jemanden der mir die Hand führt.

Gruß hewwisch

PS: Meine Frau ist in der 40. Woche schwanger :applaus: und es ist ihr Notebook! Gebt also Alles!

markusg 06.07.2013 22:23

Hi, jeder benötigt sein Gerät und jeder bekommt hier die selbe Aufmerksamkeit, egal ob er schwanger, millionär oder sonst was ist.
Scan mit Farbar's Recovery Scan Tool (Recovery Mode - Windows Vista, 7, 8)
Hinweise für Windows 8-Nutzer: Anleitung
1
(FRST-Variante)
und Anleitung
2
(zweiter Teil)
  • Downloade dir bitte die passende Version des Tools (im Zweifel beide) und speichere diese auf einen USB Stick: FRST
    32-Bit
    | FRST 64-Bit
  • Schließe den USB Stick an das infizierte System an und
    boote das System in die System Reparatur Option.
  • Scanne jetzt nach der bebilderten
    Anleitung
    oder verwende die folgende Kurzanleitung:
Über den Boot Manager:
  • Starte den Rechner neu.

  • Während dem Hochfahren drücke mehrmals die F8 Taste
  • Wähle nun Computer reparieren.
  • Wähle dein Betriebssystem und Benutzerkonto und
    klicke jeweils "Weiter".
Mit Windows CD/DVD (auch bei Windows 8 möglich):
  • Lege die Windows CD in dein Laufwerk.

  • Starte den Rechner neu und starte von der CD.
  • Wähle die Spracheinstellungen und
    klicke "Weiter".
  • Klicke auf Computerreparaturoptionen !
  • Wähle dein Betriebssystem und Benutzerkonto und klicke jeweils "Weiter".
Wähle
in den Reparaturoptionen: Eingabeaufforderung
  • Gib nun bitte notepad ein und drücke Enter.
  • Im öffnenden Textdokument: Datei
    > Speichern unter...
    und wähle Computer.
    Hier wird dir der Laufwerksbuchstabe deines USB Sticks angezeigt, merke ihn dir.
  • Schließe Notepad wieder
  • Gib nun bitte folgenden Befehl ein.
    e:\frst.exe bzw. e:\frst64.exe
    Hinweis: e steht für den Laufwerksbuchstaben deines USB Sticks, den du dir gemerkt hast. Gegebenfalls anpassen.
  • Akzeptiere
    den Disclaimer mit Yes und klicke Scan
Das Tool erstellt eine FRST.txt auf
deinem USB Stick. Poste den Inhalt bitte hier nach Möglichkeit in Code-Tags (Anleitung).


hewwisch 07.07.2013 05:50

Hallo Markus.
Danke für deine Hilfe.
Anbei die Datei.

hewwisch 07.07.2013 20:43


FRST Logfile:
Code:

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 04-07-2013
Ran by SYSTEM on 07-07-2013 06:38:50
Running from D:\
Windows 7 Professional (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Recovery

The current controlset is ControlSet001
ATTENTION!:=====> FRST is updated to run from normal or Safe mode to produce a full FRST.txt log and Addition.txt log.

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [VitaKeyPdtWzd] "C:\Program Files\Acer Bio Protection\PdtWzd.exe" [3567616 2009-08-05] (Egis Technology Inc.)
HKLM\...\Run: [PLFSetI] C:\Windows\PLFSetI.exe [200704 2008-07-29] ()
HKLM\...\Run: [UpdateLBPShortCut] "C:\Program Files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\LabelPrint" UpdateWithCreateOnce "Software\CyberLink\LabelPrint\2.5" [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [CLMLServer] "C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe" [103720 2009-06-03] (CyberLink)
HKLM\...\Run: [UpdateP2GoShortCut] "C:\Program Files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0" [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [UpdatePSTShortCut] "C:\Program Files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\DVD Suite" UpdateWithCreateOnce "Software\CyberLink\PowerStarter" [210216 2009-09-29] (CyberLink Corp.)
HKLM\...\Run: [DataCardMonitor] C:\Program Files\T-Mobile\web'n'walk Manager\DataCardMonitor.exe [253952 2010-05-27] (Huawei Technologies Co., Ltd.)
HKLM\...\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe" [254696 2011-06-09] (Sun Microsystems, Inc.)
HKLM\...\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [37296 2012-03-27] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [843712 2012-01-02] (Adobe Systems Incorporated)
HKLM\...\Run: [ApnUpdater] "C:\Program Files\Ask.com\Updater\Updater.exe" [1568976 2012-06-20] (Ask)
HKLM\...\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min [348664 2012-07-18] (Avira Operations GmbH & Co. KG)
HKU\Gaby\...\Run: [PC Suite Tray] "C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe" -onlytray [ 2009-11-11] (Nokia)
HKU\Gaby\...\Winlogon: [Shell] explorer.exe,C:\Users\Gaby\AppData\Roaming\skype.dat <==== ATTENTION
Lsa: [Notification Packages] C:\Program Files\Acer Bio Protection\PwdFilter
Startup: C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

========================== Services (Whitelisted) =================

S2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [86224 2012-07-18] (Avira Operations GmbH & Co. KG)
S2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [110032 2012-07-18] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [465360 2012-07-18] (Avira Operations GmbH & Co. KG)
S2 Application Updater; C:\Program Files\Application Updater\ApplicationUpdater.exe [795072 2012-09-19] (Spigot, Inc.)
S2 IGBASVC; C:\Program Files\Acer Bio Protection\BASVC.exe [3450368 2009-08-05] (Egis Technology Inc.)

==================== Drivers (Whitelisted) ====================

S2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [83392 2012-07-18] (Avira GmbH)
S1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [137928 2012-07-18] (Avira GmbH)
S1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [36000 2012-07-18] (Avira GmbH)
S2 FPSensor; C:\Windows\System32\Drivers\FPSensor.sys [22528 2010-01-14] (Egistec)
S2 int15; C:\Windows\system32\drivers\int15.sys [69632 2008-03-12] ()
S3 nmwcdnsu; C:\Windows\System32\drivers\nmwcdnsu.sys [136704 2009-10-06] (Nokia)
S1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2010-06-17] (Avira GmbH)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-07-07 06:38 - 2013-07-07 06:38 - 00000000 ____D C:\FRST
2013-07-06 22:00 - 2013-07-06 22:00 - 00000470 ____A C:\Windows\System32\defogger_disable.log
2013-07-06 22:00 - 2013-07-06 22:00 - 00000000 ____A C:\Users\Gaby\defogger_reenable
2013-07-06 19:23 - 2013-07-06 19:59 - 00000004 ____A C:\Users\Gaby\AppData\Roaming\skype.ini
2013-07-02 08:03 - 2013-07-02 08:04 - 00145776 ____A C:\Windows\Minidump\070213-19437-01.dmp
2013-06-25 17:46 - 2013-06-25 17:46 - 00145776 ____A C:\Windows\Minidump\062513-57236-01.dmp
2013-06-22 07:42 - 2013-06-22 07:42 - 00145776 ____A C:\Windows\Minidump\062213-20514-01.dmp
2013-06-16 19:24 - 2013-06-16 19:24 - 00145792 ____A C:\Windows\Minidump\061613-18096-01.dmp
2013-06-15 11:44 - 2013-06-15 11:44 - 00145776 ____A C:\Windows\Minidump\061513-19172-01.dmp
2013-06-13 06:46 - 2013-06-13 06:47 - 00145776 ____A C:\Windows\Minidump\061313-19468-01.dmp
2013-06-11 11:53 - 2013-06-11 11:53 - 00904104 ____A (Oracle Corporation) C:\Users\Gaby\Downloads\jre-7u21-windows-i586-iftw(1).exe
2013-06-11 11:52 - 2013-06-11 11:52 - 00904104 ____A (Oracle Corporation) C:\Users\Gaby\Downloads\jre-7u21-windows-i586-iftw.exe
2013-06-07 13:12 - 2013-06-07 13:13 - 00145776 ____A C:\Windows\Minidump\060713-18517-01.dmp

==================== One Month Modified Files and Folders ========

2013-07-07 06:38 - 2013-07-07 06:38 - 00000000 ____D C:\FRST
2013-07-06 22:00 - 2013-07-06 22:00 - 00000470 ____A C:\Windows\System32\defogger_disable.log
2013-07-06 22:00 - 2013-07-06 22:00 - 00000000 ____A C:\Users\Gaby\defogger_reenable
2013-07-06 22:00 - 2010-01-14 14:45 - 00000000 ____D C:\users\Gaby
2013-07-06 21:14 - 2010-01-14 14:49 - 01498506 ____A C:\Windows\System32\PerfStringBackup.INI
2013-07-06 21:13 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\System32\DriverStore
2013-07-06 19:59 - 2013-07-06 19:23 - 00000004 ____A C:\Users\Gaby\AppData\Roaming\skype.ini
2013-07-06 19:59 - 2010-01-14 14:37 - 01809612 ____A C:\Windows\WindowsUpdate.log
2013-07-06 19:55 - 2009-07-14 05:53 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-07-06 19:55 - 2009-07-14 05:39 - 00077664 ____A C:\Windows\setupact.log
2013-07-06 19:37 - 2012-04-28 07:32 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-07-06 19:33 - 2009-07-14 05:34 - 00014832 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-07-06 19:33 - 2009-07-14 05:34 - 00014832 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-07-03 19:11 - 2013-05-25 07:13 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-07-03 19:11 - 2012-05-06 17:22 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-07-02 08:04 - 2013-07-02 08:03 - 00145776 ____A C:\Windows\Minidump\070213-19437-01.dmp
2013-07-02 08:03 - 2010-07-26 07:05 - 262165155 ____A C:\Windows\MEMORY.DMP
2013-07-02 08:03 - 2010-07-26 07:05 - 00000000 ____D C:\Windows\Minidump
2013-06-25 17:46 - 2013-06-25 17:46 - 00145776 ____A C:\Windows\Minidump\062513-57236-01.dmp
2013-06-22 07:42 - 2013-06-22 07:42 - 00145776 ____A C:\Windows\Minidump\062213-20514-01.dmp
2013-06-16 19:24 - 2013-06-16 19:24 - 00145792 ____A C:\Windows\Minidump\061613-18096-01.dmp
2013-06-15 11:44 - 2013-06-15 11:44 - 00145776 ____A C:\Windows\Minidump\061513-19172-01.dmp
2013-06-13 06:47 - 2013-06-13 06:46 - 00145776 ____A C:\Windows\Minidump\061313-19468-01.dmp
2013-06-11 11:53 - 2013-06-11 11:53 - 00904104 ____A (Oracle Corporation) C:\Users\Gaby\Downloads\jre-7u21-windows-i586-iftw(1).exe
2013-06-11 11:52 - 2013-06-11 11:52 - 00904104 ____A (Oracle Corporation) C:\Users\Gaby\Downloads\jre-7u21-windows-i586-iftw.exe
2013-06-07 13:13 - 2013-06-07 13:12 - 00145776 ____A C:\Windows\Minidump\060713-18517-01.dmp
2013-06-07 13:12 - 2010-01-14 16:24 - 00035906 ____A C:\Windows\PFRO.log

ZeroAccess:
C:\$Recycle.Bin\S-1-5-21-2025845975-717871519-3907145054-1000\$305f234028c6952d7e3d9ee14faf2e81

Files to move or delete:
====================
C:\Users\Gaby\AppData\Roaming\skype.dat
C:\Users\Gaby\AppData\Roaming\skype.ini

==================== Known DLLs (Whitelisted) ============


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

==================== Restore Points  =========================

Restore point made on: 2013-03-23 15:04:24
Restore point made on: 2013-04-17 08:21:38
Restore point made on: 2013-06-22 08:28:40

==================== Memory info ===========================

Percentage of memory in use: 11%
Total physical RAM: 3998.85 MB
Available physical RAM: 3540.53 MB
Total Pagefile: 3997.13 MB
Available Pagefile: 3541.43 MB
Total Virtual: 2047.88 MB
Available Virtual: 1931.69 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:288.32 GB) (Free:227.77 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (CBUSTICK) (Removable) (Total:1.9 GB) (Free:1.9 GB) FAT32
Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 86D2AC4C)
Partition 1: (Not Active) - (Size=10 GB) - (Type=12)
Partition 2: (Active) - (Size=288 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 2 GB) (Disk ID: F63B0A18)
Partition 1: (Active) - (Size=2 GB) - (Type=0B)


LastRegBack: 2013-07-03 19:38

==================== End Of Log ============================

--- --- ---

markusg 08.07.2013 11:58

Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:

HKU\Gaby\...\Winlogon: [Shell] explorer.exe,C:\Users\Gaby\AppData\Roaming\skype.dat <==== ATTENTION
Speichere diese bitte als Fixlist.txt auf deinem USB Stick.
  • Starte deinen Rechner erneut in die Reparaturoptionen
  • Starte nun die FRST.exe erneut und klicke den Entfernen Button.

Das Tool erstellt eine Fixlog.txt auf deinem USB Stick. Poste den Inhalt bitte hier.



Navigiere bitte zu:
C:\FRST\Quarantine
Rechtsklick, mit Winrar oder einem anderen Archvierer packen und im Uploadchannel hochladen.
Trojaner-Board Upload Channel

hewwisch 08.07.2013 13:37

Code:

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 04-07-2013
Ran by SYSTEM at 2013-07-08 14:42:37 Run:1
Running from D:\
Boot Mode: Recovery

==============================================

HKU\Gaby\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell => Value deleted successfully.

==== End of Fixlog ====


markusg 08.07.2013 13:38

Hi,
startet der PC wieder normal? dann:
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

hewwisch 08.07.2013 13:54

Muss ich das noch machen?

Navigiere bitte zu:
C:\FRST\Quarantine
Rechtsklick, mit Winrar oder einem anderen Archvierer packen und im Uploadchannel hochladen.
Trojaner-Board Upload Channel

markusg 08.07.2013 13:58

nein, mach weiter mit tdss killer bitte.

hewwisch 08.07.2013 14:14

Code:

15:17:30.0296 1296  TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
15:17:30.0467 1296  ============================================================
15:17:30.0467 1296  Current date / time: 2013/07/08 15:17:30.0467
15:17:30.0467 1296  SystemInfo:
15:17:30.0467 1296 
15:17:30.0467 1296  OS Version: 6.1.7600 ServicePack: 0.0
15:17:30.0467 1296  Product type: Workstation
15:17:30.0467 1296  ComputerName: PAUL
15:17:30.0467 1296  UserName: Gaby
15:17:30.0467 1296  Windows directory: C:\Windows
15:17:30.0467 1296  System windows directory: C:\Windows
15:17:30.0467 1296  Processor architecture: Intel x86
15:17:30.0467 1296  Number of processors: 1
15:17:30.0467 1296  Page size: 0x1000
15:17:30.0467 1296  Boot type: Normal boot
15:17:30.0467 1296  ============================================================
15:17:31.0902 1296  Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
15:17:31.0918 1296  Drive \Device\Harddisk1\DR1 - Size: 0x79BA0000 (1.90 Gb), SectorSize: 0x200, Cylinders: 0xF8, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
15:17:31.0918 1296  ============================================================
15:17:31.0918 1296  \Device\Harddisk0\DR0:
15:17:31.0918 1296  MBR partitions:
15:17:31.0918 1296  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1388800, BlocksNum 0x240A5800
15:17:31.0918 1296  \Device\Harddisk1\DR1:
15:17:31.0918 1296  MBR partitions:
15:17:31.0918 1296  \Device\Harddisk1\DR1\Partition1: MBR, Type 0xB, StartLBA 0x3F, BlocksNum 0x3CDCC1
15:17:31.0918 1296  ============================================================
15:17:31.0934 1296  C: <-> \Device\Harddisk0\DR0\Partition1
15:17:31.0934 1296  ============================================================
15:17:31.0934 1296  Initialize success
15:17:31.0934 1296  ============================================================
15:17:47.0003 2056  ============================================================
15:17:47.0003 2056  Scan started
15:17:47.0003 2056  Mode: Manual;
15:17:47.0003 2056  ============================================================
15:17:48.0813 2056  ================ Scan system memory ========================
15:17:48.0813 2056  System memory - ok
15:17:48.0813 2056  ================ Scan services =============================
15:17:49.0078 2056  [ 6D2ACA41739BFE8CB86EE8E85F29697D ] 1394ohci        C:\Windows\system32\DRIVERS\1394ohci.sys
15:17:49.0094 2056  1394ohci - ok
15:17:49.0140 2056  [ F0E07D144C8685B8774BC32FC8DA4DF0 ] ACPI            C:\Windows\system32\DRIVERS\ACPI.sys
15:17:49.0140 2056  ACPI - ok
15:17:49.0187 2056  [ 98D81CA942D19F7D9153B095162AC013 ] AcpiPmi        C:\Windows\system32\DRIVERS\acpipmi.sys
15:17:49.0187 2056  AcpiPmi - ok
15:17:49.0265 2056  [ 6C40D5ED8951AB7B90D08AF655224EE4 ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
15:17:49.0281 2056  AdobeFlashPlayerUpdateSvc - ok
15:17:49.0343 2056  [ 21E785EBD7DC90A06391141AAC7892FB ] adp94xx        C:\Windows\system32\DRIVERS\adp94xx.sys
15:17:49.0374 2056  adp94xx - ok
15:17:49.0437 2056  [ 0C676BC278D5B59FF5ABD57BBE9123F2 ] adpahci        C:\Windows\system32\DRIVERS\adpahci.sys
15:17:49.0452 2056  adpahci - ok
15:17:49.0468 2056  [ 7C7B5EE4B7B822EC85321FE23A27DB33 ] adpu320        C:\Windows\system32\DRIVERS\adpu320.sys
15:17:49.0468 2056  adpu320 - ok
15:17:49.0499 2056  [ 8B5EEFEEC1E6D1A72A06C526628AD161 ] AeLookupSvc    C:\Windows\System32\aelupsvc.dll
15:17:49.0515 2056  AeLookupSvc - ok
15:17:49.0562 2056  [ 0DB7A48388D54D154EBEC120461A0FCD ] AFD            C:\Windows\system32\drivers\afd.sys
15:17:49.0624 2056  AFD - ok
15:17:49.0640 2056  [ 507812C3054C21CEF746B6EE3D04DD6E ] agp440          C:\Windows\system32\DRIVERS\agp440.sys
15:17:49.0655 2056  agp440 - ok
15:17:49.0686 2056  [ 8B30250D573A8F6B4BD23195160D8707 ] aic78xx        C:\Windows\system32\DRIVERS\djsvs.sys
15:17:49.0686 2056  aic78xx - ok
15:17:49.0733 2056  [ 18A54E132947CD98FEA9ACCC57F98F13 ] ALG            C:\Windows\System32\alg.exe
15:17:49.0733 2056  ALG - ok
15:17:49.0749 2056  [ 0D40BCF52EA90FC7DF2AEAB6503DEA44 ] aliide          C:\Windows\system32\DRIVERS\aliide.sys
15:17:49.0764 2056  aliide - ok
15:17:49.0780 2056  [ 3C6600A0696E90A463771C7422E23AB5 ] amdagp          C:\Windows\system32\DRIVERS\amdagp.sys
15:17:49.0780 2056  amdagp - ok
15:17:49.0796 2056  [ CD5914170297126B6266860198D1D4F0 ] amdide          C:\Windows\system32\DRIVERS\amdide.sys
15:17:49.0796 2056  amdide - ok
15:17:49.0811 2056  [ 00DDA200D71BAC534BF56A9DB5DFD666 ] AmdK8          C:\Windows\system32\DRIVERS\amdk8.sys
15:17:49.0827 2056  AmdK8 - ok
15:17:49.0842 2056  [ 3CBF30F5370FDA40DD3E87DF38EA53B6 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
15:17:49.0842 2056  AmdPPM - ok
15:17:49.0905 2056  [ 19CE906B4CDC11FC4FEF5745F33A63B6 ] amdsata        C:\Windows\system32\drivers\amdsata.sys
15:17:49.0905 2056  amdsata - ok
15:17:49.0936 2056  [ EA43AF0C423FF267355F74E7A53BDABA ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
15:17:49.0952 2056  amdsbs - ok
15:17:49.0967 2056  [ 869E67D66BE326A5A9159FBA8746FA70 ] amdxata        C:\Windows\system32\drivers\amdxata.sys
15:17:49.0967 2056  amdxata - ok
15:17:50.0076 2056  [ 466A0D95960DAD3222C896D2CEA99993 ] AntiVirSchedulerService C:\Program Files\Avira\AntiVir Desktop\sched.exe
15:17:50.0092 2056  AntiVirSchedulerService - ok
15:17:50.0139 2056  [ A489BE6BB0AA1FF406B488B60542314B ] AntiVirService  C:\Program Files\Avira\AntiVir Desktop\avguard.exe
15:17:50.0139 2056  AntiVirService - ok
15:17:50.0201 2056  [ 676894FA57B671FEC5C3F05F8929E03B ] AntiVirWebService C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
15:17:50.0217 2056  AntiVirWebService - ok
15:17:50.0248 2056  [ FEB834C02CE1E84B6A38F953CA067706 ] AppID          C:\Windows\system32\drivers\appid.sys
15:17:50.0248 2056  AppID - ok
15:17:50.0279 2056  [ 62A9C86CB6085E20DB4823E4E97826F5 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
15:17:50.0295 2056  AppIDSvc - ok
15:17:50.0357 2056  [ 7DEAD9E3F65DCB2794F2711003BBF650 ] Appinfo        C:\Windows\System32\appinfo.dll
15:17:50.0373 2056  Appinfo - ok
15:17:50.0451 2056  [ 52AD9ED5BD05E7801AF5EFD99652C74F ] Application Updater C:\Program Files\Application Updater\ApplicationUpdater.exe
15:17:50.0466 2056  Application Updater - ok
15:17:50.0482 2056  [ A45D184DF6A8803DA13A0B329517A64A ] AppMgmt        C:\Windows\System32\appmgmts.dll
15:17:50.0498 2056  AppMgmt - ok
15:17:50.0529 2056  [ 2932004F49677BD84DBC72EDB754FFB3 ] arc            C:\Windows\system32\DRIVERS\arc.sys
15:17:50.0529 2056  arc - ok
15:17:50.0560 2056  [ 5D6F36C46FD283AE1B57BD2E9FEB0BC7 ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
15:17:50.0576 2056  arcsas - ok
15:17:50.0591 2056  [ ADD2ADE1C2B285AB8378D2DAAF991481 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
15:17:50.0591 2056  AsyncMac - ok
15:17:50.0607 2056  [ 338C86357871C167A96AB976519BF59E ] atapi          C:\Windows\system32\DRIVERS\atapi.sys
15:17:50.0607 2056  atapi - ok
15:17:50.0654 2056  [ 510C873BFA135AA829F4180352772734 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
15:17:50.0654 2056  AudioEndpointBuilder - ok
15:17:50.0685 2056  [ 510C873BFA135AA829F4180352772734 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
15:17:50.0685 2056  Audiosrv - ok
15:17:50.0747 2056  [ D5541F0AFB767E85FC412FC609D96A74 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
15:17:50.0763 2056  avgntflt - ok
15:17:50.0794 2056  [ 7D967A682D4694DF7FA57D63A2DB01FE ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
15:17:50.0810 2056  avipbb - ok
15:17:50.0841 2056  [ 53E56450DA16A1A7F0D002F511113F67 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
15:17:50.0841 2056  avkmgr - ok
15:17:50.0872 2056  [ DD6A431B43E34B91A767D1CE33728175 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
15:17:50.0888 2056  AxInstSV - ok
15:17:50.0934 2056  [ 1A231ABEC60FD316EC54C66715543CEC ] b06bdrv        C:\Windows\system32\DRIVERS\bxvbdx.sys
15:17:50.0950 2056  b06bdrv - ok
15:17:50.0981 2056  [ BD8869EB9CDE6BBE4508D869929869EE ] b57nd60x        C:\Windows\system32\DRIVERS\b57nd60x.sys
15:17:50.0997 2056  b57nd60x - ok
15:17:51.0028 2056  [ EE1E9C3BB8228AE423DD38DB69128E71 ] BDESVC          C:\Windows\System32\bdesvc.dll
15:17:51.0028 2056  BDESVC - ok
15:17:51.0044 2056  [ 505506526A9D467307B3C393DEDAF858 ] Beep            C:\Windows\system32\drivers\Beep.sys
15:17:51.0059 2056  Beep - ok
15:17:51.0090 2056  [ 85AC71C045CEB054ED48A7841AAE0C11 ] BFE            C:\Windows\System32\bfe.dll
15:17:51.0122 2056  BFE - ok
15:17:51.0168 2056  [ 53F476476F55A27F580661BDE09C4EC4 ] BITS            C:\Windows\System32\qmgr.dll
15:17:51.0184 2056  BITS - ok
15:17:51.0215 2056  [ 2287078ED48FCFC477B05B20CF38F36F ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
15:17:51.0215 2056  blbdrive - ok
15:17:51.0262 2056  [ 9A5C671B7FBAE4865149BB11F59B91B2 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
15:17:51.0293 2056  bowser - ok
15:17:51.0309 2056  [ 9F9ACC7F7CCDE8A15C282D3F88B43309 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
15:17:51.0324 2056  BrFiltLo - ok
15:17:51.0340 2056  [ 56801AD62213A41F6497F96DEE83755A ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
15:17:51.0340 2056  BrFiltUp - ok
15:17:51.0371 2056  [ 598E1280E7FF3744F4B8329366CC5635 ] Browser        C:\Windows\System32\browser.dll
15:17:51.0371 2056  Browser - ok
15:17:51.0418 2056  [ 08C7E41FF10F56E83B4F10B5E8B1E8B6 ] BrSerIb        C:\Windows\system32\DRIVERS\BrSerIb.sys
15:17:51.0434 2056  BrSerIb - ok
15:17:51.0465 2056  [ 845B8CE732E67F3B4133164868C666EA ] Brserid        C:\Windows\System32\Drivers\Brserid.sys
15:17:51.0480 2056  Brserid - ok
15:17:51.0496 2056  [ 203F0B1E73ADADBBB7B7B1FABD901F6B ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
15:17:51.0496 2056  BrSerWdm - ok
15:17:51.0527 2056  [ BD456606156BA17E60A04E18016AE54B ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
15:17:51.0527 2056  BrUsbMdm - ok
15:17:51.0543 2056  [ AF72ED54503F717A43268B3CC5FAEC2E ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
15:17:51.0558 2056  BrUsbSer - ok
15:17:51.0574 2056  [ 2132A117160F2A96A13C044AE9BCED91 ] BrUsbSIb        C:\Windows\system32\DRIVERS\BrUsbSIb.sys
15:17:51.0574 2056  BrUsbSIb - ok
15:17:51.0590 2056  [ ED3DF7C56CE0084EB2034432FC56565A ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
15:17:51.0605 2056  BTHMODEM - ok
15:17:51.0636 2056  [ 1DF19C96EEF6C29D1C3E1A8678E07190 ] bthserv        C:\Windows\system32\bthserv.dll
15:17:51.0652 2056  bthserv - ok
15:17:51.0683 2056  [ 77EA11B065E0A8AB902D78145CA51E10 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
15:17:51.0699 2056  cdfs - ok
15:17:51.0730 2056  [ BA6E70AA0E6091BC39DE29477D866A77 ] cdrom          C:\Windows\system32\DRIVERS\cdrom.sys
15:17:51.0746 2056  cdrom - ok
15:17:51.0761 2056  [ 628A9E30EC5E18DD5DE6BE4DBDC12198 ] CertPropSvc    C:\Windows\System32\certprop.dll
15:17:51.0777 2056  CertPropSvc - ok
15:17:51.0808 2056  [ 3FE3FE94A34DF6FB06E6418D0F6A0060 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
15:17:51.0808 2056  circlass - ok
15:17:51.0839 2056  [ 635181E0E9BBF16871BF5380D71DB02D ] CLFS            C:\Windows\system32\CLFS.sys
15:17:51.0855 2056  CLFS - ok
15:17:51.0948 2056  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
15:17:51.0995 2056  clr_optimization_v2.0.50727_32 - ok
15:17:52.0073 2056  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
15:17:52.0104 2056  clr_optimization_v4.0.30319_32 - ok
15:17:52.0151 2056  [ DEA805815E587DAD1DD2C502220B5616 ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
15:17:52.0151 2056  CmBatt - ok
15:17:52.0182 2056  [ C537B1DB64D495B9B4717B4D6D9EDBF2 ] cmdide          C:\Windows\system32\DRIVERS\cmdide.sys
15:17:52.0198 2056  cmdide - ok
15:17:52.0260 2056  [ DB5E008B3744DD60C8498CBBF2A1CFA6 ] CNG            C:\Windows\system32\Drivers\cng.sys
15:17:52.0276 2056  CNG - ok
15:17:52.0338 2056  [ A6023D3823C37043986713F118A89BEE ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
15:17:52.0354 2056  Compbatt - ok
15:17:52.0401 2056  [ F1724BA27E97D627F808FB0BA77A28A6 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
15:17:52.0416 2056  CompositeBus - ok
15:17:52.0448 2056  COMSysApp - ok
15:17:52.0479 2056  [ 2C4EBCFC84A9B44F209DFF6C6E6C61D1 ] crcdisk        C:\Windows\system32\DRIVERS\crcdisk.sys
15:17:52.0479 2056  crcdisk - ok
15:17:52.0557 2056  [ 520A108A2657F4BCA7FCED9CA7D885DE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
15:17:52.0557 2056  CryptSvc - ok
15:17:52.0588 2056  [ 27C9490BDD0AE48911AB8CF1932591ED ] CSC            C:\Windows\system32\drivers\csc.sys
15:17:52.0635 2056  CSC - ok
15:17:52.0682 2056  [ 56FB5F222EA30D3D3FC459879772CB73 ] CscService      C:\Windows\System32\cscsvc.dll
15:17:52.0713 2056  CscService - ok
15:17:52.0760 2056  [ B82CD39E336973359D7C9BF911E8E84F ] DcomLaunch      C:\Windows\system32\rpcss.dll
15:17:52.0791 2056  DcomLaunch - ok
15:17:52.0822 2056  [ 8D6E10A2D9A5EED59562D9B82CF804E1 ] defragsvc      C:\Windows\System32\defragsvc.dll
15:17:52.0869 2056  defragsvc - ok
15:17:52.0931 2056  [ 83D1ECEA8FAAE75604C0FA49AC7AD996 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
15:17:52.0947 2056  DfsC - ok
15:17:52.0994 2056  [ C56495FBD770712367CAD35E5DE72DA6 ] Dhcp            C:\Windows\system32\dhcpcore.dll
15:17:53.0009 2056  Dhcp - ok
15:17:53.0056 2056  [ 1A050B0274BFB3890703D490F330C0DA ] discache        C:\Windows\system32\drivers\discache.sys
15:17:53.0056 2056  discache - ok
15:17:53.0103 2056  [ 565003F326F99802E68CA78F2A68E9FF ] Disk            C:\Windows\system32\DRIVERS\disk.sys
15:17:53.0118 2056  Disk - ok
15:17:53.0181 2056  [ B15BE77A2BACF9C3177D27518AFE26A9 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
15:17:53.0181 2056  Dnscache - ok
15:17:53.0212 2056  [ 4408C85C21EEA48EB0CE486BAEEF0502 ] dot3svc        C:\Windows\System32\dot3svc.dll
15:17:53.0228 2056  dot3svc - ok
15:17:53.0259 2056  [ 7FA81C6E11CAA594ADB52084DA73A1E5 ] DPS            C:\Windows\system32\dps.dll
15:17:53.0259 2056  DPS - ok
15:17:53.0306 2056  [ B918E7C5F9BF77202F89E1A9539F2EB4 ] drmkaud        C:\Windows\system32\drivers\drmkaud.sys
15:17:53.0306 2056  drmkaud - ok
15:17:53.0368 2056  [ 1679A4669326CB1A67CC95658D273234 ] DXGKrnl        C:\Windows\System32\drivers\dxgkrnl.sys
15:17:53.0399 2056  DXGKrnl - ok
15:17:53.0446 2056  [ 8600142FA91C1B96367D3300AD0F3F3A ] EapHost        C:\Windows\System32\eapsvc.dll
15:17:53.0446 2056  EapHost - ok
15:17:53.0571 2056  [ 024E1B5CAC09731E4D868E64DBFB4AB0 ] ebdrv          C:\Windows\system32\DRIVERS\evbdx.sys
15:17:53.0680 2056  ebdrv - ok
15:17:53.0727 2056  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] EFS            C:\Windows\System32\lsass.exe
15:17:53.0727 2056  EFS - ok
15:17:53.0805 2056  [ 1697C39978CD69F6FBC15302EDCECE1F ] ehRecvr        C:\Windows\ehome\ehRecvr.exe
15:17:53.0852 2056  ehRecvr - ok
15:17:53.0883 2056  [ D389BFF34F80CAEDE417BF9D1507996A ] ehSched        C:\Windows\ehome\ehsched.exe
15:17:53.0898 2056  ehSched - ok
15:17:53.0930 2056  [ 0ED67910C8C326796FAA00B2BF6D9D3C ] elxstor        C:\Windows\system32\DRIVERS\elxstor.sys
15:17:53.0945 2056  elxstor - ok
15:17:53.0976 2056  [ 8FC3208352DD3912C94367A206AB3F11 ] ErrDev          C:\Windows\system32\DRIVERS\errdev.sys
15:17:53.0976 2056  ErrDev - ok
15:17:54.0039 2056  [ F6916EFC29D9953D5D0DF06882AE8E16 ] EventSystem    C:\Windows\system32\es.dll
15:17:54.0086 2056  EventSystem - ok
15:17:54.0117 2056  [ 2DC9108D74081149CC8B651D3A26207F ] exfat          C:\Windows\system32\drivers\exfat.sys
15:17:54.0132 2056  exfat - ok
15:17:54.0164 2056  [ 7E0AB74553476622FB6AE36F73D97D35 ] fastfat        C:\Windows\system32\drivers\fastfat.sys
15:17:54.0179 2056  fastfat - ok
15:17:54.0210 2056  [ F7EA23CC5E6BF2181F3F399D54F6EFC1 ] Fax            C:\Windows\system32\fxssvc.exe
15:17:54.0242 2056  Fax - ok
15:17:54.0257 2056  [ E817A017F82DF2A1F8CFDBDA29388B29 ] fdc            C:\Windows\system32\DRIVERS\fdc.sys
15:17:54.0273 2056  fdc - ok
15:17:54.0288 2056  [ F3222C893BD2F5821A0179E5C71E88FB ] fdPHost        C:\Windows\system32\fdPHost.dll
15:17:54.0288 2056  fdPHost - ok
15:17:54.0304 2056  [ 7DBE8CBFE79EFBDEB98C9FB08D3A9A5B ] FDResPub        C:\Windows\system32\fdrespub.dll
15:17:54.0320 2056  FDResPub - ok
15:17:54.0335 2056  [ 6CF00369C97F3CF563BE99BE983D13D8 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
15:17:54.0335 2056  FileInfo - ok
15:17:54.0351 2056  [ 42C51DC94C91DA21CB9196EB64C45DB9 ] Filetrace      C:\Windows\system32\drivers\filetrace.sys
15:17:54.0366 2056  Filetrace - ok
15:17:54.0382 2056  [ 87907AA70CB3C56600F1C2FB8841579B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
15:17:54.0382 2056  flpydisk - ok
15:17:54.0429 2056  [ 7520EC808E0C35E0EE6F841294316653 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
15:17:54.0444 2056  FltMgr - ok
15:17:54.0507 2056  [ 7FE4995528A7529A761875151EE3D512 ] FontCache      C:\Windows\system32\FntCache.dll
15:17:54.0538 2056  FontCache - ok
15:17:54.0616 2056  [ E56F39F6B7FDA0AC77A79B0FD3DE1A2F ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
15:17:54.0632 2056  FontCache3.0.0.0 - ok
15:17:54.0678 2056  [ 097BCB731B7D815CC315EFB48A51770E ] FPSensor        C:\Windows\system32\Drivers\FPSensor.sys
15:17:54.0694 2056  FPSensor - ok
15:17:54.0725 2056  [ 1A16B57943853E598CFF37FE2B8CBF1D ] FsDepends      C:\Windows\system32\drivers\FsDepends.sys
15:17:54.0756 2056  FsDepends - ok
15:17:54.0834 2056  [ D909075FA72C090F27AA926C32CB4612 ] fssfltr        C:\Windows\system32\DRIVERS\fssfltr.sys
15:17:54.0850 2056  fssfltr - ok
15:17:54.0975 2056  [ 4CE9DAC1518FF7E77BD213E6394B9D77 ] fsssvc          C:\Program Files\Windows Live\Family Safety\fsssvc.exe
15:17:55.0100 2056  fsssvc - ok
15:17:55.0146 2056  [ 500A9814FD9446A8126858A5A7F7D273 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
15:17:55.0162 2056  Fs_Rec - ok
15:17:55.0224 2056  [ DAFBD9FE39197495AED6D51F3B85B5D2 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
15:17:55.0240 2056  fvevol - ok
15:17:55.0302 2056  [ 65EE0C7A58B65E74AE05637418153938 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
15:17:55.0318 2056  gagp30kx - ok
15:17:55.0365 2056  [ 8BA3C04702BF8F927AB36AE8313CA4EE ] gpsvc          C:\Windows\System32\gpsvc.dll
15:17:55.0396 2056  gpsvc - ok
15:17:55.0427 2056  [ C44E3C2BAB6837DB337DDEE7544736DB ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
15:17:55.0427 2056  hcw85cir - ok
15:17:55.0474 2056  [ 3530CAD25DEBA7DC7DE8BB51632CBC5F ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
15:17:55.0505 2056  HdAudAddService - ok
15:17:55.0536 2056  [ 717A2207FD6F13AD3E664C7D5A43C7BF ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
15:17:55.0536 2056  HDAudBus - ok
15:17:55.0568 2056  [ 1D58A7F3E11A9731D0EAAAA8405ACC36 ] HidBatt        C:\Windows\system32\DRIVERS\HidBatt.sys
15:17:55.0568 2056  HidBatt - ok
15:17:55.0614 2056  [ 89448F40E6DF260C206A193A4683BA78 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
15:17:55.0630 2056  HidBth - ok
15:17:55.0755 2056  [ CF50B4CF4A4F229B9F3C08351F99CA5E ] HidIr          C:\Windows\system32\DRIVERS\hidir.sys
15:17:55.0770 2056  HidIr - ok
15:17:55.0833 2056  [ 2BC6F6A1992B3A77F5F41432CA6B3B6B ] hidserv        C:\Windows\system32\hidserv.dll
15:17:55.0848 2056  hidserv - ok
15:17:55.0864 2056  [ 25072FB35AC90B25F9E4E3BACF774102 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
15:17:55.0880 2056  HidUsb - ok
15:17:55.0895 2056  [ 741C2A45CA8407E374AABA3E330B7872 ] hkmsvc          C:\Windows\system32\kmsvc.dll
15:17:55.0911 2056  hkmsvc - ok
15:17:55.0942 2056  [ A768CA158BB06782A2835B907F4873C3 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
15:17:55.0958 2056  HomeGroupListener - ok
15:17:56.0004 2056  [ FB08DEC5EF43D0C66D83B8E9694E7549 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
15:17:56.0020 2056  HomeGroupProvider - ok
15:17:56.0036 2056  [ 295FDC419039090EB8B49FFDBB374549 ] HpSAMD          C:\Windows\system32\DRIVERS\HpSAMD.sys
15:17:56.0036 2056  HpSAMD - ok
15:17:56.0082 2056  [ C531C7FD9E8B62021112787C4E2C5A5A ] HTTP            C:\Windows\system32\drivers\HTTP.sys
15:17:56.0114 2056  HTTP - ok
15:17:56.0176 2056  [ 19E6885A061011D8DABE8F64498423FA ] hwdatacard      C:\Windows\system32\DRIVERS\ewusbmdm.sys
15:17:56.0192 2056  hwdatacard - ok
15:17:56.0223 2056  [ 8305F33CDE89AD6C7A0763ED0B5A8D42 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
15:17:56.0223 2056  hwpolicy - ok
15:17:56.0270 2056  [ F151F0BDC47F4A28B1B20A0818EA36D6 ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
15:17:56.0285 2056  i8042prt - ok
15:17:56.0316 2056  [ 71F1A494FEDF4B33C02C4A6A28D6D9E9 ] iaStorV        C:\Windows\system32\drivers\iaStorV.sys
15:17:56.0332 2056  iaStorV - ok
15:17:56.0426 2056  [ 5AF815EB5BC9802E5A064E2BA62BFC0C ] idsvc          C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
15:17:56.0519 2056  idsvc - ok
15:17:56.0660 2056  [ 238B33080A19442AA2E6691C74917825 ] IGBASVC        C:\Program Files\Acer Bio Protection\BASVC.exe
15:17:56.0706 2056  IGBASVC - ok
15:17:56.0925 2056  [ 36CC40B02AE593D6152AC8BD657720AF ] igfx            C:\Windows\system32\DRIVERS\igdkmd32.sys
15:17:57.0096 2056  igfx - ok
15:17:57.0143 2056  [ 4173FF5708F3236CF25195FECD742915 ] iirsp          C:\Windows\system32\DRIVERS\iirsp.sys
15:17:57.0143 2056  iirsp - ok
15:17:57.0206 2056  [ FAC0EE6562B121B1399D6E855583F7A5 ] IKEEXT          C:\Windows\System32\ikeext.dll
15:17:57.0252 2056  IKEEXT - ok
15:17:57.0299 2056  [ 4D8D5B1C895EA0F2A721B98A7CE198F1 ] int15          C:\Windows\system32\drivers\int15.sys
15:17:57.0299 2056  int15 - ok
15:17:57.0315 2056  [ A0F12F2C9BA6C72F3987CE780E77C130 ] intelide        C:\Windows\system32\DRIVERS\intelide.sys
15:17:57.0330 2056  intelide - ok
15:17:57.0362 2056  [ 3B514D27BFC4ACCB4037BC6685F766E0 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
15:17:57.0362 2056  intelppm - ok
15:17:57.0377 2056  [ ACB364B9075A45C0736E5C47BE5CAE19 ] IPBusEnum      C:\Windows\system32\ipbusenum.dll
15:17:57.0393 2056  IPBusEnum - ok
15:17:57.0424 2056  [ 709D1761D3B19A932FF0238EA6D50200 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
15:17:57.0424 2056  IpFilterDriver - ok
15:17:57.0471 2056  [ 477397B432A256A50EE7E4339EB9EA14 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
15:17:57.0486 2056  iphlpsvc - ok
15:17:57.0502 2056  [ E4454B6C37D7FFD5649611F6496308A7 ] IPMIDRV        C:\Windows\system32\DRIVERS\IPMIDrv.sys
15:17:57.0518 2056  IPMIDRV - ok
15:17:57.0549 2056  [ A5FA468D67ABCDAA36264E463A7BB0CD ] IPNAT          C:\Windows\system32\drivers\ipnat.sys
15:17:57.0549 2056  IPNAT - ok
15:17:57.0580 2056  [ 42996CFF20A3084A56017B7902307E9F ] IRENUM          C:\Windows\system32\drivers\irenum.sys
15:17:57.0596 2056  IRENUM - ok
15:17:57.0611 2056  [ 1F32BB6B38F62F7DF1A7AB7292638A35 ] isapnp          C:\Windows\system32\DRIVERS\isapnp.sys
15:17:57.0611 2056  isapnp - ok
15:17:57.0642 2056  [ ED46C223AE46C6866AB77CDC41C404B7 ] iScsiPrt        C:\Windows\system32\DRIVERS\msiscsi.sys
15:17:57.0658 2056  iScsiPrt - ok
15:17:57.0689 2056  [ ADEF52CA1AEAE82B50DF86B56413107E ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
15:17:57.0689 2056  kbdclass - ok
15:17:57.0720 2056  [ 3D9F0EBF350EDCFD6498057301455964 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
15:17:57.0720 2056  kbdhid - ok
15:17:57.0752 2056  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] KeyIso          C:\Windows\system32\lsass.exe
15:17:57.0752 2056  KeyIso - ok
15:17:57.0798 2056  [ 52FC17C8589F11747D01D3CF592673D0 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
15:17:57.0814 2056  KSecDD - ok
15:17:57.0861 2056  [ 3E5474B03568CFAB834DA3C38E8C9EFA ] KSecPkg        C:\Windows\system32\Drivers\ksecpkg.sys
15:17:57.0876 2056  KSecPkg - ok
15:17:57.0923 2056  [ 89A7B9CC98D0D80C6F31B91C0A310FCD ] KtmRm          C:\Windows\system32\msdtckrm.dll
15:17:57.0954 2056  KtmRm - ok
15:17:57.0986 2056  [ 8F6BF790D3168224C16F2AF68A84438C ] LanmanServer    C:\Windows\system32\srvsvc.dll
15:17:58.0001 2056  LanmanServer - ok
15:17:58.0048 2056  [ B9891F885DCF1F0513A51CB58493CB1F ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
15:17:58.0064 2056  LanmanWorkstation - ok
15:17:58.0110 2056  [ F7611EC07349979DA9B0AE1F18CCC7A6 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
15:17:58.0126 2056  lltdio - ok
15:17:58.0173 2056  [ 5700673E13A2117FA3B9020C852C01E2 ] lltdsvc        C:\Windows\System32\lltdsvc.dll
15:17:58.0188 2056  lltdsvc - ok
15:17:58.0220 2056  [ 55CA01BA19D0006C8F2639B6C045E08B ] lmhosts        C:\Windows\System32\lmhsvc.dll
15:17:58.0220 2056  lmhosts - ok
15:17:58.0266 2056  [ EB119A53CCF2ACC000AC71B065B78FEF ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
15:17:58.0266 2056  LSI_FC - ok
15:17:58.0282 2056  [ 8ADE1C877256A22E49B75D1CC9161F9C ] LSI_SAS        C:\Windows\system32\DRIVERS\lsi_sas.sys
15:17:58.0298 2056  LSI_SAS - ok
15:17:58.0329 2056  [ DC9DC3D3DAA0E276FD2EC262E38B11E9 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
15:17:58.0329 2056  LSI_SAS2 - ok
15:17:58.0360 2056  [ 0A036C7D7CAB643A7F07135AC47E0524 ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
15:17:58.0360 2056  LSI_SCSI - ok
15:17:58.0376 2056  [ 6703E366CC18D3B6E534F5CF7DF39CEE ] luafv          C:\Windows\system32\drivers\luafv.sys
15:17:58.0391 2056  luafv - ok
15:17:58.0422 2056  [ E2B0887816ED336685954E3D8FDAA51D ] Mcx2Svc        C:\Windows\system32\Mcx2Svc.dll
15:17:58.0422 2056  Mcx2Svc - ok
15:17:58.0454 2056  [ 0FFF5B045293002AB38EB1FD1FC2FB74 ] megasas        C:\Windows\system32\DRIVERS\megasas.sys
15:17:58.0454 2056  megasas - ok
15:17:58.0485 2056  [ DCBAB2920C75F390CAF1D29F675D03D6 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
15:17:58.0500 2056  MegaSR - ok
15:17:58.0547 2056  [ 146B6F43A673379A3C670E86D89BE5EA ] MMCSS          C:\Windows\system32\mmcss.dll
15:17:58.0547 2056  MMCSS - ok
15:17:58.0563 2056  [ F001861E5700EE84E2D4E52C712F4964 ] Modem          C:\Windows\system32\drivers\modem.sys
15:17:58.0563 2056  Modem - ok
15:17:58.0594 2056  [ 79D10964DE86B292320E9DFE02282A23 ] monitor        C:\Windows\system32\DRIVERS\monitor.sys
15:17:58.0594 2056  monitor - ok
15:17:58.0625 2056  [ FB18CC1D4C2E716B6B903B0AC0CC0609 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
15:17:58.0625 2056  mouclass - ok
15:17:58.0656 2056  [ 2C388D2CD01C9042596CF3C8F3C7B24D ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
15:17:58.0656 2056  mouhid - ok
15:17:58.0688 2056  [ 921C18727C5920D6C0300736646931C2 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
15:17:58.0688 2056  mountmgr - ok
15:17:58.0797 2056  [ 528A5C2570F468155A1B3CF0A2FF5EBD ] MozillaMaintenance C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
15:17:58.0797 2056  MozillaMaintenance - ok
15:17:58.0844 2056  [ 2AF5997438C55FB79D33D015C30E1974 ] mpio            C:\Windows\system32\DRIVERS\mpio.sys
15:17:58.0844 2056  mpio - ok
15:17:58.0875 2056  [ AD2723A7B53DD1AACAE6AD8C0BFBF4D0 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
15:17:58.0890 2056  mpsdrv - ok
15:17:58.0953 2056  [ 5CD996CECF45CBC3E8D109C86B82D69E ] MpsSvc          C:\Windows\system32\mpssvc.dll
15:17:58.0968 2056  MpsSvc - ok
15:17:59.0000 2056  [ B1BE47008D20E43DA3ADC37C24CDB89D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
15:17:59.0015 2056  MRxDAV - ok
15:17:59.0046 2056  [ CA7570E42522E24324A12161DB14EC02 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
15:17:59.0062 2056  mrxsmb - ok
15:17:59.0124 2056  [ F965C3AB2B2AE5C378F4562486E35051 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
15:17:59.0156 2056  mrxsmb10 - ok
15:17:59.0187 2056  [ 25C38264A3C72594DD21D355D70D7A5D ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
15:17:59.0202 2056  mrxsmb20 - ok
15:17:59.0234 2056  [ 4326D168944123F38DD3B2D9C37A0B12 ] msahci          C:\Windows\system32\DRIVERS\msahci.sys
15:17:59.0234 2056  msahci - ok
15:17:59.0265 2056  [ 455029C7174A2DBB03DBA8A0D8BDDD9A ] msdsm          C:\Windows\system32\DRIVERS\msdsm.sys
15:17:59.0265 2056  msdsm - ok
15:17:59.0296 2056  [ E1BCE74A3BD9902B72599C0192A07E27 ] MSDTC          C:\Windows\System32\msdtc.exe
15:17:59.0312 2056  MSDTC - ok
15:17:59.0358 2056  [ DAEFB28E3AF5A76ABCC2C3078C07327F ] Msfs            C:\Windows\system32\drivers\Msfs.sys
15:17:59.0374 2056  Msfs - ok
15:17:59.0390 2056  [ 3E1E5767043C5AF9367F0056295E9F84 ] mshidkmdf      C:\Windows\System32\drivers\mshidkmdf.sys
15:17:59.0390 2056  mshidkmdf - ok
15:17:59.0421 2056  [ 0A4E5757AE09FA9622E3158CC1AEF114 ] msisadrv        C:\Windows\system32\DRIVERS\msisadrv.sys
15:17:59.0421 2056  msisadrv - ok
15:17:59.0468 2056  [ 90F7D9E6B6F27E1A707D4A297F077828 ] MSiSCSI        C:\Windows\system32\iscsiexe.dll
15:17:59.0483 2056  MSiSCSI - ok
15:17:59.0499 2056  msiserver - ok
15:17:59.0530 2056  [ 8C0860D6366AAFFB6C5BB9DF9448E631 ] MSKSSRV        C:\Windows\system32\drivers\MSKSSRV.sys
15:17:59.0530 2056  MSKSSRV - ok
15:17:59.0592 2056  [ 3EA8B949F963562CEDBB549EAC0C11CE ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
15:17:59.0592 2056  MSPCLOCK - ok
15:17:59.0624 2056  [ F456E973590D663B1073E9C463B40932 ] MSPQM          C:\Windows\system32\drivers\MSPQM.sys
15:17:59.0624 2056  MSPQM - ok
15:17:59.0655 2056  [ 0E008FC4819D238C51D7C93E7B41E560 ] MsRPC          C:\Windows\system32\drivers\MsRPC.sys
15:17:59.0655 2056  MsRPC - ok
15:17:59.0670 2056  [ FC6B9FF600CC585EA38B12589BD4E246 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
15:17:59.0686 2056  mssmbios - ok
15:17:59.0702 2056  [ B42C6B921F61A6E55159B8BE6CD54A36 ] MSTEE          C:\Windows\system32\drivers\MSTEE.sys
15:17:59.0702 2056  MSTEE - ok
15:17:59.0717 2056  [ 33599130F44E1F34631CEA241DE8AC84 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
15:17:59.0733 2056  MTConfig - ok
15:17:59.0764 2056  [ 159FAD02F64E6381758C990F753BCC80 ] Mup            C:\Windows\system32\Drivers\mup.sys
15:17:59.0764 2056  Mup - ok
15:17:59.0811 2056  [ 80284F1985C70C86F0B5F86DA2DFE1DF ] napagent        C:\Windows\system32\qagentRT.dll
15:17:59.0811 2056  napagent - ok
15:17:59.0858 2056  [ 26384429FCD85D83746F63E798AB1480 ] NativeWifiP    C:\Windows\system32\DRIVERS\nwifi.sys
15:17:59.0889 2056  NativeWifiP - ok
15:17:59.0920 2056  [ 23759D175A0A9BAAF04D05047BC135A8 ] NDIS            C:\Windows\system32\drivers\ndis.sys
15:17:59.0951 2056  NDIS - ok
15:17:59.0967 2056  [ 0E1787AA6C9191D3D319E8BAFE86F80C ] NdisCap        C:\Windows\system32\DRIVERS\ndiscap.sys
15:17:59.0982 2056  NdisCap - ok
15:17:59.0998 2056  [ E4A8AEC125A2E43A9E32AFEEA7C9C888 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
15:18:00.0014 2056  NdisTapi - ok
15:18:00.0045 2056  [ B30AE7F2B6D7E343B0DF32E6C08FCE75 ] Ndisuio        C:\Windows\system32\DRIVERS\ndisuio.sys
15:18:00.0060 2056  Ndisuio - ok
15:18:00.0076 2056  [ 267C415EADCBE53C9CA873DEE39CF3A4 ] NdisWan        C:\Windows\system32\DRIVERS\ndiswan.sys
15:18:00.0092 2056  NdisWan - ok
15:18:00.0123 2056  [ AF7E7C63DCEF3F8772726F86039D6EB4 ] NDProxy        C:\Windows\system32\drivers\NDProxy.sys
15:18:00.0123 2056  NDProxy - ok
15:18:00.0170 2056  [ 80B275B1CE3B0E79909DB7B39AF74D51 ] NetBIOS        C:\Windows\system32\DRIVERS\netbios.sys
15:18:00.0170 2056  NetBIOS - ok
15:18:00.0201 2056  [ DD52A733BF4CA5AF84562A5E2F963B91 ] NetBT          C:\Windows\system32\DRIVERS\netbt.sys
15:18:00.0216 2056  NetBT - ok
15:18:00.0232 2056  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] Netlogon        C:\Windows\system32\lsass.exe
15:18:00.0232 2056  Netlogon - ok
15:18:00.0279 2056  [ 7CCCFCA7510684768DA22092D1FA4DB2 ] Netman          C:\Windows\System32\netman.dll
15:18:00.0294 2056  Netman - ok
15:18:00.0310 2056  [ 8C338238C16777A802D6A9211EB2BA50 ] netprofm        C:\Windows\System32\netprofm.dll
15:18:00.0326 2056  netprofm - ok
15:18:00.0357 2056  [ FE2AA5A684B0DD9B1FAE57B7817C198B ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
15:18:00.0388 2056  NetTcpPortSharing - ok
15:18:00.0653 2056  [ EF51B405AD8ACAAE6F0231290D20F516 ] NETw5s32        C:\Windows\system32\DRIVERS\NETw5s32.sys
15:18:00.0872 2056  NETw5s32 - ok
15:18:01.0090 2056  [ 58218EC6B61B1169CF54AAB0D00F5FE2 ] netw5v32        C:\Windows\system32\DRIVERS\netw5v32.sys
15:18:01.0277 2056  netw5v32 - ok
15:18:01.0324 2056  [ 1D85C4B390B0EE09C7A46B91EFB2C097 ] nfrd960        C:\Windows\system32\DRIVERS\nfrd960.sys
15:18:01.0324 2056  nfrd960 - ok
15:18:01.0355 2056  [ 2226496E34BD40734946A054B1CD657F ] NlaSvc          C:\Windows\System32\nlasvc.dll
15:18:01.0386 2056  NlaSvc - ok
15:18:01.0449 2056  [ 357DDB51E03CAE598C096D95497373D0 ] nmwcd          C:\Windows\system32\drivers\ccdcmb.sys
15:18:01.0464 2056  nmwcd - ok
15:18:01.0496 2056  [ 7CD443F9D36C80E152FADB274089577A ] nmwcdc          C:\Windows\system32\drivers\ccdcmbo.sys
15:18:01.0496 2056  nmwcdc - ok
15:18:01.0589 2056  [ 02120406F27F5895DFCE4C640E6EE237 ] nmwcdnsu        C:\Windows\system32\drivers\nmwcdnsu.sys
15:18:01.0589 2056  nmwcdnsu - ok
15:18:01.0620 2056  [ 1DB262A9F8C087E8153D89BEF3D2235F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
15:18:01.0636 2056  Npfs - ok
15:18:01.0652 2056  [ BA387E955E890C8A88306D9B8D06BF17 ] nsi            C:\Windows\system32\nsisvc.dll
15:18:01.0652 2056  nsi - ok
15:18:01.0698 2056  [ E9A0A4D07E53D8FEA2BB8387A3293C58 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
15:18:01.0698 2056  nsiproxy - ok
15:18:01.0776 2056  [ 187002CE05693C306F43C873F821381F ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
15:18:01.0870 2056  Ntfs - ok
15:18:01.0901 2056  [ F9756A98D69098DCA8945D62858A812C ] Null            C:\Windows\system32\drivers\Null.sys
15:18:01.0917 2056  Null - ok
15:18:01.0964 2056  [ F1B0BED906F97E16F6D0C3629D2F21C6 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
15:18:01.0964 2056  nvraid - ok
15:18:01.0995 2056  [ 4520B63899E867F354EE012D34E11536 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
15:18:02.0010 2056  nvstor - ok
15:18:02.0026 2056  [ 5A0983915F02BAE73267CC2A041F717D ] nv_agp          C:\Windows\system32\DRIVERS\nv_agp.sys
15:18:02.0026 2056  nv_agp - ok
15:18:02.0151 2056  [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv          C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
15:18:02.0198 2056  odserv - ok
15:18:02.0229 2056  [ 08A70A1F2CDDE9BB49B885CB817A66EB ] ohci1394        C:\Windows\system32\DRIVERS\ohci1394.sys
15:18:02.0244 2056  ohci1394 - ok
15:18:02.0276 2056  [ 5A432A042DAE460ABE7199B758E8606C ] ose            C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
15:18:02.0291 2056  ose - ok
15:18:02.0354 2056  [ 82A8521DDC60710C3D3D3E7325209BEC ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
15:18:02.0369 2056  p2pimsvc - ok
15:18:02.0416 2056  [ 59C3DDD501E39E006DAC31BF55150D91 ] p2psvc          C:\Windows\system32\p2psvc.dll
15:18:02.0463 2056  p2psvc - ok
15:18:02.0494 2056  [ 2EA877ED5DD9713C5AC74E8EA7348D14 ] Parport        C:\Windows\system32\DRIVERS\parport.sys
15:18:02.0510 2056  Parport - ok
15:18:02.0541 2056  [ 66D3415C159741ADE7038A277EFFF99F ] partmgr        C:\Windows\system32\drivers\partmgr.sys
15:18:02.0556 2056  partmgr - ok
15:18:02.0572 2056  [ EB0A59F29C19B86479D36B35983DAADC ] Parvdm          C:\Windows\system32\DRIVERS\parvdm.sys
15:18:02.0588 2056  Parvdm - ok
15:18:02.0603 2056  [ 358AB7956D3160000726574083DFC8A6 ] PcaSvc          C:\Windows\System32\pcasvc.dll
15:18:02.0619 2056  PcaSvc - ok
15:18:02.0666 2056  [ FD2041E9BA03DB7764B2248F02475079 ] pccsmcfd        C:\Windows\system32\DRIVERS\pccsmcfd.sys
15:18:02.0681 2056  pccsmcfd - ok
15:18:02.0697 2056  [ C858CB77C577780ECC456A892E7E7D0F ] pci            C:\Windows\system32\DRIVERS\pci.sys
15:18:02.0697 2056  pci - ok
15:18:02.0728 2056  [ AFE86F419014DB4E5593F69FFE26CE0A ] pciide          C:\Windows\system32\DRIVERS\pciide.sys
15:18:02.0744 2056  pciide - ok
15:18:02.0759 2056  [ F396431B31693E71E8A80687EF523506 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
15:18:02.0775 2056  pcmcia - ok
15:18:02.0806 2056  [ 250F6B43D2B613172035C6747AEEB19F ] pcw            C:\Windows\system32\drivers\pcw.sys
15:18:02.0806 2056  pcw - ok
15:18:02.0837 2056  [ 9E0104BA49F4E6973749A02BF41344ED ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
15:18:02.0868 2056  PEAUTH - ok
15:18:02.0946 2056  [ AF4D64D2A57B9772CF3801950B8058A6 ] PeerDistSvc    C:\Windows\system32\peerdistsvc.dll
15:18:02.0993 2056  PeerDistSvc - ok
15:18:03.0071 2056  [ 9C1BFF7910C89A1D12E57343475840CB ] pla            C:\Windows\system32\pla.dll
15:18:03.0180 2056  pla - ok
15:18:03.0243 2056  [ 71DEF5EC79774C798342D0EA16E41780 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
15:18:03.0258 2056  PlugPlay - ok
15:18:03.0290 2056  [ 63FF8572611249931EB16BB8EED6AFC8 ] PNRPAutoReg    C:\Windows\system32\pnrpauto.dll
15:18:03.0305 2056  PNRPAutoReg - ok
15:18:03.0336 2056  [ 82A8521DDC60710C3D3D3E7325209BEC ] PNRPsvc        C:\Windows\system32\pnrpsvc.dll
15:18:03.0336 2056  PNRPsvc - ok
15:18:03.0383 2056  [ 48E1B75C6DC0232FD92BAAE4BD344721 ] PolicyAgent    C:\Windows\System32\ipsecsvc.dll
15:18:03.0414 2056  PolicyAgent - ok
15:18:03.0446 2056  [ DBFF83F709A91049621C1D35DD45C92C ] Power          C:\Windows\system32\umpo.dll
15:18:03.0446 2056  Power - ok
15:18:03.0492 2056  [ 631E3E205AD6D86F2AED6A4A8E69F2DB ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
15:18:03.0508 2056  PptpMiniport - ok
15:18:03.0524 2056  [ 85B1E3A0C7585BC4AAE6899EC6FCF011 ] Processor      C:\Windows\system32\DRIVERS\processr.sys
15:18:03.0524 2056  Processor - ok
15:18:03.0586 2056  [ AEA3BDBDBA667AA6F678CB38907E4F5E ] ProfSvc        C:\Windows\system32\profsvc.dll
15:18:03.0633 2056  ProfSvc - ok
15:18:03.0648 2056  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] ProtectedStorage C:\Windows\system32\lsass.exe
15:18:03.0648 2056  ProtectedStorage - ok
15:18:03.0680 2056  [ 6270CCAE2A86DE6D146529FE55B3246A ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
15:18:03.0680 2056  Psched - ok
15:18:03.0726 2056  [ AB95ECF1F6659A60DDC166D8315B0751 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
15:18:03.0773 2056  ql2300 - ok
15:18:03.0789 2056  [ B4DD51DD25182244B86737DC51AF2270 ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
15:18:03.0789 2056  ql40xx - ok
15:18:03.0836 2056  [ 31AC809E7707EB580B2BDB760390765A ] QWAVE          C:\Windows\system32\qwave.dll
15:18:03.0867 2056  QWAVE - ok
15:18:03.0898 2056  [ 584078CA1B95CA72DF2A27C336F9719D ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
15:18:03.0898 2056  QWAVEdrv - ok
15:18:03.0929 2056  [ 30A81B53C766D0133BB86D234E5556AB ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
15:18:03.0929 2056  RasAcd - ok
15:18:03.0960 2056  [ 57EC4AEF73660166074D8F7F31C0D4FD ] RasAgileVpn    C:\Windows\system32\DRIVERS\AgileVpn.sys
15:18:03.0976 2056  RasAgileVpn - ok
15:18:03.0992 2056  [ A60F1839849C0C00739787FD5EC03F13 ] RasAuto        C:\Windows\System32\rasauto.dll
15:18:04.0007 2056  RasAuto - ok
15:18:04.0038 2056  [ D9F91EAFEC2815365CBE6D167E4E332A ] Rasl2tp        C:\Windows\system32\DRIVERS\rasl2tp.sys
15:18:04.0038 2056  Rasl2tp - ok
15:18:04.0085 2056  [ 0CE66EC736B7FC526D78F7624C7D2A94 ] RasMan          C:\Windows\System32\rasmans.dll
15:18:04.0116 2056  RasMan - ok
15:18:04.0132 2056  [ 0FE8B15916307A6AC12BFB6A63E45507 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
15:18:04.0132 2056  RasPppoe - ok
15:18:04.0194 2056  [ 44101F495A83EA6401D886E7FD70096B ] RasSstp        C:\Windows\system32\DRIVERS\rassstp.sys
15:18:04.0194 2056  RasSstp - ok
15:18:04.0226 2056  [ 835D7E81BF517A3B72384BDCC85E1CE6 ] rdbss          C:\Windows\system32\DRIVERS\rdbss.sys
15:18:04.0241 2056  rdbss - ok
15:18:04.0272 2056  [ 0D8F05481CB76E70E1DA06EE9F0DA9DF ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
15:18:04.0272 2056  rdpbus - ok
15:18:04.0288 2056  [ 1E016846895B15A99F9A176A05029075 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
15:18:04.0304 2056  RDPCDD - ok
15:18:04.0335 2056  [ C5FF95883FFEF704D50C40D21CFB3AB5 ] RDPDR          C:\Windows\system32\drivers\rdpdr.sys
15:18:04.0335 2056  RDPDR - ok
15:18:04.0366 2056  [ 5A53CA1598DD4156D44196D200C94B8A ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
15:18:04.0366 2056  RDPENCDD - ok
15:18:04.0382 2056  [ 44B0A53CD4F27D50ED461DAE0C0B4E1F ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
15:18:04.0397 2056  RDPREFMP - ok
15:18:04.0444 2056  [ C5B8D47A4688DE9D335204EA757C2240 ] RDPWD          C:\Windows\system32\drivers\RDPWD.sys
15:18:04.0460 2056  RDPWD - ok
15:18:04.0491 2056  [ 4EA225BF1CF05E158853F30A99CA29A7 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
15:18:04.0506 2056  rdyboost - ok
15:18:04.0538 2056  [ 7B5E1419717FAC363A31CC302895217A ] RemoteAccess    C:\Windows\System32\mprdim.dll
15:18:04.0553 2056  RemoteAccess - ok
15:18:04.0600 2056  [ CB9A8683F4EF2BF99E123D79950D7935 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
15:18:04.0616 2056  RemoteRegistry - ok
15:18:04.0647 2056  [ 78D072F35BC45D9E4E1B61895C152234 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
15:18:04.0662 2056  RpcEptMapper - ok
15:18:04.0694 2056  [ 94D36C0E44677DD26981D2BFEEF2A29D ] RpcLocator      C:\Windows\system32\locator.exe
15:18:04.0694 2056  RpcLocator - ok
15:18:04.0725 2056  [ B82CD39E336973359D7C9BF911E8E84F ] RpcSs          C:\Windows\system32\rpcss.dll
15:18:04.0725 2056  RpcSs - ok
15:18:04.0772 2056  [ 032B0D36AD92B582D869879F5AF5B928 ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
15:18:04.0787 2056  rspndr - ok
15:18:04.0818 2056  [ 3983CEA05BB855351D75F5482B6C42CE ] RTL8167        C:\Windows\system32\DRIVERS\Rt86win7.sys
15:18:04.0834 2056  RTL8167 - ok
15:18:04.0850 2056  [ 5423D8437051E89DD34749F242C98648 ] s3cap          C:\Windows\system32\DRIVERS\vms3cap.sys
15:18:04.0865 2056  s3cap - ok
15:18:04.0881 2056  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] SamSs          C:\Windows\system32\lsass.exe
15:18:04.0881 2056  SamSs - ok
15:18:04.0928 2056  [ 34EE0C44B724E3E4CE2EFF29126DE5B5 ] sbp2port        C:\Windows\system32\DRIVERS\sbp2port.sys
15:18:04.0928 2056  sbp2port - ok
15:18:04.0959 2056  [ 8FC518FFE9519C2631D37515A68009C4 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
15:18:04.0974 2056  SCardSvr - ok
15:18:04.0990 2056  [ A95C54B2AC3CC9C73FCDF9E51A1D6B51 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
15:18:05.0006 2056  scfilter - ok
15:18:05.0052 2056  [ DF1E5C82E4D09CF8105CC644980C4803 ] Schedule        C:\Windows\system32\schedsvc.dll
15:18:05.0084 2056  Schedule - ok
15:18:05.0115 2056  [ 628A9E30EC5E18DD5DE6BE4DBDC12198 ] SCPolicySvc    C:\Windows\System32\certprop.dll
15:18:05.0115 2056  SCPolicySvc - ok
15:18:05.0146 2056  [ 5FD90ABDBFAEE85986802622CBB03446 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
15:18:05.0162 2056  SDRSVC - ok
15:18:05.0177 2056  [ 90A3935D05B494A5A39D37E71F09A677 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
15:18:05.0193 2056  secdrv - ok
15:18:05.0208 2056  [ A59B3A4442C52060CC7A85293AA3546F ] seclogon        C:\Windows\system32\seclogon.dll
15:18:05.0208 2056  seclogon - ok
15:18:05.0240 2056  [ DCB7FCDCC97F87360F75D77425B81737 ] SENS            C:\Windows\System32\sens.dll
15:18:05.0255 2056  SENS - ok
15:18:05.0286 2056  [ 50087FE1EE447009C9CC2997B90DE53F ] SensrSvc        C:\Windows\system32\sensrsvc.dll
15:18:05.0302 2056  SensrSvc - ok
15:18:05.0333 2056  [ 9AD8B8B515E3DF6ACD4212EF465DE2D1 ] Serenum        C:\Windows\system32\DRIVERS\serenum.sys
15:18:05.0333 2056  Serenum - ok
15:18:05.0364 2056  [ 5FB7FCEA0490D821F26F39CC5EA3D1E2 ] Serial          C:\Windows\system32\DRIVERS\serial.sys
15:18:05.0364 2056  Serial - ok
15:18:05.0380 2056  [ 79BFFB520327FF916A582DFEA17AA813 ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
15:18:05.0396 2056  sermouse - ok
15:18:05.0474 2056  [ 8988D1F32F56B3CD3F0F6C39F8A91A98 ] ServiceLayer    C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
15:18:05.0474 2056  ServiceLayer - ok
15:18:05.0520 2056  [ 8F55CE568C543D5ADF45C409D16718FC ] SessionEnv      C:\Windows\system32\sessenv.dll
15:18:05.0536 2056  SessionEnv - ok
15:18:05.0567 2056  [ 9F976E1EB233DF46FCE808D9DEA3EB9C ] sffdisk        C:\Windows\system32\drivers\sffdisk.sys
15:18:05.0583 2056  sffdisk - ok
15:18:05.0614 2056  [ 932A68EE27833CFD57C1639D375F2731 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
15:18:05.0630 2056  sffp_mmc - ok
15:18:05.0676 2056  [ A0708BBD07D245C06FF9DE549CA47185 ] sffp_sd        C:\Windows\system32\drivers\sffp_sd.sys
15:18:05.0676 2056  sffp_sd - ok
15:18:05.0692 2056  [ DB96666CC8312EBC45032F30B007A547 ] sfloppy        C:\Windows\system32\DRIVERS\sfloppy.sys
15:18:05.0708 2056  sfloppy - ok
15:18:05.0754 2056  [ D1A079A0DE2EA524513B6930C24527A2 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
15:18:05.0770 2056  SharedAccess - ok
15:18:05.0801 2056  [ CD2E48FA5B29EE2B3B5858056D246EF2 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
15:18:05.0801 2056  ShellHWDetection - ok
15:18:05.0817 2056  [ 2565CAC0DC9FE0371BDCE60832582B2E ] sisagp          C:\Windows\system32\DRIVERS\sisagp.sys
15:18:05.0817 2056  sisagp - ok
15:18:05.0848 2056  [ A9F0486851BECB6DDA1D89D381E71055 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
15:18:05.0864 2056  SiSRaid2 - ok
15:18:05.0879 2056  [ 3727097B55738E2F554972C3BE5BC1AA ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
15:18:05.0879 2056  SiSRaid4 - ok
15:18:05.0942 2056  [ 3E21C083B8A01CB70BA1F09303010FCE ] Smb            C:\Windows\system32\DRIVERS\smb.sys
15:18:05.0942 2056  Smb - ok
15:18:05.0988 2056  [ 6A984831644ECA1A33FFEAE4126F4F37 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
15:18:05.0988 2056  SNMPTRAP - ok
15:18:06.0004 2056  [ 95CF1AE7527FB70F7816563CBC09D942 ] spldr          C:\Windows\system32\drivers\spldr.sys
15:18:06.0020 2056  spldr - ok
15:18:06.0066 2056  [ D1BB750EB51694DE183E08B9C33BE5B2 ] Spooler        C:\Windows\System32\spoolsv.exe
15:18:06.0098 2056  Spooler - ok
15:18:06.0222 2056  [ 4C287F9069FEDBD791178876EE9DE536 ] sppsvc          C:\Windows\system32\sppsvc.exe
15:18:06.0316 2056  sppsvc - ok
15:18:06.0332 2056  [ D8E3E19EEBDAB49DD4A8D3062EAD4EC7 ] sppuinotify    C:\Windows\system32\sppuinotify.dll
15:18:06.0347 2056  sppuinotify - ok
15:18:06.0394 2056  [ C4A027B8C0BD3FC0699F41FA5E9E0C87 ] srv            C:\Windows\system32\DRIVERS\srv.sys
15:18:06.0410 2056  srv - ok
15:18:06.0441 2056  [ 414BB592CAD8A79649D01F9D94318FB3 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
15:18:06.0472 2056  srv2 - ok
15:18:06.0519 2056  [ FF207D67700AA18242AAF985D3E7D8F4 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
15:18:06.0534 2056  srvnet - ok
15:18:06.0550 2056  [ D887C9FD02AC9FA880F6E5027A43E118 ] SSDPSRV        C:\Windows\System32\ssdpsrv.dll
15:18:06.0566 2056  SSDPSRV - ok
15:18:06.0612 2056  [ A36EE93698802CD899F98BFD553D8185 ] ssmdrv          C:\Windows\system32\DRIVERS\ssmdrv.sys
15:18:06.0628 2056  ssmdrv - ok
15:18:06.0675 2056  [ D318F23BE45D5E3A107469EB64815B50 ] SstpSvc        C:\Windows\system32\sstpsvc.dll
15:18:06.0675 2056  SstpSvc - ok
15:18:06.0722 2056  [ DB32D325C192B801DF274BFD12A7E72B ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
15:18:06.0722 2056  stexstor - ok
15:18:06.0768 2056  [ A22825E7BB7018E8AF3E229A5AF17221 ] StiSvc          C:\Windows\System32\wiaservc.dll
15:18:06.0800 2056  StiSvc - ok
15:18:06.0846 2056  [ 957E346CA948668F2496A6CCF6FF82CC ] storflt        C:\Windows\system32\DRIVERS\vmstorfl.sys
15:18:06.0862 2056  storflt - ok
15:18:06.0878 2056  [ 0BF669F0A910BEDA4A32258D363AF2A5 ] StorSvc        C:\Windows\system32\storsvc.dll
15:18:06.0878 2056  StorSvc - ok
15:18:06.0909 2056  [ D5751969DC3E4B88BF482AC8EC9FE019 ] storvsc        C:\Windows\system32\DRIVERS\storvsc.sys
15:18:06.0924 2056  storvsc - ok
15:18:06.0940 2056  [ E58C78A848ADD9610A4DB6D214AF5224 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
15:18:06.0956 2056  swenum - ok
15:18:06.0987 2056  [ A28BD92DF340E57B024BA433165D34D7 ] swprv          C:\Windows\System32\swprv.dll
15:18:07.0034 2056  swprv - ok
15:18:07.0080 2056  [ 04105C8DA62353589C29BDAEB8D88BD8 ] SysMain        C:\Windows\system32\sysmain.dll
15:18:07.0112 2056  SysMain - ok
15:18:07.0127 2056  [ FCFB6C552FBC0DA299799CBD50AD9FD4 ] TabletInputService C:\Windows\System32\TabSvc.dll
15:18:07.0143 2056  TabletInputService - ok
15:18:07.0174 2056  [ 2F46B0C70A4ADC8C90CF825DA3B4FEAF ] TapiSrv        C:\Windows\System32\tapisrv.dll
15:18:07.0190 2056  TapiSrv - ok
15:18:07.0221 2056  [ B799D9FDB26111737F58288D8DC172D9 ] TBS            C:\Windows\System32\tbssvc.dll
15:18:07.0221 2056  TBS - ok
15:18:07.0299 2056  [ 55E9965552741F3850CB22CBBA9671ED ] Tcpip          C:\Windows\system32\drivers\tcpip.sys
15:18:07.0408 2056  Tcpip - ok
15:18:07.0455 2056  [ 55E9965552741F3850CB22CBBA9671ED ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
15:18:07.0486 2056  TCPIP6 - ok
15:18:07.0548 2056  [ 4D96EE19D12304A048CC1F24F8D98389 ] tcpipBM        C:\Windows\system32\drivers\tcpipBM.sys
15:18:07.0548 2056  tcpipBM - ok
15:18:07.0595 2056  [ E64444523ADD154F86567C469BC0B17F ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
15:18:07.0611 2056  tcpipreg - ok
15:18:07.0658 2056  [ 1875C1490D99E70E449E3AFAE9FCBADF ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
15:18:07.0658 2056  TDPIPE - ok
15:18:07.0720 2056  [ 7156308896D34EA75A582F9A09E50C17 ] TDTCP          C:\Windows\system32\drivers\tdtcp.sys
15:18:07.0720 2056  TDTCP - ok
15:18:07.0751 2056  [ CB39E896A2A83702D1737BFD402B3542 ] tdx            C:\Windows\system32\DRIVERS\tdx.sys
15:18:07.0767 2056  tdx - ok
15:18:07.0798 2056  [ C36F41EE20E6999DBF4B0425963268A5 ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
15:18:07.0814 2056  TermDD - ok
15:18:07.0860 2056  [ A01E50A04D7B1960B33E92B9080E6A94 ] TermService    C:\Windows\System32\termsrv.dll
15:18:07.0907 2056  TermService - ok
15:18:07.0938 2056  [ 42FB6AFD6B79D9FE07381609172E7CA4 ] Themes          C:\Windows\system32\themeservice.dll
15:18:07.0938 2056  Themes - ok
15:18:07.0954 2056  [ 146B6F43A673379A3C670E86D89BE5EA ] THREADORDER    C:\Windows\system32\mmcss.dll
15:18:07.0970 2056  THREADORDER - ok
15:18:08.0001 2056  [ 4792C0378DB99A9BC2AE2DE6CFFF0C3A ] TrkWks          C:\Windows\System32\trkwks.dll
15:18:08.0016 2056  TrkWks - ok
15:18:08.0063 2056  [ 41A4C781D2286208D397D72099304133 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
15:18:08.0079 2056  TrustedInstaller - ok
15:18:08.0110 2056  [ 98AE6FA07D12CB4EC5CF4A9BFA5F4242 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
15:18:08.0110 2056  tssecsrv - ok
15:18:08.0157 2056  [ 3E461D890A97F9D4C168F5FDA36E1D00 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
15:18:08.0172 2056  tunnel - ok
15:18:08.0204 2056  [ 750FBCB269F4D7DD2E420C56B795DB6D ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
15:18:08.0204 2056  uagp35 - ok
15:18:08.0235 2056  [ 09CC3E16F8E5EE7168E01CF8FCBE061A ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
15:18:08.0235 2056  udfs - ok
15:18:08.0282 2056  [ 8344FD4FCE927880AA1AA7681D4927E5 ] UI0Detect      C:\Windows\system32\UI0Detect.exe
15:18:08.0297 2056  UI0Detect - ok
15:18:08.0313 2056  [ 44E8048ACE47BEFBFDC2E9BE4CBC8880 ] uliagpkx        C:\Windows\system32\DRIVERS\uliagpkx.sys
15:18:08.0328 2056  uliagpkx - ok
15:18:08.0375 2056  [ 049B3A50B3D646BAEEEE9EEC9B0668DC ] umbus          C:\Windows\system32\DRIVERS\umbus.sys
15:18:08.0391 2056  umbus - ok
15:18:08.0422 2056  [ 7550AD0C6998BA1CB4843E920EE0FEAC ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
15:18:08.0422 2056  UmPass - ok
15:18:08.0438 2056  [ 8ECACA5454844F66386F7BE4AE0D7CD1 ] UmRdpService    C:\Windows\System32\umrdp.dll
15:18:08.0453 2056  UmRdpService - ok
15:18:08.0484 2056  [ 833FBB672460EFCE8011D262175FAD33 ] upnphost        C:\Windows\System32\upnphost.dll
15:18:08.0500 2056  upnphost - ok
15:18:08.0547 2056  [ 15629E4D65F97AB5432D6D9597CF6A33 ] upperdev        C:\Windows\system32\DRIVERS\usbser_lowerflt.sys
15:18:08.0547 2056  upperdev - ok
15:18:08.0594 2056  [ C31AE588E403042632DC796CF09E30B0 ] usbccgp        C:\Windows\system32\DRIVERS\usbccgp.sys
15:18:08.0609 2056  usbccgp - ok
15:18:08.0625 2056  [ 04EC7CEC62EC3B6D9354EEE93327FC82 ] usbcir          C:\Windows\system32\DRIVERS\usbcir.sys
15:18:08.0625 2056  usbcir - ok
15:18:08.0672 2056  [ E4C436D914768CE965D5E659BA7EEBD8 ] usbehci        C:\Windows\system32\DRIVERS\usbehci.sys
15:18:08.0672 2056  usbehci - ok
15:18:08.0734 2056  [ BDCD7156EC37448F08633FD899823620 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
15:18:08.0765 2056  usbhub - ok
15:18:08.0796 2056  [ EB2D819A639015253C871CDA09D91D58 ] usbohci        C:\Windows\system32\drivers\usbohci.sys
15:18:08.0812 2056  usbohci - ok
15:18:08.0843 2056  [ 797D862FE0875E75C7CC4C1AD7B30252 ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
15:18:08.0859 2056  usbprint - ok
15:18:08.0874 2056  [ 576096CCBC07E7C4EA4F5E6686D6888F ] usbscan        C:\Windows\system32\DRIVERS\usbscan.sys
15:18:08.0874 2056  usbscan - ok
15:18:08.0921 2056  [ 88701ECA76145E2C011C0EEFF0F7B70E ] usbser          C:\Windows\system32\drivers\usbser.sys
15:18:08.0921 2056  usbser - ok
15:18:08.0952 2056  [ 5C17E6A11AA8BE53F79FD364BA19F0CE ] UsbserFilt      C:\Windows\system32\DRIVERS\usbser_lowerfltj.sys
15:18:08.0952 2056  UsbserFilt - ok
15:18:08.0999 2056  [ 1C4287739A93594E57E2A9E6A3ED7353 ] USBSTOR        C:\Windows\system32\DRIVERS\USBSTOR.SYS
15:18:08.0999 2056  USBSTOR - ok
15:18:09.0046 2056  [ 22480BF4E5A09192E5E30BA4DDE79FA4 ] usbuhci        C:\Windows\system32\DRIVERS\usbuhci.sys
15:18:09.0046 2056  usbuhci - ok
15:18:09.0093 2056  [ B5F6A992D996282B7FAE7048E50AF83A ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
15:18:09.0108 2056  usbvideo - ok
15:18:09.0140 2056  [ 081E6E1C91AEC36758902A9F727CD23C ] UxSms          C:\Windows\System32\uxsms.dll
15:18:09.0155 2056  UxSms - ok
15:18:09.0171 2056  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] VaultSvc        C:\Windows\system32\lsass.exe
15:18:09.0171 2056  VaultSvc - ok
15:18:09.0202 2056  [ A059C4C3EDB09E07D21A8E5C0AABD3CB ] vdrvroot        C:\Windows\system32\DRIVERS\vdrvroot.sys
15:18:09.0202 2056  vdrvroot - ok
15:18:09.0249 2056  [ 8C4E7C49D3641BC9E299E466A7F8867D ] vds            C:\Windows\System32\vds.exe
15:18:09.0280 2056  vds - ok
15:18:09.0296 2056  [ 17C408214EA61696CEC9C66E388B14F3 ] vga            C:\Windows\system32\DRIVERS\vgapnp.sys
15:18:09.0296 2056  vga - ok
15:18:09.0327 2056  [ 8E38096AD5C8570A6F1570A61E251561 ] VgaSave        C:\Windows\System32\drivers\vga.sys
15:18:09.0342 2056  VgaSave - ok
15:18:09.0358 2056  [ 3BE6E1F3A4F1AFEC8CEE0D7883F93583 ] vhdmp          C:\Windows\system32\DRIVERS\vhdmp.sys
15:18:09.0358 2056  vhdmp - ok
15:18:09.0389 2056  [ C829317A37B4BEA8F39735D4B076E923 ] viaagp          C:\Windows\system32\DRIVERS\viaagp.sys
15:18:09.0389 2056  viaagp - ok
15:18:09.0405 2056  [ E02F079A6AA107F06B16549C6E5C7B74 ] ViaC7          C:\Windows\system32\DRIVERS\viac7.sys
15:18:09.0405 2056  ViaC7 - ok
15:18:09.0436 2056  [ E43574F6A56A0EE11809B48C09E4FD3C ] viaide          C:\Windows\system32\DRIVERS\viaide.sys
15:18:09.0436 2056  viaide - ok
15:18:09.0467 2056  [ 379B349F65F453D2A6E75EA6B7448E49 ] vmbus          C:\Windows\system32\DRIVERS\vmbus.sys
15:18:09.0467 2056  vmbus - ok
15:18:09.0498 2056  [ EC2BBAB4B84D0738C6C83D2234DC36FE ] VMBusHID        C:\Windows\system32\DRIVERS\VMBusHID.sys
15:18:09.0498 2056  VMBusHID - ok
15:18:09.0514 2056  [ 384E5A2AA49934295171E499F86BA6F3 ] volmgr          C:\Windows\system32\DRIVERS\volmgr.sys
15:18:09.0530 2056  volmgr - ok
15:18:09.0545 2056  [ B5BB72067DDDDBBFB04B2F89FF8C3C87 ] volmgrx        C:\Windows\system32\drivers\volmgrx.sys
15:18:09.0576 2056  volmgrx - ok
15:18:09.0592 2056  [ 58DF9D2481A56EDDE167E51B334D44FD ] volsnap        C:\Windows\system32\DRIVERS\volsnap.sys
15:18:09.0592 2056  volsnap - ok
15:18:09.0639 2056  [ 9DFA0CC2F8855A04816729651175B631 ] vsmraid        C:\Windows\system32\DRIVERS\vsmraid.sys
15:18:09.0639 2056  vsmraid - ok
15:18:09.0701 2056  [ 7EA2BCD94D9CFAF4C556F5CC94532A6C ] VSS            C:\Windows\system32\vssvc.exe
15:18:09.0795 2056  VSS - ok
15:18:09.0826 2056  [ 90567B1E658001E79D7C8BBD3DDE5AA6 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
15:18:09.0826 2056  vwifibus - ok
15:18:09.0857 2056  [ 7090D3436EEB4E7DA3373090A23448F7 ] VWiFiFlt        C:\Windows\system32\DRIVERS\vwififlt.sys
15:18:09.0857 2056  VWiFiFlt - ok
15:18:09.0888 2056  [ A3F04CBEA6C2A10E6CB01F8B47611882 ] vwifimp        C:\Windows\system32\DRIVERS\vwifimp.sys
15:18:09.0904 2056  vwifimp - ok
15:18:09.0920 2056  [ 55187FD710E27D5095D10A472C8BAF1C ] W32Time        C:\Windows\system32\w32time.dll
15:18:09.0951 2056  W32Time - ok
15:18:09.0982 2056  [ DE3721E89C653AA281428C8A69745D90 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
15:18:09.0982 2056  WacomPen - ok
15:18:10.0013 2056  [ 692A712062146E96D28BA0B7D75DE31B ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
15:18:10.0013 2056  WANARP - ok
15:18:10.0029 2056  [ 692A712062146E96D28BA0B7D75DE31B ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
15:18:10.0029 2056  Wanarpv6 - ok
15:18:10.0076 2056  [ 7790B77FE1E5EE47DCC66247095BB4C9 ] wbengine        C:\Windows\system32\wbengine.exe
15:18:10.0154 2056  wbengine - ok
15:18:10.0169 2056  [ 9614B5D29DC76AC3C29F6D2D3AA70E67 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
15:18:10.0185 2056  WbioSrvc - ok
15:18:10.0232 2056  [ 6D9B75275C3E3A5F51AEF81AFFADB2B6 ] wcncsvc        C:\Windows\System32\wcncsvc.dll
15:18:10.0247 2056  wcncsvc - ok
15:18:10.0278 2056  [ 5D930B6357A6D2AF4D7653BDABBF352F ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
15:18:10.0294 2056  WcsPlugInService - ok
15:18:10.0310 2056  [ 1112A9BADACB47B7C0BB0392E3158DFF ] Wd              C:\Windows\system32\DRIVERS\wd.sys
15:18:10.0325 2056  Wd - ok
15:18:10.0356 2056  [ 9950E3D0F08141C7E89E64456AE7DC73 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
15:18:10.0372 2056  Wdf01000 - ok
15:18:10.0388 2056  [ 46EF9DC96265FD0B423DB72E7C38C2A5 ] WdiServiceHost  C:\Windows\system32\wdi.dll
15:18:10.0403 2056  WdiServiceHost - ok
15:18:10.0419 2056  [ 46EF9DC96265FD0B423DB72E7C38C2A5 ] WdiSystemHost  C:\Windows\system32\wdi.dll
15:18:10.0419 2056  WdiSystemHost - ok
15:18:10.0466 2056  [ BB5EC38F8D4600119B4720BC5D4211F1 ] WebClient      C:\Windows\System32\webclnt.dll
15:18:10.0497 2056  WebClient - ok
15:18:10.0528 2056  [ 760F0AFE937A77CFF27153206534F275 ] Wecsvc          C:\Windows\system32\wecsvc.dll
15:18:10.0544 2056  Wecsvc - ok
15:18:10.0559 2056  [ AC804569BB2364FB6017370258A4091B ] wercplsupport  C:\Windows\System32\wercplsupport.dll
15:18:10.0575 2056  wercplsupport - ok
15:18:10.0590 2056  [ 08E420D873E4FD85241EE2421B02C4A4 ] WerSvc          C:\Windows\System32\WerSvc.dll
15:18:10.0606 2056  WerSvc - ok
15:18:10.0653 2056  [ 8B9A943F3B53861F2BFAF6C186168F79 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
15:18:10.0653 2056  WfpLwf - ok
15:18:10.0668 2056  [ 5CF95B35E59E2A38023836FFF31BE64C ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
15:18:10.0684 2056  WIMMount - ok
15:18:10.0762 2056  [ 3FAE8F94296001C32EAB62CD7D82E0FD ] WinDefend      C:\Program Files\Windows Defender\mpsvc.dll
15:18:10.0824 2056  WinDefend - ok
15:18:10.0840 2056  WinHttpAutoProxySvc - ok
15:18:10.0902 2056  [ F62E510B6AD4C21EB9FE8668ED251826 ] Winmgmt        C:\Windows\system32\wbem\WMIsvc.dll
15:18:10.0902 2056  Winmgmt - ok
15:18:10.0980 2056  [ C4F5D3901D1B41D602DDC196E0B95B51 ] WinRM          C:\Windows\system32\WsmSvc.dll
15:18:11.0090 2056  WinRM - ok
15:18:11.0199 2056  [ 30FC6E5448D0CBAAA95280EEEF7FEDAE ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
15:18:11.0199 2056  WinUsb - ok
15:18:11.0292 2056  [ 16935C98FF639D185086A3529B1F2067 ] Wlansvc        C:\Windows\System32\wlansvc.dll
15:18:11.0324 2056  Wlansvc - ok
15:18:11.0386 2056  [ 6067ACEF367E79914AF628FA1E9B5330 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
15:18:11.0402 2056  wlcrasvc - ok
15:18:11.0526 2056  [ 0A70F4022EC2E14C159EFC4F69AA2477 ] wlidsvc        C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
15:18:11.0573 2056  wlidsvc - ok
15:18:11.0620 2056  [ 0217679B8FCA58714C3BF2726D2CA84E ] WmiAcpi        C:\Windows\system32\DRIVERS\wmiacpi.sys
15:18:11.0620 2056  WmiAcpi - ok
15:18:11.0667 2056  [ 6EB6B66517B048D87DC1856DDF1F4C3F ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
15:18:11.0682 2056  wmiApSrv - ok
15:18:11.0792 2056  [ 77FBD400984CF72BA0FC4B3489D65F74 ] WMPNetworkSvc  C:\Program Files\Windows Media Player\wmpnetwk.exe
15:18:11.0823 2056  WMPNetworkSvc - ok
15:18:11.0854 2056  [ A2F0EC770A92F2B3F9DE6D518E11409C ] WPCSvc          C:\Windows\System32\wpcsvc.dll
15:18:11.0870 2056  WPCSvc - ok
15:18:11.0901 2056  [ B7F658A2EBC07129538AD9AB35212637 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
15:18:11.0901 2056  WPDBusEnum - ok
15:18:11.0932 2056  [ 6DB3276587B853BF886B69528FDB048C ] ws2ifsl        C:\Windows\system32\drivers\ws2ifsl.sys
15:18:11.0932 2056  ws2ifsl - ok
15:18:11.0979 2056  [ A661A76333057B383A06E65F0073222F ] wscsvc          C:\Windows\System32\wscsvc.dll
15:18:11.0994 2056  wscsvc - ok
15:18:12.0010 2056  WSearch - ok
15:18:12.0119 2056  [ FC3EC24FCE372C89423E015A2AC1A31E ] wuauserv        C:\Windows\system32\wuaueng.dll
15:18:12.0182 2056  wuauserv - ok
15:18:12.0213 2056  [ 6F9B6C0C93232CFF47D0F72D6DB1D21E ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
15:18:12.0213 2056  WudfPf - ok
15:18:12.0260 2056  [ F91FF1E51FCA30B3C3981DB7D5924252 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
15:18:12.0260 2056  WUDFRd - ok
15:18:12.0322 2056  [ DDEE3682FE97037C45F4D7AB467CB8B6 ] wudfsvc        C:\Windows\System32\WUDFSvc.dll
15:18:12.0322 2056  wudfsvc - ok
15:18:12.0369 2056  [ FF2D745B560F7C71B31F30F4D49F73D2 ] WwanSvc        C:\Windows\System32\wwansvc.dll
15:18:12.0416 2056  WwanSvc - ok
15:18:12.0462 2056  ================ Scan global ===============================
15:18:12.0494 2056  [ 9A595DF601070DA78C40481120DD2C06 ] C:\Windows\system32\basesrv.dll
15:18:12.0556 2056  [ 008F51AE989C3DF1CBAF8B39DC423CCC ] C:\Windows\system32\winsrv.dll
15:18:12.0587 2056  [ 008F51AE989C3DF1CBAF8B39DC423CCC ] C:\Windows\system32\winsrv.dll
15:18:12.0634 2056  [ 364455805E64882844EE9ACB72522830 ] C:\Windows\system32\sxssrv.dll
15:18:12.0681 2056  [ 5F1B6A9C35D3D5CA72D6D6FDEF9747D6 ] C:\Windows\system32\services.exe
15:18:12.0712 2056  [Global] - ok
15:18:12.0712 2056  ================ Scan MBR ==================================
15:18:12.0743 2056  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
15:18:13.0180 2056  \Device\Harddisk0\DR0 - ok
15:18:13.0196 2056  [ 3A8C93796FC5CD0B5BEC2CDE9304F0A6 ] \Device\Harddisk1\DR1
15:18:17.0642 2056  \Device\Harddisk1\DR1 - ok
15:18:17.0657 2056  ================ Scan VBR ==================================
15:18:17.0704 2056  [ 97E4FC49A1F34FD38CEE4DB5989E1D8B ] \Device\Harddisk0\DR0\Partition1
15:18:17.0704 2056  \Device\Harddisk0\DR0\Partition1 - ok
15:18:17.0720 2056  [ 661604629128D1B5CF5211741B23AD51 ] \Device\Harddisk1\DR1\Partition1
15:18:17.0720 2056  \Device\Harddisk1\DR1\Partition1 - ok
15:18:17.0735 2056  ============================================================
15:18:17.0735 2056  Scan finished
15:18:17.0735 2056  ============================================================
15:18:17.0751 3916  Detected object count: 0
15:18:17.0751 3916  Actual detected object count: 0
15:19:27.0935 2144  Deinitialize success


markusg 08.07.2013 14:16

TDSS Killer nach Anleitung konfigurieren und noch mal ausführen bitte

hewwisch 08.07.2013 15:28

Code:

16:22:20.0218 3372  TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
16:22:20.0499 3372  ============================================================
16:22:20.0499 3372  Current date / time: 2013/07/08 16:22:20.0499
16:22:20.0499 3372  SystemInfo:
16:22:20.0499 3372 
16:22:20.0499 3372  OS Version: 6.1.7600 ServicePack: 0.0
16:22:20.0499 3372  Product type: Workstation
16:22:20.0499 3372  ComputerName: PAUL
16:22:20.0499 3372  UserName: Gaby
16:22:20.0499 3372  Windows directory: C:\Windows
16:22:20.0499 3372  System windows directory: C:\Windows
16:22:20.0499 3372  Processor architecture: Intel x86
16:22:20.0499 3372  Number of processors: 1
16:22:20.0499 3372  Page size: 0x1000
16:22:20.0499 3372  Boot type: Normal boot
16:22:20.0499 3372  ============================================================
16:22:28.0658 3372  Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
16:22:28.0658 3372  ============================================================
16:22:28.0658 3372  \Device\Harddisk0\DR0:
16:22:28.0658 3372  MBR partitions:
16:22:28.0658 3372  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1388800, BlocksNum 0x240A5800
16:22:28.0658 3372  ============================================================
16:22:28.0689 3372  C: <-> \Device\Harddisk0\DR0\Partition1
16:22:28.0689 3372  ============================================================
16:22:28.0689 3372  Initialize success
16:22:28.0689 3372  ============================================================
16:22:51.0840 2904  ============================================================
16:22:51.0840 2904  Scan started
16:22:51.0840 2904  Mode: Manual; SigCheck; TDLFS;
16:22:51.0840 2904  ============================================================
16:22:58.0080 2904  ================ Scan system memory ========================
16:22:58.0080 2904  System memory - ok
16:22:58.0080 2904  ================ Scan services =============================
16:22:58.0548 2904  [ 6D2ACA41739BFE8CB86EE8E85F29697D ] 1394ohci        C:\Windows\system32\DRIVERS\1394ohci.sys
16:22:58.0766 2904  1394ohci - ok
16:22:58.0844 2904  [ F0E07D144C8685B8774BC32FC8DA4DF0 ] ACPI            C:\Windows\system32\DRIVERS\ACPI.sys
16:22:58.0875 2904  ACPI - ok
16:22:58.0938 2904  [ 98D81CA942D19F7D9153B095162AC013 ] AcpiPmi        C:\Windows\system32\DRIVERS\acpipmi.sys
16:22:59.0234 2904  AcpiPmi - ok
16:22:59.0343 2904  [ 6C40D5ED8951AB7B90D08AF655224EE4 ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
16:22:59.0468 2904  AdobeFlashPlayerUpdateSvc - ok
16:22:59.0515 2904  [ 21E785EBD7DC90A06391141AAC7892FB ] adp94xx        C:\Windows\system32\DRIVERS\adp94xx.sys
16:22:59.0577 2904  adp94xx - ok
16:22:59.0624 2904  [ 0C676BC278D5B59FF5ABD57BBE9123F2 ] adpahci        C:\Windows\system32\DRIVERS\adpahci.sys
16:22:59.0687 2904  adpahci - ok
16:22:59.0718 2904  [ 7C7B5EE4B7B822EC85321FE23A27DB33 ] adpu320        C:\Windows\system32\DRIVERS\adpu320.sys
16:22:59.0749 2904  adpu320 - ok
16:22:59.0983 2904  [ 8B5EEFEEC1E6D1A72A06C526628AD161 ] AeLookupSvc    C:\Windows\System32\aelupsvc.dll
16:23:00.0139 2904  AeLookupSvc - ok
16:23:00.0279 2904  [ 0DB7A48388D54D154EBEC120461A0FCD ] AFD            C:\Windows\system32\drivers\afd.sys
16:23:00.0482 2904  AFD - ok
16:23:00.0529 2904  [ 507812C3054C21CEF746B6EE3D04DD6E ] agp440          C:\Windows\system32\DRIVERS\agp440.sys
16:23:00.0591 2904  agp440 - ok
16:23:00.0623 2904  [ 8B30250D573A8F6B4BD23195160D8707 ] aic78xx        C:\Windows\system32\DRIVERS\djsvs.sys
16:23:00.0654 2904  aic78xx - ok
16:23:00.0747 2904  [ 18A54E132947CD98FEA9ACCC57F98F13 ] ALG            C:\Windows\System32\alg.exe
16:23:00.0966 2904  ALG - ok
16:23:00.0997 2904  [ 0D40BCF52EA90FC7DF2AEAB6503DEA44 ] aliide          C:\Windows\system32\DRIVERS\aliide.sys
16:23:01.0059 2904  aliide - ok
16:23:01.0075 2904  [ 3C6600A0696E90A463771C7422E23AB5 ] amdagp          C:\Windows\system32\DRIVERS\amdagp.sys
16:23:01.0106 2904  amdagp - ok
16:23:01.0106 2904  [ CD5914170297126B6266860198D1D4F0 ] amdide          C:\Windows\system32\DRIVERS\amdide.sys
16:23:01.0137 2904  amdide - ok
16:23:01.0153 2904  [ 00DDA200D71BAC534BF56A9DB5DFD666 ] AmdK8          C:\Windows\system32\DRIVERS\amdk8.sys
16:23:01.0215 2904  AmdK8 - ok
16:23:01.0262 2904  [ 3CBF30F5370FDA40DD3E87DF38EA53B6 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
16:23:01.0465 2904  AmdPPM - ok
16:23:01.0590 2904  [ 19CE906B4CDC11FC4FEF5745F33A63B6 ] amdsata        C:\Windows\system32\drivers\amdsata.sys
16:23:01.0652 2904  amdsata - ok
16:23:01.0715 2904  [ EA43AF0C423FF267355F74E7A53BDABA ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
16:23:01.0746 2904  amdsbs - ok
16:23:01.0761 2904  [ 869E67D66BE326A5A9159FBA8746FA70 ] amdxata        C:\Windows\system32\drivers\amdxata.sys
16:23:01.0808 2904  amdxata - ok
16:23:02.0027 2904  [ 466A0D95960DAD3222C896D2CEA99993 ] AntiVirSchedulerService C:\Program Files\Avira\AntiVir Desktop\sched.exe
16:23:02.0073 2904  AntiVirSchedulerService - ok
16:23:02.0151 2904  [ A489BE6BB0AA1FF406B488B60542314B ] AntiVirService  C:\Program Files\Avira\AntiVir Desktop\avguard.exe
16:23:02.0198 2904  AntiVirService - ok
16:23:02.0370 2904  [ 676894FA57B671FEC5C3F05F8929E03B ] AntiVirWebService C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
16:23:02.0417 2904  AntiVirWebService - ok
16:23:02.0479 2904  [ FEB834C02CE1E84B6A38F953CA067706 ] AppID          C:\Windows\system32\drivers\appid.sys
16:23:02.0619 2904  AppID - ok
16:23:02.0666 2904  [ 62A9C86CB6085E20DB4823E4E97826F5 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
16:23:02.0931 2904  AppIDSvc - ok
16:23:02.0994 2904  [ 7DEAD9E3F65DCB2794F2711003BBF650 ] Appinfo        C:\Windows\System32\appinfo.dll
16:23:03.0134 2904  Appinfo - ok
16:23:03.0243 2904  [ 52AD9ED5BD05E7801AF5EFD99652C74F ] Application Updater C:\Program Files\Application Updater\ApplicationUpdater.exe
16:23:03.0321 2904  Application Updater - ok
16:23:03.0353 2904  [ A45D184DF6A8803DA13A0B329517A64A ] AppMgmt        C:\Windows\System32\appmgmts.dll
16:23:03.0493 2904  AppMgmt - ok
16:23:03.0540 2904  [ 2932004F49677BD84DBC72EDB754FFB3 ] arc            C:\Windows\system32\DRIVERS\arc.sys
16:23:03.0602 2904  arc - ok
16:23:03.0696 2904  [ 5D6F36C46FD283AE1B57BD2E9FEB0BC7 ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
16:23:03.0727 2904  arcsas - ok
16:23:03.0930 2904  [ ADD2ADE1C2B285AB8378D2DAAF991481 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
16:23:04.0195 2904  AsyncMac - ok
16:23:04.0211 2904  [ 338C86357871C167A96AB976519BF59E ] atapi          C:\Windows\system32\DRIVERS\atapi.sys
16:23:04.0226 2904  atapi - ok
16:23:04.0289 2904  [ 510C873BFA135AA829F4180352772734 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
16:23:04.0569 2904  AudioEndpointBuilder - ok
16:23:04.0585 2904  [ 510C873BFA135AA829F4180352772734 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
16:23:04.0647 2904  Audiosrv - ok
16:23:04.0803 2904  [ D5541F0AFB767E85FC412FC609D96A74 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
16:23:05.0037 2904  avgntflt - ok
16:23:05.0131 2904  [ 7D967A682D4694DF7FA57D63A2DB01FE ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
16:23:05.0178 2904  avipbb - ok
16:23:05.0209 2904  [ 53E56450DA16A1A7F0D002F511113F67 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
16:23:05.0225 2904  avkmgr - ok
16:23:05.0474 2904  [ DD6A431B43E34B91A767D1CE33728175 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
16:23:05.0693 2904  AxInstSV - ok
16:23:05.0802 2904  [ 1A231ABEC60FD316EC54C66715543CEC ] b06bdrv        C:\Windows\system32\DRIVERS\bxvbdx.sys
16:23:05.0973 2904  b06bdrv - ok
16:23:06.0051 2904  [ BD8869EB9CDE6BBE4508D869929869EE ] b57nd60x        C:\Windows\system32\DRIVERS\b57nd60x.sys
16:23:06.0207 2904  b57nd60x - ok
16:23:06.0395 2904  [ EE1E9C3BB8228AE423DD38DB69128E71 ] BDESVC          C:\Windows\System32\bdesvc.dll
16:23:06.0597 2904  BDESVC - ok
16:23:06.0675 2904  [ 505506526A9D467307B3C393DEDAF858 ] Beep            C:\Windows\system32\drivers\Beep.sys
16:23:06.0753 2904  Beep - ok
16:23:06.0863 2904  [ 85AC71C045CEB054ED48A7841AAE0C11 ] BFE            C:\Windows\System32\bfe.dll
16:23:07.0097 2904  BFE - ok
16:23:07.0190 2904  [ 53F476476F55A27F580661BDE09C4EC4 ] BITS            C:\Windows\System32\qmgr.dll
16:23:07.0315 2904  BITS - ok
16:23:07.0362 2904  [ 2287078ED48FCFC477B05B20CF38F36F ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
16:23:07.0674 2904  blbdrive - ok
16:23:07.0752 2904  [ 9A5C671B7FBAE4865149BB11F59B91B2 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
16:23:07.0799 2904  bowser - ok
16:23:07.0830 2904  [ 9F9ACC7F7CCDE8A15C282D3F88B43309 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
16:23:07.0939 2904  BrFiltLo - ok
16:23:07.0955 2904  [ 56801AD62213A41F6497F96DEE83755A ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
16:23:08.0095 2904  BrFiltUp - ok
16:23:08.0126 2904  [ 598E1280E7FF3744F4B8329366CC5635 ] Browser        C:\Windows\System32\browser.dll
16:23:08.0235 2904  Browser - ok
16:23:08.0376 2904  [ 08C7E41FF10F56E83B4F10B5E8B1E8B6 ] BrSerIb        C:\Windows\system32\DRIVERS\BrSerIb.sys
16:23:08.0454 2904  BrSerIb - ok
16:23:08.0485 2904  [ 845B8CE732E67F3B4133164868C666EA ] Brserid        C:\Windows\System32\Drivers\Brserid.sys
16:23:08.0594 2904  Brserid - ok
16:23:08.0625 2904  [ 203F0B1E73ADADBBB7B7B1FABD901F6B ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
16:23:08.0844 2904  BrSerWdm - ok
16:23:08.0875 2904  [ BD456606156BA17E60A04E18016AE54B ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
16:23:09.0047 2904  BrUsbMdm - ok
16:23:09.0093 2904  [ AF72ED54503F717A43268B3CC5FAEC2E ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
16:23:09.0187 2904  BrUsbSer - ok
16:23:09.0218 2904  [ 2132A117160F2A96A13C044AE9BCED91 ] BrUsbSIb        C:\Windows\system32\DRIVERS\BrUsbSIb.sys
16:23:09.0312 2904  BrUsbSIb - ok
16:23:09.0327 2904  [ ED3DF7C56CE0084EB2034432FC56565A ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
16:23:09.0702 2904  BTHMODEM - ok
16:23:09.0780 2904  [ 1DF19C96EEF6C29D1C3E1A8678E07190 ] bthserv        C:\Windows\system32\bthserv.dll
16:23:09.0889 2904  bthserv - ok
16:23:09.0920 2904  [ 77EA11B065E0A8AB902D78145CA51E10 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
16:23:10.0029 2904  cdfs - ok
16:23:10.0107 2904  [ BA6E70AA0E6091BC39DE29477D866A77 ] cdrom          C:\Windows\system32\DRIVERS\cdrom.sys
16:23:10.0170 2904  cdrom - ok
16:23:10.0217 2904  [ 628A9E30EC5E18DD5DE6BE4DBDC12198 ] CertPropSvc    C:\Windows\System32\certprop.dll
16:23:10.0373 2904  CertPropSvc - ok
16:23:10.0419 2904  [ 3FE3FE94A34DF6FB06E6418D0F6A0060 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
16:23:10.0607 2904  circlass - ok
16:23:10.0685 2904  [ 635181E0E9BBF16871BF5380D71DB02D ] CLFS            C:\Windows\system32\CLFS.sys
16:23:10.0731 2904  CLFS - ok
16:23:10.0872 2904  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
16:23:10.0919 2904  clr_optimization_v2.0.50727_32 - ok
16:23:11.0090 2904  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
16:23:11.0168 2904  clr_optimization_v4.0.30319_32 - ok
16:23:11.0199 2904  [ DEA805815E587DAD1DD2C502220B5616 ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
16:23:11.0277 2904  CmBatt - ok
16:23:11.0293 2904  [ C537B1DB64D495B9B4717B4D6D9EDBF2 ] cmdide          C:\Windows\system32\DRIVERS\cmdide.sys
16:23:11.0355 2904  cmdide - ok
16:23:11.0621 2904  [ DB5E008B3744DD60C8498CBBF2A1CFA6 ] CNG            C:\Windows\system32\Drivers\cng.sys
16:23:11.0714 2904  CNG - ok
16:23:11.0761 2904  [ A6023D3823C37043986713F118A89BEE ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
16:23:11.0777 2904  Compbatt - ok
16:23:11.0870 2904  [ F1724BA27E97D627F808FB0BA77A28A6 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
16:23:11.0917 2904  CompositeBus - ok
16:23:11.0948 2904  COMSysApp - ok
16:23:11.0964 2904  [ 2C4EBCFC84A9B44F209DFF6C6E6C61D1 ] crcdisk        C:\Windows\system32\DRIVERS\crcdisk.sys
16:23:12.0026 2904  crcdisk - ok
16:23:12.0135 2904  [ 520A108A2657F4BCA7FCED9CA7D885DE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
16:23:12.0307 2904  CryptSvc - ok
16:23:12.0354 2904  [ 27C9490BDD0AE48911AB8CF1932591ED ] CSC            C:\Windows\system32\drivers\csc.sys
16:23:12.0510 2904  CSC - ok
16:23:12.0588 2904  [ 56FB5F222EA30D3D3FC459879772CB73 ] CscService      C:\Windows\System32\cscsvc.dll
16:23:12.0635 2904  CscService - ok
16:23:12.0681 2904  [ B82CD39E336973359D7C9BF911E8E84F ] DcomLaunch      C:\Windows\system32\rpcss.dll
16:23:12.0791 2904  DcomLaunch - ok
16:23:12.0806 2904  [ 8D6E10A2D9A5EED59562D9B82CF804E1 ] defragsvc      C:\Windows\System32\defragsvc.dll
16:23:12.0915 2904  defragsvc - ok
16:23:12.0962 2904  [ 83D1ECEA8FAAE75604C0FA49AC7AD996 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
16:23:13.0165 2904  DfsC - ok
16:23:13.0274 2904  [ C56495FBD770712367CAD35E5DE72DA6 ] Dhcp            C:\Windows\system32\dhcpcore.dll
16:23:13.0664 2904  Dhcp - ok
16:23:13.0773 2904  [ 1A050B0274BFB3890703D490F330C0DA ] discache        C:\Windows\system32\drivers\discache.sys
16:23:13.0898 2904  discache - ok
16:23:13.0945 2904  [ 565003F326F99802E68CA78F2A68E9FF ] Disk            C:\Windows\system32\DRIVERS\disk.sys
16:23:14.0007 2904  Disk - ok
16:23:14.0039 2904  [ B15BE77A2BACF9C3177D27518AFE26A9 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
16:23:14.0163 2904  Dnscache - ok
16:23:14.0210 2904  [ 4408C85C21EEA48EB0CE486BAEEF0502 ] dot3svc        C:\Windows\System32\dot3svc.dll
16:23:14.0382 2904  dot3svc - ok
16:23:14.0413 2904  [ 7FA81C6E11CAA594ADB52084DA73A1E5 ] DPS            C:\Windows\system32\dps.dll
16:23:14.0553 2904  DPS - ok
16:23:14.0663 2904  [ B918E7C5F9BF77202F89E1A9539F2EB4 ] drmkaud        C:\Windows\system32\drivers\drmkaud.sys
16:23:14.0787 2904  drmkaud - ok
16:23:14.0850 2904  [ 1679A4669326CB1A67CC95658D273234 ] DXGKrnl        C:\Windows\System32\drivers\dxgkrnl.sys
16:23:14.0928 2904  DXGKrnl - ok
16:23:14.0990 2904  [ 8600142FA91C1B96367D3300AD0F3F3A ] EapHost        C:\Windows\System32\eapsvc.dll
16:23:15.0068 2904  EapHost - ok
16:23:15.0193 2904  [ 024E1B5CAC09731E4D868E64DBFB4AB0 ] ebdrv          C:\Windows\system32\DRIVERS\evbdx.sys
16:23:15.0770 2904  ebdrv - ok
16:23:15.0817 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] EFS            C:\Windows\System32\lsass.exe
16:23:15.0942 2904  EFS - ok
16:23:16.0082 2904  [ 1697C39978CD69F6FBC15302EDCECE1F ] ehRecvr        C:\Windows\ehome\ehRecvr.exe
16:23:16.0223 2904  ehRecvr - ok
16:23:16.0269 2904  [ D389BFF34F80CAEDE417BF9D1507996A ] ehSched        C:\Windows\ehome\ehsched.exe
16:23:16.0425 2904  ehSched - ok
16:23:16.0550 2904  [ 0ED67910C8C326796FAA00B2BF6D9D3C ] elxstor        C:\Windows\system32\DRIVERS\elxstor.sys
16:23:16.0613 2904  elxstor - ok
16:23:16.0628 2904  [ 8FC3208352DD3912C94367A206AB3F11 ] ErrDev          C:\Windows\system32\DRIVERS\errdev.sys
16:23:16.0675 2904  ErrDev - ok
16:23:16.0753 2904  [ F6916EFC29D9953D5D0DF06882AE8E16 ] EventSystem    C:\Windows\system32\es.dll
16:23:16.0893 2904  EventSystem - ok
16:23:16.0956 2904  [ 2DC9108D74081149CC8B651D3A26207F ] exfat          C:\Windows\system32\drivers\exfat.sys
16:23:17.0018 2904  exfat - ok
16:23:17.0049 2904  [ 7E0AB74553476622FB6AE36F73D97D35 ] fastfat        C:\Windows\system32\drivers\fastfat.sys
16:23:17.0143 2904  fastfat - ok
16:23:17.0658 2904  [ F7EA23CC5E6BF2181F3F399D54F6EFC1 ] Fax            C:\Windows\system32\fxssvc.exe
16:23:17.0814 2904  Fax - ok
16:23:17.0876 2904  [ E817A017F82DF2A1F8CFDBDA29388B29 ] fdc            C:\Windows\system32\DRIVERS\fdc.sys
16:23:17.0954 2904  fdc - ok
16:23:17.0985 2904  [ F3222C893BD2F5821A0179E5C71E88FB ] fdPHost        C:\Windows\system32\fdPHost.dll
16:23:18.0063 2904  fdPHost - ok
16:23:18.0079 2904  [ 7DBE8CBFE79EFBDEB98C9FB08D3A9A5B ] FDResPub        C:\Windows\system32\fdrespub.dll
16:23:18.0173 2904  FDResPub - ok
16:23:18.0235 2904  [ 6CF00369C97F3CF563BE99BE983D13D8 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
16:23:18.0297 2904  FileInfo - ok
16:23:18.0329 2904  [ 42C51DC94C91DA21CB9196EB64C45DB9 ] Filetrace      C:\Windows\system32\drivers\filetrace.sys
16:23:18.0375 2904  Filetrace - ok
16:23:18.0438 2904  [ 87907AA70CB3C56600F1C2FB8841579B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
16:23:18.0531 2904  flpydisk - ok
16:23:18.0609 2904  [ 7520EC808E0C35E0EE6F841294316653 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
16:23:18.0641 2904  FltMgr - ok
16:23:18.0781 2904  [ 7FE4995528A7529A761875151EE3D512 ] FontCache      C:\Windows\system32\FntCache.dll
16:23:18.0906 2904  FontCache - ok
16:23:18.0984 2904  [ E56F39F6B7FDA0AC77A79B0FD3DE1A2F ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
16:23:19.0046 2904  FontCache3.0.0.0 - ok
16:23:19.0109 2904  [ 097BCB731B7D815CC315EFB48A51770E ] FPSensor        C:\Windows\system32\Drivers\FPSensor.sys
16:23:19.0202 2904  FPSensor - ok
16:23:19.0233 2904  [ 1A16B57943853E598CFF37FE2B8CBF1D ] FsDepends      C:\Windows\system32\drivers\FsDepends.sys
16:23:19.0280 2904  FsDepends - ok
16:23:19.0748 2904  [ D909075FA72C090F27AA926C32CB4612 ] fssfltr        C:\Windows\system32\DRIVERS\fssfltr.sys
16:23:19.0779 2904  fssfltr - ok
16:23:20.0045 2904  [ 4CE9DAC1518FF7E77BD213E6394B9D77 ] fsssvc          C:\Program Files\Windows Live\Family Safety\fsssvc.exe
16:23:20.0216 2904  fsssvc - ok
16:23:20.0388 2904  [ 500A9814FD9446A8126858A5A7F7D273 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
16:23:20.0450 2904  Fs_Rec - ok
16:23:20.0513 2904  [ DAFBD9FE39197495AED6D51F3B85B5D2 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
16:23:20.0591 2904  fvevol - ok
16:23:20.0715 2904  [ 65EE0C7A58B65E74AE05637418153938 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
16:23:20.0778 2904  gagp30kx - ok
16:23:20.0903 2904  [ 8BA3C04702BF8F927AB36AE8313CA4EE ] gpsvc          C:\Windows\System32\gpsvc.dll
16:23:21.0012 2904  gpsvc - ok
16:23:21.0043 2904  [ C44E3C2BAB6837DB337DDEE7544736DB ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
16:23:21.0183 2904  hcw85cir - ok
16:23:21.0542 2904  [ 3530CAD25DEBA7DC7DE8BB51632CBC5F ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
16:23:21.0714 2904  HdAudAddService - ok
16:23:21.0761 2904  [ 717A2207FD6F13AD3E664C7D5A43C7BF ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
16:23:21.0792 2904  HDAudBus - ok
16:23:21.0823 2904  [ 1D58A7F3E11A9731D0EAAAA8405ACC36 ] HidBatt        C:\Windows\system32\DRIVERS\HidBatt.sys
16:23:21.0901 2904  HidBatt - ok
16:23:21.0917 2904  [ 89448F40E6DF260C206A193A4683BA78 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
16:23:22.0073 2904  HidBth - ok
16:23:22.0182 2904  [ CF50B4CF4A4F229B9F3C08351F99CA5E ] HidIr          C:\Windows\system32\DRIVERS\hidir.sys
16:23:22.0322 2904  HidIr - ok
16:23:22.0338 2904  [ 2BC6F6A1992B3A77F5F41432CA6B3B6B ] hidserv        C:\Windows\system32\hidserv.dll
16:23:22.0431 2904  hidserv - ok
16:23:22.0463 2904  [ 25072FB35AC90B25F9E4E3BACF774102 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
16:23:22.0587 2904  HidUsb - ok
16:23:22.0634 2904  [ 741C2A45CA8407E374AABA3E330B7872 ] hkmsvc          C:\Windows\system32\kmsvc.dll
16:23:22.0775 2904  hkmsvc - ok
16:23:22.0806 2904  [ A768CA158BB06782A2835B907F4873C3 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
16:23:22.0946 2904  HomeGroupListener - ok
16:23:23.0102 2904  [ FB08DEC5EF43D0C66D83B8E9694E7549 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
16:23:23.0165 2904  HomeGroupProvider - ok
16:23:23.0227 2904  [ 295FDC419039090EB8B49FFDBB374549 ] HpSAMD          C:\Windows\system32\DRIVERS\HpSAMD.sys
16:23:23.0289 2904  HpSAMD - ok
16:23:23.0695 2904  [ C531C7FD9E8B62021112787C4E2C5A5A ] HTTP            C:\Windows\system32\drivers\HTTP.sys
16:23:23.0898 2904  HTTP - ok
16:23:23.0976 2904  [ 19E6885A061011D8DABE8F64498423FA ] hwdatacard      C:\Windows\system32\DRIVERS\ewusbmdm.sys
16:23:24.0132 2904  hwdatacard - ok
16:23:24.0179 2904  [ 8305F33CDE89AD6C7A0763ED0B5A8D42 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
16:23:24.0210 2904  hwpolicy - ok
16:23:24.0272 2904  [ F151F0BDC47F4A28B1B20A0818EA36D6 ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
16:23:24.0381 2904  i8042prt - ok
16:23:24.0475 2904  [ 71F1A494FEDF4B33C02C4A6A28D6D9E9 ] iaStorV        C:\Windows\system32\drivers\iaStorV.sys
16:23:24.0553 2904  iaStorV - ok
16:23:24.0756 2904  [ 5AF815EB5BC9802E5A064E2BA62BFC0C ] idsvc          C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
16:23:24.0927 2904  idsvc - ok
16:23:25.0068 2904  [ 238B33080A19442AA2E6691C74917825 ] IGBASVC        C:\Program Files\Acer Bio Protection\BASVC.exe
16:23:25.0411 2904  IGBASVC ( UnsignedFile.Multi.Generic ) - warning
16:23:25.0411 2904  IGBASVC - detected UnsignedFile.Multi.Generic (1)
16:23:25.0754 2904  [ 36CC40B02AE593D6152AC8BD657720AF ] igfx            C:\Windows\system32\DRIVERS\igdkmd32.sys
16:23:26.0316 2904  igfx - ok
16:23:26.0363 2904  [ 4173FF5708F3236CF25195FECD742915 ] iirsp          C:\Windows\system32\DRIVERS\iirsp.sys
16:23:26.0394 2904  iirsp - ok
16:23:26.0425 2904  [ FAC0EE6562B121B1399D6E855583F7A5 ] IKEEXT          C:\Windows\System32\ikeext.dll
16:23:26.0612 2904  IKEEXT - ok
16:23:26.0675 2904  [ 4D8D5B1C895EA0F2A721B98A7CE198F1 ] int15          C:\Windows\system32\drivers\int15.sys
16:23:26.0690 2904  int15 ( UnsignedFile.Multi.Generic ) - warning
16:23:26.0690 2904  int15 - detected UnsignedFile.Multi.Generic (1)
16:23:26.0721 2904  [ A0F12F2C9BA6C72F3987CE780E77C130 ] intelide        C:\Windows\system32\DRIVERS\intelide.sys
16:23:26.0737 2904  intelide - ok
16:23:26.0815 2904  [ 3B514D27BFC4ACCB4037BC6685F766E0 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
16:23:26.0862 2904  intelppm - ok
16:23:26.0893 2904  [ ACB364B9075A45C0736E5C47BE5CAE19 ] IPBusEnum      C:\Windows\system32\ipbusenum.dll
16:23:26.0955 2904  IPBusEnum - ok
16:23:26.0987 2904  [ 709D1761D3B19A932FF0238EA6D50200 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
16:23:27.0096 2904  IpFilterDriver - ok
16:23:27.0189 2904  [ 477397B432A256A50EE7E4339EB9EA14 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
16:23:27.0283 2904  iphlpsvc - ok
16:23:27.0891 2904  [ E4454B6C37D7FFD5649611F6496308A7 ] IPMIDRV        C:\Windows\system32\DRIVERS\IPMIDrv.sys
16:23:28.0172 2904  IPMIDRV - ok
16:23:28.0203 2904  [ A5FA468D67ABCDAA36264E463A7BB0CD ] IPNAT          C:\Windows\system32\drivers\ipnat.sys
16:23:28.0297 2904  IPNAT - ok
16:23:28.0344 2904  [ 42996CFF20A3084A56017B7902307E9F ] IRENUM          C:\Windows\system32\drivers\irenum.sys
16:23:28.0406 2904  IRENUM - ok
16:23:28.0453 2904  [ 1F32BB6B38F62F7DF1A7AB7292638A35 ] isapnp          C:\Windows\system32\DRIVERS\isapnp.sys
16:23:28.0469 2904  isapnp - ok
16:23:28.0562 2904  [ ED46C223AE46C6866AB77CDC41C404B7 ] iScsiPrt        C:\Windows\system32\DRIVERS\msiscsi.sys
16:23:28.0625 2904  iScsiPrt - ok
16:23:28.0687 2904  [ ADEF52CA1AEAE82B50DF86B56413107E ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
16:23:28.0718 2904  kbdclass - ok
16:23:28.0812 2904  [ 3D9F0EBF350EDCFD6498057301455964 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
16:23:28.0921 2904  kbdhid - ok
16:23:28.0937 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] KeyIso          C:\Windows\system32\lsass.exe
16:23:28.0968 2904  KeyIso - ok
16:23:29.0030 2904  [ 52FC17C8589F11747D01D3CF592673D0 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
16:23:29.0061 2904  KSecDD - ok
16:23:29.0139 2904  [ 3E5474B03568CFAB834DA3C38E8C9EFA ] KSecPkg        C:\Windows\system32\Drivers\ksecpkg.sys
16:23:29.0171 2904  KSecPkg - ok
16:23:29.0202 2904  [ 89A7B9CC98D0D80C6F31B91C0A310FCD ] KtmRm          C:\Windows\system32\msdtckrm.dll
16:23:29.0295 2904  KtmRm - ok
16:23:29.0358 2904  [ 8F6BF790D3168224C16F2AF68A84438C ] LanmanServer    C:\Windows\system32\srvsvc.dll
16:23:29.0467 2904  LanmanServer - ok
16:23:29.0873 2904  [ B9891F885DCF1F0513A51CB58493CB1F ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
16:23:29.0951 2904  LanmanWorkstation - ok
16:23:30.0060 2904  [ F7611EC07349979DA9B0AE1F18CCC7A6 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
16:23:30.0169 2904  lltdio - ok
16:23:30.0200 2904  [ 5700673E13A2117FA3B9020C852C01E2 ] lltdsvc        C:\Windows\System32\lltdsvc.dll
16:23:30.0309 2904  lltdsvc - ok
16:23:30.0325 2904  [ 55CA01BA19D0006C8F2639B6C045E08B ] lmhosts        C:\Windows\System32\lmhsvc.dll
16:23:30.0497 2904  lmhosts - ok
16:23:30.0575 2904  [ EB119A53CCF2ACC000AC71B065B78FEF ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
16:23:30.0653 2904  LSI_FC - ok
16:23:30.0699 2904  [ 8ADE1C877256A22E49B75D1CC9161F9C ] LSI_SAS        C:\Windows\system32\DRIVERS\lsi_sas.sys
16:23:30.0793 2904  LSI_SAS - ok
16:23:30.0824 2904  [ DC9DC3D3DAA0E276FD2EC262E38B11E9 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
16:23:30.0918 2904  LSI_SAS2 - ok
16:23:30.0933 2904  [ 0A036C7D7CAB643A7F07135AC47E0524 ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
16:23:31.0027 2904  LSI_SCSI - ok
16:23:31.0043 2904  [ 6703E366CC18D3B6E534F5CF7DF39CEE ] luafv          C:\Windows\system32\drivers\luafv.sys
16:23:31.0214 2904  luafv - ok
16:23:31.0245 2904  [ E2B0887816ED336685954E3D8FDAA51D ] Mcx2Svc        C:\Windows\system32\Mcx2Svc.dll
16:23:31.0355 2904  Mcx2Svc - ok
16:23:31.0401 2904  [ 0FFF5B045293002AB38EB1FD1FC2FB74 ] megasas        C:\Windows\system32\DRIVERS\megasas.sys
16:23:31.0433 2904  megasas - ok
16:23:31.0932 2904  [ DCBAB2920C75F390CAF1D29F675D03D6 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
16:23:31.0994 2904  MegaSR - ok
16:23:32.0025 2904  [ 146B6F43A673379A3C670E86D89BE5EA ] MMCSS          C:\Windows\system32\mmcss.dll
16:23:32.0181 2904  MMCSS - ok
16:23:32.0197 2904  [ F001861E5700EE84E2D4E52C712F4964 ] Modem          C:\Windows\system32\drivers\modem.sys
16:23:32.0275 2904  Modem - ok
16:23:32.0322 2904  [ 79D10964DE86B292320E9DFE02282A23 ] monitor        C:\Windows\system32\DRIVERS\monitor.sys
16:23:32.0369 2904  monitor - ok
16:23:32.0415 2904  [ FB18CC1D4C2E716B6B903B0AC0CC0609 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
16:23:32.0447 2904  mouclass - ok
16:23:32.0478 2904  [ 2C388D2CD01C9042596CF3C8F3C7B24D ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
16:23:32.0556 2904  mouhid - ok
16:23:32.0587 2904  [ 921C18727C5920D6C0300736646931C2 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
16:23:32.0618 2904  mountmgr - ok
16:23:32.0852 2904  [ 528A5C2570F468155A1B3CF0A2FF5EBD ] MozillaMaintenance C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
16:23:32.0915 2904  MozillaMaintenance - ok
16:23:32.0993 2904  [ 2AF5997438C55FB79D33D015C30E1974 ] mpio            C:\Windows\system32\DRIVERS\mpio.sys
16:23:33.0055 2904  mpio - ok
16:23:33.0071 2904  [ AD2723A7B53DD1AACAE6AD8C0BFBF4D0 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
16:23:33.0242 2904  mpsdrv - ok
16:23:33.0320 2904  [ 5CD996CECF45CBC3E8D109C86B82D69E ] MpsSvc          C:\Windows\system32\mpssvc.dll
16:23:33.0429 2904  MpsSvc - ok
16:23:33.0476 2904  [ B1BE47008D20E43DA3ADC37C24CDB89D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
16:23:33.0539 2904  MRxDAV - ok
16:23:33.0585 2904  [ CA7570E42522E24324A12161DB14EC02 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
16:23:33.0679 2904  mrxsmb - ok
16:23:34.0038 2904  [ F965C3AB2B2AE5C378F4562486E35051 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
16:23:34.0147 2904  mrxsmb10 - ok
16:23:34.0256 2904  [ 25C38264A3C72594DD21D355D70D7A5D ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
16:23:34.0287 2904  mrxsmb20 - ok
16:23:34.0381 2904  [ 4326D168944123F38DD3B2D9C37A0B12 ] msahci          C:\Windows\system32\DRIVERS\msahci.sys
16:23:34.0443 2904  msahci - ok
16:23:34.0599 2904  [ 455029C7174A2DBB03DBA8A0D8BDDD9A ] msdsm          C:\Windows\system32\DRIVERS\msdsm.sys
16:23:34.0631 2904  msdsm - ok
16:23:34.0724 2904  [ E1BCE74A3BD9902B72599C0192A07E27 ] MSDTC          C:\Windows\System32\msdtc.exe
16:23:34.0802 2904  MSDTC - ok
16:23:34.0911 2904  [ DAEFB28E3AF5A76ABCC2C3078C07327F ] Msfs            C:\Windows\system32\drivers\Msfs.sys
16:23:34.0958 2904  Msfs - ok
16:23:34.0974 2904  [ 3E1E5767043C5AF9367F0056295E9F84 ] mshidkmdf      C:\Windows\System32\drivers\mshidkmdf.sys
16:23:35.0114 2904  mshidkmdf - ok
16:23:35.0130 2904  [ 0A4E5757AE09FA9622E3158CC1AEF114 ] msisadrv        C:\Windows\system32\DRIVERS\msisadrv.sys
16:23:35.0161 2904  msisadrv - ok
16:23:35.0270 2904  [ 90F7D9E6B6F27E1A707D4A297F077828 ] MSiSCSI        C:\Windows\system32\iscsiexe.dll
16:23:35.0364 2904  MSiSCSI - ok
16:23:35.0379 2904  msiserver - ok
16:23:35.0489 2904  [ 8C0860D6366AAFFB6C5BB9DF9448E631 ] MSKSSRV        C:\Windows\system32\drivers\MSKSSRV.sys
16:23:35.0676 2904  MSKSSRV - ok
16:23:35.0988 2904  [ 3EA8B949F963562CEDBB549EAC0C11CE ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
16:23:36.0269 2904  MSPCLOCK - ok
16:23:36.0471 2904  [ F456E973590D663B1073E9C463B40932 ] MSPQM          C:\Windows\system32\drivers\MSPQM.sys
16:23:36.0612 2904  MSPQM - ok
16:23:36.0643 2904  [ 0E008FC4819D238C51D7C93E7B41E560 ] MsRPC          C:\Windows\system32\drivers\MsRPC.sys
16:23:36.0690 2904  MsRPC - ok
16:23:36.0752 2904  [ FC6B9FF600CC585EA38B12589BD4E246 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
16:23:36.0768 2904  mssmbios - ok
16:23:36.0861 2904  [ B42C6B921F61A6E55159B8BE6CD54A36 ] MSTEE          C:\Windows\system32\drivers\MSTEE.sys
16:23:36.0924 2904  MSTEE - ok
16:23:36.0955 2904  [ 33599130F44E1F34631CEA241DE8AC84 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
16:23:37.0002 2904  MTConfig - ok
16:23:37.0049 2904  [ 159FAD02F64E6381758C990F753BCC80 ] Mup            C:\Windows\system32\Drivers\mup.sys
16:23:37.0080 2904  Mup - ok
16:23:37.0142 2904  [ 80284F1985C70C86F0B5F86DA2DFE1DF ] napagent        C:\Windows\system32\qagentRT.dll
16:23:37.0267 2904  napagent - ok
16:23:37.0517 2904  [ 26384429FCD85D83746F63E798AB1480 ] NativeWifiP    C:\Windows\system32\DRIVERS\nwifi.sys
16:23:37.0610 2904  NativeWifiP - ok
16:23:37.0766 2904  [ 23759D175A0A9BAAF04D05047BC135A8 ] NDIS            C:\Windows\system32\drivers\ndis.sys
16:23:37.0797 2904  NDIS - ok
16:23:37.0829 2904  [ 0E1787AA6C9191D3D319E8BAFE86F80C ] NdisCap        C:\Windows\system32\DRIVERS\ndiscap.sys
16:23:37.0938 2904  NdisCap - ok
16:23:37.0953 2904  [ E4A8AEC125A2E43A9E32AFEEA7C9C888 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
16:23:38.0063 2904  NdisTapi - ok
16:23:38.0156 2904  [ B30AE7F2B6D7E343B0DF32E6C08FCE75 ] Ndisuio        C:\Windows\system32\DRIVERS\ndisuio.sys
16:23:38.0203 2904  Ndisuio - ok
16:23:38.0265 2904  [ 267C415EADCBE53C9CA873DEE39CF3A4 ] NdisWan        C:\Windows\system32\DRIVERS\ndiswan.sys
16:23:38.0328 2904  NdisWan - ok
16:23:38.0359 2904  [ AF7E7C63DCEF3F8772726F86039D6EB4 ] NDProxy        C:\Windows\system32\drivers\NDProxy.sys
16:23:38.0484 2904  NDProxy - ok
16:23:38.0531 2904  [ 80B275B1CE3B0E79909DB7B39AF74D51 ] NetBIOS        C:\Windows\system32\DRIVERS\netbios.sys
16:23:38.0624 2904  NetBIOS - ok
16:23:38.0640 2904  [ DD52A733BF4CA5AF84562A5E2F963B91 ] NetBT          C:\Windows\system32\DRIVERS\netbt.sys
16:23:38.0796 2904  NetBT - ok
16:23:38.0811 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] Netlogon        C:\Windows\system32\lsass.exe
16:23:38.0843 2904  Netlogon - ok
16:23:38.0952 2904  [ 7CCCFCA7510684768DA22092D1FA4DB2 ] Netman          C:\Windows\System32\netman.dll
16:23:39.0030 2904  Netman - ok
16:23:39.0092 2904  [ 8C338238C16777A802D6A9211EB2BA50 ] netprofm        C:\Windows\System32\netprofm.dll
16:23:39.0279 2904  netprofm - ok
16:23:39.0342 2904  [ FE2AA5A684B0DD9B1FAE57B7817C198B ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
16:23:39.0420 2904  NetTcpPortSharing - ok
16:23:39.0716 2904  [ EF51B405AD8ACAAE6F0231290D20F516 ] NETw5s32        C:\Windows\system32\DRIVERS\NETw5s32.sys
16:23:40.0200 2904  NETw5s32 - ok
16:23:40.0434 2904  [ 58218EC6B61B1169CF54AAB0D00F5FE2 ] netw5v32        C:\Windows\system32\DRIVERS\netw5v32.sys
16:23:40.0777 2904  netw5v32 - ok
16:23:40.0824 2904  [ 1D85C4B390B0EE09C7A46B91EFB2C097 ] nfrd960        C:\Windows\system32\DRIVERS\nfrd960.sys
16:23:40.0871 2904  nfrd960 - ok
16:23:40.0980 2904  [ 2226496E34BD40734946A054B1CD657F ] NlaSvc          C:\Windows\System32\nlasvc.dll
16:23:41.0136 2904  NlaSvc - ok
16:23:41.0198 2904  [ 357DDB51E03CAE598C096D95497373D0 ] nmwcd          C:\Windows\system32\drivers\ccdcmb.sys
16:23:41.0729 2904  nmwcd - ok
16:23:41.0775 2904  [ 7CD443F9D36C80E152FADB274089577A ] nmwcdc          C:\Windows\system32\drivers\ccdcmbo.sys
16:23:41.0916 2904  nmwcdc - ok
16:23:42.0056 2904  [ 02120406F27F5895DFCE4C640E6EE237 ] nmwcdnsu        C:\Windows\system32\drivers\nmwcdnsu.sys
16:23:42.0259 2904  nmwcdnsu - ok
16:23:42.0275 2904  [ 1DB262A9F8C087E8153D89BEF3D2235F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
16:23:42.0446 2904  Npfs - ok
16:23:42.0555 2904  [ BA387E955E890C8A88306D9B8D06BF17 ] nsi            C:\Windows\system32\nsisvc.dll
16:23:42.0618 2904  nsi - ok
16:23:42.0633 2904  [ E9A0A4D07E53D8FEA2BB8387A3293C58 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
16:23:42.0758 2904  nsiproxy - ok
16:23:42.0914 2904  [ 187002CE05693C306F43C873F821381F ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
16:23:43.0086 2904  Ntfs - ok
16:23:43.0117 2904  [ F9756A98D69098DCA8945D62858A812C ] Null            C:\Windows\system32\drivers\Null.sys
16:23:43.0211 2904  Null - ok
16:23:43.0273 2904  [ F1B0BED906F97E16F6D0C3629D2F21C6 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
16:23:43.0320 2904  nvraid - ok
16:23:43.0351 2904  [ 4520B63899E867F354EE012D34E11536 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
16:23:43.0382 2904  nvstor - ok
16:23:43.0710 2904  [ 5A0983915F02BAE73267CC2A041F717D ] nv_agp          C:\Windows\system32\DRIVERS\nv_agp.sys
16:23:43.0757 2904  nv_agp - ok
16:23:43.0928 2904  [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv          C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
16:23:44.0006 2904  odserv - ok
16:23:44.0037 2904  [ 08A70A1F2CDDE9BB49B885CB817A66EB ] ohci1394        C:\Windows\system32\DRIVERS\ohci1394.sys
16:23:44.0100 2904  ohci1394 - ok
16:23:44.0162 2904  [ 5A432A042DAE460ABE7199B758E8606C ] ose            C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
16:23:44.0240 2904  ose - ok
16:23:44.0287 2904  [ 82A8521DDC60710C3D3D3E7325209BEC ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
16:23:44.0365 2904  p2pimsvc - ok
16:23:44.0459 2904  [ 59C3DDD501E39E006DAC31BF55150D91 ] p2psvc          C:\Windows\system32\p2psvc.dll
16:23:44.0521 2904  p2psvc - ok
16:23:44.0552 2904  [ 2EA877ED5DD9713C5AC74E8EA7348D14 ] Parport        C:\Windows\system32\DRIVERS\parport.sys
16:23:44.0646 2904  Parport - ok
16:23:44.0739 2904  [ 66D3415C159741ADE7038A277EFFF99F ] partmgr        C:\Windows\system32\drivers\partmgr.sys
16:23:44.0786 2904  partmgr - ok
16:23:44.0802 2904  [ EB0A59F29C19B86479D36B35983DAADC ] Parvdm          C:\Windows\system32\DRIVERS\parvdm.sys
16:23:44.0880 2904  Parvdm - ok
16:23:44.0973 2904  [ 358AB7956D3160000726574083DFC8A6 ] PcaSvc          C:\Windows\System32\pcasvc.dll
16:23:45.0051 2904  PcaSvc - ok
16:23:45.0176 2904  [ FD2041E9BA03DB7764B2248F02475079 ] pccsmcfd        C:\Windows\system32\DRIVERS\pccsmcfd.sys
16:23:45.0254 2904  pccsmcfd - ok
16:23:45.0332 2904  [ C858CB77C577780ECC456A892E7E7D0F ] pci            C:\Windows\system32\DRIVERS\pci.sys
16:23:45.0441 2904  pci - ok
16:23:45.0956 2904  [ AFE86F419014DB4E5593F69FFE26CE0A ] pciide          C:\Windows\system32\DRIVERS\pciide.sys
16:23:45.0987 2904  pciide - ok
16:23:46.0034 2904  [ F396431B31693E71E8A80687EF523506 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
16:23:46.0065 2904  pcmcia - ok
16:23:46.0097 2904  [ 250F6B43D2B613172035C6747AEEB19F ] pcw            C:\Windows\system32\drivers\pcw.sys
16:23:46.0128 2904  pcw - ok
16:23:46.0206 2904  [ 9E0104BA49F4E6973749A02BF41344ED ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
16:23:46.0393 2904  PEAUTH - ok
16:23:46.0455 2904  [ AF4D64D2A57B9772CF3801950B8058A6 ] PeerDistSvc    C:\Windows\system32\peerdistsvc.dll
16:23:46.0596 2904  PeerDistSvc - ok
16:23:46.0689 2904  [ 9C1BFF7910C89A1D12E57343475840CB ] pla            C:\Windows\system32\pla.dll
16:23:46.0892 2904  pla - ok
16:23:47.0001 2904  [ 71DEF5EC79774C798342D0EA16E41780 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
16:23:47.0173 2904  PlugPlay - ok
16:23:47.0204 2904  [ 63FF8572611249931EB16BB8EED6AFC8 ] PNRPAutoReg    C:\Windows\system32\pnrpauto.dll
16:23:47.0267 2904  PNRPAutoReg - ok
16:23:47.0906 2904  [ 82A8521DDC60710C3D3D3E7325209BEC ] PNRPsvc        C:\Windows\system32\pnrpsvc.dll
16:23:47.0953 2904  PNRPsvc - ok
16:23:48.0000 2904  [ 48E1B75C6DC0232FD92BAAE4BD344721 ] PolicyAgent    C:\Windows\System32\ipsecsvc.dll
16:23:48.0093 2904  PolicyAgent - ok
16:23:48.0125 2904  [ DBFF83F709A91049621C1D35DD45C92C ] Power          C:\Windows\system32\umpo.dll
16:23:48.0171 2904  Power - ok
16:23:48.0327 2904  [ 631E3E205AD6D86F2AED6A4A8E69F2DB ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
16:23:48.0452 2904  PptpMiniport - ok
16:23:48.0468 2904  [ 85B1E3A0C7585BC4AAE6899EC6FCF011 ] Processor      C:\Windows\system32\DRIVERS\processr.sys
16:23:48.0624 2904  Processor - ok
16:23:48.0733 2904  [ AEA3BDBDBA667AA6F678CB38907E4F5E ] ProfSvc        C:\Windows\system32\profsvc.dll
16:23:48.0936 2904  ProfSvc - ok
16:23:48.0951 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] ProtectedStorage C:\Windows\system32\lsass.exe
16:23:48.0983 2904  ProtectedStorage - ok
16:23:49.0014 2904  [ 6270CCAE2A86DE6D146529FE55B3246A ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
16:23:49.0092 2904  Psched - ok
16:23:49.0295 2904  [ AB95ECF1F6659A60DDC166D8315B0751 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
16:23:49.0404 2904  ql2300 - ok
16:23:49.0451 2904  [ B4DD51DD25182244B86737DC51AF2270 ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
16:23:49.0497 2904  ql40xx - ok
16:23:49.0622 2904  [ 31AC809E7707EB580B2BDB760390765A ] QWAVE          C:\Windows\system32\qwave.dll
16:23:49.0763 2904  QWAVE - ok
16:23:49.0794 2904  [ 584078CA1B95CA72DF2A27C336F9719D ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
16:23:49.0825 2904  QWAVEdrv - ok
16:23:49.0856 2904  [ 30A81B53C766D0133BB86D234E5556AB ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
16:23:49.0981 2904  RasAcd - ok
16:23:50.0012 2904  [ 57EC4AEF73660166074D8F7F31C0D4FD ] RasAgileVpn    C:\Windows\system32\DRIVERS\AgileVpn.sys
16:23:50.0153 2904  RasAgileVpn - ok
16:23:50.0231 2904  [ A60F1839849C0C00739787FD5EC03F13 ] RasAuto        C:\Windows\System32\rasauto.dll
16:23:50.0340 2904  RasAuto - ok
16:23:50.0387 2904  [ D9F91EAFEC2815365CBE6D167E4E332A ] Rasl2tp        C:\Windows\system32\DRIVERS\rasl2tp.sys
16:23:50.0511 2904  Rasl2tp - ok
16:23:50.0621 2904  [ 0CE66EC736B7FC526D78F7624C7D2A94 ] RasMan          C:\Windows\System32\rasmans.dll
16:23:50.0745 2904  RasMan - ok
16:23:50.0808 2904  [ 0FE8B15916307A6AC12BFB6A63E45507 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
16:23:50.0886 2904  RasPppoe - ok
16:23:50.0933 2904  [ 44101F495A83EA6401D886E7FD70096B ] RasSstp        C:\Windows\system32\DRIVERS\rassstp.sys
16:23:50.0979 2904  RasSstp - ok
16:23:50.0995 2904  [ 835D7E81BF517A3B72384BDCC85E1CE6 ] rdbss          C:\Windows\system32\DRIVERS\rdbss.sys
16:23:51.0073 2904  rdbss - ok
16:23:51.0089 2904  [ 0D8F05481CB76E70E1DA06EE9F0DA9DF ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
16:23:51.0213 2904  rdpbus - ok
16:23:51.0229 2904  [ 1E016846895B15A99F9A176A05029075 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
16:23:51.0307 2904  RDPCDD - ok
16:23:51.0479 2904  [ C5FF95883FFEF704D50C40D21CFB3AB5 ] RDPDR          C:\Windows\system32\drivers\rdpdr.sys
16:23:51.0635 2904  RDPDR - ok
16:23:51.0728 2904  [ 5A53CA1598DD4156D44196D200C94B8A ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
16:23:51.0853 2904  RDPENCDD - ok
16:23:51.0900 2904  [ 44B0A53CD4F27D50ED461DAE0C0B4E1F ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
16:23:52.0134 2904  RDPREFMP - ok
16:23:52.0227 2904  [ C5B8D47A4688DE9D335204EA757C2240 ] RDPWD          C:\Windows\system32\drivers\RDPWD.sys
16:23:52.0415 2904  RDPWD - ok
16:23:52.0508 2904  [ 4EA225BF1CF05E158853F30A99CA29A7 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
16:23:52.0883 2904  rdyboost - ok
16:23:52.0976 2904  [ 7B5E1419717FAC363A31CC302895217A ] RemoteAccess    C:\Windows\System32\mprdim.dll
16:23:53.0179 2904  RemoteAccess - ok
16:23:53.0304 2904  [ CB9A8683F4EF2BF99E123D79950D7935 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
16:23:53.0382 2904  RemoteRegistry - ok
16:23:53.0460 2904  [ 78D072F35BC45D9E4E1B61895C152234 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
16:23:53.0553 2904  RpcEptMapper - ok
16:23:53.0585 2904  [ 94D36C0E44677DD26981D2BFEEF2A29D ] RpcLocator      C:\Windows\system32\locator.exe
16:23:53.0647 2904  RpcLocator - ok
16:23:53.0834 2904  [ B82CD39E336973359D7C9BF911E8E84F ] RpcSs          C:\Windows\system32\rpcss.dll
16:23:53.0912 2904  RpcSs - ok
16:23:54.0021 2904  [ 032B0D36AD92B582D869879F5AF5B928 ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
16:23:54.0115 2904  rspndr - ok
16:23:54.0209 2904  [ 3983CEA05BB855351D75F5482B6C42CE ] RTL8167        C:\Windows\system32\DRIVERS\Rt86win7.sys
16:23:54.0318 2904  RTL8167 - ok
16:23:54.0349 2904  [ 5423D8437051E89DD34749F242C98648 ] s3cap          C:\Windows\system32\DRIVERS\vms3cap.sys
16:23:54.0567 2904  s3cap - ok
16:23:54.0599 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] SamSs          C:\Windows\system32\lsass.exe
16:23:54.0630 2904  SamSs - ok
16:23:54.0645 2904  [ 34EE0C44B724E3E4CE2EFF29126DE5B5 ] sbp2port        C:\Windows\system32\DRIVERS\sbp2port.sys
16:23:54.0770 2904  sbp2port - ok
16:23:54.0817 2904  [ 8FC518FFE9519C2631D37515A68009C4 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
16:23:54.0942 2904  SCardSvr - ok
16:23:55.0051 2904  [ A95C54B2AC3CC9C73FCDF9E51A1D6B51 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
16:23:55.0098 2904  scfilter - ok
16:23:55.0176 2904  [ DF1E5C82E4D09CF8105CC644980C4803 ] Schedule        C:\Windows\system32\schedsvc.dll
16:23:55.0628 2904  Schedule - ok
16:23:55.0706 2904  [ 628A9E30EC5E18DD5DE6BE4DBDC12198 ] SCPolicySvc    C:\Windows\System32\certprop.dll
16:23:55.0753 2904  SCPolicySvc - ok
16:23:55.0800 2904  [ 5FD90ABDBFAEE85986802622CBB03446 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
16:23:56.0034 2904  SDRSVC - ok
16:23:56.0096 2904  [ 90A3935D05B494A5A39D37E71F09A677 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
16:23:56.0221 2904  secdrv - ok
16:23:56.0252 2904  [ A59B3A4442C52060CC7A85293AA3546F ] seclogon        C:\Windows\system32\seclogon.dll
16:23:56.0315 2904  seclogon - ok
16:23:56.0361 2904  [ DCB7FCDCC97F87360F75D77425B81737 ] SENS            C:\Windows\System32\sens.dll
16:23:56.0471 2904  SENS - ok
16:23:56.0564 2904  [ 50087FE1EE447009C9CC2997B90DE53F ] SensrSvc        C:\Windows\system32\sensrsvc.dll
16:23:56.0642 2904  SensrSvc - ok
16:23:56.0673 2904  [ 9AD8B8B515E3DF6ACD4212EF465DE2D1 ] Serenum        C:\Windows\system32\DRIVERS\serenum.sys
16:23:56.0720 2904  Serenum - ok
16:23:56.0767 2904  [ 5FB7FCEA0490D821F26F39CC5EA3D1E2 ] Serial          C:\Windows\system32\DRIVERS\serial.sys
16:23:56.0829 2904  Serial - ok
16:23:56.0845 2904  [ 79BFFB520327FF916A582DFEA17AA813 ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
16:23:56.0876 2904  sermouse - ok
16:23:56.0954 2904  [ 8988D1F32F56B3CD3F0F6C39F8A91A98 ] ServiceLayer    C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
16:23:56.0985 2904  ServiceLayer ( UnsignedFile.Multi.Generic ) - warning
16:23:56.0985 2904  ServiceLayer - detected UnsignedFile.Multi.Generic (1)
16:23:57.0063 2904  [ 8F55CE568C543D5ADF45C409D16718FC ] SessionEnv      C:\Windows\system32\sessenv.dll
16:23:57.0173 2904  SessionEnv - ok
16:23:57.0219 2904  [ 9F976E1EB233DF46FCE808D9DEA3EB9C ] sffdisk        C:\Windows\system32\drivers\sffdisk.sys
16:23:57.0672 2904  sffdisk - ok
16:23:57.0719 2904  [ 932A68EE27833CFD57C1639D375F2731 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
16:23:57.0812 2904  sffp_mmc - ok
16:23:57.0875 2904  [ A0708BBD07D245C06FF9DE549CA47185 ] sffp_sd        C:\Windows\system32\drivers\sffp_sd.sys
16:23:57.0968 2904  sffp_sd - ok
16:23:58.0015 2904  [ DB96666CC8312EBC45032F30B007A547 ] sfloppy        C:\Windows\system32\DRIVERS\sfloppy.sys
16:23:58.0062 2904  sfloppy - ok
16:23:58.0109 2904  [ D1A079A0DE2EA524513B6930C24527A2 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
16:23:58.0265 2904  SharedAccess - ok
16:23:58.0296 2904  [ CD2E48FA5B29EE2B3B5858056D246EF2 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
16:23:58.0374 2904  ShellHWDetection - ok
16:23:58.0452 2904  [ 2565CAC0DC9FE0371BDCE60832582B2E ] sisagp          C:\Windows\system32\DRIVERS\sisagp.sys
16:23:58.0483 2904  sisagp - ok
16:23:58.0514 2904  [ A9F0486851BECB6DDA1D89D381E71055 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
16:23:58.0530 2904  SiSRaid2 - ok
16:23:58.0561 2904  [ 3727097B55738E2F554972C3BE5BC1AA ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
16:23:58.0592 2904  SiSRaid4 - ok
16:23:58.0639 2904  [ 3E21C083B8A01CB70BA1F09303010FCE ] Smb            C:\Windows\system32\DRIVERS\smb.sys
16:23:58.0686 2904  Smb - ok
16:23:58.0779 2904  [ 6A984831644ECA1A33FFEAE4126F4F37 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
16:23:58.0826 2904  SNMPTRAP - ok
16:23:58.0857 2904  [ 95CF1AE7527FB70F7816563CBC09D942 ] spldr          C:\Windows\system32\drivers\spldr.sys
16:23:58.0873 2904  spldr - ok
16:23:59.0029 2904  [ D1BB750EB51694DE183E08B9C33BE5B2 ] Spooler        C:\Windows\System32\spoolsv.exe
16:23:59.0123 2904  Spooler - ok
16:23:59.0372 2904  [ 4C287F9069FEDBD791178876EE9DE536 ] sppsvc          C:\Windows\system32\sppsvc.exe
16:23:59.0606 2904  sppsvc - ok
16:23:59.0669 2904  [ D8E3E19EEBDAB49DD4A8D3062EAD4EC7 ] sppuinotify    C:\Windows\system32\sppuinotify.dll
16:23:59.0762 2904  sppuinotify - ok
16:23:59.0809 2904  [ C4A027B8C0BD3FC0699F41FA5E9E0C87 ] srv            C:\Windows\system32\DRIVERS\srv.sys
16:23:59.0918 2904  srv - ok
16:23:59.0996 2904  [ 414BB592CAD8A79649D01F9D94318FB3 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
16:24:00.0105 2904  srv2 - ok
16:24:00.0168 2904  [ FF207D67700AA18242AAF985D3E7D8F4 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
16:24:00.0261 2904  srvnet - ok
16:24:00.0293 2904  [ D887C9FD02AC9FA880F6E5027A43E118 ] SSDPSRV        C:\Windows\System32\ssdpsrv.dll
16:24:00.0371 2904  SSDPSRV - ok
16:24:00.0433 2904  [ A36EE93698802CD899F98BFD553D8185 ] ssmdrv          C:\Windows\system32\DRIVERS\ssmdrv.sys
16:24:00.0464 2904  ssmdrv - ok
16:24:00.0527 2904  [ D318F23BE45D5E3A107469EB64815B50 ] SstpSvc        C:\Windows\system32\sstpsvc.dll
16:24:00.0636 2904  SstpSvc - ok
16:24:00.0683 2904  [ DB32D325C192B801DF274BFD12A7E72B ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
16:24:00.0745 2904  stexstor - ok
16:24:00.0776 2904  [ A22825E7BB7018E8AF3E229A5AF17221 ] StiSvc          C:\Windows\System32\wiaservc.dll
16:24:00.0854 2904  StiSvc - ok
16:24:00.0901 2904  [ 957E346CA948668F2496A6CCF6FF82CC ] storflt        C:\Windows\system32\DRIVERS\vmstorfl.sys
16:24:00.0932 2904  storflt - ok
16:24:00.0979 2904  [ 0BF669F0A910BEDA4A32258D363AF2A5 ] StorSvc        C:\Windows\system32\storsvc.dll
16:24:01.0041 2904  StorSvc - ok
16:24:01.0088 2904  [ D5751969DC3E4B88BF482AC8EC9FE019 ] storvsc        C:\Windows\system32\DRIVERS\storvsc.sys
16:24:01.0104 2904  storvsc - ok
16:24:01.0151 2904  [ E58C78A848ADD9610A4DB6D214AF5224 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
16:24:01.0166 2904  swenum - ok
16:24:01.0197 2904  [ A28BD92DF340E57B024BA433165D34D7 ] swprv          C:\Windows\System32\swprv.dll
16:24:01.0307 2904  swprv - ok
16:24:01.0463 2904  [ 04105C8DA62353589C29BDAEB8D88BD8 ] SysMain        C:\Windows\system32\sysmain.dll
16:24:01.0619 2904  SysMain - ok
16:24:01.0650 2904  [ FCFB6C552FBC0DA299799CBD50AD9FD4 ] TabletInputService C:\Windows\System32\TabSvc.dll
16:24:01.0697 2904  TabletInputService - ok
16:24:01.0728 2904  [ 2F46B0C70A4ADC8C90CF825DA3B4FEAF ] TapiSrv        C:\Windows\System32\tapisrv.dll
16:24:01.0790 2904  TapiSrv - ok
16:24:01.0821 2904  [ B799D9FDB26111737F58288D8DC172D9 ] TBS            C:\Windows\System32\tbssvc.dll
16:24:01.0899 2904  TBS - ok
16:24:01.0977 2904  [ 55E9965552741F3850CB22CBBA9671ED ] Tcpip          C:\Windows\system32\drivers\tcpip.sys
16:24:02.0165 2904  Tcpip - ok
16:24:02.0243 2904  [ 55E9965552741F3850CB22CBBA9671ED ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
16:24:02.0305 2904  TCPIP6 - ok
16:24:02.0399 2904  [ 4D96EE19D12304A048CC1F24F8D98389 ] tcpipBM        C:\Windows\system32\drivers\tcpipBM.sys
16:24:02.0461 2904  tcpipBM ( UnsignedFile.Multi.Generic ) - warning
16:24:02.0461 2904  tcpipBM - detected UnsignedFile.Multi.Generic (1)
16:24:02.0539 2904  [ E64444523ADD154F86567C469BC0B17F ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
16:24:02.0601 2904  tcpipreg - ok
16:24:02.0633 2904  [ 1875C1490D99E70E449E3AFAE9FCBADF ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
16:24:02.0726 2904  TDPIPE - ok
16:24:02.0773 2904  [ 7156308896D34EA75A582F9A09E50C17 ] TDTCP          C:\Windows\system32\drivers\tdtcp.sys
16:24:02.0851 2904  TDTCP - ok
16:24:02.0898 2904  [ CB39E896A2A83702D1737BFD402B3542 ] tdx            C:\Windows\system32\DRIVERS\tdx.sys
16:24:02.0945 2904  tdx - ok
16:24:02.0960 2904  [ C36F41EE20E6999DBF4B0425963268A5 ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
16:24:02.0991 2904  TermDD - ok
16:24:03.0038 2904  [ A01E50A04D7B1960B33E92B9080E6A94 ] TermService    C:\Windows\System32\termsrv.dll
16:24:03.0116 2904  TermService - ok
16:24:03.0147 2904  [ 42FB6AFD6B79D9FE07381609172E7CA4 ] Themes          C:\Windows\system32\themeservice.dll
16:24:03.0225 2904  Themes - ok
16:24:03.0272 2904  [ 146B6F43A673379A3C670E86D89BE5EA ] THREADORDER    C:\Windows\system32\mmcss.dll
16:24:03.0319 2904  THREADORDER - ok
16:24:03.0350 2904  [ 4792C0378DB99A9BC2AE2DE6CFFF0C3A ] TrkWks          C:\Windows\System32\trkwks.dll
16:24:03.0428 2904  TrkWks - ok
16:24:03.0569 2904  [ 41A4C781D2286208D397D72099304133 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
16:24:03.0631 2904  TrustedInstaller - ok
16:24:03.0678 2904  [ 98AE6FA07D12CB4EC5CF4A9BFA5F4242 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
16:24:03.0740 2904  tssecsrv - ok
16:24:03.0771 2904  [ 3E461D890A97F9D4C168F5FDA36E1D00 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
16:24:03.0818 2904  tunnel - ok
16:24:03.0943 2904  [ 750FBCB269F4D7DD2E420C56B795DB6D ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
16:24:03.0974 2904  uagp35 - ok
16:24:04.0005 2904  [ 09CC3E16F8E5EE7168E01CF8FCBE061A ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
16:24:04.0099 2904  udfs - ok
16:24:04.0208 2904  [ 8344FD4FCE927880AA1AA7681D4927E5 ] UI0Detect      C:\Windows\system32\UI0Detect.exe
16:24:04.0302 2904  UI0Detect - ok
16:24:04.0333 2904  [ 44E8048ACE47BEFBFDC2E9BE4CBC8880 ] uliagpkx        C:\Windows\system32\DRIVERS\uliagpkx.sys
16:24:04.0364 2904  uliagpkx - ok
16:24:04.0395 2904  [ 049B3A50B3D646BAEEEE9EEC9B0668DC ] umbus          C:\Windows\system32\DRIVERS\umbus.sys
16:24:04.0427 2904  umbus - ok
16:24:04.0458 2904  [ 7550AD0C6998BA1CB4843E920EE0FEAC ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
16:24:04.0473 2904  UmPass - ok
16:24:04.0505 2904  [ 8ECACA5454844F66386F7BE4AE0D7CD1 ] UmRdpService    C:\Windows\System32\umrdp.dll
16:24:04.0536 2904  UmRdpService - ok
16:24:04.0567 2904  [ 833FBB672460EFCE8011D262175FAD33 ] upnphost        C:\Windows\System32\upnphost.dll
16:24:04.0645 2904  upnphost - ok
16:24:04.0692 2904  [ 15629E4D65F97AB5432D6D9597CF6A33 ] upperdev        C:\Windows\system32\DRIVERS\usbser_lowerflt.sys
16:24:04.0739 2904  upperdev - ok
16:24:04.0770 2904  [ C31AE588E403042632DC796CF09E30B0 ] usbccgp        C:\Windows\system32\DRIVERS\usbccgp.sys
16:24:04.0910 2904  usbccgp - ok
16:24:04.0941 2904  [ 04EC7CEC62EC3B6D9354EEE93327FC82 ] usbcir          C:\Windows\system32\DRIVERS\usbcir.sys
16:24:04.0973 2904  usbcir - ok
16:24:05.0051 2904  [ E4C436D914768CE965D5E659BA7EEBD8 ] usbehci        C:\Windows\system32\DRIVERS\usbehci.sys
16:24:05.0129 2904  usbehci - ok
16:24:05.0191 2904  [ BDCD7156EC37448F08633FD899823620 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
16:24:05.0238 2904  usbhub - ok
16:24:05.0285 2904  [ EB2D819A639015253C871CDA09D91D58 ] usbohci        C:\Windows\system32\drivers\usbohci.sys
16:24:05.0300 2904  usbohci - ok
16:24:05.0331 2904  [ 797D862FE0875E75C7CC4C1AD7B30252 ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
16:24:05.0378 2904  usbprint - ok
16:24:05.0409 2904  [ 576096CCBC07E7C4EA4F5E6686D6888F ] usbscan        C:\Windows\system32\DRIVERS\usbscan.sys
16:24:05.0441 2904  usbscan - ok
16:24:05.0487 2904  [ 88701ECA76145E2C011C0EEFF0F7B70E ] usbser          C:\Windows\system32\drivers\usbser.sys
16:24:05.0534 2904  usbser - ok
16:24:05.0565 2904  [ 5C17E6A11AA8BE53F79FD364BA19F0CE ] UsbserFilt      C:\Windows\system32\DRIVERS\usbser_lowerfltj.sys
16:24:05.0675 2904  UsbserFilt - ok
16:24:05.0753 2904  [ 1C4287739A93594E57E2A9E6A3ED7353 ] USBSTOR        C:\Windows\system32\DRIVERS\USBSTOR.SYS
16:24:05.0862 2904  USBSTOR - ok
16:24:05.0955 2904  [ 22480BF4E5A09192E5E30BA4DDE79FA4 ] usbuhci        C:\Windows\system32\DRIVERS\usbuhci.sys
16:24:05.0987 2904  usbuhci - ok
16:24:06.0049 2904  [ B5F6A992D996282B7FAE7048E50AF83A ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
16:24:06.0143 2904  usbvideo - ok
16:24:06.0174 2904  [ 081E6E1C91AEC36758902A9F727CD23C ] UxSms          C:\Windows\System32\uxsms.dll
16:24:06.0252 2904  UxSms - ok
16:24:06.0283 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] VaultSvc        C:\Windows\system32\lsass.exe
16:24:06.0314 2904  VaultSvc - ok
16:24:06.0377 2904  [ A059C4C3EDB09E07D21A8E5C0AABD3CB ] vdrvroot        C:\Windows\system32\DRIVERS\vdrvroot.sys
16:24:06.0408 2904  vdrvroot - ok
16:24:06.0439 2904  [ 8C4E7C49D3641BC9E299E466A7F8867D ] vds            C:\Windows\System32\vds.exe
16:24:06.0548 2904  vds - ok
16:24:06.0579 2904  [ 17C408214EA61696CEC9C66E388B14F3 ] vga            C:\Windows\system32\DRIVERS\vgapnp.sys
16:24:06.0689 2904  vga - ok
16:24:06.0720 2904  [ 8E38096AD5C8570A6F1570A61E251561 ] VgaSave        C:\Windows\System32\drivers\vga.sys
16:24:06.0767 2904  VgaSave - ok
16:24:06.0798 2904  [ 3BE6E1F3A4F1AFEC8CEE0D7883F93583 ] vhdmp          C:\Windows\system32\DRIVERS\vhdmp.sys
16:24:06.0829 2904  vhdmp - ok
16:24:06.0860 2904  [ C829317A37B4BEA8F39735D4B076E923 ] viaagp          C:\Windows\system32\DRIVERS\viaagp.sys
16:24:06.0891 2904  viaagp - ok
16:24:06.0907 2904  [ E02F079A6AA107F06B16549C6E5C7B74 ] ViaC7          C:\Windows\system32\DRIVERS\viac7.sys
16:24:06.0954 2904  ViaC7 - ok
16:24:06.0985 2904  [ E43574F6A56A0EE11809B48C09E4FD3C ] viaide          C:\Windows\system32\DRIVERS\viaide.sys
16:24:07.0001 2904  viaide - ok
16:24:07.0032 2904  [ 379B349F65F453D2A6E75EA6B7448E49 ] vmbus          C:\Windows\system32\DRIVERS\vmbus.sys
16:24:07.0063 2904  vmbus - ok
16:24:07.0079 2904  [ EC2BBAB4B84D0738C6C83D2234DC36FE ] VMBusHID        C:\Windows\system32\DRIVERS\VMBusHID.sys
16:24:07.0110 2904  VMBusHID - ok
16:24:07.0125 2904  [ 384E5A2AA49934295171E499F86BA6F3 ] volmgr          C:\Windows\system32\DRIVERS\volmgr.sys
16:24:07.0157 2904  volmgr - ok
16:24:07.0219 2904  [ B5BB72067DDDDBBFB04B2F89FF8C3C87 ] volmgrx        C:\Windows\system32\drivers\volmgrx.sys
16:24:07.0266 2904  volmgrx - ok
16:24:07.0313 2904  [ 58DF9D2481A56EDDE167E51B334D44FD ] volsnap        C:\Windows\system32\DRIVERS\volsnap.sys
16:24:07.0453 2904  volsnap - ok
16:24:07.0531 2904  [ 9DFA0CC2F8855A04816729651175B631 ] vsmraid        C:\Windows\system32\DRIVERS\vsmraid.sys
16:24:07.0578 2904  vsmraid - ok
16:24:07.0640 2904  [ 7EA2BCD94D9CFAF4C556F5CC94532A6C ] VSS            C:\Windows\system32\vssvc.exe
16:24:07.0796 2904  VSS - ok
16:24:07.0859 2904  [ 90567B1E658001E79D7C8BBD3DDE5AA6 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
16:24:07.0921 2904  vwifibus - ok
16:24:07.0968 2904  [ 7090D3436EEB4E7DA3373090A23448F7 ] VWiFiFlt        C:\Windows\system32\DRIVERS\vwififlt.sys
16:24:07.0999 2904  VWiFiFlt - ok
16:24:08.0077 2904  [ A3F04CBEA6C2A10E6CB01F8B47611882 ] vwifimp        C:\Windows\system32\DRIVERS\vwifimp.sys
16:24:08.0139 2904  vwifimp - ok
16:24:08.0249 2904  [ 55187FD710E27D5095D10A472C8BAF1C ] W32Time        C:\Windows\system32\w32time.dll
16:24:08.0327 2904  W32Time - ok
16:24:08.0358 2904  [ DE3721E89C653AA281428C8A69745D90 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
16:24:08.0373 2904  WacomPen - ok
16:24:08.0405 2904  [ 692A712062146E96D28BA0B7D75DE31B ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
16:24:08.0451 2904  WANARP - ok
16:24:08.0467 2904  [ 692A712062146E96D28BA0B7D75DE31B ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
16:24:08.0498 2904  Wanarpv6 - ok
16:24:08.0561 2904  [ 7790B77FE1E5EE47DCC66247095BB4C9 ] wbengine        C:\Windows\system32\wbengine.exe
16:24:08.0748 2904  wbengine - ok
16:24:08.0795 2904  [ 9614B5D29DC76AC3C29F6D2D3AA70E67 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
16:24:08.0873 2904  WbioSrvc - ok
16:24:08.0966 2904  [ 6D9B75275C3E3A5F51AEF81AFFADB2B6 ] wcncsvc        C:\Windows\System32\wcncsvc.dll
16:24:09.0029 2904  wcncsvc - ok
16:24:09.0060 2904  [ 5D930B6357A6D2AF4D7653BDABBF352F ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
16:24:09.0122 2904  WcsPlugInService - ok
16:24:09.0153 2904  [ 1112A9BADACB47B7C0BB0392E3158DFF ] Wd              C:\Windows\system32\DRIVERS\wd.sys
16:24:09.0185 2904  Wd - ok
16:24:09.0216 2904  [ 9950E3D0F08141C7E89E64456AE7DC73 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
16:24:09.0278 2904  Wdf01000 - ok
16:24:09.0294 2904  [ 46EF9DC96265FD0B423DB72E7C38C2A5 ] WdiServiceHost  C:\Windows\system32\wdi.dll
16:24:09.0341 2904  WdiServiceHost - ok
16:24:09.0356 2904  [ 46EF9DC96265FD0B423DB72E7C38C2A5 ] WdiSystemHost  C:\Windows\system32\wdi.dll
16:24:09.0387 2904  WdiSystemHost - ok
16:24:09.0528 2904  [ BB5EC38F8D4600119B4720BC5D4211F1 ] WebClient      C:\Windows\System32\webclnt.dll
16:24:09.0653 2904  WebClient - ok
16:24:09.0699 2904  [ 760F0AFE937A77CFF27153206534F275 ] Wecsvc          C:\Windows\system32\wecsvc.dll
16:24:09.0746 2904  Wecsvc - ok
16:24:09.0777 2904  [ AC804569BB2364FB6017370258A4091B ] wercplsupport  C:\Windows\System32\wercplsupport.dll
16:24:09.0840 2904  wercplsupport - ok
16:24:09.0871 2904  [ 08E420D873E4FD85241EE2421B02C4A4 ] WerSvc          C:\Windows\System32\WerSvc.dll
16:24:09.0918 2904  WerSvc - ok
16:24:09.0980 2904  [ 8B9A943F3B53861F2BFAF6C186168F79 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
16:24:10.0043 2904  WfpLwf - ok
16:24:10.0058 2904  [ 5CF95B35E59E2A38023836FFF31BE64C ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
16:24:10.0089 2904  WIMMount - ok
16:24:10.0152 2904  [ 3FAE8F94296001C32EAB62CD7D82E0FD ] WinDefend      C:\Program Files\Windows Defender\mpsvc.dll
16:24:10.0245 2904  WinDefend - ok
16:24:10.0261 2904  WinHttpAutoProxySvc - ok
16:24:10.0355 2904  [ F62E510B6AD4C21EB9FE8668ED251826 ] Winmgmt        C:\Windows\system32\wbem\WMIsvc.dll
16:24:10.0433 2904  Winmgmt - ok
16:24:10.0495 2904  [ C4F5D3901D1B41D602DDC196E0B95B51 ] WinRM          C:\Windows\system32\WsmSvc.dll
16:24:10.0667 2904  WinRM - ok
16:24:10.0729 2904  [ 30FC6E5448D0CBAAA95280EEEF7FEDAE ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
16:24:10.0760 2904  WinUsb - ok
16:24:10.0807 2904  [ 16935C98FF639D185086A3529B1F2067 ] Wlansvc        C:\Windows\System32\wlansvc.dll
16:24:10.0916 2904  Wlansvc - ok
16:24:10.0994 2904  [ 6067ACEF367E79914AF628FA1E9B5330 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
16:24:11.0025 2904  wlcrasvc - ok
16:24:11.0103 2904  [ 0A70F4022EC2E14C159EFC4F69AA2477 ] wlidsvc        C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
16:24:11.0244 2904  wlidsvc - ok
16:24:11.0306 2904  [ 0217679B8FCA58714C3BF2726D2CA84E ] WmiAcpi        C:\Windows\system32\DRIVERS\wmiacpi.sys
16:24:11.0337 2904  WmiAcpi - ok
16:24:11.0462 2904  [ 6EB6B66517B048D87DC1856DDF1F4C3F ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
16:24:11.0509 2904  wmiApSrv - ok
16:24:11.0603 2904  [ 77FBD400984CF72BA0FC4B3489D65F74 ] WMPNetworkSvc  C:\Program Files\Windows Media Player\wmpnetwk.exe
16:24:11.0712 2904  WMPNetworkSvc - ok
16:24:11.0759 2904  [ A2F0EC770A92F2B3F9DE6D518E11409C ] WPCSvc          C:\Windows\System32\wpcsvc.dll
16:24:11.0821 2904  WPCSvc - ok
16:24:11.0837 2904  [ B7F658A2EBC07129538AD9AB35212637 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
16:24:11.0883 2904  WPDBusEnum - ok
16:24:11.0915 2904  [ 6DB3276587B853BF886B69528FDB048C ] ws2ifsl        C:\Windows\system32\drivers\ws2ifsl.sys
16:24:11.0977 2904  ws2ifsl - ok
16:24:12.0024 2904  [ A661A76333057B383A06E65F0073222F ] wscsvc          C:\Windows\System32\wscsvc.dll
16:24:12.0071 2904  wscsvc - ok
16:24:12.0086 2904  WSearch - ok
16:24:12.0195 2904  [ FC3EC24FCE372C89423E015A2AC1A31E ] wuauserv        C:\Windows\system32\wuaueng.dll
16:24:12.0336 2904  wuauserv - ok
16:24:12.0351 2904  [ 6F9B6C0C93232CFF47D0F72D6DB1D21E ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
16:24:12.0414 2904  WudfPf - ok
16:24:12.0461 2904  [ F91FF1E51FCA30B3C3981DB7D5924252 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
16:24:12.0507 2904  WUDFRd - ok
16:24:12.0570 2904  [ DDEE3682FE97037C45F4D7AB467CB8B6 ] wudfsvc        C:\Windows\System32\WUDFSvc.dll
16:24:12.0679 2904  wudfsvc - ok
16:24:12.0695 2904  [ FF2D745B560F7C71B31F30F4D49F73D2 ] WwanSvc        C:\Windows\System32\wwansvc.dll
16:24:12.0741 2904  WwanSvc - ok
16:24:12.0788 2904  ================ Scan global ===============================
16:24:12.0819 2904  [ 9A595DF601070DA78C40481120DD2C06 ] C:\Windows\system32\basesrv.dll
16:24:12.0897 2904  [ 008F51AE989C3DF1CBAF8B39DC423CCC ] C:\Windows\system32\winsrv.dll
16:24:12.0929 2904  [ 008F51AE989C3DF1CBAF8B39DC423CCC ] C:\Windows\system32\winsrv.dll
16:24:12.0960 2904  [ 364455805E64882844EE9ACB72522830 ] C:\Windows\system32\sxssrv.dll
16:24:12.0991 2904  [ 5F1B6A9C35D3D5CA72D6D6FDEF9747D6 ] C:\Windows\system32\services.exe
16:24:13.0022 2904  [Global] - ok
16:24:13.0022 2904  ================ Scan MBR ==================================
16:24:13.0038 2904  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
16:24:13.0911 2904  \Device\Harddisk0\DR0 - ok
16:24:13.0927 2904  ================ Scan VBR ==================================
16:24:13.0989 2904  [ 97E4FC49A1F34FD38CEE4DB5989E1D8B ] \Device\Harddisk0\DR0\Partition1
16:24:14.0021 2904  \Device\Harddisk0\DR0\Partition1 - ok
16:24:14.0036 2904  ============================================================
16:24:14.0036 2904  Scan finished
16:24:14.0036 2904  ============================================================
16:24:14.0052 4084  Detected object count: 4
16:24:14.0052 4084  Actual detected object count: 4
16:30:29.0326 4084  IGBASVC ( UnsignedFile.Multi.Generic ) - skipped by user
16:30:29.0326 4084  IGBASVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
16:30:29.0342 4084  int15 ( UnsignedFile.Multi.Generic ) - skipped by user
16:30:29.0342 4084  int15 ( UnsignedFile.Multi.Generic ) - User select action: Skip
16:30:29.0342 4084  ServiceLayer ( UnsignedFile.Multi.Generic ) - skipped by user
16:30:29.0342 4084  ServiceLayer ( UnsignedFile.Multi.Generic ) - User select action: Skip
16:30:29.0342 4084  tcpipBM ( UnsignedFile.Multi.Generic ) - skipped by user
16:30:29.0342 4084  tcpipBM ( UnsignedFile.Multi.Generic ) - User select action: Skip


markusg 08.07.2013 15:29

Hi,
Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


hewwisch 08.07.2013 16:34

Code:

16:22:20.0218 3372  TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
16:22:20.0499 3372  ============================================================
16:22:20.0499 3372  Current date / time: 2013/07/08 16:22:20.0499
16:22:20.0499 3372  SystemInfo:
16:22:20.0499 3372 
16:22:20.0499 3372  OS Version: 6.1.7600 ServicePack: 0.0
16:22:20.0499 3372  Product type: Workstation
16:22:20.0499 3372  ComputerName: PAUL
16:22:20.0499 3372  UserName: Gaby
16:22:20.0499 3372  Windows directory: C:\Windows
16:22:20.0499 3372  System windows directory: C:\Windows
16:22:20.0499 3372  Processor architecture: Intel x86
16:22:20.0499 3372  Number of processors: 1
16:22:20.0499 3372  Page size: 0x1000
16:22:20.0499 3372  Boot type: Normal boot
16:22:20.0499 3372  ============================================================
16:22:28.0658 3372  Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050
16:22:28.0658 3372  ============================================================
16:22:28.0658 3372  \Device\Harddisk0\DR0:
16:22:28.0658 3372  MBR partitions:
16:22:28.0658 3372  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1388800, BlocksNum 0x240A5800
16:22:28.0658 3372  ============================================================
16:22:28.0689 3372  C: <-> \Device\Harddisk0\DR0\Partition1
16:22:28.0689 3372  ============================================================
16:22:28.0689 3372  Initialize success
16:22:28.0689 3372  ============================================================
16:22:51.0840 2904  ============================================================
16:22:51.0840 2904  Scan started
16:22:51.0840 2904  Mode: Manual; SigCheck; TDLFS;
16:22:51.0840 2904  ============================================================
16:22:58.0080 2904  ================ Scan system memory ========================
16:22:58.0080 2904  System memory - ok
16:22:58.0080 2904  ================ Scan services =============================
16:22:58.0548 2904  [ 6D2ACA41739BFE8CB86EE8E85F29697D ] 1394ohci        C:\Windows\system32\DRIVERS\1394ohci.sys
16:22:58.0766 2904  1394ohci - ok
16:22:58.0844 2904  [ F0E07D144C8685B8774BC32FC8DA4DF0 ] ACPI            C:\Windows\system32\DRIVERS\ACPI.sys
16:22:58.0875 2904  ACPI - ok
16:22:58.0938 2904  [ 98D81CA942D19F7D9153B095162AC013 ] AcpiPmi        C:\Windows\system32\DRIVERS\acpipmi.sys
16:22:59.0234 2904  AcpiPmi - ok
16:22:59.0343 2904  [ 6C40D5ED8951AB7B90D08AF655224EE4 ] AdobeFlashPlayerUpdateSvc C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
16:22:59.0468 2904  AdobeFlashPlayerUpdateSvc - ok
16:22:59.0515 2904  [ 21E785EBD7DC90A06391141AAC7892FB ] adp94xx        C:\Windows\system32\DRIVERS\adp94xx.sys
16:22:59.0577 2904  adp94xx - ok
16:22:59.0624 2904  [ 0C676BC278D5B59FF5ABD57BBE9123F2 ] adpahci        C:\Windows\system32\DRIVERS\adpahci.sys
16:22:59.0687 2904  adpahci - ok
16:22:59.0718 2904  [ 7C7B5EE4B7B822EC85321FE23A27DB33 ] adpu320        C:\Windows\system32\DRIVERS\adpu320.sys
16:22:59.0749 2904  adpu320 - ok
16:22:59.0983 2904  [ 8B5EEFEEC1E6D1A72A06C526628AD161 ] AeLookupSvc    C:\Windows\System32\aelupsvc.dll
16:23:00.0139 2904  AeLookupSvc - ok
16:23:00.0279 2904  [ 0DB7A48388D54D154EBEC120461A0FCD ] AFD            C:\Windows\system32\drivers\afd.sys
16:23:00.0482 2904  AFD - ok
16:23:00.0529 2904  [ 507812C3054C21CEF746B6EE3D04DD6E ] agp440          C:\Windows\system32\DRIVERS\agp440.sys
16:23:00.0591 2904  agp440 - ok
16:23:00.0623 2904  [ 8B30250D573A8F6B4BD23195160D8707 ] aic78xx        C:\Windows\system32\DRIVERS\djsvs.sys
16:23:00.0654 2904  aic78xx - ok
16:23:00.0747 2904  [ 18A54E132947CD98FEA9ACCC57F98F13 ] ALG            C:\Windows\System32\alg.exe
16:23:00.0966 2904  ALG - ok
16:23:00.0997 2904  [ 0D40BCF52EA90FC7DF2AEAB6503DEA44 ] aliide          C:\Windows\system32\DRIVERS\aliide.sys
16:23:01.0059 2904  aliide - ok
16:23:01.0075 2904  [ 3C6600A0696E90A463771C7422E23AB5 ] amdagp          C:\Windows\system32\DRIVERS\amdagp.sys
16:23:01.0106 2904  amdagp - ok
16:23:01.0106 2904  [ CD5914170297126B6266860198D1D4F0 ] amdide          C:\Windows\system32\DRIVERS\amdide.sys
16:23:01.0137 2904  amdide - ok
16:23:01.0153 2904  [ 00DDA200D71BAC534BF56A9DB5DFD666 ] AmdK8          C:\Windows\system32\DRIVERS\amdk8.sys
16:23:01.0215 2904  AmdK8 - ok
16:23:01.0262 2904  [ 3CBF30F5370FDA40DD3E87DF38EA53B6 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
16:23:01.0465 2904  AmdPPM - ok
16:23:01.0590 2904  [ 19CE906B4CDC11FC4FEF5745F33A63B6 ] amdsata        C:\Windows\system32\drivers\amdsata.sys
16:23:01.0652 2904  amdsata - ok
16:23:01.0715 2904  [ EA43AF0C423FF267355F74E7A53BDABA ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
16:23:01.0746 2904  amdsbs - ok
16:23:01.0761 2904  [ 869E67D66BE326A5A9159FBA8746FA70 ] amdxata        C:\Windows\system32\drivers\amdxata.sys
16:23:01.0808 2904  amdxata - ok
16:23:02.0027 2904  [ 466A0D95960DAD3222C896D2CEA99993 ] AntiVirSchedulerService C:\Program Files\Avira\AntiVir Desktop\sched.exe
16:23:02.0073 2904  AntiVirSchedulerService - ok
16:23:02.0151 2904  [ A489BE6BB0AA1FF406B488B60542314B ] AntiVirService  C:\Program Files\Avira\AntiVir Desktop\avguard.exe
16:23:02.0198 2904  AntiVirService - ok
16:23:02.0370 2904  [ 676894FA57B671FEC5C3F05F8929E03B ] AntiVirWebService C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
16:23:02.0417 2904  AntiVirWebService - ok
16:23:02.0479 2904  [ FEB834C02CE1E84B6A38F953CA067706 ] AppID          C:\Windows\system32\drivers\appid.sys
16:23:02.0619 2904  AppID - ok
16:23:02.0666 2904  [ 62A9C86CB6085E20DB4823E4E97826F5 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
16:23:02.0931 2904  AppIDSvc - ok
16:23:02.0994 2904  [ 7DEAD9E3F65DCB2794F2711003BBF650 ] Appinfo        C:\Windows\System32\appinfo.dll
16:23:03.0134 2904  Appinfo - ok
16:23:03.0243 2904  [ 52AD9ED5BD05E7801AF5EFD99652C74F ] Application Updater C:\Program Files\Application Updater\ApplicationUpdater.exe
16:23:03.0321 2904  Application Updater - ok
16:23:03.0353 2904  [ A45D184DF6A8803DA13A0B329517A64A ] AppMgmt        C:\Windows\System32\appmgmts.dll
16:23:03.0493 2904  AppMgmt - ok
16:23:03.0540 2904  [ 2932004F49677BD84DBC72EDB754FFB3 ] arc            C:\Windows\system32\DRIVERS\arc.sys
16:23:03.0602 2904  arc - ok
16:23:03.0696 2904  [ 5D6F36C46FD283AE1B57BD2E9FEB0BC7 ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
16:23:03.0727 2904  arcsas - ok
16:23:03.0930 2904  [ ADD2ADE1C2B285AB8378D2DAAF991481 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
16:23:04.0195 2904  AsyncMac - ok
16:23:04.0211 2904  [ 338C86357871C167A96AB976519BF59E ] atapi          C:\Windows\system32\DRIVERS\atapi.sys
16:23:04.0226 2904  atapi - ok
16:23:04.0289 2904  [ 510C873BFA135AA829F4180352772734 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
16:23:04.0569 2904  AudioEndpointBuilder - ok
16:23:04.0585 2904  [ 510C873BFA135AA829F4180352772734 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
16:23:04.0647 2904  Audiosrv - ok
16:23:04.0803 2904  [ D5541F0AFB767E85FC412FC609D96A74 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
16:23:05.0037 2904  avgntflt - ok
16:23:05.0131 2904  [ 7D967A682D4694DF7FA57D63A2DB01FE ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
16:23:05.0178 2904  avipbb - ok
16:23:05.0209 2904  [ 53E56450DA16A1A7F0D002F511113F67 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
16:23:05.0225 2904  avkmgr - ok
16:23:05.0474 2904  [ DD6A431B43E34B91A767D1CE33728175 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
16:23:05.0693 2904  AxInstSV - ok
16:23:05.0802 2904  [ 1A231ABEC60FD316EC54C66715543CEC ] b06bdrv        C:\Windows\system32\DRIVERS\bxvbdx.sys
16:23:05.0973 2904  b06bdrv - ok
16:23:06.0051 2904  [ BD8869EB9CDE6BBE4508D869929869EE ] b57nd60x        C:\Windows\system32\DRIVERS\b57nd60x.sys
16:23:06.0207 2904  b57nd60x - ok
16:23:06.0395 2904  [ EE1E9C3BB8228AE423DD38DB69128E71 ] BDESVC          C:\Windows\System32\bdesvc.dll
16:23:06.0597 2904  BDESVC - ok
16:23:06.0675 2904  [ 505506526A9D467307B3C393DEDAF858 ] Beep            C:\Windows\system32\drivers\Beep.sys
16:23:06.0753 2904  Beep - ok
16:23:06.0863 2904  [ 85AC71C045CEB054ED48A7841AAE0C11 ] BFE            C:\Windows\System32\bfe.dll
16:23:07.0097 2904  BFE - ok
16:23:07.0190 2904  [ 53F476476F55A27F580661BDE09C4EC4 ] BITS            C:\Windows\System32\qmgr.dll
16:23:07.0315 2904  BITS - ok
16:23:07.0362 2904  [ 2287078ED48FCFC477B05B20CF38F36F ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
16:23:07.0674 2904  blbdrive - ok
16:23:07.0752 2904  [ 9A5C671B7FBAE4865149BB11F59B91B2 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
16:23:07.0799 2904  bowser - ok
16:23:07.0830 2904  [ 9F9ACC7F7CCDE8A15C282D3F88B43309 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
16:23:07.0939 2904  BrFiltLo - ok
16:23:07.0955 2904  [ 56801AD62213A41F6497F96DEE83755A ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
16:23:08.0095 2904  BrFiltUp - ok
16:23:08.0126 2904  [ 598E1280E7FF3744F4B8329366CC5635 ] Browser        C:\Windows\System32\browser.dll
16:23:08.0235 2904  Browser - ok
16:23:08.0376 2904  [ 08C7E41FF10F56E83B4F10B5E8B1E8B6 ] BrSerIb        C:\Windows\system32\DRIVERS\BrSerIb.sys
16:23:08.0454 2904  BrSerIb - ok
16:23:08.0485 2904  [ 845B8CE732E67F3B4133164868C666EA ] Brserid        C:\Windows\System32\Drivers\Brserid.sys
16:23:08.0594 2904  Brserid - ok
16:23:08.0625 2904  [ 203F0B1E73ADADBBB7B7B1FABD901F6B ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
16:23:08.0844 2904  BrSerWdm - ok
16:23:08.0875 2904  [ BD456606156BA17E60A04E18016AE54B ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
16:23:09.0047 2904  BrUsbMdm - ok
16:23:09.0093 2904  [ AF72ED54503F717A43268B3CC5FAEC2E ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
16:23:09.0187 2904  BrUsbSer - ok
16:23:09.0218 2904  [ 2132A117160F2A96A13C044AE9BCED91 ] BrUsbSIb        C:\Windows\system32\DRIVERS\BrUsbSIb.sys
16:23:09.0312 2904  BrUsbSIb - ok
16:23:09.0327 2904  [ ED3DF7C56CE0084EB2034432FC56565A ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
16:23:09.0702 2904  BTHMODEM - ok
16:23:09.0780 2904  [ 1DF19C96EEF6C29D1C3E1A8678E07190 ] bthserv        C:\Windows\system32\bthserv.dll
16:23:09.0889 2904  bthserv - ok
16:23:09.0920 2904  [ 77EA11B065E0A8AB902D78145CA51E10 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
16:23:10.0029 2904  cdfs - ok
16:23:10.0107 2904  [ BA6E70AA0E6091BC39DE29477D866A77 ] cdrom          C:\Windows\system32\DRIVERS\cdrom.sys
16:23:10.0170 2904  cdrom - ok
16:23:10.0217 2904  [ 628A9E30EC5E18DD5DE6BE4DBDC12198 ] CertPropSvc    C:\Windows\System32\certprop.dll
16:23:10.0373 2904  CertPropSvc - ok
16:23:10.0419 2904  [ 3FE3FE94A34DF6FB06E6418D0F6A0060 ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
16:23:10.0607 2904  circlass - ok
16:23:10.0685 2904  [ 635181E0E9BBF16871BF5380D71DB02D ] CLFS            C:\Windows\system32\CLFS.sys
16:23:10.0731 2904  CLFS - ok
16:23:10.0872 2904  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
16:23:10.0919 2904  clr_optimization_v2.0.50727_32 - ok
16:23:11.0090 2904  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
16:23:11.0168 2904  clr_optimization_v4.0.30319_32 - ok
16:23:11.0199 2904  [ DEA805815E587DAD1DD2C502220B5616 ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
16:23:11.0277 2904  CmBatt - ok
16:23:11.0293 2904  [ C537B1DB64D495B9B4717B4D6D9EDBF2 ] cmdide          C:\Windows\system32\DRIVERS\cmdide.sys
16:23:11.0355 2904  cmdide - ok
16:23:11.0621 2904  [ DB5E008B3744DD60C8498CBBF2A1CFA6 ] CNG            C:\Windows\system32\Drivers\cng.sys
16:23:11.0714 2904  CNG - ok
16:23:11.0761 2904  [ A6023D3823C37043986713F118A89BEE ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
16:23:11.0777 2904  Compbatt - ok
16:23:11.0870 2904  [ F1724BA27E97D627F808FB0BA77A28A6 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
16:23:11.0917 2904  CompositeBus - ok
16:23:11.0948 2904  COMSysApp - ok
16:23:11.0964 2904  [ 2C4EBCFC84A9B44F209DFF6C6E6C61D1 ] crcdisk        C:\Windows\system32\DRIVERS\crcdisk.sys
16:23:12.0026 2904  crcdisk - ok
16:23:12.0135 2904  [ 520A108A2657F4BCA7FCED9CA7D885DE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
16:23:12.0307 2904  CryptSvc - ok
16:23:12.0354 2904  [ 27C9490BDD0AE48911AB8CF1932591ED ] CSC            C:\Windows\system32\drivers\csc.sys
16:23:12.0510 2904  CSC - ok
16:23:12.0588 2904  [ 56FB5F222EA30D3D3FC459879772CB73 ] CscService      C:\Windows\System32\cscsvc.dll
16:23:12.0635 2904  CscService - ok
16:23:12.0681 2904  [ B82CD39E336973359D7C9BF911E8E84F ] DcomLaunch      C:\Windows\system32\rpcss.dll
16:23:12.0791 2904  DcomLaunch - ok
16:23:12.0806 2904  [ 8D6E10A2D9A5EED59562D9B82CF804E1 ] defragsvc      C:\Windows\System32\defragsvc.dll
16:23:12.0915 2904  defragsvc - ok
16:23:12.0962 2904  [ 83D1ECEA8FAAE75604C0FA49AC7AD996 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
16:23:13.0165 2904  DfsC - ok
16:23:13.0274 2904  [ C56495FBD770712367CAD35E5DE72DA6 ] Dhcp            C:\Windows\system32\dhcpcore.dll
16:23:13.0664 2904  Dhcp - ok
16:23:13.0773 2904  [ 1A050B0274BFB3890703D490F330C0DA ] discache        C:\Windows\system32\drivers\discache.sys
16:23:13.0898 2904  discache - ok
16:23:13.0945 2904  [ 565003F326F99802E68CA78F2A68E9FF ] Disk            C:\Windows\system32\DRIVERS\disk.sys
16:23:14.0007 2904  Disk - ok
16:23:14.0039 2904  [ B15BE77A2BACF9C3177D27518AFE26A9 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
16:23:14.0163 2904  Dnscache - ok
16:23:14.0210 2904  [ 4408C85C21EEA48EB0CE486BAEEF0502 ] dot3svc        C:\Windows\System32\dot3svc.dll
16:23:14.0382 2904  dot3svc - ok
16:23:14.0413 2904  [ 7FA81C6E11CAA594ADB52084DA73A1E5 ] DPS            C:\Windows\system32\dps.dll
16:23:14.0553 2904  DPS - ok
16:23:14.0663 2904  [ B918E7C5F9BF77202F89E1A9539F2EB4 ] drmkaud        C:\Windows\system32\drivers\drmkaud.sys
16:23:14.0787 2904  drmkaud - ok
16:23:14.0850 2904  [ 1679A4669326CB1A67CC95658D273234 ] DXGKrnl        C:\Windows\System32\drivers\dxgkrnl.sys
16:23:14.0928 2904  DXGKrnl - ok
16:23:14.0990 2904  [ 8600142FA91C1B96367D3300AD0F3F3A ] EapHost        C:\Windows\System32\eapsvc.dll
16:23:15.0068 2904  EapHost - ok
16:23:15.0193 2904  [ 024E1B5CAC09731E4D868E64DBFB4AB0 ] ebdrv          C:\Windows\system32\DRIVERS\evbdx.sys
16:23:15.0770 2904  ebdrv - ok
16:23:15.0817 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] EFS            C:\Windows\System32\lsass.exe
16:23:15.0942 2904  EFS - ok
16:23:16.0082 2904  [ 1697C39978CD69F6FBC15302EDCECE1F ] ehRecvr        C:\Windows\ehome\ehRecvr.exe
16:23:16.0223 2904  ehRecvr - ok
16:23:16.0269 2904  [ D389BFF34F80CAEDE417BF9D1507996A ] ehSched        C:\Windows\ehome\ehsched.exe
16:23:16.0425 2904  ehSched - ok
16:23:16.0550 2904  [ 0ED67910C8C326796FAA00B2BF6D9D3C ] elxstor        C:\Windows\system32\DRIVERS\elxstor.sys
16:23:16.0613 2904  elxstor - ok
16:23:16.0628 2904  [ 8FC3208352DD3912C94367A206AB3F11 ] ErrDev          C:\Windows\system32\DRIVERS\errdev.sys
16:23:16.0675 2904  ErrDev - ok
16:23:16.0753 2904  [ F6916EFC29D9953D5D0DF06882AE8E16 ] EventSystem    C:\Windows\system32\es.dll
16:23:16.0893 2904  EventSystem - ok
16:23:16.0956 2904  [ 2DC9108D74081149CC8B651D3A26207F ] exfat          C:\Windows\system32\drivers\exfat.sys
16:23:17.0018 2904  exfat - ok
16:23:17.0049 2904  [ 7E0AB74553476622FB6AE36F73D97D35 ] fastfat        C:\Windows\system32\drivers\fastfat.sys
16:23:17.0143 2904  fastfat - ok
16:23:17.0658 2904  [ F7EA23CC5E6BF2181F3F399D54F6EFC1 ] Fax            C:\Windows\system32\fxssvc.exe
16:23:17.0814 2904  Fax - ok
16:23:17.0876 2904  [ E817A017F82DF2A1F8CFDBDA29388B29 ] fdc            C:\Windows\system32\DRIVERS\fdc.sys
16:23:17.0954 2904  fdc - ok
16:23:17.0985 2904  [ F3222C893BD2F5821A0179E5C71E88FB ] fdPHost        C:\Windows\system32\fdPHost.dll
16:23:18.0063 2904  fdPHost - ok
16:23:18.0079 2904  [ 7DBE8CBFE79EFBDEB98C9FB08D3A9A5B ] FDResPub        C:\Windows\system32\fdrespub.dll
16:23:18.0173 2904  FDResPub - ok
16:23:18.0235 2904  [ 6CF00369C97F3CF563BE99BE983D13D8 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
16:23:18.0297 2904  FileInfo - ok
16:23:18.0329 2904  [ 42C51DC94C91DA21CB9196EB64C45DB9 ] Filetrace      C:\Windows\system32\drivers\filetrace.sys
16:23:18.0375 2904  Filetrace - ok
16:23:18.0438 2904  [ 87907AA70CB3C56600F1C2FB8841579B ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
16:23:18.0531 2904  flpydisk - ok
16:23:18.0609 2904  [ 7520EC808E0C35E0EE6F841294316653 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
16:23:18.0641 2904  FltMgr - ok
16:23:18.0781 2904  [ 7FE4995528A7529A761875151EE3D512 ] FontCache      C:\Windows\system32\FntCache.dll
16:23:18.0906 2904  FontCache - ok
16:23:18.0984 2904  [ E56F39F6B7FDA0AC77A79B0FD3DE1A2F ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
16:23:19.0046 2904  FontCache3.0.0.0 - ok
16:23:19.0109 2904  [ 097BCB731B7D815CC315EFB48A51770E ] FPSensor        C:\Windows\system32\Drivers\FPSensor.sys
16:23:19.0202 2904  FPSensor - ok
16:23:19.0233 2904  [ 1A16B57943853E598CFF37FE2B8CBF1D ] FsDepends      C:\Windows\system32\drivers\FsDepends.sys
16:23:19.0280 2904  FsDepends - ok
16:23:19.0748 2904  [ D909075FA72C090F27AA926C32CB4612 ] fssfltr        C:\Windows\system32\DRIVERS\fssfltr.sys
16:23:19.0779 2904  fssfltr - ok
16:23:20.0045 2904  [ 4CE9DAC1518FF7E77BD213E6394B9D77 ] fsssvc          C:\Program Files\Windows Live\Family Safety\fsssvc.exe
16:23:20.0216 2904  fsssvc - ok
16:23:20.0388 2904  [ 500A9814FD9446A8126858A5A7F7D273 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
16:23:20.0450 2904  Fs_Rec - ok
16:23:20.0513 2904  [ DAFBD9FE39197495AED6D51F3B85B5D2 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
16:23:20.0591 2904  fvevol - ok
16:23:20.0715 2904  [ 65EE0C7A58B65E74AE05637418153938 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
16:23:20.0778 2904  gagp30kx - ok
16:23:20.0903 2904  [ 8BA3C04702BF8F927AB36AE8313CA4EE ] gpsvc          C:\Windows\System32\gpsvc.dll
16:23:21.0012 2904  gpsvc - ok
16:23:21.0043 2904  [ C44E3C2BAB6837DB337DDEE7544736DB ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
16:23:21.0183 2904  hcw85cir - ok
16:23:21.0542 2904  [ 3530CAD25DEBA7DC7DE8BB51632CBC5F ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
16:23:21.0714 2904  HdAudAddService - ok
16:23:21.0761 2904  [ 717A2207FD6F13AD3E664C7D5A43C7BF ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
16:23:21.0792 2904  HDAudBus - ok
16:23:21.0823 2904  [ 1D58A7F3E11A9731D0EAAAA8405ACC36 ] HidBatt        C:\Windows\system32\DRIVERS\HidBatt.sys
16:23:21.0901 2904  HidBatt - ok
16:23:21.0917 2904  [ 89448F40E6DF260C206A193A4683BA78 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
16:23:22.0073 2904  HidBth - ok
16:23:22.0182 2904  [ CF50B4CF4A4F229B9F3C08351F99CA5E ] HidIr          C:\Windows\system32\DRIVERS\hidir.sys
16:23:22.0322 2904  HidIr - ok
16:23:22.0338 2904  [ 2BC6F6A1992B3A77F5F41432CA6B3B6B ] hidserv        C:\Windows\system32\hidserv.dll
16:23:22.0431 2904  hidserv - ok
16:23:22.0463 2904  [ 25072FB35AC90B25F9E4E3BACF774102 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
16:23:22.0587 2904  HidUsb - ok
16:23:22.0634 2904  [ 741C2A45CA8407E374AABA3E330B7872 ] hkmsvc          C:\Windows\system32\kmsvc.dll
16:23:22.0775 2904  hkmsvc - ok
16:23:22.0806 2904  [ A768CA158BB06782A2835B907F4873C3 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
16:23:22.0946 2904  HomeGroupListener - ok
16:23:23.0102 2904  [ FB08DEC5EF43D0C66D83B8E9694E7549 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
16:23:23.0165 2904  HomeGroupProvider - ok
16:23:23.0227 2904  [ 295FDC419039090EB8B49FFDBB374549 ] HpSAMD          C:\Windows\system32\DRIVERS\HpSAMD.sys
16:23:23.0289 2904  HpSAMD - ok
16:23:23.0695 2904  [ C531C7FD9E8B62021112787C4E2C5A5A ] HTTP            C:\Windows\system32\drivers\HTTP.sys
16:23:23.0898 2904  HTTP - ok
16:23:23.0976 2904  [ 19E6885A061011D8DABE8F64498423FA ] hwdatacard      C:\Windows\system32\DRIVERS\ewusbmdm.sys
16:23:24.0132 2904  hwdatacard - ok
16:23:24.0179 2904  [ 8305F33CDE89AD6C7A0763ED0B5A8D42 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
16:23:24.0210 2904  hwpolicy - ok
16:23:24.0272 2904  [ F151F0BDC47F4A28B1B20A0818EA36D6 ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
16:23:24.0381 2904  i8042prt - ok
16:23:24.0475 2904  [ 71F1A494FEDF4B33C02C4A6A28D6D9E9 ] iaStorV        C:\Windows\system32\drivers\iaStorV.sys
16:23:24.0553 2904  iaStorV - ok
16:23:24.0756 2904  [ 5AF815EB5BC9802E5A064E2BA62BFC0C ] idsvc          C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
16:23:24.0927 2904  idsvc - ok
16:23:25.0068 2904  [ 238B33080A19442AA2E6691C74917825 ] IGBASVC        C:\Program Files\Acer Bio Protection\BASVC.exe
16:23:25.0411 2904  IGBASVC ( UnsignedFile.Multi.Generic ) - warning
16:23:25.0411 2904  IGBASVC - detected UnsignedFile.Multi.Generic (1)
16:23:25.0754 2904  [ 36CC40B02AE593D6152AC8BD657720AF ] igfx            C:\Windows\system32\DRIVERS\igdkmd32.sys
16:23:26.0316 2904  igfx - ok
16:23:26.0363 2904  [ 4173FF5708F3236CF25195FECD742915 ] iirsp          C:\Windows\system32\DRIVERS\iirsp.sys
16:23:26.0394 2904  iirsp - ok
16:23:26.0425 2904  [ FAC0EE6562B121B1399D6E855583F7A5 ] IKEEXT          C:\Windows\System32\ikeext.dll
16:23:26.0612 2904  IKEEXT - ok
16:23:26.0675 2904  [ 4D8D5B1C895EA0F2A721B98A7CE198F1 ] int15          C:\Windows\system32\drivers\int15.sys
16:23:26.0690 2904  int15 ( UnsignedFile.Multi.Generic ) - warning
16:23:26.0690 2904  int15 - detected UnsignedFile.Multi.Generic (1)
16:23:26.0721 2904  [ A0F12F2C9BA6C72F3987CE780E77C130 ] intelide        C:\Windows\system32\DRIVERS\intelide.sys
16:23:26.0737 2904  intelide - ok
16:23:26.0815 2904  [ 3B514D27BFC4ACCB4037BC6685F766E0 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
16:23:26.0862 2904  intelppm - ok
16:23:26.0893 2904  [ ACB364B9075A45C0736E5C47BE5CAE19 ] IPBusEnum      C:\Windows\system32\ipbusenum.dll
16:23:26.0955 2904  IPBusEnum - ok
16:23:26.0987 2904  [ 709D1761D3B19A932FF0238EA6D50200 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
16:23:27.0096 2904  IpFilterDriver - ok
16:23:27.0189 2904  [ 477397B432A256A50EE7E4339EB9EA14 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
16:23:27.0283 2904  iphlpsvc - ok
16:23:27.0891 2904  [ E4454B6C37D7FFD5649611F6496308A7 ] IPMIDRV        C:\Windows\system32\DRIVERS\IPMIDrv.sys
16:23:28.0172 2904  IPMIDRV - ok
16:23:28.0203 2904  [ A5FA468D67ABCDAA36264E463A7BB0CD ] IPNAT          C:\Windows\system32\drivers\ipnat.sys
16:23:28.0297 2904  IPNAT - ok
16:23:28.0344 2904  [ 42996CFF20A3084A56017B7902307E9F ] IRENUM          C:\Windows\system32\drivers\irenum.sys
16:23:28.0406 2904  IRENUM - ok
16:23:28.0453 2904  [ 1F32BB6B38F62F7DF1A7AB7292638A35 ] isapnp          C:\Windows\system32\DRIVERS\isapnp.sys
16:23:28.0469 2904  isapnp - ok
16:23:28.0562 2904  [ ED46C223AE46C6866AB77CDC41C404B7 ] iScsiPrt        C:\Windows\system32\DRIVERS\msiscsi.sys
16:23:28.0625 2904  iScsiPrt - ok
16:23:28.0687 2904  [ ADEF52CA1AEAE82B50DF86B56413107E ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
16:23:28.0718 2904  kbdclass - ok
16:23:28.0812 2904  [ 3D9F0EBF350EDCFD6498057301455964 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
16:23:28.0921 2904  kbdhid - ok
16:23:28.0937 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] KeyIso          C:\Windows\system32\lsass.exe
16:23:28.0968 2904  KeyIso - ok
16:23:29.0030 2904  [ 52FC17C8589F11747D01D3CF592673D0 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
16:23:29.0061 2904  KSecDD - ok
16:23:29.0139 2904  [ 3E5474B03568CFAB834DA3C38E8C9EFA ] KSecPkg        C:\Windows\system32\Drivers\ksecpkg.sys
16:23:29.0171 2904  KSecPkg - ok
16:23:29.0202 2904  [ 89A7B9CC98D0D80C6F31B91C0A310FCD ] KtmRm          C:\Windows\system32\msdtckrm.dll
16:23:29.0295 2904  KtmRm - ok
16:23:29.0358 2904  [ 8F6BF790D3168224C16F2AF68A84438C ] LanmanServer    C:\Windows\system32\srvsvc.dll
16:23:29.0467 2904  LanmanServer - ok
16:23:29.0873 2904  [ B9891F885DCF1F0513A51CB58493CB1F ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
16:23:29.0951 2904  LanmanWorkstation - ok
16:23:30.0060 2904  [ F7611EC07349979DA9B0AE1F18CCC7A6 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
16:23:30.0169 2904  lltdio - ok
16:23:30.0200 2904  [ 5700673E13A2117FA3B9020C852C01E2 ] lltdsvc        C:\Windows\System32\lltdsvc.dll
16:23:30.0309 2904  lltdsvc - ok
16:23:30.0325 2904  [ 55CA01BA19D0006C8F2639B6C045E08B ] lmhosts        C:\Windows\System32\lmhsvc.dll
16:23:30.0497 2904  lmhosts - ok
16:23:30.0575 2904  [ EB119A53CCF2ACC000AC71B065B78FEF ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
16:23:30.0653 2904  LSI_FC - ok
16:23:30.0699 2904  [ 8ADE1C877256A22E49B75D1CC9161F9C ] LSI_SAS        C:\Windows\system32\DRIVERS\lsi_sas.sys
16:23:30.0793 2904  LSI_SAS - ok
16:23:30.0824 2904  [ DC9DC3D3DAA0E276FD2EC262E38B11E9 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
16:23:30.0918 2904  LSI_SAS2 - ok
16:23:30.0933 2904  [ 0A036C7D7CAB643A7F07135AC47E0524 ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
16:23:31.0027 2904  LSI_SCSI - ok
16:23:31.0043 2904  [ 6703E366CC18D3B6E534F5CF7DF39CEE ] luafv          C:\Windows\system32\drivers\luafv.sys
16:23:31.0214 2904  luafv - ok
16:23:31.0245 2904  [ E2B0887816ED336685954E3D8FDAA51D ] Mcx2Svc        C:\Windows\system32\Mcx2Svc.dll
16:23:31.0355 2904  Mcx2Svc - ok
16:23:31.0401 2904  [ 0FFF5B045293002AB38EB1FD1FC2FB74 ] megasas        C:\Windows\system32\DRIVERS\megasas.sys
16:23:31.0433 2904  megasas - ok
16:23:31.0932 2904  [ DCBAB2920C75F390CAF1D29F675D03D6 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
16:23:31.0994 2904  MegaSR - ok
16:23:32.0025 2904  [ 146B6F43A673379A3C670E86D89BE5EA ] MMCSS          C:\Windows\system32\mmcss.dll
16:23:32.0181 2904  MMCSS - ok
16:23:32.0197 2904  [ F001861E5700EE84E2D4E52C712F4964 ] Modem          C:\Windows\system32\drivers\modem.sys
16:23:32.0275 2904  Modem - ok
16:23:32.0322 2904  [ 79D10964DE86B292320E9DFE02282A23 ] monitor        C:\Windows\system32\DRIVERS\monitor.sys
16:23:32.0369 2904  monitor - ok
16:23:32.0415 2904  [ FB18CC1D4C2E716B6B903B0AC0CC0609 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
16:23:32.0447 2904  mouclass - ok
16:23:32.0478 2904  [ 2C388D2CD01C9042596CF3C8F3C7B24D ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
16:23:32.0556 2904  mouhid - ok
16:23:32.0587 2904  [ 921C18727C5920D6C0300736646931C2 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
16:23:32.0618 2904  mountmgr - ok
16:23:32.0852 2904  [ 528A5C2570F468155A1B3CF0A2FF5EBD ] MozillaMaintenance C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe
16:23:32.0915 2904  MozillaMaintenance - ok
16:23:32.0993 2904  [ 2AF5997438C55FB79D33D015C30E1974 ] mpio            C:\Windows\system32\DRIVERS\mpio.sys
16:23:33.0055 2904  mpio - ok
16:23:33.0071 2904  [ AD2723A7B53DD1AACAE6AD8C0BFBF4D0 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
16:23:33.0242 2904  mpsdrv - ok
16:23:33.0320 2904  [ 5CD996CECF45CBC3E8D109C86B82D69E ] MpsSvc          C:\Windows\system32\mpssvc.dll
16:23:33.0429 2904  MpsSvc - ok
16:23:33.0476 2904  [ B1BE47008D20E43DA3ADC37C24CDB89D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
16:23:33.0539 2904  MRxDAV - ok
16:23:33.0585 2904  [ CA7570E42522E24324A12161DB14EC02 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
16:23:33.0679 2904  mrxsmb - ok
16:23:34.0038 2904  [ F965C3AB2B2AE5C378F4562486E35051 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
16:23:34.0147 2904  mrxsmb10 - ok
16:23:34.0256 2904  [ 25C38264A3C72594DD21D355D70D7A5D ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
16:23:34.0287 2904  mrxsmb20 - ok
16:23:34.0381 2904  [ 4326D168944123F38DD3B2D9C37A0B12 ] msahci          C:\Windows\system32\DRIVERS\msahci.sys
16:23:34.0443 2904  msahci - ok
16:23:34.0599 2904  [ 455029C7174A2DBB03DBA8A0D8BDDD9A ] msdsm          C:\Windows\system32\DRIVERS\msdsm.sys
16:23:34.0631 2904  msdsm - ok
16:23:34.0724 2904  [ E1BCE74A3BD9902B72599C0192A07E27 ] MSDTC          C:\Windows\System32\msdtc.exe
16:23:34.0802 2904  MSDTC - ok
16:23:34.0911 2904  [ DAEFB28E3AF5A76ABCC2C3078C07327F ] Msfs            C:\Windows\system32\drivers\Msfs.sys
16:23:34.0958 2904  Msfs - ok
16:23:34.0974 2904  [ 3E1E5767043C5AF9367F0056295E9F84 ] mshidkmdf      C:\Windows\System32\drivers\mshidkmdf.sys
16:23:35.0114 2904  mshidkmdf - ok
16:23:35.0130 2904  [ 0A4E5757AE09FA9622E3158CC1AEF114 ] msisadrv        C:\Windows\system32\DRIVERS\msisadrv.sys
16:23:35.0161 2904  msisadrv - ok
16:23:35.0270 2904  [ 90F7D9E6B6F27E1A707D4A297F077828 ] MSiSCSI        C:\Windows\system32\iscsiexe.dll
16:23:35.0364 2904  MSiSCSI - ok
16:23:35.0379 2904  msiserver - ok
16:23:35.0489 2904  [ 8C0860D6366AAFFB6C5BB9DF9448E631 ] MSKSSRV        C:\Windows\system32\drivers\MSKSSRV.sys
16:23:35.0676 2904  MSKSSRV - ok
16:23:35.0988 2904  [ 3EA8B949F963562CEDBB549EAC0C11CE ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
16:23:36.0269 2904  MSPCLOCK - ok
16:23:36.0471 2904  [ F456E973590D663B1073E9C463B40932 ] MSPQM          C:\Windows\system32\drivers\MSPQM.sys
16:23:36.0612 2904  MSPQM - ok
16:23:36.0643 2904  [ 0E008FC4819D238C51D7C93E7B41E560 ] MsRPC          C:\Windows\system32\drivers\MsRPC.sys
16:23:36.0690 2904  MsRPC - ok
16:23:36.0752 2904  [ FC6B9FF600CC585EA38B12589BD4E246 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
16:23:36.0768 2904  mssmbios - ok
16:23:36.0861 2904  [ B42C6B921F61A6E55159B8BE6CD54A36 ] MSTEE          C:\Windows\system32\drivers\MSTEE.sys
16:23:36.0924 2904  MSTEE - ok
16:23:36.0955 2904  [ 33599130F44E1F34631CEA241DE8AC84 ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
16:23:37.0002 2904  MTConfig - ok
16:23:37.0049 2904  [ 159FAD02F64E6381758C990F753BCC80 ] Mup            C:\Windows\system32\Drivers\mup.sys
16:23:37.0080 2904  Mup - ok
16:23:37.0142 2904  [ 80284F1985C70C86F0B5F86DA2DFE1DF ] napagent        C:\Windows\system32\qagentRT.dll
16:23:37.0267 2904  napagent - ok
16:23:37.0517 2904  [ 26384429FCD85D83746F63E798AB1480 ] NativeWifiP    C:\Windows\system32\DRIVERS\nwifi.sys
16:23:37.0610 2904  NativeWifiP - ok
16:23:37.0766 2904  [ 23759D175A0A9BAAF04D05047BC135A8 ] NDIS            C:\Windows\system32\drivers\ndis.sys
16:23:37.0797 2904  NDIS - ok
16:23:37.0829 2904  [ 0E1787AA6C9191D3D319E8BAFE86F80C ] NdisCap        C:\Windows\system32\DRIVERS\ndiscap.sys
16:23:37.0938 2904  NdisCap - ok
16:23:37.0953 2904  [ E4A8AEC125A2E43A9E32AFEEA7C9C888 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
16:23:38.0063 2904  NdisTapi - ok
16:23:38.0156 2904  [ B30AE7F2B6D7E343B0DF32E6C08FCE75 ] Ndisuio        C:\Windows\system32\DRIVERS\ndisuio.sys
16:23:38.0203 2904  Ndisuio - ok
16:23:38.0265 2904  [ 267C415EADCBE53C9CA873DEE39CF3A4 ] NdisWan        C:\Windows\system32\DRIVERS\ndiswan.sys
16:23:38.0328 2904  NdisWan - ok
16:23:38.0359 2904  [ AF7E7C63DCEF3F8772726F86039D6EB4 ] NDProxy        C:\Windows\system32\drivers\NDProxy.sys
16:23:38.0484 2904  NDProxy - ok
16:23:38.0531 2904  [ 80B275B1CE3B0E79909DB7B39AF74D51 ] NetBIOS        C:\Windows\system32\DRIVERS\netbios.sys
16:23:38.0624 2904  NetBIOS - ok
16:23:38.0640 2904  [ DD52A733BF4CA5AF84562A5E2F963B91 ] NetBT          C:\Windows\system32\DRIVERS\netbt.sys
16:23:38.0796 2904  NetBT - ok
16:23:38.0811 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] Netlogon        C:\Windows\system32\lsass.exe
16:23:38.0843 2904  Netlogon - ok
16:23:38.0952 2904  [ 7CCCFCA7510684768DA22092D1FA4DB2 ] Netman          C:\Windows\System32\netman.dll
16:23:39.0030 2904  Netman - ok
16:23:39.0092 2904  [ 8C338238C16777A802D6A9211EB2BA50 ] netprofm        C:\Windows\System32\netprofm.dll
16:23:39.0279 2904  netprofm - ok
16:23:39.0342 2904  [ FE2AA5A684B0DD9B1FAE57B7817C198B ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
16:23:39.0420 2904  NetTcpPortSharing - ok
16:23:39.0716 2904  [ EF51B405AD8ACAAE6F0231290D20F516 ] NETw5s32        C:\Windows\system32\DRIVERS\NETw5s32.sys
16:23:40.0200 2904  NETw5s32 - ok
16:23:40.0434 2904  [ 58218EC6B61B1169CF54AAB0D00F5FE2 ] netw5v32        C:\Windows\system32\DRIVERS\netw5v32.sys
16:23:40.0777 2904  netw5v32 - ok
16:23:40.0824 2904  [ 1D85C4B390B0EE09C7A46B91EFB2C097 ] nfrd960        C:\Windows\system32\DRIVERS\nfrd960.sys
16:23:40.0871 2904  nfrd960 - ok
16:23:40.0980 2904  [ 2226496E34BD40734946A054B1CD657F ] NlaSvc          C:\Windows\System32\nlasvc.dll
16:23:41.0136 2904  NlaSvc - ok
16:23:41.0198 2904  [ 357DDB51E03CAE598C096D95497373D0 ] nmwcd          C:\Windows\system32\drivers\ccdcmb.sys
16:23:41.0729 2904  nmwcd - ok
16:23:41.0775 2904  [ 7CD443F9D36C80E152FADB274089577A ] nmwcdc          C:\Windows\system32\drivers\ccdcmbo.sys
16:23:41.0916 2904  nmwcdc - ok
16:23:42.0056 2904  [ 02120406F27F5895DFCE4C640E6EE237 ] nmwcdnsu        C:\Windows\system32\drivers\nmwcdnsu.sys
16:23:42.0259 2904  nmwcdnsu - ok
16:23:42.0275 2904  [ 1DB262A9F8C087E8153D89BEF3D2235F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
16:23:42.0446 2904  Npfs - ok
16:23:42.0555 2904  [ BA387E955E890C8A88306D9B8D06BF17 ] nsi            C:\Windows\system32\nsisvc.dll
16:23:42.0618 2904  nsi - ok
16:23:42.0633 2904  [ E9A0A4D07E53D8FEA2BB8387A3293C58 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
16:23:42.0758 2904  nsiproxy - ok
16:23:42.0914 2904  [ 187002CE05693C306F43C873F821381F ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
16:23:43.0086 2904  Ntfs - ok
16:23:43.0117 2904  [ F9756A98D69098DCA8945D62858A812C ] Null            C:\Windows\system32\drivers\Null.sys
16:23:43.0211 2904  Null - ok
16:23:43.0273 2904  [ F1B0BED906F97E16F6D0C3629D2F21C6 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
16:23:43.0320 2904  nvraid - ok
16:23:43.0351 2904  [ 4520B63899E867F354EE012D34E11536 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
16:23:43.0382 2904  nvstor - ok
16:23:43.0710 2904  [ 5A0983915F02BAE73267CC2A041F717D ] nv_agp          C:\Windows\system32\DRIVERS\nv_agp.sys
16:23:43.0757 2904  nv_agp - ok
16:23:43.0928 2904  [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv          C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
16:23:44.0006 2904  odserv - ok
16:23:44.0037 2904  [ 08A70A1F2CDDE9BB49B885CB817A66EB ] ohci1394        C:\Windows\system32\DRIVERS\ohci1394.sys
16:23:44.0100 2904  ohci1394 - ok
16:23:44.0162 2904  [ 5A432A042DAE460ABE7199B758E8606C ] ose            C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
16:23:44.0240 2904  ose - ok
16:23:44.0287 2904  [ 82A8521DDC60710C3D3D3E7325209BEC ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
16:23:44.0365 2904  p2pimsvc - ok
16:23:44.0459 2904  [ 59C3DDD501E39E006DAC31BF55150D91 ] p2psvc          C:\Windows\system32\p2psvc.dll
16:23:44.0521 2904  p2psvc - ok
16:23:44.0552 2904  [ 2EA877ED5DD9713C5AC74E8EA7348D14 ] Parport        C:\Windows\system32\DRIVERS\parport.sys
16:23:44.0646 2904  Parport - ok
16:23:44.0739 2904  [ 66D3415C159741ADE7038A277EFFF99F ] partmgr        C:\Windows\system32\drivers\partmgr.sys
16:23:44.0786 2904  partmgr - ok
16:23:44.0802 2904  [ EB0A59F29C19B86479D36B35983DAADC ] Parvdm          C:\Windows\system32\DRIVERS\parvdm.sys
16:23:44.0880 2904  Parvdm - ok
16:23:44.0973 2904  [ 358AB7956D3160000726574083DFC8A6 ] PcaSvc          C:\Windows\System32\pcasvc.dll
16:23:45.0051 2904  PcaSvc - ok
16:23:45.0176 2904  [ FD2041E9BA03DB7764B2248F02475079 ] pccsmcfd        C:\Windows\system32\DRIVERS\pccsmcfd.sys
16:23:45.0254 2904  pccsmcfd - ok
16:23:45.0332 2904  [ C858CB77C577780ECC456A892E7E7D0F ] pci            C:\Windows\system32\DRIVERS\pci.sys
16:23:45.0441 2904  pci - ok
16:23:45.0956 2904  [ AFE86F419014DB4E5593F69FFE26CE0A ] pciide          C:\Windows\system32\DRIVERS\pciide.sys
16:23:45.0987 2904  pciide - ok
16:23:46.0034 2904  [ F396431B31693E71E8A80687EF523506 ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
16:23:46.0065 2904  pcmcia - ok
16:23:46.0097 2904  [ 250F6B43D2B613172035C6747AEEB19F ] pcw            C:\Windows\system32\drivers\pcw.sys
16:23:46.0128 2904  pcw - ok
16:23:46.0206 2904  [ 9E0104BA49F4E6973749A02BF41344ED ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
16:23:46.0393 2904  PEAUTH - ok
16:23:46.0455 2904  [ AF4D64D2A57B9772CF3801950B8058A6 ] PeerDistSvc    C:\Windows\system32\peerdistsvc.dll
16:23:46.0596 2904  PeerDistSvc - ok
16:23:46.0689 2904  [ 9C1BFF7910C89A1D12E57343475840CB ] pla            C:\Windows\system32\pla.dll
16:23:46.0892 2904  pla - ok
16:23:47.0001 2904  [ 71DEF5EC79774C798342D0EA16E41780 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
16:23:47.0173 2904  PlugPlay - ok
16:23:47.0204 2904  [ 63FF8572611249931EB16BB8EED6AFC8 ] PNRPAutoReg    C:\Windows\system32\pnrpauto.dll
16:23:47.0267 2904  PNRPAutoReg - ok
16:23:47.0906 2904  [ 82A8521DDC60710C3D3D3E7325209BEC ] PNRPsvc        C:\Windows\system32\pnrpsvc.dll
16:23:47.0953 2904  PNRPsvc - ok
16:23:48.0000 2904  [ 48E1B75C6DC0232FD92BAAE4BD344721 ] PolicyAgent    C:\Windows\System32\ipsecsvc.dll
16:23:48.0093 2904  PolicyAgent - ok
16:23:48.0125 2904  [ DBFF83F709A91049621C1D35DD45C92C ] Power          C:\Windows\system32\umpo.dll
16:23:48.0171 2904  Power - ok
16:23:48.0327 2904  [ 631E3E205AD6D86F2AED6A4A8E69F2DB ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
16:23:48.0452 2904  PptpMiniport - ok
16:23:48.0468 2904  [ 85B1E3A0C7585BC4AAE6899EC6FCF011 ] Processor      C:\Windows\system32\DRIVERS\processr.sys
16:23:48.0624 2904  Processor - ok
16:23:48.0733 2904  [ AEA3BDBDBA667AA6F678CB38907E4F5E ] ProfSvc        C:\Windows\system32\profsvc.dll
16:23:48.0936 2904  ProfSvc - ok
16:23:48.0951 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] ProtectedStorage C:\Windows\system32\lsass.exe
16:23:48.0983 2904  ProtectedStorage - ok
16:23:49.0014 2904  [ 6270CCAE2A86DE6D146529FE55B3246A ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
16:23:49.0092 2904  Psched - ok
16:23:49.0295 2904  [ AB95ECF1F6659A60DDC166D8315B0751 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
16:23:49.0404 2904  ql2300 - ok
16:23:49.0451 2904  [ B4DD51DD25182244B86737DC51AF2270 ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
16:23:49.0497 2904  ql40xx - ok
16:23:49.0622 2904  [ 31AC809E7707EB580B2BDB760390765A ] QWAVE          C:\Windows\system32\qwave.dll
16:23:49.0763 2904  QWAVE - ok
16:23:49.0794 2904  [ 584078CA1B95CA72DF2A27C336F9719D ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
16:23:49.0825 2904  QWAVEdrv - ok
16:23:49.0856 2904  [ 30A81B53C766D0133BB86D234E5556AB ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
16:23:49.0981 2904  RasAcd - ok
16:23:50.0012 2904  [ 57EC4AEF73660166074D8F7F31C0D4FD ] RasAgileVpn    C:\Windows\system32\DRIVERS\AgileVpn.sys
16:23:50.0153 2904  RasAgileVpn - ok
16:23:50.0231 2904  [ A60F1839849C0C00739787FD5EC03F13 ] RasAuto        C:\Windows\System32\rasauto.dll
16:23:50.0340 2904  RasAuto - ok
16:23:50.0387 2904  [ D9F91EAFEC2815365CBE6D167E4E332A ] Rasl2tp        C:\Windows\system32\DRIVERS\rasl2tp.sys
16:23:50.0511 2904  Rasl2tp - ok
16:23:50.0621 2904  [ 0CE66EC736B7FC526D78F7624C7D2A94 ] RasMan          C:\Windows\System32\rasmans.dll
16:23:50.0745 2904  RasMan - ok
16:23:50.0808 2904  [ 0FE8B15916307A6AC12BFB6A63E45507 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
16:23:50.0886 2904  RasPppoe - ok
16:23:50.0933 2904  [ 44101F495A83EA6401D886E7FD70096B ] RasSstp        C:\Windows\system32\DRIVERS\rassstp.sys
16:23:50.0979 2904  RasSstp - ok
16:23:50.0995 2904  [ 835D7E81BF517A3B72384BDCC85E1CE6 ] rdbss          C:\Windows\system32\DRIVERS\rdbss.sys
16:23:51.0073 2904  rdbss - ok
16:23:51.0089 2904  [ 0D8F05481CB76E70E1DA06EE9F0DA9DF ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
16:23:51.0213 2904  rdpbus - ok
16:23:51.0229 2904  [ 1E016846895B15A99F9A176A05029075 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
16:23:51.0307 2904  RDPCDD - ok
16:23:51.0479 2904  [ C5FF95883FFEF704D50C40D21CFB3AB5 ] RDPDR          C:\Windows\system32\drivers\rdpdr.sys
16:23:51.0635 2904  RDPDR - ok
16:23:51.0728 2904  [ 5A53CA1598DD4156D44196D200C94B8A ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
16:23:51.0853 2904  RDPENCDD - ok
16:23:51.0900 2904  [ 44B0A53CD4F27D50ED461DAE0C0B4E1F ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
16:23:52.0134 2904  RDPREFMP - ok
16:23:52.0227 2904  [ C5B8D47A4688DE9D335204EA757C2240 ] RDPWD          C:\Windows\system32\drivers\RDPWD.sys
16:23:52.0415 2904  RDPWD - ok
16:23:52.0508 2904  [ 4EA225BF1CF05E158853F30A99CA29A7 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
16:23:52.0883 2904  rdyboost - ok
16:23:52.0976 2904  [ 7B5E1419717FAC363A31CC302895217A ] RemoteAccess    C:\Windows\System32\mprdim.dll
16:23:53.0179 2904  RemoteAccess - ok
16:23:53.0304 2904  [ CB9A8683F4EF2BF99E123D79950D7935 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
16:23:53.0382 2904  RemoteRegistry - ok
16:23:53.0460 2904  [ 78D072F35BC45D9E4E1B61895C152234 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
16:23:53.0553 2904  RpcEptMapper - ok
16:23:53.0585 2904  [ 94D36C0E44677DD26981D2BFEEF2A29D ] RpcLocator      C:\Windows\system32\locator.exe
16:23:53.0647 2904  RpcLocator - ok
16:23:53.0834 2904  [ B82CD39E336973359D7C9BF911E8E84F ] RpcSs          C:\Windows\system32\rpcss.dll
16:23:53.0912 2904  RpcSs - ok
16:23:54.0021 2904  [ 032B0D36AD92B582D869879F5AF5B928 ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
16:23:54.0115 2904  rspndr - ok
16:23:54.0209 2904  [ 3983CEA05BB855351D75F5482B6C42CE ] RTL8167        C:\Windows\system32\DRIVERS\Rt86win7.sys
16:23:54.0318 2904  RTL8167 - ok
16:23:54.0349 2904  [ 5423D8437051E89DD34749F242C98648 ] s3cap          C:\Windows\system32\DRIVERS\vms3cap.sys
16:23:54.0567 2904  s3cap - ok
16:23:54.0599 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] SamSs          C:\Windows\system32\lsass.exe
16:23:54.0630 2904  SamSs - ok
16:23:54.0645 2904  [ 34EE0C44B724E3E4CE2EFF29126DE5B5 ] sbp2port        C:\Windows\system32\DRIVERS\sbp2port.sys
16:23:54.0770 2904  sbp2port - ok
16:23:54.0817 2904  [ 8FC518FFE9519C2631D37515A68009C4 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
16:23:54.0942 2904  SCardSvr - ok
16:23:55.0051 2904  [ A95C54B2AC3CC9C73FCDF9E51A1D6B51 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
16:23:55.0098 2904  scfilter - ok
16:23:55.0176 2904  [ DF1E5C82E4D09CF8105CC644980C4803 ] Schedule        C:\Windows\system32\schedsvc.dll
16:23:55.0628 2904  Schedule - ok
16:23:55.0706 2904  [ 628A9E30EC5E18DD5DE6BE4DBDC12198 ] SCPolicySvc    C:\Windows\System32\certprop.dll
16:23:55.0753 2904  SCPolicySvc - ok
16:23:55.0800 2904  [ 5FD90ABDBFAEE85986802622CBB03446 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
16:23:56.0034 2904  SDRSVC - ok
16:23:56.0096 2904  [ 90A3935D05B494A5A39D37E71F09A677 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
16:23:56.0221 2904  secdrv - ok
16:23:56.0252 2904  [ A59B3A4442C52060CC7A85293AA3546F ] seclogon        C:\Windows\system32\seclogon.dll
16:23:56.0315 2904  seclogon - ok
16:23:56.0361 2904  [ DCB7FCDCC97F87360F75D77425B81737 ] SENS            C:\Windows\System32\sens.dll
16:23:56.0471 2904  SENS - ok
16:23:56.0564 2904  [ 50087FE1EE447009C9CC2997B90DE53F ] SensrSvc        C:\Windows\system32\sensrsvc.dll
16:23:56.0642 2904  SensrSvc - ok
16:23:56.0673 2904  [ 9AD8B8B515E3DF6ACD4212EF465DE2D1 ] Serenum        C:\Windows\system32\DRIVERS\serenum.sys
16:23:56.0720 2904  Serenum - ok
16:23:56.0767 2904  [ 5FB7FCEA0490D821F26F39CC5EA3D1E2 ] Serial          C:\Windows\system32\DRIVERS\serial.sys
16:23:56.0829 2904  Serial - ok
16:23:56.0845 2904  [ 79BFFB520327FF916A582DFEA17AA813 ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
16:23:56.0876 2904  sermouse - ok
16:23:56.0954 2904  [ 8988D1F32F56B3CD3F0F6C39F8A91A98 ] ServiceLayer    C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
16:23:56.0985 2904  ServiceLayer ( UnsignedFile.Multi.Generic ) - warning
16:23:56.0985 2904  ServiceLayer - detected UnsignedFile.Multi.Generic (1)
16:23:57.0063 2904  [ 8F55CE568C543D5ADF45C409D16718FC ] SessionEnv      C:\Windows\system32\sessenv.dll
16:23:57.0173 2904  SessionEnv - ok
16:23:57.0219 2904  [ 9F976E1EB233DF46FCE808D9DEA3EB9C ] sffdisk        C:\Windows\system32\drivers\sffdisk.sys
16:23:57.0672 2904  sffdisk - ok
16:23:57.0719 2904  [ 932A68EE27833CFD57C1639D375F2731 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
16:23:57.0812 2904  sffp_mmc - ok
16:23:57.0875 2904  [ A0708BBD07D245C06FF9DE549CA47185 ] sffp_sd        C:\Windows\system32\drivers\sffp_sd.sys
16:23:57.0968 2904  sffp_sd - ok
16:23:58.0015 2904  [ DB96666CC8312EBC45032F30B007A547 ] sfloppy        C:\Windows\system32\DRIVERS\sfloppy.sys
16:23:58.0062 2904  sfloppy - ok
16:23:58.0109 2904  [ D1A079A0DE2EA524513B6930C24527A2 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
16:23:58.0265 2904  SharedAccess - ok
16:23:58.0296 2904  [ CD2E48FA5B29EE2B3B5858056D246EF2 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
16:23:58.0374 2904  ShellHWDetection - ok
16:23:58.0452 2904  [ 2565CAC0DC9FE0371BDCE60832582B2E ] sisagp          C:\Windows\system32\DRIVERS\sisagp.sys
16:23:58.0483 2904  sisagp - ok
16:23:58.0514 2904  [ A9F0486851BECB6DDA1D89D381E71055 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
16:23:58.0530 2904  SiSRaid2 - ok
16:23:58.0561 2904  [ 3727097B55738E2F554972C3BE5BC1AA ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
16:23:58.0592 2904  SiSRaid4 - ok
16:23:58.0639 2904  [ 3E21C083B8A01CB70BA1F09303010FCE ] Smb            C:\Windows\system32\DRIVERS\smb.sys
16:23:58.0686 2904  Smb - ok
16:23:58.0779 2904  [ 6A984831644ECA1A33FFEAE4126F4F37 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
16:23:58.0826 2904  SNMPTRAP - ok
16:23:58.0857 2904  [ 95CF1AE7527FB70F7816563CBC09D942 ] spldr          C:\Windows\system32\drivers\spldr.sys
16:23:58.0873 2904  spldr - ok
16:23:59.0029 2904  [ D1BB750EB51694DE183E08B9C33BE5B2 ] Spooler        C:\Windows\System32\spoolsv.exe
16:23:59.0123 2904  Spooler - ok
16:23:59.0372 2904  [ 4C287F9069FEDBD791178876EE9DE536 ] sppsvc          C:\Windows\system32\sppsvc.exe
16:23:59.0606 2904  sppsvc - ok
16:23:59.0669 2904  [ D8E3E19EEBDAB49DD4A8D3062EAD4EC7 ] sppuinotify    C:\Windows\system32\sppuinotify.dll
16:23:59.0762 2904  sppuinotify - ok
16:23:59.0809 2904  [ C4A027B8C0BD3FC0699F41FA5E9E0C87 ] srv            C:\Windows\system32\DRIVERS\srv.sys
16:23:59.0918 2904  srv - ok
16:23:59.0996 2904  [ 414BB592CAD8A79649D01F9D94318FB3 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
16:24:00.0105 2904  srv2 - ok
16:24:00.0168 2904  [ FF207D67700AA18242AAF985D3E7D8F4 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
16:24:00.0261 2904  srvnet - ok
16:24:00.0293 2904  [ D887C9FD02AC9FA880F6E5027A43E118 ] SSDPSRV        C:\Windows\System32\ssdpsrv.dll
16:24:00.0371 2904  SSDPSRV - ok
16:24:00.0433 2904  [ A36EE93698802CD899F98BFD553D8185 ] ssmdrv          C:\Windows\system32\DRIVERS\ssmdrv.sys
16:24:00.0464 2904  ssmdrv - ok
16:24:00.0527 2904  [ D318F23BE45D5E3A107469EB64815B50 ] SstpSvc        C:\Windows\system32\sstpsvc.dll
16:24:00.0636 2904  SstpSvc - ok
16:24:00.0683 2904  [ DB32D325C192B801DF274BFD12A7E72B ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
16:24:00.0745 2904  stexstor - ok
16:24:00.0776 2904  [ A22825E7BB7018E8AF3E229A5AF17221 ] StiSvc          C:\Windows\System32\wiaservc.dll
16:24:00.0854 2904  StiSvc - ok
16:24:00.0901 2904  [ 957E346CA948668F2496A6CCF6FF82CC ] storflt        C:\Windows\system32\DRIVERS\vmstorfl.sys
16:24:00.0932 2904  storflt - ok
16:24:00.0979 2904  [ 0BF669F0A910BEDA4A32258D363AF2A5 ] StorSvc        C:\Windows\system32\storsvc.dll
16:24:01.0041 2904  StorSvc - ok
16:24:01.0088 2904  [ D5751969DC3E4B88BF482AC8EC9FE019 ] storvsc        C:\Windows\system32\DRIVERS\storvsc.sys
16:24:01.0104 2904  storvsc - ok
16:24:01.0151 2904  [ E58C78A848ADD9610A4DB6D214AF5224 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
16:24:01.0166 2904  swenum - ok
16:24:01.0197 2904  [ A28BD92DF340E57B024BA433165D34D7 ] swprv          C:\Windows\System32\swprv.dll
16:24:01.0307 2904  swprv - ok
16:24:01.0463 2904  [ 04105C8DA62353589C29BDAEB8D88BD8 ] SysMain        C:\Windows\system32\sysmain.dll
16:24:01.0619 2904  SysMain - ok
16:24:01.0650 2904  [ FCFB6C552FBC0DA299799CBD50AD9FD4 ] TabletInputService C:\Windows\System32\TabSvc.dll
16:24:01.0697 2904  TabletInputService - ok
16:24:01.0728 2904  [ 2F46B0C70A4ADC8C90CF825DA3B4FEAF ] TapiSrv        C:\Windows\System32\tapisrv.dll
16:24:01.0790 2904  TapiSrv - ok
16:24:01.0821 2904  [ B799D9FDB26111737F58288D8DC172D9 ] TBS            C:\Windows\System32\tbssvc.dll
16:24:01.0899 2904  TBS - ok
16:24:01.0977 2904  [ 55E9965552741F3850CB22CBBA9671ED ] Tcpip          C:\Windows\system32\drivers\tcpip.sys
16:24:02.0165 2904  Tcpip - ok
16:24:02.0243 2904  [ 55E9965552741F3850CB22CBBA9671ED ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
16:24:02.0305 2904  TCPIP6 - ok
16:24:02.0399 2904  [ 4D96EE19D12304A048CC1F24F8D98389 ] tcpipBM        C:\Windows\system32\drivers\tcpipBM.sys
16:24:02.0461 2904  tcpipBM ( UnsignedFile.Multi.Generic ) - warning
16:24:02.0461 2904  tcpipBM - detected UnsignedFile.Multi.Generic (1)
16:24:02.0539 2904  [ E64444523ADD154F86567C469BC0B17F ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
16:24:02.0601 2904  tcpipreg - ok
16:24:02.0633 2904  [ 1875C1490D99E70E449E3AFAE9FCBADF ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
16:24:02.0726 2904  TDPIPE - ok
16:24:02.0773 2904  [ 7156308896D34EA75A582F9A09E50C17 ] TDTCP          C:\Windows\system32\drivers\tdtcp.sys
16:24:02.0851 2904  TDTCP - ok
16:24:02.0898 2904  [ CB39E896A2A83702D1737BFD402B3542 ] tdx            C:\Windows\system32\DRIVERS\tdx.sys
16:24:02.0945 2904  tdx - ok
16:24:02.0960 2904  [ C36F41EE20E6999DBF4B0425963268A5 ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
16:24:02.0991 2904  TermDD - ok
16:24:03.0038 2904  [ A01E50A04D7B1960B33E92B9080E6A94 ] TermService    C:\Windows\System32\termsrv.dll
16:24:03.0116 2904  TermService - ok
16:24:03.0147 2904  [ 42FB6AFD6B79D9FE07381609172E7CA4 ] Themes          C:\Windows\system32\themeservice.dll
16:24:03.0225 2904  Themes - ok
16:24:03.0272 2904  [ 146B6F43A673379A3C670E86D89BE5EA ] THREADORDER    C:\Windows\system32\mmcss.dll
16:24:03.0319 2904  THREADORDER - ok
16:24:03.0350 2904  [ 4792C0378DB99A9BC2AE2DE6CFFF0C3A ] TrkWks          C:\Windows\System32\trkwks.dll
16:24:03.0428 2904  TrkWks - ok
16:24:03.0569 2904  [ 41A4C781D2286208D397D72099304133 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
16:24:03.0631 2904  TrustedInstaller - ok
16:24:03.0678 2904  [ 98AE6FA07D12CB4EC5CF4A9BFA5F4242 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
16:24:03.0740 2904  tssecsrv - ok
16:24:03.0771 2904  [ 3E461D890A97F9D4C168F5FDA36E1D00 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
16:24:03.0818 2904  tunnel - ok
16:24:03.0943 2904  [ 750FBCB269F4D7DD2E420C56B795DB6D ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
16:24:03.0974 2904  uagp35 - ok
16:24:04.0005 2904  [ 09CC3E16F8E5EE7168E01CF8FCBE061A ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
16:24:04.0099 2904  udfs - ok
16:24:04.0208 2904  [ 8344FD4FCE927880AA1AA7681D4927E5 ] UI0Detect      C:\Windows\system32\UI0Detect.exe
16:24:04.0302 2904  UI0Detect - ok
16:24:04.0333 2904  [ 44E8048ACE47BEFBFDC2E9BE4CBC8880 ] uliagpkx        C:\Windows\system32\DRIVERS\uliagpkx.sys
16:24:04.0364 2904  uliagpkx - ok
16:24:04.0395 2904  [ 049B3A50B3D646BAEEEE9EEC9B0668DC ] umbus          C:\Windows\system32\DRIVERS\umbus.sys
16:24:04.0427 2904  umbus - ok
16:24:04.0458 2904  [ 7550AD0C6998BA1CB4843E920EE0FEAC ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
16:24:04.0473 2904  UmPass - ok
16:24:04.0505 2904  [ 8ECACA5454844F66386F7BE4AE0D7CD1 ] UmRdpService    C:\Windows\System32\umrdp.dll
16:24:04.0536 2904  UmRdpService - ok
16:24:04.0567 2904  [ 833FBB672460EFCE8011D262175FAD33 ] upnphost        C:\Windows\System32\upnphost.dll
16:24:04.0645 2904  upnphost - ok
16:24:04.0692 2904  [ 15629E4D65F97AB5432D6D9597CF6A33 ] upperdev        C:\Windows\system32\DRIVERS\usbser_lowerflt.sys
16:24:04.0739 2904  upperdev - ok
16:24:04.0770 2904  [ C31AE588E403042632DC796CF09E30B0 ] usbccgp        C:\Windows\system32\DRIVERS\usbccgp.sys
16:24:04.0910 2904  usbccgp - ok
16:24:04.0941 2904  [ 04EC7CEC62EC3B6D9354EEE93327FC82 ] usbcir          C:\Windows\system32\DRIVERS\usbcir.sys
16:24:04.0973 2904  usbcir - ok
16:24:05.0051 2904  [ E4C436D914768CE965D5E659BA7EEBD8 ] usbehci        C:\Windows\system32\DRIVERS\usbehci.sys
16:24:05.0129 2904  usbehci - ok
16:24:05.0191 2904  [ BDCD7156EC37448F08633FD899823620 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
16:24:05.0238 2904  usbhub - ok
16:24:05.0285 2904  [ EB2D819A639015253C871CDA09D91D58 ] usbohci        C:\Windows\system32\drivers\usbohci.sys
16:24:05.0300 2904  usbohci - ok
16:24:05.0331 2904  [ 797D862FE0875E75C7CC4C1AD7B30252 ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
16:24:05.0378 2904  usbprint - ok
16:24:05.0409 2904  [ 576096CCBC07E7C4EA4F5E6686D6888F ] usbscan        C:\Windows\system32\DRIVERS\usbscan.sys
16:24:05.0441 2904  usbscan - ok
16:24:05.0487 2904  [ 88701ECA76145E2C011C0EEFF0F7B70E ] usbser          C:\Windows\system32\drivers\usbser.sys
16:24:05.0534 2904  usbser - ok
16:24:05.0565 2904  [ 5C17E6A11AA8BE53F79FD364BA19F0CE ] UsbserFilt      C:\Windows\system32\DRIVERS\usbser_lowerfltj.sys
16:24:05.0675 2904  UsbserFilt - ok
16:24:05.0753 2904  [ 1C4287739A93594E57E2A9E6A3ED7353 ] USBSTOR        C:\Windows\system32\DRIVERS\USBSTOR.SYS
16:24:05.0862 2904  USBSTOR - ok
16:24:05.0955 2904  [ 22480BF4E5A09192E5E30BA4DDE79FA4 ] usbuhci        C:\Windows\system32\DRIVERS\usbuhci.sys
16:24:05.0987 2904  usbuhci - ok
16:24:06.0049 2904  [ B5F6A992D996282B7FAE7048E50AF83A ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
16:24:06.0143 2904  usbvideo - ok
16:24:06.0174 2904  [ 081E6E1C91AEC36758902A9F727CD23C ] UxSms          C:\Windows\System32\uxsms.dll
16:24:06.0252 2904  UxSms - ok
16:24:06.0283 2904  [ C2243FF9E9AAD0C30E8B1A0914DA15B6 ] VaultSvc        C:\Windows\system32\lsass.exe
16:24:06.0314 2904  VaultSvc - ok
16:24:06.0377 2904  [ A059C4C3EDB09E07D21A8E5C0AABD3CB ] vdrvroot        C:\Windows\system32\DRIVERS\vdrvroot.sys
16:24:06.0408 2904  vdrvroot - ok
16:24:06.0439 2904  [ 8C4E7C49D3641BC9E299E466A7F8867D ] vds            C:\Windows\System32\vds.exe
16:24:06.0548 2904  vds - ok
16:24:06.0579 2904  [ 17C408214EA61696CEC9C66E388B14F3 ] vga            C:\Windows\system32\DRIVERS\vgapnp.sys
16:24:06.0689 2904  vga - ok
16:24:06.0720 2904  [ 8E38096AD5C8570A6F1570A61E251561 ] VgaSave        C:\Windows\System32\drivers\vga.sys
16:24:06.0767 2904  VgaSave - ok
16:24:06.0798 2904  [ 3BE6E1F3A4F1AFEC8CEE0D7883F93583 ] vhdmp          C:\Windows\system32\DRIVERS\vhdmp.sys
16:24:06.0829 2904  vhdmp - ok
16:24:06.0860 2904  [ C829317A37B4BEA8F39735D4B076E923 ] viaagp          C:\Windows\system32\DRIVERS\viaagp.sys
16:24:06.0891 2904  viaagp - ok
16:24:06.0907 2904  [ E02F079A6AA107F06B16549C6E5C7B74 ] ViaC7          C:\Windows\system32\DRIVERS\viac7.sys
16:24:06.0954 2904  ViaC7 - ok
16:24:06.0985 2904  [ E43574F6A56A0EE11809B48C09E4FD3C ] viaide          C:\Windows\system32\DRIVERS\viaide.sys
16:24:07.0001 2904  viaide - ok
16:24:07.0032 2904  [ 379B349F65F453D2A6E75EA6B7448E49 ] vmbus          C:\Windows\system32\DRIVERS\vmbus.sys
16:24:07.0063 2904  vmbus - ok
16:24:07.0079 2904  [ EC2BBAB4B84D0738C6C83D2234DC36FE ] VMBusHID        C:\Windows\system32\DRIVERS\VMBusHID.sys
16:24:07.0110 2904  VMBusHID - ok
16:24:07.0125 2904  [ 384E5A2AA49934295171E499F86BA6F3 ] volmgr          C:\Windows\system32\DRIVERS\volmgr.sys
16:24:07.0157 2904  volmgr - ok
16:24:07.0219 2904  [ B5BB72067DDDDBBFB04B2F89FF8C3C87 ] volmgrx        C:\Windows\system32\drivers\volmgrx.sys
16:24:07.0266 2904  volmgrx - ok
16:24:07.0313 2904  [ 58DF9D2481A56EDDE167E51B334D44FD ] volsnap        C:\Windows\system32\DRIVERS\volsnap.sys
16:24:07.0453 2904  volsnap - ok
16:24:07.0531 2904  [ 9DFA0CC2F8855A04816729651175B631 ] vsmraid        C:\Windows\system32\DRIVERS\vsmraid.sys
16:24:07.0578 2904  vsmraid - ok
16:24:07.0640 2904  [ 7EA2BCD94D9CFAF4C556F5CC94532A6C ] VSS            C:\Windows\system32\vssvc.exe
16:24:07.0796 2904  VSS - ok
16:24:07.0859 2904  [ 90567B1E658001E79D7C8BBD3DDE5AA6 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
16:24:07.0921 2904  vwifibus - ok
16:24:07.0968 2904  [ 7090D3436EEB4E7DA3373090A23448F7 ] VWiFiFlt        C:\Windows\system32\DRIVERS\vwififlt.sys
16:24:07.0999 2904  VWiFiFlt - ok
16:24:08.0077 2904  [ A3F04CBEA6C2A10E6CB01F8B47611882 ] vwifimp        C:\Windows\system32\DRIVERS\vwifimp.sys
16:24:08.0139 2904  vwifimp - ok
16:24:08.0249 2904  [ 55187FD710E27D5095D10A472C8BAF1C ] W32Time        C:\Windows\system32\w32time.dll
16:24:08.0327 2904  W32Time - ok
16:24:08.0358 2904  [ DE3721E89C653AA281428C8A69745D90 ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
16:24:08.0373 2904  WacomPen - ok
16:24:08.0405 2904  [ 692A712062146E96D28BA0B7D75DE31B ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
16:24:08.0451 2904  WANARP - ok
16:24:08.0467 2904  [ 692A712062146E96D28BA0B7D75DE31B ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
16:24:08.0498 2904  Wanarpv6 - ok
16:24:08.0561 2904  [ 7790B77FE1E5EE47DCC66247095BB4C9 ] wbengine        C:\Windows\system32\wbengine.exe
16:24:08.0748 2904  wbengine - ok
16:24:08.0795 2904  [ 9614B5D29DC76AC3C29F6D2D3AA70E67 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
16:24:08.0873 2904  WbioSrvc - ok
16:24:08.0966 2904  [ 6D9B75275C3E3A5F51AEF81AFFADB2B6 ] wcncsvc        C:\Windows\System32\wcncsvc.dll
16:24:09.0029 2904  wcncsvc - ok
16:24:09.0060 2904  [ 5D930B6357A6D2AF4D7653BDABBF352F ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
16:24:09.0122 2904  WcsPlugInService - ok
16:24:09.0153 2904  [ 1112A9BADACB47B7C0BB0392E3158DFF ] Wd              C:\Windows\system32\DRIVERS\wd.sys
16:24:09.0185 2904  Wd - ok
16:24:09.0216 2904  [ 9950E3D0F08141C7E89E64456AE7DC73 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
16:24:09.0278 2904  Wdf01000 - ok
16:24:09.0294 2904  [ 46EF9DC96265FD0B423DB72E7C38C2A5 ] WdiServiceHost  C:\Windows\system32\wdi.dll
16:24:09.0341 2904  WdiServiceHost - ok
16:24:09.0356 2904  [ 46EF9DC96265FD0B423DB72E7C38C2A5 ] WdiSystemHost  C:\Windows\system32\wdi.dll
16:24:09.0387 2904  WdiSystemHost - ok
16:24:09.0528 2904  [ BB5EC38F8D4600119B4720BC5D4211F1 ] WebClient      C:\Windows\System32\webclnt.dll
16:24:09.0653 2904  WebClient - ok
16:24:09.0699 2904  [ 760F0AFE937A77CFF27153206534F275 ] Wecsvc          C:\Windows\system32\wecsvc.dll
16:24:09.0746 2904  Wecsvc - ok
16:24:09.0777 2904  [ AC804569BB2364FB6017370258A4091B ] wercplsupport  C:\Windows\System32\wercplsupport.dll
16:24:09.0840 2904  wercplsupport - ok
16:24:09.0871 2904  [ 08E420D873E4FD85241EE2421B02C4A4 ] WerSvc          C:\Windows\System32\WerSvc.dll
16:24:09.0918 2904  WerSvc - ok
16:24:09.0980 2904  [ 8B9A943F3B53861F2BFAF6C186168F79 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
16:24:10.0043 2904  WfpLwf - ok
16:24:10.0058 2904  [ 5CF95B35E59E2A38023836FFF31BE64C ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
16:24:10.0089 2904  WIMMount - ok
16:24:10.0152 2904  [ 3FAE8F94296001C32EAB62CD7D82E0FD ] WinDefend      C:\Program Files\Windows Defender\mpsvc.dll
16:24:10.0245 2904  WinDefend - ok
16:24:10.0261 2904  WinHttpAutoProxySvc - ok
16:24:10.0355 2904  [ F62E510B6AD4C21EB9FE8668ED251826 ] Winmgmt        C:\Windows\system32\wbem\WMIsvc.dll
16:24:10.0433 2904  Winmgmt - ok
16:24:10.0495 2904  [ C4F5D3901D1B41D602DDC196E0B95B51 ] WinRM          C:\Windows\system32\WsmSvc.dll
16:24:10.0667 2904  WinRM - ok
16:24:10.0729 2904  [ 30FC6E5448D0CBAAA95280EEEF7FEDAE ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
16:24:10.0760 2904  WinUsb - ok
16:24:10.0807 2904  [ 16935C98FF639D185086A3529B1F2067 ] Wlansvc        C:\Windows\System32\wlansvc.dll
16:24:10.0916 2904  Wlansvc - ok
16:24:10.0994 2904  [ 6067ACEF367E79914AF628FA1E9B5330 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
16:24:11.0025 2904  wlcrasvc - ok
16:24:11.0103 2904  [ 0A70F4022EC2E14C159EFC4F69AA2477 ] wlidsvc        C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
16:24:11.0244 2904  wlidsvc - ok
16:24:11.0306 2904  [ 0217679B8FCA58714C3BF2726D2CA84E ] WmiAcpi        C:\Windows\system32\DRIVERS\wmiacpi.sys
16:24:11.0337 2904  WmiAcpi - ok
16:24:11.0462 2904  [ 6EB6B66517B048D87DC1856DDF1F4C3F ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
16:24:11.0509 2904  wmiApSrv - ok
16:24:11.0603 2904  [ 77FBD400984CF72BA0FC4B3489D65F74 ] WMPNetworkSvc  C:\Program Files\Windows Media Player\wmpnetwk.exe
16:24:11.0712 2904  WMPNetworkSvc - ok
16:24:11.0759 2904  [ A2F0EC770A92F2B3F9DE6D518E11409C ] WPCSvc          C:\Windows\System32\wpcsvc.dll
16:24:11.0821 2904  WPCSvc - ok
16:24:11.0837 2904  [ B7F658A2EBC07129538AD9AB35212637 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
16:24:11.0883 2904  WPDBusEnum - ok
16:24:11.0915 2904  [ 6DB3276587B853BF886B69528FDB048C ] ws2ifsl        C:\Windows\system32\drivers\ws2ifsl.sys
16:24:11.0977 2904  ws2ifsl - ok
16:24:12.0024 2904  [ A661A76333057B383A06E65F0073222F ] wscsvc          C:\Windows\System32\wscsvc.dll
16:24:12.0071 2904  wscsvc - ok
16:24:12.0086 2904  WSearch - ok
16:24:12.0195 2904  [ FC3EC24FCE372C89423E015A2AC1A31E ] wuauserv        C:\Windows\system32\wuaueng.dll
16:24:12.0336 2904  wuauserv - ok
16:24:12.0351 2904  [ 6F9B6C0C93232CFF47D0F72D6DB1D21E ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
16:24:12.0414 2904  WudfPf - ok
16:24:12.0461 2904  [ F91FF1E51FCA30B3C3981DB7D5924252 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
16:24:12.0507 2904  WUDFRd - ok
16:24:12.0570 2904  [ DDEE3682FE97037C45F4D7AB467CB8B6 ] wudfsvc        C:\Windows\System32\WUDFSvc.dll
16:24:12.0679 2904  wudfsvc - ok
16:24:12.0695 2904  [ FF2D745B560F7C71B31F30F4D49F73D2 ] WwanSvc        C:\Windows\System32\wwansvc.dll
16:24:12.0741 2904  WwanSvc - ok
16:24:12.0788 2904  ================ Scan global ===============================
16:24:12.0819 2904  [ 9A595DF601070DA78C40481120DD2C06 ] C:\Windows\system32\basesrv.dll
16:24:12.0897 2904  [ 008F51AE989C3DF1CBAF8B39DC423CCC ] C:\Windows\system32\winsrv.dll
16:24:12.0929 2904  [ 008F51AE989C3DF1CBAF8B39DC423CCC ] C:\Windows\system32\winsrv.dll
16:24:12.0960 2904  [ 364455805E64882844EE9ACB72522830 ] C:\Windows\system32\sxssrv.dll
16:24:12.0991 2904  [ 5F1B6A9C35D3D5CA72D6D6FDEF9747D6 ] C:\Windows\system32\services.exe
16:24:13.0022 2904  [Global] - ok
16:24:13.0022 2904  ================ Scan MBR ==================================
16:24:13.0038 2904  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
16:24:13.0911 2904  \Device\Harddisk0\DR0 - ok
16:24:13.0927 2904  ================ Scan VBR ==================================
16:24:13.0989 2904  [ 97E4FC49A1F34FD38CEE4DB5989E1D8B ] \Device\Harddisk0\DR0\Partition1
16:24:14.0021 2904  \Device\Harddisk0\DR0\Partition1 - ok
16:24:14.0036 2904  ============================================================
16:24:14.0036 2904  Scan finished
16:24:14.0036 2904  ============================================================
16:24:14.0052 4084  Detected object count: 4
16:24:14.0052 4084  Actual detected object count: 4
16:30:29.0326 4084  IGBASVC ( UnsignedFile.Multi.Generic ) - skipped by user
16:30:29.0326 4084  IGBASVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
16:30:29.0342 4084  int15 ( UnsignedFile.Multi.Generic ) - skipped by user
16:30:29.0342 4084  int15 ( UnsignedFile.Multi.Generic ) - User select action: Skip
16:30:29.0342 4084  ServiceLayer ( UnsignedFile.Multi.Generic ) - skipped by user
16:30:29.0342 4084  ServiceLayer ( UnsignedFile.Multi.Generic ) - User select action: Skip
16:30:29.0342 4084  tcpipBM ( UnsignedFile.Multi.Generic ) - skipped by user
16:30:29.0342 4084  tcpipBM ( UnsignedFile.Multi.Generic ) - User select action: Skip


markusg 08.07.2013 16:52

wieso noch mal tdss Killer, Combofix war angezeigt :-)

hewwisch 08.07.2013 16:55

Code:

ComboFix 13-07-08.02 - Gaby 08.07.2013  17:28:46.1.1 - x86
Microsoft Windows 7 Professional  6.1.7600.0.1252.49.1031.18.2975.1981 [GMT 2:00]
ausgeführt von:: c:\users\Gaby\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((  Weitere Löschungen  ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Gaby\AppData\Roaming\skype.dat
.
.
(((((((((((((((((((((((  Dateien erstellt von 2013-06-08 bis 2013-07-08  ))))))))))))))))))))))))))))))
.
.
2013-07-08 15:37 . 2013-07-08 15:37        --------        d-----w-        c:\users\Default\AppData\Local\temp
2013-07-07 05:38 . 2013-07-07 05:38        --------        d-----w-        C:\FRST
.
.
.
((((((((((((((((((((((((((((((((((((  Find3M Bericht  ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
.
((((((((((((((((((((((((((((  Autostartpunkte der Registrierung  ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PC Suite Tray"="c:\program files\Nokia\Nokia PC Suite 7\PCSuite.exe" [2009-11-11 1451520]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-07-14 1173504]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"VitaKeyPdtWzd"="c:\program files\Acer Bio Protection\PdtWzd.exe" [2009-08-05 3567616]
"PLFSetI"="c:\windows\PLFSetI.exe" [2008-07-29 200704]
"UpdateLBPShortCut"="c:\program files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"CLMLServer"="c:\program files\CyberLink\Power2Go\CLMLSvc.exe" [2009-06-03 103720]
"UpdateP2GoShortCut"="c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"UpdatePSTShortCut"="c:\program files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe" [2009-09-29 210216]
"DataCardMonitor"="c:\program files\T-Mobile\web'n'walk Manager\DataCardMonitor.exe" [2010-05-27 253952]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-09-02 135168]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-09-02 167424]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-09-02 144384]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-03-27 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-02 843712]
"ApnUpdater"="c:\program files\Ask.com\Updater\Updater.exe" [2012-06-20 1568976]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2012-07-18 348664]
.
c:\users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2009-2-26 97680]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages        REG_MULTI_SZ          c:\program files\Acer Bio Protection\PwdFilter
.
R3 BrSerIb;Brother MFC Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys [2009-07-14 265088]
R3 BrUsbSIb;Brother MFC Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys [2009-07-13 11904]
R3 netw5v32;Intel(R) Wireless WiFi Link 5000-Serie - Adaptertreiber für Windows Vista 32 Bit;c:\windows\system32\DRIVERS\netw5v32.sys [2009-07-13 4231168]
R3 nmwcdnsu;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsu.sys [2009-10-06 136704]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 51040]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2012-07-18 36000]
S2 AntiVirSchedulerService;Avira Planer;c:\program files\Avira\AntiVir Desktop\sched.exe [2012-07-18 86224]
S2 AntiVirWebService;Avira Browser Schutz;c:\program files\Avira\AntiVir Desktop\AVWEBGRD.EXE [2012-07-18 465360]
S2 Application Updater;Application Updater;c:\program files\Application Updater\ApplicationUpdater.exe [2012-09-19 795072]
S2 FPSensor;EgisTec-Corp Fingerprint Reader Driver (FPSensor.sys);c:\windows\system32\Drivers\FPSensor.sys [2010-01-14 22528]
S2 IGBASVC;EgisTec Service;c:\program files\Acer Bio Protection\BASVC.exe [2009-08-05 3450368]
S3 NETw5s32;Intel(R) Wireless WiFi Link Adaptertreiber für Windows 7 32-Bit;c:\windows\system32\DRIVERS\NETw5s32.sys [2009-09-15 6114816]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt86win7.sys [2009-03-01 139776]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - 33213850
*Deregistered* - 33213850
.
Inhalt des "geplante Tasks" Ordners
.
2013-07-08 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-28 08:13]
.
.
------- Zusätzlicher Suchlauf -------
.
uInternet Settings,ProxyServer = 10.77.0.15:80
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
LSP: c:\program files\Avira\AntiVir Desktop\avsda.dll
LSP: bmnet.dll
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\otih40mf.default\
FF - prefs.js: browser.startup.homepage - hxxp://search.avira.com/?l=dis&o=APN10395&gct=hp&dc=EU&locale=de_DE
FF - prefs.js: network.proxy.ftp - 10.77.0.15
FF - prefs.js: network.proxy.ftp_port - 80
FF - prefs.js: network.proxy.http - 10.77.0.15
FF - prefs.js: network.proxy.http_port - 80
FF - prefs.js: network.proxy.socks - 10.77.0.15
FF - prefs.js: network.proxy.socks_port - 80
FF - prefs.js: network.proxy.ssl - 10.77.0.15
FF - prefs.js: network.proxy.ssl_port - 80
FF - prefs.js: network.proxy.type - 0
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-2025845975-717871519-3907145054-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-2025845975-717871519-3907145054-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'lsass.exe'(448)
c:\program files\Acer Bio Protection\PwdFilter.DLL
c:\windows\system32\bmnet.dll
.
Zeit der Fertigstellung: 2013-07-08  17:40:19
ComboFix-quarantined-files.txt  2013-07-08 15:40
.
Vor Suchlauf: 17 Verzeichnis(se), 244.489.510.912 Bytes frei
Nach Suchlauf: 24 Verzeichnis(se), 244.508.160.000 Bytes frei
.
- - End Of File - - 3E8C3DBF9BAFECFCE2F440D94B84468E
A36C5E4F47E84449FF07ED3517B43A31

sorry

markusg 08.07.2013 17:00

Hi, öffne bitte Computer, c: qoobox
packe den Ordner Quarantain, z.B.: mit Winrar, oder einem anderen Archivierer, und lade das neue Archiv im Upload Channel hoch, bitte kurz melden, wenn fertig

hewwisch 08.07.2013 20:07

Hab´s hochgeladen!

markusg 08.07.2013 20:12

aber doch nicht hier anhängen, ich sagte im Upload channel, lösch mal bitte den Anhang, danke.
malwarebytes:
Downloade Dir bitte Malwarebytes
  • Installiere
    das Programm in den vorgegebenen Pfad.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Starte Malwarebytes, klicke auf Aktualisierung --> Suche
    nach Aktualisierung
  • Wenn das Update beendet wurde, aktiviere vollständiger Scan durchführen und drücke auf Scannen.
  • Wenn der Scan beendet
    ist, klicke auf Ergebnisse anzeigen.
  • Versichere Dich, dass alle Funde markiert sind und drücke Entferne Auswahl.
  • Poste
    das Logfile, welches sich in Notepad öffnet, hier in den Thread.
  • Nachträglich kannst du den Bericht unter "Log Dateien" finden.

hewwisch 09.07.2013 08:46

Code:

Malwarebytes Anti-Malware (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.07.08.07

Windows 7 x86 NTFS
Internet Explorer 9.0.8112.16421
Gaby :: PAUL [Administrator]

Schutz: Aktiviert

09.07.2013 06:42:19
mbam-log-2013-07-09 (06-42-19).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 392576
Laufzeit: 3 Stunde(n), 1 Minute(n), 3 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 2
C:\Qoobox\Quarantine.rar (Trojan.FakeAlert.ED) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Qoobox\Quarantine\C\Users\Gaby\AppData\Roaming\skype.dat.vir (Trojan.FakeAlert.ED) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)


markusg 09.07.2013 10:26

Hi,

lade den CCleaner standard:
CCleaner - Download - Filepony
falls der CCleaner
bereits instaliert, überspringen.
öffnen, Tools (extras),uninstall Llist, als txt speichern. öffnen.
hinter, jedes von dir benötigte programm, schreibe notwendig.
hinter, jedes, von dir nicht benötigte, unnötig.
hinter, dir unbekannte, unbekannt.
liste posten.

hewwisch 09.07.2013 10:53

Code:

Acer Bio Protection        Egis Technology Inc.        14.01.2010        105 MB        6.2.48        Notwendig
Acer Crystal Eye Webcam        Suyin Optronics Corp        14.01.2010                4.5.1.1        Notwendig
Adobe Flash Player 11 ActiveX        Adobe Systems Incorporated        08.07.2013        6,00 MB        11.7.700.224        Notwendig
Adobe Flash Player 11 Plugin        Adobe Systems Incorporated        08.07.2013        6,00 MB        11.7.700.224        Notwendig
Adobe Reader XI - Deutsch        Adobe Systems Incorporated        08.07.2013        127 MB        11.0.00        Notwendig
Avira SearchFree Toolbar plus Web Protection        Ask.com        28.07.2012        3,80 MB        1.15.4.0        Unnötig
Avira SearchFree Toolbar plus Web Protection Updater        Ask.com        28.07.2012                1.3.0.23930        Unnötig
AxCrypt (Nur Entfernen)        Axon Data        08.03.2010                unbekannt
CCleaner        Piriform        19.06.2013                4.03        Notwendig
Intel(R) Graphics Media Accelerator Driver        Intel Corporation        16.01.2011        54,2 MB        8.15.10.1892        Notwendig
Intel(R) TV Wizard        Intel Corporation        16.03.2010                        Notwendig
IrfanView (remove only)                15.01.2010                        Notwendig
Java 7 Update 25        Oracle        08.07.2013        129 MB        7.0.250        Notwendig
LG CyberLink LabelPrint        CyberLink Corp.        18.01.2010        142 MB        2.5.2111        Unbekannt
LG CyberLink Power2Go        CyberLink Corp.        18.01.2010        123 MB        6.2.3325        Unbekannt
LG Power Tools        CyberLink Corp.        18.01.2010        14,5 MB        6.0.3316        Unbekannt
LizardTech DjVu Control (autoinstall)                28.02.2010                        Unbekannt
Malwarebytes Anti-Malware Version 1.75.0.1300        Malwarebytes Corporation        08.07.2013        19,2 MB        1.75.0.1300        Unbekannt
Microsoft .NET Framework 4 Client Profile        Microsoft Corporation        29.06.2010        38,8 MB        4.0.30319        Notwendig
Microsoft .NET Framework 4 Client Profile DEU Language Pack        Microsoft Corporation        29.06.2010        2,93 MB        4.0.30319        Notwendig
Microsoft Office File Validation Add-In        Microsoft Corporation        26.12.2011        7,95 MB        14.0.5130.5003        Notwendig
Microsoft Office Home and Student 2007        Microsoft Corporation        08.03.2012                12.0.6612.1000        Notwendig
Microsoft Office Live Add-in 1.5        Microsoft Corporation        09.07.2013        508 KB        2.0.4024.1        Notwendig
Microsoft Security Essentials        Microsoft Corporation        08.07.2013                4.2.223.1        Notwendig
Microsoft Silverlight        Microsoft Corporation        09.07.2013        202 MB        5.1.20125.0        Notwendig
Microsoft SQL Server 2005 Compact Edition [ENU]        Microsoft Corporation        16.01.2011        1,69 MB        3.1.0000        Notwendig
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053        Microsoft Corporation        06.02.2010        250 KB        8.0.50727.4053        Notwendig
Microsoft Visual C++ 2005 Redistributable        Microsoft Corporation        18.06.2011        300 KB        8.0.61001        Notwendig
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148        Microsoft Corporation        06.02.2010        200 KB        9.0.30729.4148        Notwendig
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570        Microsoft Corporation        03.05.2011        598 KB        9.0.30729.5570        Notwendig
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17        Microsoft Corporation        14.01.2010        596 KB        9.0.30729        Notwendig
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148        Microsoft Corporation        26.03.2010        594 KB        9.0.30729.4148        Notwendig
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161        Microsoft Corporation        18.06.2011        600 KB        9.0.30729.6161        Notwendig
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219        Microsoft Corporation        09.07.2013        15,0 MB        10.0.40219        Notwendig
Move Media Player        Move Networks        11.03.2010                        Notwendig
Mozilla Firefox 22.0 (x86 de)        Mozilla        08.07.2013        45,8 MB        22.0        Notwendig
Mozilla Maintenance Service        Mozilla        08.07.2013        333 KB        22.0        Notwendig
PDFCreator        Frank Heindörfer, Philip Chinery        15.01.2010                0.9.9        Notwendig
VLC media player 1.1.5        VideoLAN        28.12.2010                1.1.5        Notwendig
Windows Live Essentials        Microsoft Corporation        16.01.2011                15.4.3508.1109        Notwendig
Windows Live Mesh ActiveX control for remote connections        Microsoft Corporation        16.01.2011        5,57 MB        15.4.5722.2        Notwendig
WinRAR 4.20 (32-Bit)        win.rar GmbH        08.07.2013                4.20.0        Notwendig


markusg 09.07.2013 10:58

Hi,
deinstaliere:
Adobe Flash Player alle
Adobe - Adobe Flash Player installieren
neueste version laden, instalieren.
adobe reader:
Adobe - Adobe Reader herunterladen - Alle Versionen
haken bei mcafee security scan raus nehmen
bitte auch mal den adobe reader wie folgt konfigurieren:
adobe reader öffnen, bearbeiten, voreinstellungen.
allgemein:
nur zertifizierte zusatz module verwenden, anhaken.
Sicherheit (erweitert)
Erweiterte Sicherheit anhaken
und alle Dateien auswählen.
internet:
hier sollte alles deaktiviert werden, es ist sehr unsicher pdfs automatisch zu öffnen, zu downloaden etc.
es ist immer besser diese direkt abzuspeichern da man nur so die kontrolle hat was auf dem pc vor geht.
bei javascript den haken bei java script verwenden raus nehmen
bei updater, automatisch instalieren wählen.
übernehmen /ok

deinstaliere:
Avira SearchFree : beide
Malwarebytes

Öffne CCleaner, analysieren, starten, PC neustarten.
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

hewwisch 09.07.2013 13:08

Code:

# AdwCleaner v2.304 - Datei am 09/07/2013 um 14:10:00 erstellt
# Aktualisiert am 03/07/2013 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (32 bits)
# Benutzer : Gaby - PAUL
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Gaby\Downloads\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****

Gestoppt & Gelöscht : Application Updater

***** [Dateien / Ordner] *****

Gelöscht mit Neustart : C:\Users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\otih40mf.default\extensions\wtxpcom@mybrowserbar.com
Ordner Gelöscht : C:\Program Files\Application Updater
Ordner Gelöscht : C:\Program Files\Common Files\spigot
Ordner Gelöscht : C:\Program Files\pdfforge Toolbar
Ordner Gelöscht : C:\Users\Gaby\AppData\LocalLow\pdfforge
Ordner Gelöscht : C:\Users\Gaby\AppData\LocalLow\Search Settings

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKLM\Software\Application Updater
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16476

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v22.0 (de)

Datei : C:\Users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\otih40mf.default\prefs.js

Gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
Gelöscht : user_pref("browser.search.order.1", "Ask.com");

*************************

AdwCleaner[S1].txt - [1834 octets] - [09/07/2013 14:10:00]

########## EOF - C:\AdwCleaner[S1].txt - [1894 octets] ##########


markusg 09.07.2013 13:32

Hi,
neustarten bitte.
Hitman Pro - Download - Filepony

Hitmanpro laden, doppelklicken, Scan klicken.
Nichts löschen, weiter klicken.
Log speichern und posten, bzw als XML exportieren, packen und anhängen.

hewwisch 09.07.2013 18:56

Code:

HitmanPro 3.7.6.201
www.hitmanpro.com

  Computer name . . . . : PAUL
  Windows . . . . . . . : 6.1.1.7601.X86/1
  User name . . . . . . : Paul\Gaby
  UAC . . . . . . . . . : Enabled
  License . . . . . . . : Free

  Scan date . . . . . . : 2013-07-09 19:56:16
  Scan mode . . . . . . : Normal
  Scan duration . . . . : 3m 48s
  Disk access mode  . . : Direct disk access (SRB)
  Cloud . . . . . . . . : Internet
  Reboot  . . . . . . . : No

  Threats . . . . . . . : 0
  Traces  . . . . . . . : 119

  Objects scanned . . . : 985.047
  Files scanned . . . . : 11.245
  Remnants scanned  . . : 393.968 files / 579.834 keys

Potential Unwanted Programs _________________________________________________

  C:\Users\Default User\AppData\Local\AskToolbar\ (AskBar)
  C:\Users\Default\AppData\Local\AskToolbar\ (AskBar)
  C:\Users\Default\AppData\Local\AskToolbar\Downloaded Program Files\ (AskBar)
  C:\Users\Default\AppData\Local\AskToolbar\Downloaded Program Files\AviraBrowserSecurity.dll (AskBar)
      Size . . . . . . . : 986.064 bytes
      Age  . . . . . . . : 439.1 days (2012-04-26 17:12:34)
      Entropy  . . . . . : 6.4
      SHA-256  . . . . . : 7699132B6EBAD2A9A8563A602173D499E008B9FB1C9359E5FB07B3DCAB033CEF
      Product  . . . . . : Avira Addon
      Publisher  . . . . : Ask.com
      Description  . . . : Avira Addon
      Version  . . . . . : 3.0.0.1000
      Copyright  . . . . : Copyright © 2009 Ask.com, All rights reserved.
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : -7.0

  C:\Users\Default\AppData\Local\AskToolbar\Downloaded Program Files\avr-3.inf (AskBar)
  HKU\.DEFAULT\Software\Ask.com\ (AskBar)
  HKU\.DEFAULT\Software\AskToolbar\ (AskBar)
  HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}\ (AskBar)
  HKU\S-1-5-18\Software\Ask.com\ (AskBar)
  HKU\S-1-5-18\Software\AskToolbar\ (AskBar)
  HKU\S-1-5-18\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}\ (AskBar)

Cookies _____________________________________________________________________

  C:\Users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\otih40mf.default\cookies.sqlite:ad.zanox.com
  C:\Users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\otih40mf.default\cookies.sqlite:apmebf.com
  C:\Users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\otih40mf.default\cookies.sqlite:doubleclick.net
  C:\Users\Gaby\AppData\Roaming\Mozilla\Firefox\Profiles\otih40mf.default\cookies.sqlite:serving-sys.com


markusg 09.07.2013 19:36

alle Hitmanpro Funde löschen, neustarten.

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
Code:

activex
netsvcs
msconfig
%SYSTEMDRIVE%\*.
%PROGRAMFILES%\*.exe
%LOCALAPPDATA%\*.exe
%systemroot%\*. /mp /s
C:\Windows\system32\*.tsp
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\system32\*.dll /lockedfiles
%USERPROFILE%\*.*
%USERPROFILE%\Local Settings\Temp\*.exe
%USERPROFILE%\Local Settings\Temp\*.dll
%USERPROFILE%\Application Data\*.exe
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs
CREATERESTOREPOINT

  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Kopiere
    nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread

hewwisch 09.07.2013 20:45

Code:

OTL logfile created on: 09.07.2013 21:29:36 - Run 2
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\Gaby\Downloads
 Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,91 Gb Total Physical Memory | 2,19 Gb Available Physical Memory | 75,37% Memory free
5,81 Gb Paging File | 5,07 Gb Available in Paging File | 87,23% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 288,32 Gb Total Space | 229,20 Gb Free Space | 79,50% Space Free | Partition Type: NTFS
 
Computer Name: PAUL | User Name: Gaby | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013.07.09 21:27:31 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Gaby\Downloads\OTL.exe
PRC - [2013.07.09 19:56:15 | 000,106,280 | ---- | M] (SurfRight B.V.) -- C:\Program Files\HitmanPro\hmpsched.exe
PRC - [2013.05.11 12:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013.01.27 11:11:46 | 000,295,232 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\NisSrv.exe
PRC - [2013.01.27 11:11:46 | 000,020,456 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Client\MsMpEng.exe
PRC - [2013.01.27 11:11:06 | 000,947,152 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Client\msseces.exe
PRC - [2011.02.25 07:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2010.11.20 14:17:47 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\taskhost.exe
PRC - [2009.08.05 22:39:32 | 003,567,616 | ---- | M] (Egis Technology Inc.) -- C:\Program Files\Acer Bio Protection\PdtWzd.exe
PRC - [2009.08.05 22:39:32 | 003,450,368 | ---- | M] (Egis Technology Inc.) -- C:\Program Files\Acer Bio Protection\BASVC.exe
PRC - [2009.08.05 22:39:28 | 004,187,648 | ---- | M] (Egis Technology Inc.) -- C:\Program Files\Acer Bio Protection\PwdBank.exe
PRC - [2009.08.05 22:39:18 | 003,357,696 | ---- | M] (Egis Technology Inc.) -- C:\Program Files\Acer Bio Protection\CompPtcVUI.exe
PRC - [2009.06.03 21:59:02 | 000,103,720 | ---- | M] (CyberLink) -- C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe
PRC - [2008.07.29 20:29:26 | 000,200,704 | ---- | M] () -- C:\Windows\PLFSetI.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2009.06.03 21:59:14 | 000,013,096 | ---- | M] () -- C:\Program Files\CyberLink\Power2Go\CLMLSvcPS.dll
MOD - [2009.06.03 21:59:02 | 000,619,816 | ---- | M] () -- C:\Program Files\CyberLink\Power2Go\CLMediaLibrary.dll
MOD - [2008.07.29 20:29:26 | 000,200,704 | ---- | M] () -- C:\Windows\PLFSetI.exe
 
 
========== Services (SafeList) ==========
 
SRV - File not found [Auto | Stopped] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - File not found [Auto | Stopped] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2013.07.09 19:56:15 | 000,106,280 | ---- | M] (SurfRight B.V.) [Auto | Running] -- C:\Program Files\HitmanPro\hmpsched.exe -- (HitmanProScheduler)
SRV - [2013.07.03 20:11:46 | 000,117,144 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013.05.11 12:37:26 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013.01.27 11:11:46 | 000,295,232 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2013.01.27 11:11:46 | 000,020,456 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV - [2009.08.05 22:39:32 | 003,450,368 | ---- | M] (Egis Technology Inc.) [Auto | Running] -- C:\Program Files\Acer Bio Protection\BASVC.exe -- (IGBASVC)
SRV - [2009.07.14 03:16:15 | 000,016,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\StorSvc.dll -- (StorSvc)
SRV - [2009.07.14 03:16:13 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\sensrsvc.dll -- (SensrSvc)
SRV - [2009.07.14 03:16:12 | 001,004,544 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\PeerDistSvc.dll -- (PeerDistSvc)
SRV - [2009.07.14 03:15:41 | 000,680,960 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
 
 
========== Driver Services (SafeList) ==========
 
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\usbser_lowerflt.sys -- (upperdev)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\pccsmcfd.sys -- (pccsmcfd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\drivers\nmwcdnsu.sys -- (nmwcdnsu)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ewusbmdm.sys -- (hwdatacard)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Gaby\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - [2013.04.04 14:50:32 | 000,022,856 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2013.01.20 15:59:04 | 000,100,328 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\NisDrvWFP.sys -- (NisDrv)
DRV - [2010.11.20 14:30:15 | 000,175,360 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmbus.sys -- (vmbus)
DRV - [2010.11.20 14:30:15 | 000,040,704 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\vmstorfl.sys -- (storflt)
DRV - [2010.11.20 14:30:15 | 000,028,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\storvsc.sys -- (storvsc)
DRV - [2010.11.20 12:24:41 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV - [2010.11.20 11:59:44 | 000,035,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\winusb.sys -- (WinUsb)
DRV - [2010.11.20 11:14:45 | 000,017,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VMBusHID.sys -- (VMBusHID)
DRV - [2010.11.20 11:14:41 | 000,005,632 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\vms3cap.sys -- (s3cap)
DRV - [2010.01.14 17:41:56 | 000,022,528 | ---- | M] (Egistec) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\FPSensor.sys -- (FPSensor)
DRV - [2009.09.15 20:40:18 | 006,114,816 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\NETw5s32.sys -- (NETw5s32)
DRV - [2009.07.14 02:56:07 | 000,265,088 | ---- | M] (Brother Industries Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\BrSerIb.sys -- (BrSerIb)
DRV - [2009.07.14 01:52:10 | 000,014,336 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\vwifimp.sys -- (vwifimp)
DRV - [2009.07.14 00:53:33 | 000,011,904 | ---- | M] (Brother Industries Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\BrUsbSIb.sys -- (BrUsbSIb)
DRV - [2009.07.14 00:02:51 | 004,231,168 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\netw5v32.sys -- (netw5v32)
DRV - [2008.03.12 20:52:34 | 000,069,632 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\System32\drivers\int15.sys -- (int15)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 12 7F 63 8F 26 95 CA 01  [binary data]
IE - HKCU\..\SearchScopes,DefaultScope =
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{193A3D0B-129E-47C5-A214-3B1D812ECC4E}: "URL" = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-3&o=APN10395&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^ABT&apn_dtid=^YYYYYY^YY^DE&apn_uid=c80017a6-4a39-4a8e-9993-1c21156a15ec&apn_sauid=CCAD0560-EA49-40A7-B164-D61AA35C7C0D
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{907505F5-672D-41D0-97BA-6AF610089360}: "URL" = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=302398&p={searchTerms}
IE - HKCU\..\SearchScopes\{D6866D1D-00CF-41FA-894E-356CB5693691}: "URL" = hxxp://www.google.de/search?q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = 10.77.0.15:80
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "Yahoo"
FF - prefs.js..browser.search.param.yahoo-fr: ""
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.gmx.net/"
FF - prefs.js..extensions.enabledAddons: %7Bc151d79e-e61b-4a90-a887-5a46d38fba99%7D:2.8
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:22.0
FF - prefs.js..network.proxy.ftp: "10.77.0.15"
FF - prefs.js..network.proxy.ftp_port: 80
FF - prefs.js..network.proxy.http: "10.77.0.15"
FF - prefs.js..network.proxy.http_port: 80
FF - prefs.js..network.proxy.share_proxy_settings: true
FF - prefs.js..network.proxy.socks: "10.77.0.15"
FF - prefs.js..network.proxy.socks_port: 80
FF - prefs.js..network.proxy.ssl: "10.77.0.15"
FF - prefs.js..network.proxy.ssl_port: 80
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF - HKLM\Software\MozillaPlugins\@ei.FromDocToPDF_65.com/Plugin: C:\Program Files\FromDocToPDF_65EI\Installr\1.bin\NP65EISB.dll (FromDocToPDF)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.25.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: C:\Users\Gaby\AppData\Roaming\Move Networks\plugins\071803000001\npqmp071803000001.dll (Move Networks)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 22.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 22.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 22.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 22.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
 
[2011.08.22 10:06:03 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Gaby\AppData\Roaming\mozilla\Extensions
[2013.07.09 21:24:03 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Gaby\AppData\Roaming\mozilla\Firefox\Profiles\otih40mf.default\extensions
[2013.04.20 10:12:36 | 000,111,899 | ---- | M] () (No name found) -- C:\Users\Gaby\AppData\Roaming\mozilla\firefox\profiles\otih40mf.default\extensions\{c151d79e-e61b-4a90-a887-5a46d38fba99}.xpi
[2013.07.08 17:57:37 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2013.07.03 20:11:40 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\browser\extensions
[2013.07.03 20:11:46 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
 
O1 HOSTS File: ([2013.07.08 17:37:17 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1      localhost
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O4 - HKLM..\Run: [CLMLServer] C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
O4 - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [PLFSetI] C:\Windows\PLFSetI.exe ()
O4 - HKLM..\Run: [UpdateLBPShortCut] C:\Program Files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdateP2GoShortCut] C:\Program Files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [UpdatePSTShortCut] C:\Program Files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [VitaKeyPdtWzd] C:\Program Files\Acer Bio Protection\PdtWzd.exe (Egis Technology Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: Quick-Launch Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\Acer Bio Protection\PwdBank.exe (Egis Technology Inc.)
O9 - Extra 'Tools' menuitem : Quick-Launch Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\Acer Bio Protection\PwdBank.exe (Egis Technology Inc.)
O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} hxxp://office.microsoft.com/sites/production/ieawsdc32.cab (Microsoft Office Template and Media Control)
O16 - DPF: {0E8D0700-75DF-11D3-8B4A-0008C7450C4A} hxxp://eic.lgservice.com/DjvuViewer/DjVuControl-6.1.4.cab (DjVuCtl Class)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{3F4DF049-42CA-448E-AD43-2745BE8E0AD0}: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{73645C46-0685-4DE4-B156-C2DF8416D132}: DhcpNameServer = 192.168.178.1
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009.06.10 23:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
ActiveX: {0e8d0700-75df-11d3-8b4a-0008c7450c4a} - LizardTech DjVu Activex Control
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.07.09 21:23:56 | 000,000,000 | ---D | C] -- C:\Program Files\FromDocToPDF_65EI
[2013.07.09 19:56:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
[2013.07.09 19:56:11 | 000,000,000 | ---D | C] -- C:\Program Files\HitmanPro
[2013.07.09 19:55:33 | 000,000,000 | ---D | C] -- C:\ProgramData\HitmanPro
[2013.07.09 13:47:45 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe
[2013.07.09 13:47:45 | 000,000,000 | ---D | C] -- C:\Program Files\Adobe
[2013.07.09 11:48:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2013.07.09 11:48:47 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2013.07.09 10:32:28 | 000,000,000 | ---D | C] -- C:\Virenbekämpfung
[2013.07.09 07:46:17 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
[2013.07.09 07:16:04 | 000,000,000 | ---D | C] -- C:\Windows\System32\SPReview
[2013.07.08 22:01:15 | 000,000,000 | ---D | C] -- C:\Users\Gaby\AppData\Roaming\Malwarebytes
[2013.07.08 22:00:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.07.08 22:00:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.07.08 22:00:35 | 000,022,856 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2013.07.08 21:58:31 | 000,000,000 | ---D | C] -- C:\Users\Gaby\AppData\Local\Programs
[2013.07.08 21:02:10 | 000,000,000 | ---D | C] -- C:\Users\Gaby\AppData\Roaming\WinRAR
[2013.07.08 21:02:10 | 000,000,000 | ---D | C] -- C:\Users\Gaby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
[2013.07.08 21:02:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
[2013.07.08 21:01:48 | 000,000,000 | ---D | C] -- C:\Program Files\WinRAR
[2013.07.08 17:59:24 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java
[2013.07.08 17:58:51 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2013.07.08 17:56:04 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2013.07.08 17:54:29 | 000,000,000 | ---D | C] -- C:\Windows\System32\appmgmt
[2013.07.08 17:40:25 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013.07.08 17:40:22 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2013.07.08 17:26:20 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013.07.08 17:26:20 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013.07.08 17:26:20 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013.07.08 17:25:43 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013.07.03 20:11:39 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
 
========== Files - Modified Within 30 Days ==========
 
[2013.07.09 21:25:58 | 000,014,832 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.07.09 21:25:58 | 000,014,832 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.07.09 21:23:02 | 000,654,166 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2013.07.09 21:23:02 | 000,616,008 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013.07.09 21:23:02 | 000,130,006 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2013.07.09 21:23:02 | 000,106,388 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013.07.09 21:18:23 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.07.09 21:18:16 | 2339,512,320 | -HS- | M] () -- C:\hiberfil.sys
[2013.07.09 19:56:15 | 000,001,869 | ---- | M] () -- C:\Users\Public\Desktop\HitmanPro.lnk
[2013.07.09 14:10:22 | 000,000,175 | ---- | M] () -- C:\Windows\DeleteOnReboot.bat
[2013.07.09 13:48:35 | 000,001,953 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
[2013.07.09 10:21:07 | 000,308,704 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2013.07.08 17:57:07 | 000,002,154 | ---- | M] () -- C:\Windows\epplauncher.mif
[2013.07.08 17:37:17 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2013.07.06 23:00:32 | 000,000,000 | ---- | M] () -- C:\Users\Gaby\defogger_reenable
[2013.07.06 20:59:35 | 000,000,004 | ---- | M] () -- C:\Users\Gaby\AppData\Roaming\skype.ini
 
========== Files Created - No Company Name ==========
 
[2013.07.09 19:56:15 | 000,001,869 | ---- | C] () -- C:\Users\Public\Desktop\HitmanPro.lnk
[2013.07.09 14:10:09 | 000,000,175 | ---- | C] () -- C:\Windows\DeleteOnReboot.bat
[2013.07.09 13:48:35 | 000,001,953 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
[2013.07.09 13:48:34 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
[2013.07.09 03:12:35 | 000,000,003 | ---- | C] () -- C:\Windows\System32\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2013.07.09 03:11:14 | 000,000,003 | ---- | C] () -- C:\Windows\System32\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2013.07.08 17:57:07 | 000,002,154 | ---- | C] () -- C:\Windows\epplauncher.mif
[2013.07.08 17:56:50 | 000,002,121 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2013.07.08 17:26:20 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013.07.08 17:26:20 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013.07.08 17:26:20 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013.07.08 17:26:20 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013.07.08 17:26:20 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013.07.06 23:00:32 | 000,000,000 | ---- | C] () -- C:\Users\Gaby\defogger_reenable
[2013.07.06 20:23:27 | 000,000,004 | ---- | C] () -- C:\Users\Gaby\AppData\Roaming\skype.ini
[2010.05.26 11:01:44 | 000,014,848 | ---- | C] () -- C:\Users\Gaby\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.02.23 11:07:56 | 005,161,644 | ---- | C] () -- C:\Users\Gaby\Cybex i go - Bedienungsanleitung.pdf
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:42:31 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 06:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.20 14:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009.07.14 03:16:17 | 000,342,528 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
========== LOP Check ==========
 
[2010.01.14 16:29:03 | 000,000,000 | ---D | M] -- C:\Users\Gaby\AppData\Roaming\Acer
[2010.05.27 06:39:48 | 000,000,000 | ---D | M] -- C:\Users\Gaby\AppData\Roaming\Bytemobile
[2010.07.07 18:42:10 | 000,000,000 | ---D | M] -- C:\Users\Gaby\AppData\Roaming\HCM Updater
[2011.05.08 19:38:08 | 000,000,000 | ---D | M] -- C:\Users\Gaby\AppData\Roaming\IrfanView
[2010.01.19 11:33:03 | 000,000,000 | ---D | M] -- C:\Users\Gaby\AppData\Roaming\Nokia
[2010.11.05 16:58:02 | 000,000,000 | ---D | M] -- C:\Users\Gaby\AppData\Roaming\PC Suite
[2011.01.19 16:54:10 | 000,000,000 | ---D | M] -- C:\Users\Gaby\AppData\Roaming\Windows Live Writer
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %SYSTEMDRIVE%\*. >
[2013.07.08 17:40:25 | 000,000,000 | -HSD | M] -- C:\$RECYCLE.BIN
[2010.10.16 19:23:56 | 000,000,000 | ---D | M] -- C:\05d073c3002d4a41f840da3e4226
[2011.02.10 20:30:07 | 000,000,000 | ---D | M] -- C:\281f0df2f8e4ce8bc2
[2010.01.14 11:02:28 | 000,000,000 | ---D | M] -- C:\ACER
[2011.11.22 22:12:04 | 000,000,000 | ---D | M] -- C:\Bilder
[2009.06.17 04:47:17 | 000,000,000 | ---D | M] -- C:\Book
[2013.07.09 10:19:26 | 000,000,000 | -HSD | M] -- C:\Boot
[2011.05.12 21:41:37 | 000,000,000 | ---D | M] -- C:\Bunse
[2009.07.14 06:53:55 | 000,000,000 | -HSD | M] -- C:\Documents and Settings
[2010.01.14 10:43:32 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen
[2009.01.01 00:21:02 | 000,000,000 | ---D | M] -- C:\i386
[2009.06.17 03:59:17 | 000,000,000 | ---D | M] -- C:\Intel
[2009.06.17 04:11:56 | 000,000,000 | R--D | M] -- C:\MSOCache
[2009.07.14 04:37:05 | 000,000,000 | ---D | M] -- C:\PerfLogs
[2013.07.09 21:23:56 | 000,000,000 | ---D | M] -- C:\Program Files
[2013.07.09 19:55:33 | 000,000,000 | ---D | M] -- C:\ProgramData
[2010.01.14 10:56:37 | 000,000,000 | R--D | M] -- C:\Programme
[2010.01.14 15:44:59 | 000,000,000 | ---D | M] -- C:\Recovery
[2013.07.09 21:32:09 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2010.01.14 15:45:09 | 000,000,000 | R--D | M] -- C:\Users
[2009.01.01 00:16:09 | 000,000,000 | ---D | M] -- C:\VALUEADD
[2013.07.09 20:01:15 | 000,000,000 | ---D | M] -- C:\Virenbekämpfung
[2013.07.09 14:10:09 | 000,000,000 | ---D | M] -- C:\Windows
[2010.01.14 15:28:41 | 000,000,000 | ---D | M] -- C:\Windows.old
 
< %PROGRAMFILES%\*.exe >
 
< %LOCALAPPDATA%\*.exe >
 
< %systemroot%\*. /mp /s >
 
< C:\Windows\system32\*.tsp >
[2009.07.14 03:14:11 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\hidphone.tsp
[2009.07.14 03:14:11 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\kmddsp.tsp
[2009.07.14 03:14:11 | 000,050,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\ndptsp.tsp
[2009.07.14 03:14:11 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\remotesp.tsp
[2010.11.20 14:16:53 | 000,281,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\system32\unimdm.tsp
[2009.07.14 06:53:46 | 000,032,640 | ---- | C] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2009.07.14 06:53:47 | 000,000,006 | -H-- | C] () -- C:\Windows\Tasks\SA.DAT
 
< MD5 for: AGP440.SYS  >
[2008.04.14 14:00:00 | 020,108,202 | ---- | M] () .cab file -- C:\i386\sp3.cab:AGP440.sys
[2008.04.14 00:06:40 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\Windows.old\Windows\system32\dllcache\agp440.sys
[2008.04.14 00:06:40 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\Windows.old\Windows\system32\drivers\AGP440.SYS
[2009.07.14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\erdnt\cache\AGP440.sys
[2009.07.14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\System32\drivers\AGP440.sys
[2009.07.14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_x86_neutral_a97a2a0d0fbc6696\AGP440.sys
[2009.07.14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_b9e9435f20046eeb\AGP440.sys
[2009.07.14 03:26:15 | 000,053,312 | ---- | M] (Microsoft Corporation) MD5=507812C3054C21CEF746B6EE3D04DD6E -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_bc1a57271cf2f285\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2008.04.14 14:00:00 | 020,108,202 | ---- | M] () .cab file -- C:\i386\sp3.cab:atapi.sys
[2009.07.14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\erdnt\cache\atapi.sys
[2009.07.14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\drivers\atapi.sys
[2009.07.14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_x86_neutral_fab873f3e8a3315c\atapi.sys
[2009.07.14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_dd0e7e3d82dd640d\atapi.sys
[2009.07.14 03:26:15 | 000,021,584 | ---- | M] (Microsoft Corporation) MD5=338C86357871C167A96AB976519BF59E -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_df3f92057fcbe7a7\atapi.sys
[2008.04.14 14:00:00 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\Windows.old\Windows\system32\dllcache\atapi.sys
[2008.04.14 14:00:00 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\Windows.old\Windows\system32\drivers\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\erdnt\cache\cngaudit.dll
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\System32\cngaudit.dll
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
 
< MD5 for: EVENTLOG.DLL  >
[2008.04.14 14:00:00 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\Windows.old\Windows\system32\dllcache\eventlog.dll
[2008.04.14 14:00:00 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\Windows.old\Windows\system32\eventlog.dll
 
< MD5 for: EXPLORER.EXE  >
[2011.02.26 07:19:21 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=0FB9C74046656D1579A64660AD67B746 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_54149f9ef14031fc\explorer.exe
[2009.07.14 03:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_518afd35db100430\explorer.exe
[2011.02.26 07:51:13 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=255CF508D7CFB10E0794D6AC93280BD8 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_525b5180f3f95373\explorer.exe
[2009.10.31 07:45:39 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_51a66d6ddafc2ed1\explorer.exe
[2011.02.26 07:33:07 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=2AF58D15EDC06EC6FDACCE1F19482BBF -- C:\Windows\erdnt\cache\explorer.exe
[2011.02.26 07:33:07 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=2AF58D15EDC06EC6FDACCE1F19482BBF -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_51a3a583dafd0cef\explorer.exe
[2010.11.20 14:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_53bc10fdd7fe87ca\explorer.exe
[2008.04.14 14:00:00 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\Windows.old\Windows\explorer.exe
[2008.04.14 14:00:00 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\Windows.old\Windows\system32\dllcache\explorer.exe
[2011.02.25 07:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\explorer.exe
[2011.02.25 07:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_5389023fd8245f84\explorer.exe
[2009.08.03 07:49:47 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=9FF6C4C91A3711C0A3B18F87B08B518D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_526619d4f3f142e6\explorer.exe
[2009.08.03 07:35:50 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=B95EEB0F4E5EFBF1038A35B3351CF047 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_51e07e31dad00878\explorer.exe
[2009.10.31 08:00:51 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=C76153C7ECA00FA852BB0C193378F917 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_52283b2af41f3691\explorer.exe
 
< MD5 for: IASTOR.SYS  >
[2009.02.11 17:26:18 | 000,407,576 | ---- | M] (Intel Corporation) MD5=1ADAA4F16073FD0C7270F451FD024E97 -- C:\Programme\Intel\Intel Matrix Storage Manager\driver64\IaStor.sys
[2009.02.11 17:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Programme\Intel\Intel Matrix Storage Manager\driver\IaStor.sys
[2009.02.11 11:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Windows.old\Windows\OemDir\iaStor.sys
[2009.02.11 17:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Windows.old\Windows\system32\drivers\iaStor.sys
[2009.02.11 17:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Windows.old\Windows\system32\DRVSTORE\iaAHCI_DAB8BE0C6A617003890F5FDA36EBBE5A46A6D51A\iaStor.sys
[2009.02.11 11:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Windows.old\Windows\system32\ReinstallBackups\0000\DriverFiles\iaStor.sys
 
< MD5 for: IASTORV.SYS  >
[2011.03.11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\System32\drivers\iaStorV.sys
[2011.03.11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_x86_neutral_0bcee2057afcc090\iaStorV.sys
[2011.03.11 07:38:51 | 000,332,160 | ---- | M] (Intel Corporation) MD5=5CD5F9A5444E6CDCB0AC89BD62D8B76E -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_b0daddb9e6380745\iaStorV.sys
[2011.03.11 07:43:55 | 000,332,160 | ---- | M] (Intel Corporation) MD5=71F1A494FEDF4B33C02C4A6A28D6D9E9 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_aef580fde910b4b0\iaStorV.sys
[2011.03.11 07:28:00 | 000,332,160 | ---- | M] (Intel Corporation) MD5=778D0E6D7D9EBA0C403BADBAAD41DB20 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_b152a892ff64119f\iaStorV.sys
[2009.07.14 03:20:36 | 000,332,352 | ---- | M] (Intel Corporation) MD5=934AF4D7C5F457B9F0743F4299B77B67 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_aee7a89be91b9000\iaStorV.sys
[2010.11.20 14:29:54 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_x86_neutral_668286aa35d55928\iaStorV.sys
[2010.11.20 14:29:54 | 000,332,160 | ---- | M] (Intel Corporation) MD5=A3CAE5D281DB4CFF7CFF8233507EE5AD -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_b118bc63e60a139a\iaStorV.sys
[2011.03.11 07:52:21 | 000,332,160 | ---- | M] (Intel Corporation) MD5=B9039A34C2F8769490DCC494E2402445 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_afae2d45020c148b\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2008.04.14 14:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\Windows.old\Windows\system32\dllcache\netlogon.dll
[2008.04.14 14:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\Windows.old\Windows\system32\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\System32\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_ffbf212e963c0162\netlogon.dll
[2009.07.14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\erdnt\cache\netlogon.dll
[2009.07.14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_fd8e0d66994d7dc8\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2011.03.11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\System32\drivers\nvstor.sys
[2011.03.11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_x86_neutral_0276fc3b3ea60d41\nvstor.sys
[2011.03.11 07:39:00 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4380E59A170D88C4F1022EFF6719A8A4 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_3ba44e691d6eb11d\nvstor.sys
[2011.03.11 07:44:01 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=4520B63899E867F354EE012D34E11536 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_39bef1ad20475e88\nvstor.sys
[2011.03.11 07:28:10 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=66D468654A58594F5F3BA63D5AD5B1AF -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_3c1c1942369abb77\nvstor.sys
[2011.03.11 07:52:25 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=8A7583A3B58D3EEB28BB26626526BC91 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_3a779df43942be63\nvstor.sys
[2010.11.20 14:30:06 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_x86_neutral_dd659ed032d28a14\nvstor.sys
[2010.11.20 14:30:06 | 000,143,744 | ---- | M] (NVIDIA Corporation) MD5=9283C58EBAA2618F93482EB5DABCEC82 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_3be22d131d40bd72\nvstor.sys
[2009.07.14 03:20:44 | 000,142,416 | ---- | M] (NVIDIA Corporation) MD5=C99F251A5DE63C6F129CF71933ACED0F -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_39b1194b205239d8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2009.07.14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\erdnt\cache\scecli.dll
[2009.07.14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_37e4387f3a6f0483\scecli.dll
[2008.04.14 14:00:00 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\Windows.old\Windows\system32\dllcache\scecli.dll
[2008.04.14 14:00:00 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\Windows.old\Windows\system32\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\System32\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_3a154c47375d881d\scecli.dll
 
< MD5 for: USER32.DLL  >
[2009.07.14 03:16:17 | 000,811,520 | ---- | M] (Microsoft Corporation) MD5=34B7E222E81FAFA885F0C5F2CFA56861 -- C:\Windows\erdnt\cache\user32.dll
[2009.07.14 03:16:17 | 000,811,520 | ---- | M] (Microsoft Corporation) MD5=34B7E222E81FAFA885F0C5F2CFA56861 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_cd0ec264ceb014a3\user32.dll
[2008.04.14 14:00:00 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\Windows.old\Windows\system32\dllcache\user32.dll
[2008.04.14 14:00:00 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\Windows.old\Windows\system32\user32.dll
[2010.11.20 14:21:33 | 000,811,520 | ---- | M] (Microsoft Corporation) MD5=F1DD3ACAEE5E6B4BBC69BC6DF75CEF66 -- C:\Windows\System32\user32.dll
[2010.11.20 14:21:33 | 000,811,520 | ---- | M] (Microsoft Corporation) MD5=F1DD3ACAEE5E6B4BBC69BC6DF75CEF66 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_cf3fd62ccb9e983d\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\System32\userinit.exe
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009.07.14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\erdnt\cache\userinit.exe
[2009.07.14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2008.04.14 14:00:00 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\Windows.old\Windows\system32\dllcache\userinit.exe
[2008.04.14 14:00:00 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\Windows.old\Windows\system32\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2009.10.28 08:17:59 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=37CDB7E72EB66BA85A87CBE37E7F03FD -- C:\Windows\erdnt\cache\winlogon.exe
[2009.10.28 08:17:59 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=37CDB7E72EB66BA85A87CBE37E7F03FD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_6fc699643622d177\winlogon.exe
[2009.10.28 07:52:08 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=3BABE6767C78FBF5FB8435FEED187F30 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_703394514f56f7c2\winlogon.exe
[2010.11.20 14:17:54 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\System32\winlogon.exe
[2010.11.20 14:17:54 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_71ca6b0233339500\winlogon.exe
[2009.07.14 03:14:45 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=8EC6A4AB12B8F3759E21F8E3A388F2CF -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_6f99573a36451166\winlogon.exe
[2013.04.04 14:50:32 | 000,218,184 | ---- | M] () MD5=B4C6E3889BB310CA7E974A04EC6E46AC -- C:\Virenbekämpfung\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2008.04.14 14:00:00 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\Windows.old\Windows\system32\dllcache\winlogon.exe
[2008.04.14 14:00:00 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\Windows.old\Windows\system32\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2008.04.14 14:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\Windows.old\Windows\system32\dllcache\ws2ifsl.sys
[2008.04.14 14:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\Windows.old\Windows\system32\drivers\ws2ifsl.sys
[2009.07.14 01:55:02 | 000,016,384 | ---- | M] (Microsoft Corporation) MD5=6DB3276587B853BF886B69528FDB048C -- C:\Windows\System32\drivers\ws2ifsl.sys
[2009.07.14 01:55:02 | 000,016,384 | ---- | M] (Microsoft Corporation) MD5=6DB3276587B853BF886B69528FDB048C -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_4f5cf6f829213bb2\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2012.03.08 22:21:12 | 000,353,792 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\system32\dxtmsft.dll
[2012.03.08 22:21:12 | 000,223,232 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\system32\dxtrans.dll
 
< %USERPROFILE%\*.* >
[2010.02.23 11:07:57 | 005,161,644 | ---- | M] () -- C:\Users\Gaby\Cybex i go - Bedienungsanleitung.pdf
[2013.07.06 23:00:32 | 000,000,000 | ---- | M] () -- C:\Users\Gaby\defogger_reenable
[2013.07.09 21:31:28 | 001,835,008 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat
[2013.07.09 21:31:27 | 000,262,144 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat.LOG1
[2010.01.14 15:45:09 | 000,000,000 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat.LOG2
[2012.12.30 11:35:39 | 000,065,536 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat{35a8d35c-5264-11e2-8ed3-001e331f65bb}.TM.blf
[2012.12.30 11:35:39 | 000,524,288 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat{35a8d35c-5264-11e2-8ed3-001e331f65bb}.TMContainer00000000000000000001.regtrans-ms
[2012.12.30 11:35:40 | 000,524,288 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat{35a8d35c-5264-11e2-8ed3-001e331f65bb}.TMContainer00000000000000000002.regtrans-ms
[2010.01.14 17:22:30 | 000,065,536 | -HS- | M] () -- C:\Users\Gaby\NTUSER.DAT{6cced2f1-6e01-11de-8bed-001e0bcd1824}.TM.blf
[2010.01.14 17:22:30 | 000,524,288 | -HS- | M] () -- C:\Users\Gaby\NTUSER.DAT{6cced2f1-6e01-11de-8bed-001e0bcd1824}.TMContainer00000000000000000001.regtrans-ms
[2010.01.14 17:22:30 | 000,524,288 | -HS- | M] () -- C:\Users\Gaby\NTUSER.DAT{6cced2f1-6e01-11de-8bed-001e0bcd1824}.TMContainer00000000000000000002.regtrans-ms
[2011.12.25 14:14:48 | 000,065,536 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat{75060510-2bbc-11e1-ba48-001e331f65bb}.TM.blf
[2011.12.25 14:14:48 | 000,524,288 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat{75060510-2bbc-11e1-ba48-001e331f65bb}.TMContainer00000000000000000001.regtrans-ms
[2011.12.25 14:14:48 | 000,524,288 | -HS- | M] () -- C:\Users\Gaby\ntuser.dat{75060510-2bbc-11e1-ba48-001e331f65bb}.TMContainer00000000000000000002.regtrans-ms
[2011.04.24 08:36:09 | 000,065,536 | -HS- | M] () -- C:\Users\Gaby\NTUSER.DAT{f7c39cf1-6e3c-11e0-b48c-001e331f65bb}.TM.blf
[2011.04.24 08:36:09 | 000,524,288 | -HS- | M] () -- C:\Users\Gaby\NTUSER.DAT{f7c39cf1-6e3c-11e0-b48c-001e331f65bb}.TMContainer00000000000000000001.regtrans-ms
[2011.04.24 08:36:09 | 000,524,288 | -HS- | M] () -- C:\Users\Gaby\NTUSER.DAT{f7c39cf1-6e3c-11e0-b48c-001e331f65bb}.TMContainer00000000000000000002.regtrans-ms
[2010.01.14 15:45:09 | 000,000,020 | -HS- | M] () -- C:\Users\Gaby\ntuser.ini
[2012.06.20 15:19:23 | 000,020,480 | -HS- | M] () -- C:\Users\Gaby\Thumbs.db
 
< %USERPROFILE%\Local Settings\Temp\*.exe >
 
< %USERPROFILE%\Local Settings\Temp\*.dll >
 
< %USERPROFILE%\Application Data\*.exe >
 
< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs >
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Required: DebugWindows [binary data]
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Windows: %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,12288,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
 
<          >

< End of report >


markusg 09.07.2013 20:54

Hi,


otl fix

Fixen mit OTL

  • Starte bitte die OTL.exe.
  • Kopiere nun den Inhalt aus der Codebox in die Textbox.

Code:

:OTL
IE - HKCU\..\SearchScopes\{193A3D0B-129E-47C5-A214-3B1D812ECC4E}: "URL" = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-3&o=APN10395&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^ABT&apn_dtid=^YYYYYY^YY^DE&apn_uid=c80017a6-4a39-4a8e-9993-1c21156a15ec&apn_sauid=CCAD0560-EA49-40A7-B164-D61AA35C7C0D
:files
:Commands
[emptytemp]

  • Solltest du deinen Benutzernamen z. B. durch "*****" unkenntlich gemacht haben, so füge an entsprechender Stelle deinen richtigen Benutzernamen ein. Andernfalls wird der Fix nicht funktionieren.
  • Schließe bitte nun alle Programme.
  • Klicke nun bitte auf den Fix Button.
  • OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
  • Nach dem Neustart findest Du ein Textdokument auf deinem Desktop.
    ( Auch zu finden unter C:\_OTL\MovedFiles\<Uhrzeit_Datum>.txt)
    Kopiere nun den Inhalt hier in Deinen Thread

hewwisch 09.07.2013 21:08

eine extra.txt habe ich nirgends finden können...

markusg 09.07.2013 21:09

dann poste otl.txt bitte.

hewwisch 09.07.2013 21:14

Code:

All processes killed
========== OTL ==========
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{193A3D0B-129E-47C5-A214-3B1D812ECC4E}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{193A3D0B-129E-47C5-A214-3B1D812ECC4E}\ not found.
========== FILES ==========
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Gaby
->Temp folder emptied: 2745235 bytes
->Temporary Internet Files folder emptied: 524695 bytes
->Java cache emptied: 4553914 bytes
->FireFox cache emptied: 93576334 bytes
->Flash cache emptied: 1960471 bytes
 
User: Public
->Temp folder emptied: 0 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 62379219 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 18382484 bytes
%systemroot%\system32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 741 bytes
RecycleBin emptied: 1940 bytes
 
Total Files Cleaned = 176,00 mb
 
 
OTL by OldTimer - Version 3.2.69.0 log created on 07092013_221733

Files\Folders moved on Reboot...

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


markusg 09.07.2013 21:17

Ok bitte noch testen, wie angegeben.

hewwisch 09.07.2013 21:26

wo ist der Test angegeben?

markusg 09.07.2013 21:29

sorry,
bitte teste, ob es im Firefox, internet explorer, und sonstigen
evtl. instalierte Browser, irgendwelche ungewollten toolbars, umleitungen oder sonstigen Probleme gibt.
Teste wie pc und programme allgemein laufen.


Alle Zeitangaben in WEZ +1. Es ist jetzt 10:26 Uhr.

Copyright ©2000-2024, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58