Inactive Virus prevents browser from opening and from virus from running

Status
Not open for further replies.
Hey,
I'm having an issue where I can't open chrome and IE's access to internet is limited. I can't enable AVG. I found an older blog on here w/ 5 steps that creates logs from Malwarebyes, gmer and DDS.

I ran malwarebytes 2x. The first time it found 2 files that I had it remove and the second time 0 files were found. Both logs are attached below.

1st Malwarebytes scan:
Malwarebytes Anti-Malware 1.65.0.1400
www.malwarebytes.org

Database version: v2012.09.07.13

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 8.0.7601.17514
Brad :: BRAD-DESKTOP [administrator]

9/18/2012 11:41:31 PM
mbam-log-2012-09-18 (23-41-31).txt

Scan type: Full scan (C:\|D:\|)
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 553177
Time elapsed: 5 hour(s), 21 minute(s), 36 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 2
C:\Users\Brad\Downloads\movie_player_1280.exe (PUP.BundleOffers.IIQ) -> Quarantined and deleted successfully.
D:\backup\Docs\CellPhone\AllInOneConverter\keygen.exe (Trojan.Downloader) -> Quarantined and deleted successfully.

(end)
2nd Malwarebyte scan:
Malwarebytes Anti-Malware 1.65.0.1400
www.malwarebytes.org
Database version: v2012.09.19.07
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 8.0.7601.17514
Brad :: BRAD-DESKTOP [administrator]
9/19/2012 7:22:32 AM
mbam-log-2012-09-19 (07-22-32).txt
Scan type: Full scan (A:\|C:\|D:\|E:\|F:\|G:\|H:\|I:\|)
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 555025
Time elapsed: 1 hour(s), 51 minute(s), 10 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 0
(No malicious items detected)
(end)
gmer.log
GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-09-19 21:25:10
Windows 6.1.7601 Service Pack 1
Running: 20u81x9m.exe
---- Registry - GMER 1.0.15 ----
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files (x86)\DAEMON Tools Lite\
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0x00 0x00 0x00 0x00 ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0xB3 0x38 0xA0 0xBA ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0xA0 0x02 0x00 0x00 ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0xBB 0xE4 0x1F 0xEF ...
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0
Reg HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x74 0x09 0x86 0xE1 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files (x86)\DAEMON Tools Lite\
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0x00 0x00 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x18 0x92 0xC0 0x88 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0xA0 0x02 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0xBB 0xE4 0x1F 0xEF ...
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x74 0x09 0x86 0xE1 ...
---- EOF - GMER 1.0.15 ----
.
DDS (Ver_2011-08-26.01) - NTFSAMD64
Internet Explorer: 8.0.7601.17514
Run by Brad at 21:26:32 on 2012-09-19
Microsoft Windows 7 Professional N 6.1.7601.1.1252.1.1033.18.8126.5053 [GMT -4:00]
.
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\PROGRA~2\AVG\AVG2013\avgrsa.exe
C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\atieclxx.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\svchost.exe -k apphost
C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\Windows\system32\svchost.exe -k iissvcs
C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskhost.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Users\Brad\AppData\Local\Google\Update\GoogleUpdate.exe
C:\Program Files (x86)\Windows Live\Mesh\WLSync.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\AVG\AVG2013\avgui.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Windows\system32\DllHost.exe
C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE
C:\Windows\SysWOW64\dwwin.exe
C:\Windows\system32\taskmgr.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\conhost.exe
C:\Windows\SysWOW64\cscript.exe
C:\Windows\system32\wbem\wmiprvse.exe
.
============== Pseudo HJT Report ===============
.
uSearch Page = hxxp://www.google.com
uStart Page = astroburn-search.com
uSearch Bar = hxxp://www.google.com/ie
uDefault_Search_URL = hxxp://www.google.com/ie
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
mWinlogon: Userinit=userinit.exe,
BHO: AVG Do Not Track: {31332eef-cb9f-458f-afeb-d30e9a66b6ba} - C:\Program Files (x86)\AVG\AVG2012\avgdtiex.dll
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - C:\Program Files (x86)\AVG\AVG2012\avgssie.dll
BHO: Microsoft Web Test Recorder 10.0 Helper: {876d9f09-c6d6-4324-a2cc-04dd9a4de12f} - C:\Program Files (x86)\Microsoft Visual Studio 11.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: Microsoft Web Test Recorder 10.0 Helper: {dda57003-0068-4ed2-9d32-4d1ec707d94d} - C:\Program Files (x86)\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
TB: Astroburn Toolbar: {efeed92a-a33d-4873-ba8f-32baa631e54d} - C:\Program Files (x86)\Astroburn Toolbar\ABToolbar.dll
EB: Web Test Recorder 10.0: {3142c289-f319-47f5-a594-a827028714c9} - mscoree.dll
EB: Web Test Recorder 10.0: {5802d092-1784-4908-8cdb-99b6842d353d} - mscoree.dll
uRun: [Google Update] "C:\Users\Brad\AppData\Local\Google\Update\GoogleUpdate.exe" /c
uRun: [MusicManager] "C:\Users\Brad\AppData\Local\Programs\Google\MusicManager\MusicManager.exe"
uRun: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
mRun: [AVG_TRAY] "C:\Program Files (x86)\AVG\AVG2012\avgtray.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [UnlockerAssistant] "C:\Program Files (x86)\Unlocker\UnlockerAssistant.exe"
mRun: [AVG_UI] "C:\Program Files (x86)\AVG\AVG2013\avgui.exe" /TRAYONLY
StartupFolder: C:\Users\Brad\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\Dropbox.lnk - C:\Users\Brad\AppData\Roaming\Dropbox\bin\Dropbox.exe
StartupFolder: C:\Users\Brad\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\NO-IPD~1.LNK - C:\Program Files (x86)\No-IP\DUC30.exe
StartupFolder: C:\Users\Brad\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\OPENOF~1.LNK - C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe
mPolicies-explorer: NoActiveDesktop = 1 (0x1)
mPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)
mPolicies-system: ConsentPromptBehaviorAdmin = 5 (0x5)
mPolicies-system: ConsentPromptBehaviorUser = 3 (0x3)
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: Add to Google Photos Screensa&ver - C:\Windows\system32\GPhotos.scr/200
IE: {68BCFFE1-A2DA-4B40-9068-87ECBFC19D16} - {68BCFFE1-A2DA-4B40-9068-87ECBFC19D16} - C:\Program Files (x86)\AVG\AVG2012\avgdtiex.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_02-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_02-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab
TCP: Interfaces\{0D28A5D1-2E98-4DC4-98A5-4A715088D490} : NameServer = 167.206.251.130,167.206.251.129
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -
BHO-X64: AVG Do Not Track: {31332EEF-CB9F-458F-AFEB-D30E9A66B6BA} - C:\Program Files (x86)\AVG\AVG2012\avgdtiex.dll
BHO-X64: AVG Do Not Track - No File
BHO-X64: AVG Safe Search: {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG2012\avgssie.dll
BHO-X64: WormRadar.com IESiteBlocker.NavFilter - No File
BHO-X64: Microsoft Web Test Recorder 10.0 Helper: {876d9f09-c6d6-4324-a2cc-04dd9a4de12f} - C:\Program Files (x86)\Microsoft Visual Studio 11.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
BHO-X64: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO-X64: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO-X64: Microsoft Web Test Recorder 10.0 Helper: {DDA57003-0068-4ed2-9D32-4D1EC707D94D} - C:\Program Files (x86)\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
TB-X64: Astroburn Toolbar: {EFEED92A-A33D-4873-BA8F-32BAA631E54D} - C:\Program Files (x86)\Astroburn Toolbar\ABToolbar.dll
EB-X64: {3142c289-f319-47f5-a594-a827028714c9} - No File
EB-X64: {5802D092-1784-4908-8CDB-99B6842D353D} - No File
mRun-x64: [AVG_TRAY] "C:\Program Files (x86)\AVG\AVG2012\avgtray.exe"
mRun-x64: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun-x64: [UnlockerAssistant] "C:\Program Files (x86)\Unlocker\UnlockerAssistant.exe"
mRun-x64: [AVG_UI] "C:\Program Files (x86)\AVG\AVG2013\avgui.exe" /TRAYONLY
.
============= SERVICES / DRIVERS ===============
.
R0 AVGIDSHA;AVGIDSHA;C:\Windows\system32\DRIVERS\avgidsha.sys --> C:\Windows\system32\DRIVERS\avgidsha.sys [?]
R0 Avgloga;AVG Logging Driver;C:\Windows\system32\DRIVERS\avgloga.sys --> C:\Windows\system32\DRIVERS\avgloga.sys [?]
R0 Avgrkx64;AVG Anti-Rootkit Driver;C:\Windows\system32\DRIVERS\avgrkx64.sys --> C:\Windows\system32\DRIVERS\avgrkx64.sys [?]
R1 AVGIDSDriver;AVGIDSDriver;C:\Windows\system32\DRIVERS\avgidsdrivera.sys --> C:\Windows\system32\DRIVERS\avgidsdrivera.sys [?]
R1 Avgldx64;AVG AVI Loader Driver;C:\Windows\system32\DRIVERS\avgldx64.sys --> C:\Windows\system32\DRIVERS\avgldx64.sys [?]
R1 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;C:\Windows\system32\DRIVERS\avgmfx64.sys --> C:\Windows\system32\DRIVERS\avgmfx64.sys [?]
R1 Avgtdia;AVG TDI Driver;C:\Windows\system32\DRIVERS\avgtdia.sys --> C:\Windows\system32\DRIVERS\avgtdia.sys [?]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;C:\Windows\system32\DRIVERS\dtsoftbus01.sys --> C:\Windows\system32\DRIVERS\dtsoftbus01.sys [?]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\system32\atiesrxx.exe --> C:\Windows\system32\atiesrxx.exe [?]
R2 AVGIDSAgent;AVGIDSAgent;C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [2012-8-20 5751928]
R2 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
R3 amdkmdag;amdkmdag;C:\Windows\system32\DRIVERS\atikmdag.sys --> C:\Windows\system32\DRIVERS\atikmdag.sys [?]
R3 amdkmdap;amdkmdap;C:\Windows\system32\DRIVERS\atikmpag.sys --> C:\Windows\system32\DRIVERS\atikmpag.sys [?]
R3 RDPDISPM;RDPDISPM;C:\Windows\system32\DRIVERS\rdpdispm.sys --> C:\Windows\system32\DRIVERS\rdpdispm.sys [?]
S2 avgwd;AVG WatchDog;C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [2012-8-20 184304]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2012-1-30 103992]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2012-1-30 123960]
S2 MsDepSvc;Web Deployment Agent Service;C:\Program Files\IIS\Microsoft Web Deploy\MsDepSvc.exe [2011-4-1 67400]
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);C:\Windows\system32\DRIVERS\ssudbus.sys --> C:\Windows\system32\DRIVERS\ssudbus.sys [?]
S3 dmvsc;dmvsc;C:\Windows\system32\drivers\dmvsc.sys --> C:\Windows\system32\drivers\dmvsc.sys [?]
S3 fussvc;Windows App Certification Kit Fast User Switching Utility Service;C:\Program Files\Windows Kits\8.0\App Certification Kit\fussvc.exe [2012-2-9 137728]
S3 pbfilter;pbfilter;C:\Program Files\PeerBlock\pbfilter.sys [2012-1-25 24176]
S3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.);C:\Windows\system32\DRIVERS\ssudmdm.sys --> C:\Windows\system32\DRIVERS\ssudmdm.sys [?]
S3 StorSvc;Storage Service;C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 20992]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\system32\drivers\tsusbflt.sys --> C:\Windows\system32\drivers\tsusbflt.sys [?]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\system32\drivers\TsUsbGD.sys --> C:\Windows\system32\drivers\TsUsbGD.sys [?]
S3 VSPerfDrv100;Performance Tools Driver 10.0;C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys [2011-1-18 68440]
S3 VSPerfDrv110;Performance Tools Driver 11.0;C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys [2011-12-12 67920]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\system32\Wat\WatAdminSvc.exe --> C:\Windows\system32\Wat\WatAdminSvc.exe [?]
S3 WDC_SAM;WD SCSI Pass Thru driver;C:\Windows\system32\DRIVERS\wdcsam64.sys --> C:\Windows\system32\DRIVERS\wdcsam64.sys [?]
.
=============== Created Last 30 ================
.
2012-09-19 03:41:02--------d-----w-C:\Users\Brad\AppData\Roaming\Malwarebytes
2012-09-19 03:40:38--------d-----w-C:\ProgramData\Malwarebytes
2012-09-19 03:40:3525928----a-w-C:\Windows\System32\drivers\mbam.sys
2012-09-19 03:40:34--------d-----w-C:\Program Files (x86)\Malwarebytes' Anti-Malware
2012-09-19 02:58:38--------d-----w-C:\Users\Brad\AppData\Roaming\AVG2013
2012-09-19 02:55:08--------d-----w-C:\Users\Brad\AppData\Roaming\TuneUp Software
2012-09-19 02:49:27--------d-----w-C:\ProgramData\AVG2013
2012-09-19 02:46:49--------d-----w-C:\Users\Brad\AppData\Local\MFAData
2012-09-19 02:46:49--------d-----w-C:\Users\Brad\AppData\Local\Avg2013
2012-09-19 02:05:1895208----a-w-C:\Windows\SysWow64\WindowsAccessBridge-32.dll
2012-09-19 01:56:17--------d-----w-C:\Users\Brad\AppData\Local\{123467B3-A278-4E9F-9ED2-7D9E2963DF42}
2012-09-12 12:02:20950128----a-w-C:\Windows\System32\drivers\ndis.sys
2012-09-12 12:02:2041472----a-w-C:\Windows\System32\drivers\RNDISMP.sys
2012-09-12 12:02:19574464----a-w-C:\Windows\System32\d3d10level9.dll
2012-09-12 12:02:19490496----a-w-C:\Windows\SysWow64\d3d10level9.dll
2012-09-12 12:02:181913200----a-w-C:\Windows\System32\drivers\tcpip.sys
2012-09-12 12:02:17376688----a-w-C:\Windows\System32\drivers\netio.sys
2012-09-12 12:02:17288624----a-w-C:\Windows\System32\drivers\FWPKCLNT.SYS
2012-09-04 23:41:08--------d-----w-C:\Users\Brad\AppData\Local\{C2142E99-0BA5-47CD-923B-BD2822506242}
.
==================== Find3M ====================
.
2012-09-19 02:05:12821736----a-w-C:\Windows\SysWow64\npdeployJava1.dll
2012-09-19 02:05:12746984----a-w-C:\Windows\SysWow64\deployJava1.dll
2012-08-13 20:40:52150880----a-w-C:\Windows\System32\drivers\avgidsdrivera.sys
2012-08-10 08:52:38199520----a-w-C:\Windows\System32\drivers\avgtdia.sys
2012-08-10 08:52:34105312----a-w-C:\Windows\System32\drivers\avgmfx64.sys
2012-08-10 08:52:1640288----a-w-C:\Windows\System32\drivers\avgrkx64.sys
2012-08-09 17:56:42230240----a-w-C:\Windows\System32\drivers\avgloga.sys
2012-08-09 17:56:3460768----a-w-C:\Windows\System32\drivers\avgidsha.sys
2012-08-09 17:56:20175968----a-w-C:\Windows\System32\drivers\avgldx64.sys
2012-07-18 18:15:063148800----a-w-C:\Windows\System32\win32k.sys
2012-07-04 22:13:2759392----a-w-C:\Windows\System32\browcli.dll
2012-07-04 22:13:27136704----a-w-C:\Windows\System32\browser.dll
2012-07-04 21:14:3441984----a-w-C:\Windows\SysWow64\browcli.dll
2012-06-27 07:06:531188864----a-w-C:\Windows\System32\wininet.dll
2012-06-27 05:53:07981504----a-w-C:\Windows\SysWow64\wininet.dll
2012-06-27 04:53:101638912----a-w-C:\Windows\System32\mshtml.tlb
2012-06-27 04:10:551638912----a-w-C:\Windows\SysWow64\mshtml.tlb
2012-06-27 02:14:524472832----a-w-C:\Windows\SysWow64\GPhotos.scr
.
============= FINISH: 21:27:18.52 ===============
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows 7 Professional N
Boot Device: \Device\HarddiskVolume1
Install Date: 1/22/2012 1:03:22 AM
System Uptime: 9/19/2012 7:11:47 AM (14 hours ago)
.
Motherboard: Dell Inc. | | 0CJ774
Processor: Intel(R) Pentium(R) 4 CPU 3.00GHz | Microprocessor | 2992/800mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 153 GiB total, 64.765 GiB free.
D: is FIXED (NTFS) - 466 GiB total, 60.874 GiB free.
E: is CDROM (UDF)
F: is CDROM ()
G: is CDROM ()
H: is CDROM ()
I: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP73: 8/27/2012 10:02:14 PM - Scheduled Checkpoint
RP74: 9/4/2012 12:16:54 AM - Scheduled Checkpoint
RP75: 9/11/2012 1:04:44 AM - Scheduled Checkpoint
RP76: 9/13/2012 3:00:11 AM - Windows Update
RP77: 9/18/2012 10:04:24 PM - Installed Java 7 Update 7
RP75: 9/19/2012 3:00:38 AM - Windows Update
.
==== Installed Programs ======================
.
Astroburn Lite
Astroburn Toolbar
calibre
CBR Reader
Crystal Reports for Visual Studio
D3DX10
DAEMON Tools Lite
Dotfuscator and Analytics Community Edition
Dotfuscator Software Services - Community Edition
Dropbox
Google Chrome
HandBrake 0.9.8
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB946040)
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB946308)
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB946344)
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947540)
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789)
Hotfix for Microsoft Visual Studio 2010 Ultimate - ENU (KB2522890)
Hotfix for Microsoft Visual Studio 2010 Ultimate - ENU (KB2529927)
Hotfix for Microsoft Visual Studio 2010 Ultimate - ENU (KB2548139)
Hotfix for Microsoft Visual Studio 2010 Ultimate - ENU (KB2549864)
Hotfix for Microsoft Visual Studio 2010 Ultimate - ENU (KB2565057)
Hotfix for Microsoft Visual Studio 2010 Ultimate - ENU (KB2635973)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2280741)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2284668)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2295689)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2420513)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2452649)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2455033)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2485545)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB982517)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB982721)
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB983233)
IIS 7.5 Express
Java Auto Updater
Java(TM) 6 Update 22
Java(TM) 7 Update 2
LocalESPC
LocalESPCui for en-us
Malwarebytes Anti-Malware version 1.65.0.1400
Mesh Runtime
Microsoft .NET Framework 4 Multi-Targeting Pack
Microsoft .NET Framework 4.5 Beta Multi-Targeting Pack
Microsoft .NET Framework 4.5 Beta SDK
Microsoft Application Error Reporting
Microsoft ASP.NET MVC 2
Microsoft ASP.NET MVC 2 - Visual Studio 2010 Tools
Microsoft ASP.NET MVC 3
Microsoft ASP.NET MVC 3 - Visual Studio 11 Tools Update
Microsoft ASP.NET MVC 3 - Visual Studio 2010 Tools Update
Microsoft ASP.NET MVC 4
Microsoft ASP.NET MVC 4 - Visual Studio 11 Tools
Microsoft ASP.NET Web Pages
Microsoft ASP.NET Web Pages - Visual Studio 11 Tools
Microsoft ASP.NET Web Pages - Visual Studio 2010 Tools
Microsoft ASP.NET Web Pages 2
Microsoft ASP.NET Web Pages 2 - Visual Studio 11 Tools
Microsoft Blend for Visual Studio
Microsoft Blend for Visual Studio ENU resources
Microsoft Expression Encoder 4
Microsoft Expression Encoder 4 Screen Capture Codec
Microsoft Help Viewer 2.0 Beta
Microsoft Office 2003 Web Components
Microsoft Portable Library Multi-Targeting Pack
Microsoft Portable Library Multi-Targeting Pack Language Pack - enu
Microsoft Report Viewer Add-On for Visual Studio 11 - Beta
Microsoft Report Viewer Redistributable 2008 (KB971119)
Microsoft Report Viewer Redistributable 2008 SP1
Microsoft Silverlight 3 SDK
Microsoft Silverlight 4 SDK
Microsoft Silverlight 5 SDK
Microsoft SQL Server 2008 R2
Microsoft SQL Server 2008 R2 Policies
Microsoft SQL Server 2008 R2 Setup (English)
Microsoft SQL Server 2008 R2 Transact-SQL Language Service
Microsoft SQL Server 2008 Setup Support Files
Microsoft SQL Server 2012 Data-Tier App Framework
Microsoft SQL Server 2012 Management Objects RC0
Microsoft SQL Server 2012 T-SQL Language Service RC0
Microsoft SQL Server Compact 3.5 SP2 ENU
Microsoft SQL Server Compact 3.5 SP2 Query Tools ENU
Microsoft SQL Server Data Tools Build Utilities Mar 2012
Microsoft SQL Server Database Publishing Wizard 1.4
Microsoft SQL Server System CLR Types
Microsoft Sync Framework SDK v1.0 SP1
Microsoft System CLR Types for SQL Server 2012 RC0
Microsoft Visual C++ Compilers 2010 Standard - enu - x86
Microsoft Visual C++ 11 x86 Additional Runtime - 11.0.50214
Microsoft Visual C++ 11 x86 Debug Runtime - 11.0.50214
Microsoft Visual C++ 11 x86 Minimum Runtime - 11.0.50214
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219
Microsoft Visual C++ Compilers 11
Microsoft Visual C++ Compilers 11 - ENU Resources
Microsoft Visual C++ Core Libraries 11
Microsoft Visual C++ Extended Libraries 11
Microsoft Visual C++ Microsoft Foundation Class Libraries 11
Microsoft Visual F# 2.0 Runtime
Microsoft Visual Studio 11 Beta Tools for .Net 3.5
Microsoft Visual Studio 11 Developer Preview Language Pack - ENU
Microsoft Visual Studio 11 Developer Preview Pre-Clean Tool
Microsoft Visual Studio 11 IntelliTrace Core x86
Microsoft Visual Studio 11 IntelliTrace Front End x86
Microsoft Visual Studio 11 LightSwitch Beta Core
Microsoft Visual Studio 11 LightSwitch Beta CoreRes - ENU
Microsoft Visual Studio 11 Premium Beta
Microsoft Visual Studio 11 Premium Beta - ENU
Microsoft Visual Studio 11 Professional Beta
Microsoft Visual Studio 11 Professional Beta - ENU
Microsoft Visual Studio 11 SharePoint Developer Tools Beta
Microsoft Visual Studio 11 SharePoint Developer Tools Beta enu Language Pack
Microsoft Visual Studio 11 Tools for SQL Server Compact 4.0 SP1 Beta ENU
Microsoft Visual Studio 11 Ultimate Beta
Microsoft Visual Studio 11 Ultimate Beta - ENU
Microsoft Visual Studio 11 Ultimate Beta XAML UI Designer Core
Microsoft Visual Studio 11 Ultimate Beta XAML UI Designer enu Resources
Microsoft Visual Studio 2008 Shell (integrated mode) - ENU
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools
Microsoft Visual Studio 2010 Service Pack 1
Microsoft Visual Studio 2010 SharePoint Developer Tools
Microsoft Visual Studio 2010 Ultimate - ENU
Microsoft Visual Studio Macro Tools
Microsoft Visual Studio Team Foundation Server 11 Beta Team Explorer
Microsoft Visual Studio Team Foundation Server 11 Beta Team Explorer Language Pack - ENU
Microsoft Visual Studio Tools for Applications 2.0 - ENU
Microsoft Web Deploy dbSqlPackage Provider Nov 2011
Microsoft Web Tooling Extensions - Visual Studio 11
Microsoft(R) SQL Server Data Tools, RC0 - enu
MSVCRT
Music Manager
No-IP DUC
NuGet
OpenOffice.org 3.3
Picasa 3
PreEmptive Analytics Visual Studio Components
Prerequisites for SSDT RC0
PS3 Media Server
Secure Download Manager
Security Update for Microsoft .NET Framework 4.5 Beta (KB2686838)
Security Update for Microsoft Visual Studio 2010 Ultimate - ENU (KB2645410)
Security Update for Microsoft Visual Studio Macro Tools (KB2669970)
Service Pack 1 for SQL Server 2008 R2 (KB2528583)
SIW version 2011.10.29
SQL Server 2008 R2 SP1 Common Files
SQL Server 2008 R2 SP1 Management Studio
SQL Server Data Framework Tools
ultimate_finalizer
Unlocker 1.9.1
Visual Studio 2008 x64 Redistributables
Visual Studio 2010 SP1 Tools for SQL Server Compact 4.0 ENU
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 ENU
Visual Studio Extensions for Windows Library for JavaScript
VisualHG 1.1.5
VLC media player 2.0.2
vs_devenv
vs_devenvLP
vs_minshellcore
vs_minshellinterop
vs_minshellres
vslp_finalizer
Vuze
WCF RIA Services V1.0 SP2
Windows Live Communications Platform
Windows Live Essentials
Windows Live Installer
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Runtime Intellisense Content - English
Windows Software Development Kit
Windows Software Development Kit DirectX x86 Remote
Windows Software Development Kit for Metro style Apps
Windows Software Development Kit for Metro style Apps DirectX x86 Remote
Windows Software Development Kit Redistributables
Xiph.Org Open Codecs 0.85.17777
.
==== Event Viewer Messages From Past Week ========
.
9/19/2012 9:48:42 AM, Error: Microsoft-Windows-Kernel-General [5] - {Registry Hive Recovered} Registry hive (file): '\??\Volume{ba364037-44d2-11e1-aa4e-806e6f6e6963}\System Volume Information\SPP\SppCbsHiveStore\{cd42efe1-f6f1-427c-b004-033192c625a4}{AC048BFD-3459-40DF-9D68-E804D476B387}' was corrupted and it has been recovered. Some data might have been lost.
9/19/2012 7:14:53 AM, Error: Service Control Manager [7034] - The AVG WatchDog service terminated unexpectedly. It has done this 1 time(s).
9/19/2012 7:13:35 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Web Deployment Agent Service service to connect.
9/19/2012 7:13:35 AM, Error: Service Control Manager [7000] - The Web Deployment Agent Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
9/19/2012 7:13:05 AM, Error: Service Control Manager [7006] - The ScRegSetValueExW call failed for FailureActions with the following error: Access is denied.
9/19/2012 5:47:26 AM, Error: Microsoft-Windows-Kernel-General [5] - {Registry Hive Recovered} Registry hive (file): '\??\Volume{ba364037-44d2-11e1-aa4e-806e6f6e6963}\System Volume Information\SPP\SppCbsHiveStore\{cd42efe1-f6f1-427c-b004-033192c625a4}{79F88AE7-EB4D-4FB2-8DF8-E0DA92FE09EB}' was corrupted and it has been recovered. Some data might have been lost.
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

======================================

Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.

=================================

  • Download RogueKiller on the desktop
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.
 
I ran the DTSSKiller, I didn't need to restart. I ran the RogueKiller and got 2 logs. Then I tried running the aswMBR. First time I ran it I was able to select a drive and I selected the C drive. After running for a while (maybe 30 min) an exception was thrown and it exited. Then I restarted it and selected the D drive (I store most of my torrents, old documents, and pictures) and it crashed and I got a blue screen. After restarting and entering my password the screen was black for a long time (5 minutes) so I ended up pushing control alt delete and the logout screen came up. I restarted in safe mode. Then I restarted again and let it boot normally. Windows finally loaded normally except that in the lower right corner I get the message that my version of windows isn't genuine, which it is. I tried to open Chrome browser and the message disappeared. I ran aswMBR again (don't remember if I was in safe mode or not) and the log is below. Thanks a lot.


20:56:44.0083 3456 TDSS rootkit removing tool 2.8.10.0 Sep 17 2012 19:23:24
20:56:44.0317 3456 ============================================================
20:56:44.0317 3456 Current date / time: 2012/09/20 20:56:44.0317
20:56:44.0317 3456 SystemInfo:
20:56:44.0317 3456
20:56:44.0317 3456 OS Version: 6.1.7601 ServicePack: 1.0
20:56:44.0317 3456 Product type: Workstation
20:56:44.0317 3456 ComputerName: BRAD-DESKTOP
20:56:44.0317 3456 UserName: Brad
20:56:44.0317 3456 Windows directory: C:\Windows
20:56:44.0317 3456 System windows directory: C:\Windows
20:56:44.0317 3456 Running under WOW64
20:56:44.0317 3456 Processor architecture: Intel x64
20:56:44.0317 3456 Number of processors: 1
20:56:44.0317 3456 Page size: 0x1000
20:56:44.0317 3456 Boot type: Normal boot
20:56:44.0317 3456 ============================================================
20:56:45.0440 3456 Drive \Device\Harddisk0\DR0 - Size: 0x2658AE0000 (153.39 Gb), SectorSize: 0x200, Cylinders: 0x4E37, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:56:45.0440 3456 Drive \Device\Harddisk1\DR1 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:56:45.0440 3456 ============================================================
20:56:45.0440 3456 \Device\Harddisk0\DR0:
20:56:45.0440 3456 MBR partitions:
20:56:45.0440 3456 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x132C4938
20:56:45.0440 3456 \Device\Harddisk1\DR1:
20:56:45.0440 3456 MBR partitions:
20:56:45.0440 3456 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x3A385000
20:56:45.0440 3456 ============================================================
20:56:45.0471 3456 C: <-> \Device\Harddisk0\DR0\Partition1
20:56:45.0471 3456 D: <-> \Device\Harddisk1\DR1\Partition1
20:56:45.0471 3456 ============================================================
20:56:45.0471 3456 Initialize success
20:56:45.0471 3456 ============================================================
20:56:57.0514 1880 ============================================================
20:56:57.0514 1880 Scan started
20:56:57.0514 1880 Mode: Manual;
20:56:57.0514 1880 ============================================================
20:56:59.0277 1880 ================ Scan system memory ========================
20:56:59.0277 1880 System memory - ok
20:56:59.0277 1880 ================ Scan services =============================
20:56:59.0496 1880 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\DRIVERS\1394ohci.sys
20:56:59.0511 1880 1394ohci - ok
20:56:59.0542 1880 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
20:56:59.0558 1880 ACPI - ok
20:56:59.0589 1880 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
20:56:59.0589 1880 AcpiPmi - ok
20:56:59.0636 1880 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
20:56:59.0652 1880 adp94xx - ok
20:56:59.0683 1880 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
20:56:59.0698 1880 adpahci - ok
20:56:59.0730 1880 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
20:56:59.0730 1880 adpu320 - ok
20:56:59.0792 1880 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
20:56:59.0792 1880 AeLookupSvc - ok
20:56:59.0839 1880 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
20:56:59.0854 1880 AFD - ok
20:56:59.0886 1880 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
20:56:59.0886 1880 agp440 - ok
20:56:59.0917 1880 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
20:56:59.0917 1880 ALG - ok
20:56:59.0948 1880 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
20:56:59.0948 1880 aliide - ok
20:57:00.0026 1880 [ A359974EAAC83A435497C52F62A2E590 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
20:57:00.0026 1880 AMD External Events Utility - ok
20:57:00.0057 1880 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
20:57:00.0057 1880 amdide - ok
20:57:00.0088 1880 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
20:57:00.0088 1880 AmdK8 - ok
20:57:00.0322 1880 [ 60216B0E704584DE6D5A9F59E9C34C47 ] amdkmdag C:\Windows\system32\DRIVERS\atikmdag.sys
20:57:00.0525 1880 amdkmdag - ok
20:57:00.0556 1880 [ 6B4E9261B613B047A9A145F328889968 ] amdkmdap C:\Windows\system32\DRIVERS\atikmpag.sys
20:57:00.0572 1880 amdkmdap - ok
20:57:00.0603 1880 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
20:57:00.0603 1880 AmdPPM - ok
20:57:00.0666 1880 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
20:57:00.0666 1880 amdsata - ok
20:57:00.0712 1880 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
20:57:00.0712 1880 amdsbs - ok
20:57:00.0744 1880 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
20:57:00.0744 1880 amdxata - ok
20:57:00.0822 1880 [ 59D01FA91962C9C1E9B4022B2D3B46DB ] AppHostSvc C:\Windows\system32\inetsrv\apphostsvc.dll
20:57:00.0822 1880 AppHostSvc - ok
20:57:00.0853 1880 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
20:57:00.0853 1880 AppID - ok
20:57:00.0900 1880 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
20:57:00.0900 1880 AppIDSvc - ok
20:57:00.0915 1880 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
20:57:00.0915 1880 Appinfo - ok
20:57:00.0978 1880 [ 4ABA3E75A76195A3E38ED2766C962899 ] AppMgmt C:\Windows\System32\appmgmts.dll
20:57:00.0978 1880 AppMgmt - ok
20:57:01.0009 1880 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\drivers\arc.sys
20:57:01.0009 1880 arc - ok
20:57:01.0040 1880 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\drivers\arcsas.sys
20:57:01.0040 1880 arcsas - ok
20:57:01.0180 1880 [ FA558B04F900EF9801534D20F24FF2BF ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
20:57:01.0180 1880 aspnet_state - ok
20:57:01.0227 1880 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
20:57:01.0227 1880 AsyncMac - ok
20:57:01.0243 1880 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
20:57:01.0243 1880 atapi - ok
20:57:01.0477 1880 [ 60216B0E704584DE6D5A9F59E9C34C47 ] atikmdag C:\Windows\system32\DRIVERS\atikmdag.sys
20:57:01.0524 1880 atikmdag - ok
20:57:01.0570 1880 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
20:57:01.0602 1880 AudioEndpointBuilder - ok
20:57:01.0633 1880 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
20:57:01.0633 1880 AudioSrv - ok
20:57:01.0882 1880 [ 1D7D0D5D33D8B1507EC5FBFE332E5657 ] AVGIDSAgent C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
20:57:01.0914 1880 AVGIDSAgent - ok
20:57:01.0960 1880 [ 5FD4D6C35738899905E16E5284981427 ] AVGIDSDriver C:\Windows\system32\DRIVERS\avgidsdrivera.sys
20:57:01.0960 1880 AVGIDSDriver - ok
20:57:01.0992 1880 [ D19F5C2C2BA0962DD4437EC020858FA3 ] AVGIDSHA C:\Windows\system32\DRIVERS\avgidsha.sys
20:57:01.0992 1880 AVGIDSHA - ok
20:57:02.0007 1880 [ B5C6EC8D0FC00BD291994926C5888FD3 ] Avgldx64 C:\Windows\system32\DRIVERS\avgldx64.sys
20:57:02.0023 1880 Avgldx64 - ok
20:57:02.0070 1880 [ 3E0E2D8CD63C58A37CF81704E83459DD ] Avgloga C:\Windows\system32\DRIVERS\avgloga.sys
20:57:02.0070 1880 Avgloga - ok
20:57:02.0101 1880 [ 91FEFBFF54E30A339F21F784983C9F6A ] Avgmfx64 C:\Windows\system32\DRIVERS\avgmfx64.sys
20:57:02.0101 1880 Avgmfx64 - ok
20:57:02.0132 1880 [ 639CBC2F67FB25F9AB31957D9BF5CF8F ] Avgrkx64 C:\Windows\system32\DRIVERS\avgrkx64.sys
20:57:02.0132 1880 Avgrkx64 - ok
20:57:02.0163 1880 [ ECBE71E3AF3E146453EF9623A245E6E0 ] Avgtdia C:\Windows\system32\DRIVERS\avgtdia.sys
20:57:02.0163 1880 Avgtdia - ok
20:57:02.0194 1880 [ 42F11F37CC06D9AB6528AF2E215B8799 ] avgwd C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
20:57:02.0194 1880 avgwd - ok
20:57:02.0241 1880 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
20:57:02.0241 1880 AxInstSV - ok
20:57:02.0288 1880 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
20:57:02.0304 1880 b06bdrv - ok
20:57:02.0350 1880 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
20:57:02.0350 1880 b57nd60a - ok
20:57:02.0413 1880 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
20:57:02.0413 1880 BDESVC - ok
20:57:02.0444 1880 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
20:57:02.0444 1880 Beep - ok
20:57:02.0491 1880 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
20:57:02.0522 1880 BFE - ok
20:57:02.0584 1880 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
20:57:02.0616 1880 BITS - ok
20:57:02.0647 1880 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
20:57:02.0647 1880 blbdrive - ok
20:57:02.0694 1880 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
20:57:02.0694 1880 bowser - ok
20:57:02.0740 1880 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
20:57:02.0740 1880 BrFiltLo - ok
20:57:02.0756 1880 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
20:57:02.0756 1880 BrFiltUp - ok
20:57:02.0803 1880 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
20:57:02.0803 1880 Browser - ok
20:57:02.0834 1880 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
20:57:02.0850 1880 Brserid - ok
20:57:02.0865 1880 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
20:57:02.0865 1880 BrSerWdm - ok
20:57:02.0896 1880 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
20:57:02.0896 1880 BrUsbMdm - ok
20:57:02.0912 1880 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
20:57:02.0912 1880 BrUsbSer - ok
20:57:02.0928 1880 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
20:57:02.0943 1880 BTHMODEM - ok
20:57:02.0974 1880 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
20:57:02.0990 1880 bthserv - ok
20:57:03.0006 1880 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
20:57:03.0021 1880 cdfs - ok
20:57:03.0052 1880 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
20:57:03.0052 1880 cdrom - ok
20:57:03.0068 1880 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
20:57:03.0068 1880 CertPropSvc - ok
20:57:03.0084 1880 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
20:57:03.0084 1880 circlass - ok
20:57:03.0146 1880 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
20:57:03.0162 1880 CLFS - ok
20:57:03.0224 1880 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
20:57:03.0224 1880 clr_optimization_v2.0.50727_32 - ok
20:57:03.0271 1880 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
20:57:03.0271 1880 clr_optimization_v2.0.50727_64 - ok
20:57:03.0380 1880 [ F53E15A89675B7489FABE74F2091568E ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
20:57:03.0380 1880 clr_optimization_v4.0.30319_32 - ok
20:57:03.0442 1880 [ 101D397632B9007DF13E9A957EA68E04 ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
20:57:03.0442 1880 clr_optimization_v4.0.30319_64 - ok
20:57:03.0458 1880 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
20:57:03.0458 1880 CmBatt - ok
20:57:03.0489 1880 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
20:57:03.0489 1880 cmdide - ok
20:57:03.0536 1880 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
20:57:03.0552 1880 CNG - ok
20:57:03.0567 1880 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
20:57:03.0567 1880 Compbatt - ok
20:57:03.0614 1880 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\DRIVERS\CompositeBus.sys
20:57:03.0614 1880 CompositeBus - ok
20:57:03.0630 1880 COMSysApp - ok
20:57:03.0754 1880 cpuz135 - ok
20:57:03.0770 1880 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
20:57:03.0770 1880 crcdisk - ok
20:57:03.0864 1880 [ 4F5414602E2544A4554D95517948B705 ] CryptSvc C:\Windows\system32\cryptsvc.dll
20:57:03.0864 1880 CryptSvc - ok
20:57:03.0926 1880 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] CSC C:\Windows\system32\drivers\csc.sys
20:57:03.0942 1880 CSC - ok
20:57:03.0988 1880 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] CscService C:\Windows\System32\cscsvc.dll
20:57:04.0004 1880 CscService - ok
20:57:04.0066 1880 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
20:57:04.0082 1880 DcomLaunch - ok
20:57:04.0129 1880 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
20:57:04.0144 1880 defragsvc - ok
20:57:04.0160 1880 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
20:57:04.0160 1880 DfsC - ok
20:57:04.0222 1880 [ 113212D25D0C9BB8901A9833774DA97F ] dg_ssudbus C:\Windows\system32\DRIVERS\ssudbus.sys
20:57:04.0222 1880 dg_ssudbus - ok
20:57:04.0269 1880 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
20:57:04.0285 1880 Dhcp - ok
20:57:04.0332 1880 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
20:57:04.0332 1880 discache - ok
20:57:04.0363 1880 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
20:57:04.0363 1880 Disk - ok
20:57:04.0394 1880 [ 5DB085A8A6600BE6401F2B24EECB5415 ] dmvsc C:\Windows\system32\drivers\dmvsc.sys
20:57:04.0394 1880 dmvsc - ok
20:57:04.0441 1880 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
20:57:04.0441 1880 Dnscache - ok
20:57:04.0488 1880 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
20:57:04.0488 1880 dot3svc - ok
20:57:04.0519 1880 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
20:57:04.0519 1880 DPS - ok
20:57:04.0581 1880 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
20:57:04.0581 1880 drmkaud - ok
20:57:04.0644 1880 [ 46571ED73AE84469DCA53081D33CF3C8 ] dtsoftbus01 C:\Windows\system32\DRIVERS\dtsoftbus01.sys
20:57:04.0644 1880 dtsoftbus01 - ok
20:57:04.0706 1880 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
20:57:04.0768 1880 DXGKrnl - ok
20:57:04.0800 1880 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
20:57:04.0815 1880 EapHost - ok
20:57:04.0924 1880 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
20:57:05.0018 1880 ebdrv - ok
20:57:05.0065 1880 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
20:57:05.0065 1880 EFS - ok
20:57:05.0112 1880 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
20:57:05.0127 1880 elxstor - ok
20:57:05.0143 1880 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
20:57:05.0143 1880 ErrDev - ok
20:57:05.0205 1880 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
20:57:05.0221 1880 EventSystem - ok
20:57:05.0252 1880 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
20:57:05.0252 1880 exfat - ok
20:57:05.0283 1880 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
20:57:05.0283 1880 fastfat - ok
20:57:05.0361 1880 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
20:57:05.0392 1880 Fax - ok
20:57:05.0408 1880 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
20:57:05.0424 1880 fdc - ok
20:57:05.0470 1880 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
20:57:05.0470 1880 fdPHost - ok
20:57:05.0502 1880 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
20:57:05.0502 1880 FDResPub - ok
20:57:05.0517 1880 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
20:57:05.0517 1880 FileInfo - ok
20:57:05.0548 1880 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
20:57:05.0548 1880 Filetrace - ok
20:57:05.0564 1880 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
20:57:05.0564 1880 flpydisk - ok
20:57:05.0595 1880 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
20:57:05.0595 1880 FltMgr - ok
20:57:05.0673 1880 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
20:57:05.0704 1880 FontCache - ok
20:57:05.0751 1880 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
20:57:05.0751 1880 FontCache3.0.0.0 - ok
20:57:05.0782 1880 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
20:57:05.0782 1880 FsDepends - ok
20:57:05.0829 1880 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
20:57:05.0829 1880 Fs_Rec - ok
20:57:05.0985 1880 [ BAEA55DDFC899B2388C498FFB6227F49 ] fussvc C:\Program Files\Windows Kits\8.0\App Certification Kit\fussvc.exe
20:57:05.0985 1880 fussvc - ok
20:57:06.0016 1880 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
20:57:06.0016 1880 fvevol - ok
20:57:06.0048 1880 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
20:57:06.0063 1880 gagp30kx - ok
20:57:06.0094 1880 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
20:57:06.0126 1880 gpsvc - ok
20:57:06.0172 1880 [ C1B577B2169900F4CF7190C39F085794 ] gusvc C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
20:57:06.0188 1880 gusvc - ok
20:57:06.0219 1880 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
20:57:06.0219 1880 hcw85cir - ok
20:57:06.0282 1880 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
20:57:06.0328 1880 HdAudAddService - ok
20:57:06.0360 1880 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
20:57:06.0360 1880 HDAudBus - ok
20:57:06.0391 1880 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
20:57:06.0391 1880 HidBatt - ok
20:57:06.0422 1880 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
20:57:06.0422 1880 HidBth - ok
20:57:06.0438 1880 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
20:57:06.0438 1880 HidIr - ok
20:57:06.0484 1880 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
20:57:06.0484 1880 hidserv - ok
20:57:06.0531 1880 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
20:57:06.0531 1880 HidUsb - ok
20:57:06.0562 1880 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
20:57:06.0578 1880 hkmsvc - ok
20:57:06.0594 1880 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
20:57:06.0609 1880 HomeGroupListener - ok
20:57:06.0656 1880 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
20:57:06.0656 1880 HomeGroupProvider - ok
20:57:06.0687 1880 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
20:57:06.0703 1880 HpSAMD - ok
20:57:06.0734 1880 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
20:57:06.0765 1880 HTTP - ok
20:57:06.0781 1880 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
20:57:06.0781 1880 hwpolicy - ok
20:57:06.0828 1880 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
20:57:06.0828 1880 i8042prt - ok
20:57:06.0890 1880 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
20:57:06.0906 1880 iaStorV - ok
20:57:06.0952 1880 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
20:57:06.0984 1880 idsvc - ok
20:57:06.0999 1880 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
20:57:06.0999 1880 iirsp - ok
20:57:07.0062 1880 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
20:57:07.0093 1880 IKEEXT - ok
20:57:07.0124 1880 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
20:57:07.0124 1880 intelide - ok
20:57:07.0171 1880 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
20:57:07.0171 1880 intelppm - ok
20:57:07.0186 1880 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
20:57:07.0202 1880 IPBusEnum - ok
20:57:07.0218 1880 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
20:57:07.0218 1880 IpFilterDriver - ok
20:57:07.0264 1880 [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
20:57:07.0280 1880 iphlpsvc - ok
20:57:07.0311 1880 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
20:57:07.0311 1880 IPMIDRV - ok
20:57:07.0327 1880 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
20:57:07.0327 1880 IPNAT - ok
20:57:07.0374 1880 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
20:57:07.0374 1880 IRENUM - ok
20:57:07.0405 1880 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
20:57:07.0405 1880 isapnp - ok
20:57:07.0452 1880 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
20:57:07.0452 1880 iScsiPrt - ok
20:57:07.0498 1880 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
20:57:07.0498 1880 kbdclass - ok
20:57:07.0530 1880 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
20:57:07.0530 1880 kbdhid - ok
20:57:07.0545 1880 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
20:57:07.0545 1880 KeyIso - ok
20:57:07.0592 1880 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
20:57:07.0592 1880 KSecDD - ok
20:57:07.0639 1880 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
20:57:07.0654 1880 KSecPkg - ok
20:57:07.0670 1880 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
20:57:07.0670 1880 ksthunk - ok
20:57:07.0717 1880 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
20:57:07.0732 1880 KtmRm - ok
20:57:07.0779 1880 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
20:57:07.0795 1880 LanmanServer - ok
20:57:07.0842 1880 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
20:57:07.0842 1880 LanmanWorkstation - ok
20:57:07.0888 1880 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
20:57:07.0904 1880 lltdio - ok
20:57:07.0920 1880 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
20:57:07.0935 1880 lltdsvc - ok
20:57:07.0982 1880 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
20:57:07.0998 1880 lmhosts - ok
20:57:08.0029 1880 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
20:57:08.0044 1880 LSI_FC - ok
20:57:08.0060 1880 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
20:57:08.0076 1880 LSI_SAS - ok
20:57:08.0091 1880 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
20:57:08.0091 1880 LSI_SAS2 - ok
20:57:08.0107 1880 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
20:57:08.0107 1880 LSI_SCSI - ok
20:57:08.0154 1880 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
20:57:08.0154 1880 luafv - ok
20:57:08.0185 1880 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
20:57:08.0185 1880 megasas - ok
20:57:08.0232 1880 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
20:57:08.0247 1880 MegaSR - ok
20:57:08.0310 1880 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
20:57:08.0310 1880 MMCSS - ok
20:57:08.0325 1880 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
20:57:08.0341 1880 Modem - ok
20:57:08.0372 1880 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
20:57:08.0372 1880 monitor - ok
20:57:08.0388 1880 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
20:57:08.0403 1880 mouclass - ok
20:57:08.0419 1880 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
20:57:08.0419 1880 mouhid - ok
20:57:08.0434 1880 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
20:57:08.0450 1880 mountmgr - ok
20:57:08.0466 1880 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
20:57:08.0466 1880 mpio - ok
20:57:08.0497 1880 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
20:57:08.0497 1880 mpsdrv - ok
20:57:08.0559 1880 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
20:57:08.0590 1880 MpsSvc - ok
20:57:08.0622 1880 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
20:57:08.0622 1880 MRxDAV - ok
20:57:08.0668 1880 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
20:57:08.0668 1880 mrxsmb - ok
20:57:08.0684 1880 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
20:57:08.0700 1880 mrxsmb10 - ok
20:57:08.0715 1880 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
20:57:08.0731 1880 mrxsmb20 - ok
20:57:08.0746 1880 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
20:57:08.0746 1880 msahci - ok
20:57:08.0840 1880 [ AAAC4B494DE45836121A40AEC980B631 ] MsDepSvc C:\Program Files\IIS\Microsoft Web Deploy\MsDepSvc.exe
20:57:08.0840 1880 MsDepSvc - ok
20:57:08.0871 1880 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
20:57:08.0871 1880 msdsm - ok
20:57:08.0902 1880 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
20:57:08.0918 1880 MSDTC - ok
20:57:08.0949 1880 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
20:57:08.0949 1880 Msfs - ok
20:57:08.0980 1880 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
20:57:08.0980 1880 mshidkmdf - ok
20:57:08.0996 1880 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
20:57:08.0996 1880 msisadrv - ok
20:57:09.0043 1880 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
20:57:09.0043 1880 MSiSCSI - ok
20:57:09.0058 1880 msiserver - ok
20:57:09.0105 1880 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
20:57:09.0105 1880 MSKSSRV - ok
20:57:09.0168 1880 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
20:57:09.0168 1880 MSPCLOCK - ok
20:57:09.0183 1880 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
20:57:09.0183 1880 MSPQM - ok
20:57:09.0199 1880 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
20:57:09.0214 1880 MsRPC - ok
20:57:09.0246 1880 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
20:57:09.0246 1880 mssmbios - ok
20:57:09.0261 1880 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
20:57:09.0261 1880 MSTEE - ok
20:57:09.0292 1880 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
20:57:09.0292 1880 MTConfig - ok
20:57:09.0339 1880 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
20:57:09.0339 1880 Mup - ok
20:57:09.0386 1880 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
20:57:09.0402 1880 napagent - ok
20:57:09.0448 1880 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
20:57:09.0464 1880 NativeWifiP - ok
20:57:09.0526 1880 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
20:57:09.0542 1880 NDIS - ok
20:57:09.0558 1880 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
20:57:09.0573 1880 NdisCap - ok
20:57:09.0604 1880 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
20:57:09.0604 1880 NdisTapi - ok
20:57:09.0620 1880 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
20:57:09.0620 1880 Ndisuio - ok
20:57:09.0651 1880 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
20:57:09.0651 1880 NdisWan - ok
20:57:09.0682 1880 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
20:57:09.0682 1880 NDProxy - ok
20:57:09.0714 1880 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
20:57:09.0714 1880 NetBIOS - ok
20:57:09.0745 1880 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
20:57:09.0745 1880 NetBT - ok
20:57:09.0776 1880 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
20:57:09.0776 1880 Netlogon - ok
20:57:09.0838 1880 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
20:57:09.0854 1880 Netman - ok
20:57:09.0901 1880 [ 7E9228C814C0D0B551AF9A114B7E0B16 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:57:09.0901 1880 NetMsmqActivator - ok
20:57:09.0932 1880 [ 7E9228C814C0D0B551AF9A114B7E0B16 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:57:09.0932 1880 NetPipeActivator - ok
20:57:09.0963 1880 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
20:57:09.0979 1880 netprofm - ok
20:57:09.0994 1880 [ 7E9228C814C0D0B551AF9A114B7E0B16 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:57:09.0994 1880 NetTcpActivator - ok
20:57:10.0026 1880 [ 7E9228C814C0D0B551AF9A114B7E0B16 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:57:10.0026 1880 NetTcpPortSharing - ok
20:57:10.0072 1880 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
20:57:10.0072 1880 nfrd960 - ok
20:57:10.0104 1880 [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc C:\Windows\System32\nlasvc.dll
20:57:10.0119 1880 NlaSvc - ok
20:57:10.0150 1880 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
20:57:10.0150 1880 Npfs - ok
20:57:10.0197 1880 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
20:57:10.0197 1880 nsi - ok
20:57:10.0213 1880 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
20:57:10.0213 1880 nsiproxy - ok
20:57:10.0306 1880 [ A2F74975097F52A00745F9637451FDD8 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
20:57:10.0353 1880 Ntfs - ok
20:57:10.0369 1880 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
20:57:10.0369 1880 Null - ok
20:57:10.0400 1880 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
20:57:10.0416 1880 nvraid - ok
20:57:10.0447 1880 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
20:57:10.0447 1880 nvstor - ok
20:57:10.0478 1880 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
20:57:10.0494 1880 nv_agp - ok
20:57:10.0525 1880 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
20:57:10.0525 1880 ohci1394 - ok
20:57:10.0572 1880 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
20:57:10.0587 1880 p2pimsvc - ok
20:57:10.0634 1880 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
20:57:10.0650 1880 p2psvc - ok
20:57:10.0681 1880 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
20:57:10.0696 1880 Parport - ok
20:57:10.0728 1880 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
20:57:10.0743 1880 partmgr - ok
20:57:10.0837 1880 [ 7C0582921913D00180EC2B8518BA135C ] pbfilter C:\Program Files\PeerBlock\pbfilter.sys
20:57:10.0837 1880 pbfilter - ok
20:57:10.0868 1880 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
20:57:10.0868 1880 PcaSvc - ok
20:57:10.0930 1880 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
20:57:10.0930 1880 pci - ok
20:57:10.0946 1880 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
20:57:10.0946 1880 pciide - ok
20:57:10.0977 1880 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
20:57:10.0993 1880 pcmcia - ok
20:57:11.0008 1880 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
20:57:11.0008 1880 pcw - ok
20:57:11.0055 1880 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
20:57:11.0071 1880 PEAUTH - ok
20:57:11.0149 1880 [ B9B0A4299DD2D76A4243F75FD54DC680 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll
20:57:11.0180 1880 PeerDistSvc - ok
20:57:11.0274 1880 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
20:57:11.0289 1880 PerfHost - ok
20:57:11.0367 1880 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
20:57:11.0414 1880 pla - ok
20:57:11.0476 1880 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
20:57:11.0492 1880 PlugPlay - ok
20:57:11.0508 1880 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
20:57:11.0508 1880 PNRPAutoReg - ok
20:57:11.0539 1880 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
20:57:11.0539 1880 PNRPsvc - ok
20:57:11.0601 1880 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
20:57:11.0617 1880 PolicyAgent - ok
20:57:11.0679 1880 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
20:57:11.0679 1880 Power - ok
20:57:11.0710 1880 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
20:57:11.0710 1880 PptpMiniport - ok
20:57:11.0742 1880 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
20:57:11.0742 1880 Processor - ok
20:57:11.0788 1880 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
20:57:11.0804 1880 ProfSvc - ok
20:57:11.0820 1880 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
20:57:11.0820 1880 ProtectedStorage - ok
20:57:11.0866 1880 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
20:57:11.0866 1880 Psched - ok
20:57:11.0929 1880 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
20:57:11.0960 1880 ql2300 - ok
20:57:11.0991 1880 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
20:57:11.0991 1880 ql40xx - ok
20:57:12.0038 1880 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
20:57:12.0054 1880 QWAVE - ok
20:57:12.0069 1880 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
20:57:12.0069 1880 QWAVEdrv - ok
20:57:12.0100 1880 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
20:57:12.0100 1880 RasAcd - ok
20:57:12.0147 1880 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
20:57:12.0147 1880 RasAgileVpn - ok
20:57:12.0178 1880 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
20:57:12.0178 1880 RasAuto - ok
20:57:12.0210 1880 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
20:57:12.0210 1880 Rasl2tp - ok
20:57:12.0225 1880 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
20:57:12.0256 1880 RasMan - ok
20:57:12.0303 1880 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
20:57:12.0303 1880 RasPppoe - ok
20:57:12.0319 1880 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
20:57:12.0319 1880 RasSstp - ok
20:57:12.0334 1880 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
20:57:12.0350 1880 rdbss - ok
20:57:12.0366 1880 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
20:57:12.0366 1880 rdpbus - ok
20:57:12.0381 1880 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
20:57:12.0381 1880 RDPCDD - ok
20:57:12.0428 1880 [ BDF2DB2F19945AFAF102A2C03062EFB1 ] RDPDISPM C:\Windows\system32\DRIVERS\rdpdispm.sys
20:57:12.0428 1880 RDPDISPM - ok
20:57:12.0475 1880 [ 1B6163C503398B23FF8B939C67747683 ] RDPDR C:\Windows\system32\drivers\rdpdr.sys
20:57:12.0490 1880 RDPDR - ok
20:57:12.0490 1880 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
20:57:12.0506 1880 RDPENCDD - ok
20:57:12.0522 1880 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
20:57:12.0522 1880 RDPREFMP - ok
20:57:12.0568 1880 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
20:57:12.0568 1880 RDPWD - ok
20:57:12.0600 1880 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
20:57:12.0600 1880 rdyboost - ok
20:57:12.0646 1880 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
20:57:12.0646 1880 RemoteAccess - ok
20:57:12.0693 1880 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
20:57:12.0693 1880 RemoteRegistry - ok
20:57:12.0724 1880 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
20:57:12.0724 1880 RpcEptMapper - ok
20:57:12.0771 1880 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
20:57:12.0787 1880 RpcLocator - ok
20:57:12.0818 1880 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
20:57:12.0818 1880 RpcSs - ok
20:57:12.0834 1880 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
20:57:12.0849 1880 rspndr - ok
20:57:12.0880 1880 [ E60C0A09F997826C7627B244195AB581 ] s3cap C:\Windows\system32\drivers\vms3cap.sys
20:57:12.0880 1880 s3cap - ok
20:57:12.0896 1880 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
20:57:12.0896 1880 SamSs - ok
20:57:12.0912 1880 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
20:57:12.0927 1880 sbp2port - ok
20:57:12.0958 1880 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
20:57:12.0974 1880 SCardSvr - ok
20:57:12.0990 1880 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
20:57:12.0990 1880 scfilter - ok
20:57:13.0036 1880 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
20:57:13.0068 1880 Schedule - ok
20:57:13.0114 1880 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
20:57:13.0114 1880 SCPolicySvc - ok
20:57:13.0146 1880 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
20:57:13.0146 1880 SDRSVC - ok
20:57:13.0161 1880 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
20:57:13.0161 1880 secdrv - ok
20:57:13.0192 1880 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
20:57:13.0192 1880 seclogon - ok
20:57:13.0208 1880 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
20:57:13.0224 1880 SENS - ok
20:57:13.0239 1880 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
20:57:13.0239 1880 SensrSvc - ok
20:57:13.0270 1880 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
20:57:13.0270 1880 Serenum - ok
20:57:13.0286 1880 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
20:57:13.0286 1880 Serial - ok
20:57:13.0317 1880 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
20:57:13.0317 1880 sermouse - ok
20:57:13.0364 1880 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
20:57:13.0364 1880 SessionEnv - ok
20:57:13.0395 1880 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
20:57:13.0395 1880 sffdisk - ok
20:57:13.0426 1880 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
20:57:13.0426 1880 sffp_mmc - ok
20:57:13.0442 1880 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
20:57:13.0442 1880 sffp_sd - ok
20:57:13.0473 1880 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
20:57:13.0473 1880 sfloppy - ok
20:57:13.0520 1880 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
20:57:13.0536 1880 SharedAccess - ok
20:57:13.0551 1880 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
20:57:13.0582 1880 ShellHWDetection - ok
20:57:13.0614 1880 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
20:57:13.0614 1880 SiSRaid2 - ok
20:57:13.0645 1880 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
20:57:13.0645 1880 SiSRaid4 - ok
20:57:13.0676 1880 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
20:57:13.0676 1880 Smb - ok
20:57:13.0754 1880 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
20:57:13.0754 1880 SNMPTRAP - ok
20:57:13.0770 1880 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
20:57:13.0770 1880 spldr - ok
20:57:13.0832 1880 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
20:57:13.0848 1880 Spooler - ok
20:57:13.0941 1880 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
20:57:14.0019 1880 sppsvc - ok
20:57:14.0035 1880 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
20:57:14.0050 1880 sppuinotify - ok
20:57:14.0113 1880 [ DFC4E2081324E505CA479E473A78D893 ] sptd C:\Windows\System32\Drivers\sptd.sys
20:57:14.0128 1880 sptd - ok
20:57:14.0238 1880 [ CA1D717D195AE57766699BE76C915F21 ] SQLWriter C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
 
20:57:14.0253 1880 SQLWriter - ok
20:57:14.0300 1880 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
20:57:14.0316 1880 srv - ok
20:57:14.0347 1880 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
20:57:14.0378 1880 srv2 - ok
20:57:14.0409 1880 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
20:57:14.0425 1880 srvnet - ok
20:57:14.0472 1880 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
20:57:14.0472 1880 SSDPSRV - ok
20:57:14.0503 1880 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
20:57:14.0503 1880 SstpSvc - ok
20:57:14.0550 1880 [ 78CD64791F8634CF7B582FD085E57C4B ] ssudmdm C:\Windows\system32\DRIVERS\ssudmdm.sys
20:57:14.0550 1880 ssudmdm - ok
20:57:14.0565 1880 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
20:57:14.0581 1880 stexstor - ok
20:57:14.0628 1880 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
20:57:14.0659 1880 stisvc - ok
20:57:14.0706 1880 [ 7785DC213270D2FC066538DAF94087E7 ] storflt C:\Windows\system32\drivers\vmstorfl.sys
20:57:14.0706 1880 storflt - ok
20:57:14.0737 1880 [ C40841817EF57D491F22EB103DA587CC ] StorSvc C:\Windows\system32\storsvc.dll
20:57:14.0752 1880 StorSvc - ok
20:57:14.0768 1880 [ D34E4943D5AC096C8EDEEBFD80D76E23 ] storvsc C:\Windows\system32\drivers\storvsc.sys
20:57:14.0784 1880 storvsc - ok
20:57:14.0799 1880 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
20:57:14.0799 1880 swenum - ok
20:57:14.0830 1880 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
20:57:14.0846 1880 swprv - ok
20:57:14.0908 1880 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
20:57:14.0955 1880 SysMain - ok
20:57:15.0018 1880 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
20:57:15.0018 1880 TabletInputService - ok
20:57:15.0049 1880 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
20:57:15.0080 1880 TapiSrv - ok
20:57:15.0096 1880 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
20:57:15.0096 1880 TBS - ok
20:57:15.0174 1880 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip C:\Windows\system32\drivers\tcpip.sys
20:57:15.0220 1880 Tcpip - ok
20:57:15.0283 1880 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
20:57:15.0298 1880 TCPIP6 - ok
20:57:15.0345 1880 [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
20:57:15.0345 1880 tcpipreg - ok
20:57:15.0361 1880 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
20:57:15.0376 1880 TDPIPE - ok
20:57:15.0423 1880 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
20:57:15.0423 1880 TDTCP - ok
20:57:15.0454 1880 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
20:57:15.0454 1880 tdx - ok
20:57:15.0486 1880 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
20:57:15.0486 1880 TermDD - ok
20:57:15.0517 1880 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
20:57:15.0548 1880 TermService - ok
20:57:15.0564 1880 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
20:57:15.0579 1880 Themes - ok
20:57:15.0595 1880 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
20:57:15.0595 1880 THREADORDER - ok
20:57:15.0610 1880 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
20:57:15.0626 1880 TrkWks - ok
20:57:15.0688 1880 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
20:57:15.0688 1880 TrustedInstaller - ok
20:57:15.0720 1880 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
20:57:15.0720 1880 tssecsrv - ok
20:57:15.0751 1880 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
20:57:15.0766 1880 TsUsbFlt - ok
20:57:15.0782 1880 [ 9CC2CCAE8A84820EAECB886D477CBCB8 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
20:57:15.0782 1880 TsUsbGD - ok
20:57:15.0813 1880 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
20:57:15.0813 1880 tunnel - ok
20:57:15.0844 1880 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
20:57:15.0844 1880 uagp35 - ok
20:57:15.0891 1880 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
20:57:15.0891 1880 udfs - ok
20:57:15.0922 1880 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
20:57:15.0938 1880 UI0Detect - ok
20:57:15.0954 1880 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
20:57:15.0969 1880 uliagpkx - ok
20:57:16.0000 1880 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
20:57:16.0016 1880 umbus - ok
20:57:16.0032 1880 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
20:57:16.0047 1880 UmPass - ok
20:57:16.0078 1880 [ A293DCD756D04D8492A750D03B9A297C ] UmRdpService C:\Windows\System32\umrdp.dll
20:57:16.0094 1880 UmRdpService - ok
20:57:16.0172 1880 [ BB879DCFD22926EFBEB3298129898CBB ] UnlockerDriver5 C:\Program Files (x86)\Unlocker\UnlockerDriver5.sys
20:57:16.0188 1880 UnlockerDriver5 - ok
20:57:16.0203 1880 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
20:57:16.0219 1880 upnphost - ok
20:57:16.0266 1880 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
20:57:16.0266 1880 usbccgp - ok
20:57:16.0297 1880 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
20:57:16.0312 1880 usbcir - ok
20:57:16.0359 1880 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
20:57:16.0359 1880 usbehci - ok
20:57:16.0406 1880 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
20:57:16.0422 1880 usbhub - ok
20:57:16.0437 1880 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
20:57:16.0437 1880 usbohci - ok
20:57:16.0453 1880 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
20:57:16.0468 1880 usbprint - ok
20:57:16.0515 1880 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
20:57:16.0515 1880 USBSTOR - ok
20:57:16.0531 1880 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\DRIVERS\usbuhci.sys
20:57:16.0531 1880 usbuhci - ok
20:57:16.0578 1880 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
20:57:16.0578 1880 UxSms - ok
20:57:16.0609 1880 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
20:57:16.0609 1880 VaultSvc - ok
20:57:16.0656 1880 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
20:57:16.0656 1880 vdrvroot - ok
20:57:16.0687 1880 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
20:57:16.0702 1880 vds - ok
20:57:16.0734 1880 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
20:57:16.0734 1880 vga - ok
20:57:16.0765 1880 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
20:57:16.0765 1880 VgaSave - ok
20:57:16.0796 1880 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
20:57:16.0796 1880 vhdmp - ok
20:57:16.0827 1880 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
20:57:16.0827 1880 viaide - ok
20:57:16.0874 1880 [ 86EA3E79AE350FEA5331A1303054005F ] vmbus C:\Windows\system32\drivers\vmbus.sys
20:57:16.0890 1880 vmbus - ok
20:57:16.0905 1880 [ 7DE90B48F210D29649380545DB45A187 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys
20:57:16.0905 1880 VMBusHID - ok
20:57:16.0936 1880 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
20:57:16.0936 1880 volmgr - ok
20:57:16.0968 1880 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
20:57:16.0983 1880 volmgrx - ok
20:57:16.0999 1880 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
20:57:16.0999 1880 volsnap - ok
20:57:17.0046 1880 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
20:57:17.0061 1880 vsmraid - ok
20:57:17.0202 1880 [ CA64A8838B4674D14BDF88ABA2F253EA ] VSPerfDrv100 C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys
20:57:17.0202 1880 VSPerfDrv100 - ok
20:57:17.0342 1880 [ 2264088602A687D6032DDE26E808C4C5 ] VSPerfDrv110 C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys
20:57:17.0342 1880 VSPerfDrv110 - ok
20:57:17.0436 1880 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
20:57:17.0482 1880 VSS - ok
20:57:17.0514 1880 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
20:57:17.0514 1880 vwifibus - ok
20:57:17.0545 1880 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
20:57:17.0560 1880 W32Time - ok
20:57:17.0670 1880 [ B32009DB1972E7F2C227499289C4384A ] W3SVC C:\Windows\system32\inetsrv\iisw3adm.dll
20:57:17.0685 1880 W3SVC - ok
20:57:17.0716 1880 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
20:57:17.0716 1880 WacomPen - ok
20:57:17.0779 1880 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
20:57:17.0779 1880 WANARP - ok
20:57:17.0794 1880 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
20:57:17.0794 1880 Wanarpv6 - ok
20:57:17.0841 1880 [ B32009DB1972E7F2C227499289C4384A ] WAS C:\Windows\system32\inetsrv\iisw3adm.dll
20:57:17.0841 1880 WAS - ok
20:57:17.0935 1880 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
20:57:17.0966 1880 WatAdminSvc - ok
20:57:18.0044 1880 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
20:57:18.0075 1880 wbengine - ok
20:57:18.0106 1880 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
20:57:18.0106 1880 WbioSrvc - ok
20:57:18.0138 1880 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
20:57:18.0153 1880 wcncsvc - ok
20:57:18.0169 1880 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
20:57:18.0169 1880 WcsPlugInService - ok
20:57:18.0200 1880 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
20:57:18.0200 1880 Wd - ok
20:57:18.0247 1880 [ A3D04EBF5227886029B4532F20D026F7 ] WDC_SAM C:\Windows\system32\DRIVERS\wdcsam64.sys
20:57:18.0262 1880 WDC_SAM - ok
20:57:18.0294 1880 [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
20:57:18.0309 1880 Wdf01000 - ok
20:57:18.0325 1880 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
20:57:18.0325 1880 WdiServiceHost - ok
20:57:18.0340 1880 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
20:57:18.0356 1880 WdiSystemHost - ok
20:57:18.0387 1880 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
20:57:18.0403 1880 WebClient - ok
20:57:18.0434 1880 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
20:57:18.0434 1880 Wecsvc - ok
20:57:18.0465 1880 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
20:57:18.0465 1880 wercplsupport - ok
20:57:18.0496 1880 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
20:57:18.0496 1880 WerSvc - ok
20:57:18.0512 1880 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
20:57:18.0528 1880 WfpLwf - ok
20:57:18.0559 1880 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
20:57:18.0559 1880 WIMMount - ok
20:57:18.0621 1880 WinDefend - ok
20:57:18.0652 1880 WinHttpAutoProxySvc - ok
20:57:18.0730 1880 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
20:57:18.0730 1880 Winmgmt - ok
20:57:18.0824 1880 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
20:57:18.0871 1880 WinRM - ok
20:57:18.0949 1880 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
20:57:18.0980 1880 Wlansvc - ok
20:57:19.0027 1880 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
20:57:19.0027 1880 wlcrasvc - ok
20:57:19.0183 1880 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
20:57:19.0198 1880 wlidsvc - ok
20:57:19.0230 1880 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
20:57:19.0230 1880 WmiAcpi - ok
20:57:19.0276 1880 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
20:57:19.0292 1880 wmiApSrv - ok
20:57:19.0339 1880 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
20:57:19.0339 1880 WPCSvc - ok
20:57:19.0386 1880 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
20:57:19.0386 1880 ws2ifsl - ok
20:57:19.0401 1880 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
20:57:19.0417 1880 wscsvc - ok
20:57:19.0432 1880 WSearch - ok
20:57:19.0526 1880 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
20:57:19.0588 1880 wuauserv - ok
20:57:19.0635 1880 [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
20:57:19.0635 1880 WudfPf - ok
20:57:19.0666 1880 [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
20:57:19.0666 1880 wudfsvc - ok
20:57:19.0698 1880 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
20:57:19.0713 1880 WwanSvc - ok
20:57:19.0744 1880 ================ Scan global ===============================
20:57:19.0791 1880 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
20:57:19.0838 1880 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
20:57:19.0869 1880 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
20:57:19.0900 1880 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
20:57:19.0947 1880 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
20:57:19.0963 1880 [Global] - ok
20:57:19.0963 1880 ================ Scan MBR ==================================
20:57:19.0978 1880 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
20:57:20.0166 1880 \Device\Harddisk0\DR0 - ok
20:57:20.0181 1880 [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk1\DR1
20:57:20.0181 1880 \Device\Harddisk1\DR1 - ok
20:57:20.0181 1880 ================ Scan VBR ==================================
20:57:20.0197 1880 [ EDBB2A3A8B971ADE7D56F86E6E6A9227 ] \Device\Harddisk0\DR0\Partition1
20:57:20.0197 1880 \Device\Harddisk0\DR0\Partition1 - ok
20:57:20.0212 1880 [ 528227E97F867F24661503375A86E8E3 ] \Device\Harddisk1\DR1\Partition1
20:57:20.0212 1880 \Device\Harddisk1\DR1\Partition1 - ok
20:57:20.0212 1880 ============================================================
20:57:20.0212 1880 Scan finished
20:57:20.0212 1880 ============================================================
20:57:20.0244 3632 Detected object count: 0
20:57:20.0244 3632 Actual detected object count: 0
20:58:17.0995 3912 ============================================================
20:58:17.0995 3912 Scan started
20:58:17.0995 3912 Mode: Manual; SigCheck; TDLFS;
20:58:17.0995 3912 ============================================================
20:58:19.0430 3912 ================ Scan system memory ========================
20:58:19.0430 3912 System memory - ok
20:58:19.0446 3912 ================ Scan services =============================
20:58:19.0633 3912 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\DRIVERS\1394ohci.sys
20:58:19.0789 3912 1394ohci - ok
20:58:19.0820 3912 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
20:58:19.0836 3912 ACPI - ok
20:58:19.0867 3912 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
20:58:19.0992 3912 AcpiPmi - ok
20:58:20.0023 3912 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
20:58:20.0054 3912 adp94xx - ok
20:58:20.0070 3912 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
20:58:20.0101 3912 adpahci - ok
20:58:20.0132 3912 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
20:58:20.0148 3912 adpu320 - ok
20:58:20.0195 3912 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
20:58:20.0366 3912 AeLookupSvc - ok
20:58:20.0429 3912 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
20:58:20.0491 3912 AFD - ok
20:58:20.0522 3912 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
20:58:20.0553 3912 agp440 - ok
20:58:20.0569 3912 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
20:58:20.0647 3912 ALG - ok
20:58:20.0663 3912 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
20:58:20.0678 3912 aliide - ok
20:58:20.0725 3912 [ A359974EAAC83A435497C52F62A2E590 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
20:58:20.0803 3912 AMD External Events Utility - ok
20:58:20.0834 3912 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
20:58:20.0850 3912 amdide - ok
20:58:20.0881 3912 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
20:58:20.0928 3912 AmdK8 - ok
20:58:21.0162 3912 [ 60216B0E704584DE6D5A9F59E9C34C47 ] amdkmdag C:\Windows\system32\DRIVERS\atikmdag.sys
20:58:21.0333 3912 amdkmdag - ok
20:58:21.0365 3912 [ 6B4E9261B613B047A9A145F328889968 ] amdkmdap C:\Windows\system32\DRIVERS\atikmpag.sys
20:58:21.0411 3912 amdkmdap - ok
20:58:21.0443 3912 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
20:58:21.0489 3912 AmdPPM - ok
20:58:21.0521 3912 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
20:58:21.0552 3912 amdsata - ok
20:58:21.0583 3912 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
20:58:21.0614 3912 amdsbs - ok
20:58:21.0630 3912 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
20:58:21.0661 3912 amdxata - ok
20:58:21.0708 3912 [ 59D01FA91962C9C1E9B4022B2D3B46DB ] AppHostSvc C:\Windows\system32\inetsrv\apphostsvc.dll
20:58:21.0770 3912 AppHostSvc - ok
20:58:21.0801 3912 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
20:58:21.0879 3912 AppID - ok
20:58:21.0926 3912 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
20:58:21.0989 3912 AppIDSvc - ok
20:58:22.0020 3912 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
20:58:22.0082 3912 Appinfo - ok
20:58:22.0129 3912 [ 4ABA3E75A76195A3E38ED2766C962899 ] AppMgmt C:\Windows\System32\appmgmts.dll
20:58:22.0160 3912 AppMgmt - ok
20:58:22.0191 3912 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\drivers\arc.sys
20:58:22.0207 3912 arc - ok
20:58:22.0238 3912 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\drivers\arcsas.sys
20:58:22.0254 3912 arcsas - ok
20:58:22.0379 3912 [ FA558B04F900EF9801534D20F24FF2BF ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
20:58:22.0410 3912 aspnet_state - ok
20:58:22.0425 3912 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
20:58:22.0488 3912 AsyncMac - ok
20:58:22.0519 3912 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
20:58:22.0550 3912 atapi - ok
20:58:22.0769 3912 [ 60216B0E704584DE6D5A9F59E9C34C47 ] atikmdag C:\Windows\system32\DRIVERS\atikmdag.sys
20:58:22.0909 3912 atikmdag - ok
20:58:22.0971 3912 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
20:58:23.0049 3912 AudioEndpointBuilder - ok
20:58:23.0096 3912 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
20:58:23.0159 3912 AudioSrv - ok
20:58:23.0377 3912 [ 1D7D0D5D33D8B1507EC5FBFE332E5657 ] AVGIDSAgent C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
20:58:23.0486 3912 AVGIDSAgent - ok
20:58:23.0533 3912 [ 5FD4D6C35738899905E16E5284981427 ] AVGIDSDriver C:\Windows\system32\DRIVERS\avgidsdrivera.sys
20:58:23.0580 3912 AVGIDSDriver - ok
20:58:23.0595 3912 [ D19F5C2C2BA0962DD4437EC020858FA3 ] AVGIDSHA C:\Windows\system32\DRIVERS\avgidsha.sys
20:58:23.0627 3912 AVGIDSHA - ok
20:58:23.0642 3912 [ B5C6EC8D0FC00BD291994926C5888FD3 ] Avgldx64 C:\Windows\system32\DRIVERS\avgldx64.sys
20:58:23.0658 3912 Avgldx64 - ok
20:58:23.0689 3912 [ 3E0E2D8CD63C58A37CF81704E83459DD ] Avgloga C:\Windows\system32\DRIVERS\avgloga.sys
20:58:23.0720 3912 Avgloga - ok
20:58:23.0736 3912 [ 91FEFBFF54E30A339F21F784983C9F6A ] Avgmfx64 C:\Windows\system32\DRIVERS\avgmfx64.sys
20:58:23.0751 3912 Avgmfx64 - ok
20:58:23.0767 3912 [ 639CBC2F67FB25F9AB31957D9BF5CF8F ] Avgrkx64 C:\Windows\system32\DRIVERS\avgrkx64.sys
20:58:23.0798 3912 Avgrkx64 - ok
20:58:23.0829 3912 [ ECBE71E3AF3E146453EF9623A245E6E0 ] Avgtdia C:\Windows\system32\DRIVERS\avgtdia.sys
20:58:23.0845 3912 Avgtdia - ok
20:58:23.0876 3912 [ 42F11F37CC06D9AB6528AF2E215B8799 ] avgwd C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
20:58:23.0907 3912 avgwd - ok
20:58:23.0954 3912 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
20:58:24.0048 3912 AxInstSV - ok
20:58:24.0095 3912 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
20:58:24.0157 3912 b06bdrv - ok
20:58:24.0204 3912 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
20:58:24.0251 3912 b57nd60a - ok
20:58:24.0282 3912 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
20:58:24.0344 3912 BDESVC - ok
20:58:24.0375 3912 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
20:58:24.0438 3912 Beep - ok
20:58:24.0485 3912 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
20:58:24.0563 3912 BFE - ok
20:58:24.0625 3912 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
20:58:24.0703 3912 BITS - ok
20:58:24.0734 3912 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
20:58:24.0765 3912 blbdrive - ok
20:58:24.0812 3912 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
20:58:24.0843 3912 bowser - ok
20:58:24.0859 3912 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
20:58:24.0999 3912 BrFiltLo - ok
20:58:25.0031 3912 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
20:58:25.0062 3912 BrFiltUp - ok
20:58:25.0109 3912 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
20:58:25.0140 3912 Browser - ok
20:58:25.0155 3912 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
20:58:25.0233 3912 Brserid - ok
20:58:25.0265 3912 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
20:58:25.0296 3912 BrSerWdm - ok
20:58:25.0327 3912 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
20:58:25.0374 3912 BrUsbMdm - ok
20:58:25.0405 3912 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
20:58:25.0421 3912 BrUsbSer - ok
20:58:25.0452 3912 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
20:58:25.0483 3912 BTHMODEM - ok
20:58:25.0530 3912 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
20:58:25.0623 3912 bthserv - ok
20:58:25.0655 3912 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
20:58:25.0717 3912 cdfs - ok
20:58:25.0748 3912 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
20:58:25.0795 3912 cdrom - ok
20:58:25.0842 3912 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
20:58:25.0904 3912 CertPropSvc - ok
20:58:25.0935 3912 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
20:58:25.0998 3912 circlass - ok
20:58:26.0029 3912 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
20:58:26.0060 3912 CLFS - ok
20:58:26.0138 3912 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
20:58:26.0154 3912 clr_optimization_v2.0.50727_32 - ok
20:58:26.0201 3912 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
20:58:26.0216 3912 clr_optimization_v2.0.50727_64 - ok
20:58:26.0294 3912 [ F53E15A89675B7489FABE74F2091568E ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
20:58:26.0325 3912 clr_optimization_v4.0.30319_32 - ok
20:58:26.0372 3912 [ 101D397632B9007DF13E9A957EA68E04 ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
20:58:26.0388 3912 clr_optimization_v4.0.30319_64 - ok
20:58:26.0435 3912 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
20:58:26.0450 3912 CmBatt - ok
20:58:26.0466 3912 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
20:58:26.0497 3912 cmdide - ok
20:58:26.0544 3912 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
20:58:26.0606 3912 CNG - ok
20:58:26.0622 3912 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
20:58:26.0637 3912 Compbatt - ok
20:58:26.0669 3912 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\DRIVERS\CompositeBus.sys
20:58:26.0715 3912 CompositeBus - ok
20:58:26.0731 3912 COMSysApp - ok
20:58:26.0840 3912 cpuz135 - ok
20:58:26.0856 3912 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
20:58:26.0887 3912 crcdisk - ok
20:58:26.0934 3912 [ 4F5414602E2544A4554D95517948B705 ] CryptSvc C:\Windows\system32\cryptsvc.dll
20:58:27.0012 3912 CryptSvc - ok
20:58:27.0059 3912 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] CSC C:\Windows\system32\drivers\csc.sys
20:58:27.0183 3912 CSC - ok
20:58:27.0246 3912 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] CscService C:\Windows\System32\cscsvc.dll
20:58:27.0293 3912 CscService - ok
20:58:27.0339 3912 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
20:58:27.0417 3912 DcomLaunch - ok
20:58:27.0464 3912 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
20:58:27.0511 3912 defragsvc - ok
20:58:27.0542 3912 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
20:58:27.0589 3912 DfsC - ok
20:58:27.0620 3912 [ 113212D25D0C9BB8901A9833774DA97F ] dg_ssudbus C:\Windows\system32\DRIVERS\ssudbus.sys
20:58:27.0651 3912 dg_ssudbus - ok
20:58:27.0683 3912 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
20:58:27.0745 3912 Dhcp - ok
20:58:27.0761 3912 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
20:58:27.0823 3912 discache - ok
20:58:27.0854 3912 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
20:58:27.0885 3912 Disk - ok
20:58:27.0932 3912 [ 5DB085A8A6600BE6401F2B24EECB5415 ] dmvsc C:\Windows\system32\drivers\dmvsc.sys
20:58:27.0979 3912 dmvsc - ok
20:58:28.0041 3912 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
20:58:28.0073 3912 Dnscache - ok
20:58:28.0104 3912 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
20:58:28.0166 3912 dot3svc - ok
20:58:28.0213 3912 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
20:58:28.0291 3912 DPS - ok
20:58:28.0322 3912 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
20:58:28.0369 3912 drmkaud - ok
20:58:28.0431 3912 [ 46571ED73AE84469DCA53081D33CF3C8 ] dtsoftbus01 C:\Windows\system32\DRIVERS\dtsoftbus01.sys
20:58:28.0463 3912 dtsoftbus01 - ok
20:58:28.0556 3912 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
20:58:28.0587 3912 DXGKrnl - ok
20:58:28.0650 3912 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
20:58:28.0697 3912 EapHost - ok
20:58:28.0790 3912 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
20:58:28.0868 3912 ebdrv - ok
20:58:28.0915 3912 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
20:58:28.0977 3912 EFS - ok
20:58:29.0040 3912 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
20:58:29.0071 3912 elxstor - ok
20:58:29.0102 3912 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
20:58:29.0149 3912 ErrDev - ok
20:58:29.0196 3912 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
20:58:29.0274 3912 EventSystem - ok
20:58:29.0305 3912 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
20:58:29.0383 3912 exfat - ok
20:58:29.0414 3912 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
20:58:29.0492 3912 fastfat - ok
20:58:29.0539 3912 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
20:58:29.0601 3912 Fax - ok
20:58:29.0617 3912 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
20:58:29.0648 3912 fdc - ok
20:58:29.0679 3912 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
20:58:29.0742 3912 fdPHost - ok
20:58:29.0773 3912 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
20:58:29.0851 3912 FDResPub - ok
20:58:29.0882 3912 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
20:58:29.0913 3912 FileInfo - ok
20:58:29.0929 3912 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
20:58:29.0976 3912 Filetrace - ok
20:58:30.0007 3912 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
20:58:30.0085 3912 flpydisk - ok
20:58:30.0116 3912 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
20:58:30.0132 3912 FltMgr - ok
20:58:30.0210 3912 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
20:58:30.0288 3912 FontCache - ok
20:58:30.0335 3912 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
20:58:30.0350 3912 FontCache3.0.0.0 - ok
20:58:30.0366 3912 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
20:58:30.0397 3912 FsDepends - ok
20:58:30.0444 3912 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
20:58:30.0459 3912 Fs_Rec - ok
20:58:30.0600 3912 [ BAEA55DDFC899B2388C498FFB6227F49 ] fussvc C:\Program Files\Windows Kits\8.0\App Certification Kit\fussvc.exe
20:58:30.0631 3912 fussvc ( UnsignedFile.Multi.Generic ) - warning
20:58:30.0631 3912 fussvc - detected UnsignedFile.Multi.Generic (1)
20:58:30.0662 3912 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
20:58:30.0693 3912 fvevol - ok
20:58:30.0709 3912 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
20:58:30.0740 3912 gagp30kx - ok
20:58:30.0787 3912 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
20:58:30.0865 3912 gpsvc - ok
20:58:30.0912 3912 [ C1B577B2169900F4CF7190C39F085794 ] gusvc C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
20:58:30.0927 3912 gusvc - ok
20:58:30.0959 3912 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
20:58:31.0021 3912 hcw85cir - ok
20:58:31.0068 3912 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
20:58:31.0099 3912 HdAudAddService - ok
20:58:31.0115 3912 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
20:58:31.0146 3912 HDAudBus - ok
20:58:31.0177 3912 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
20:58:31.0224 3912 HidBatt - ok
20:58:31.0255 3912 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
20:58:31.0302 3912 HidBth - ok
20:58:31.0333 3912 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
20:58:31.0364 3912 HidIr - ok
20:58:31.0380 3912 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
20:58:31.0442 3912 hidserv - ok
20:58:31.0458 3912 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
20:58:31.0489 3912 HidUsb - ok
20:58:31.0536 3912 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
20:58:31.0598 3912 hkmsvc - ok
20:58:31.0629 3912 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
20:58:31.0707 3912 HomeGroupListener - ok
20:58:31.0754 3912 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
20:58:31.0801 3912 HomeGroupProvider - ok
20:58:31.0817 3912 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
20:58:31.0848 3912 HpSAMD - ok
20:58:31.0895 3912 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
20:58:31.0973 3912 HTTP - ok
20:58:32.0004 3912 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
20:58:32.0019 3912 hwpolicy - ok
20:58:32.0066 3912 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
20:58:32.0097 3912 i8042prt - ok
20:58:32.0144 3912 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
20:58:32.0160 3912 iaStorV - ok
20:58:32.0222 3912 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
20:58:32.0253 3912 idsvc - ok
20:58:32.0269 3912 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
20:58:32.0285 3912 iirsp - ok
20:58:32.0347 3912 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
20:58:32.0409 3912 IKEEXT - ok
20:58:32.0441 3912 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
20:58:32.0472 3912 intelide - ok
20:58:32.0487 3912 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
20:58:32.0534 3912 intelppm - ok
20:58:32.0565 3912 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
20:58:32.0643 3912 IPBusEnum - ok
20:58:32.0675 3912 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
20:58:32.0721 3912 IpFilterDriver - ok
20:58:32.0768 3912 [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
20:58:32.0846 3912 iphlpsvc - ok
20:58:32.0877 3912 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
20:58:32.0924 3912 IPMIDRV - ok
20:58:32.0955 3912 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
20:58:33.0018 3912 IPNAT - ok
20:58:33.0049 3912 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
20:58:33.0111 3912 IRENUM - ok
20:58:33.0143 3912 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
20:58:33.0158 3912 isapnp - ok
20:58:33.0205 3912 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
20:58:33.0236 3912 iScsiPrt - ok
20:58:33.0267 3912 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
20:58:33.0283 3912 kbdclass - ok
20:58:33.0299 3912 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
20:58:33.0330 3912 kbdhid - ok
20:58:33.0345 3912 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
20:58:33.0392 3912 KeyIso - ok
20:58:33.0423 3912 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
20:58:33.0455 3912 KSecDD - ok
20:58:33.0501 3912 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
20:58:33.0517 3912 KSecPkg - ok
20:58:33.0548 3912 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
20:58:33.0611 3912 ksthunk - ok
20:58:33.0673 3912 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
20:58:33.0735 3912 KtmRm - ok
20:58:33.0782 3912 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
20:58:33.0860 3912 LanmanServer - ok
20:58:33.0891 3912 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
20:58:33.0969 3912 LanmanWorkstation - ok
20:58:34.0001 3912 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
20:58:34.0094 3912 lltdio - ok
20:58:34.0141 3912 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
20:58:34.0203 3912 lltdsvc - ok
20:58:34.0235 3912 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
20:58:34.0313 3912 lmhosts - ok
20:58:34.0359 3912 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
20:58:34.0375 3912 LSI_FC - ok
20:58:34.0406 3912 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
20:58:34.0437 3912 LSI_SAS - ok
20:58:34.0453 3912 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
20:58:34.0484 3912 LSI_SAS2 - ok
20:58:34.0500 3912 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
20:58:34.0531 3912 LSI_SCSI - ok
20:58:34.0547 3912 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
20:58:34.0625 3912 luafv - ok
20:58:34.0656 3912 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
20:58:34.0671 3912 megasas - ok
20:58:34.0703 3912 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
20:58:34.0734 3912 MegaSR - ok
20:58:34.0765 3912 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
20:58:34.0843 3912 MMCSS - ok
20:58:34.0874 3912 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
20:58:34.0921 3912 Modem - ok
20:58:34.0968 3912 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
20:58:34.0999 3912 monitor - ok
20:58:35.0015 3912 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
20:58:35.0030 3912 mouclass - ok
20:58:35.0061 3912 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
20:58:35.0124 3912 mouhid - ok
20:58:35.0217 3912 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
 
20:58:35.0249 3912 mountmgr - ok
20:58:35.0280 3912 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
20:58:35.0295 3912 mpio - ok
20:58:35.0327 3912 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
20:58:35.0389 3912 mpsdrv - ok
20:58:35.0436 3912 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
20:58:35.0514 3912 MpsSvc - ok
20:58:35.0545 3912 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
20:58:35.0592 3912 MRxDAV - ok
20:58:35.0639 3912 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
20:58:35.0701 3912 mrxsmb - ok
20:58:35.0732 3912 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
20:58:35.0779 3912 mrxsmb10 - ok
20:58:35.0810 3912 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
20:58:35.0841 3912 mrxsmb20 - ok
20:58:35.0873 3912 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
20:58:35.0888 3912 msahci - ok
20:58:35.0966 3912 [ AAAC4B494DE45836121A40AEC980B631 ] MsDepSvc C:\Program Files\IIS\Microsoft Web Deploy\MsDepSvc.exe
20:58:35.0982 3912 MsDepSvc - ok
20:58:36.0013 3912 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
20:58:36.0044 3912 msdsm - ok
20:58:36.0060 3912 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
20:58:36.0107 3912 MSDTC - ok
20:58:36.0169 3912 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
20:58:36.0247 3912 Msfs - ok
20:58:36.0278 3912 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
20:58:36.0356 3912 mshidkmdf - ok
20:58:36.0387 3912 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
20:58:36.0403 3912 msisadrv - ok
20:58:36.0450 3912 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
20:58:36.0528 3912 MSiSCSI - ok
20:58:36.0543 3912 msiserver - ok
20:58:36.0559 3912 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
20:58:36.0637 3912 MSKSSRV - ok
20:58:36.0684 3912 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
20:58:36.0762 3912 MSPCLOCK - ok
20:58:36.0777 3912 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
20:58:36.0840 3912 MSPQM - ok
20:58:36.0871 3912 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
20:58:36.0918 3912 MsRPC - ok
20:58:36.0933 3912 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
20:58:36.0965 3912 mssmbios - ok
20:58:36.0980 3912 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
20:58:37.0058 3912 MSTEE - ok
20:58:37.0089 3912 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
20:58:37.0152 3912 MTConfig - ok
20:58:37.0183 3912 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
20:58:37.0214 3912 Mup - ok
20:58:37.0261 3912 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
20:58:37.0339 3912 napagent - ok
20:58:37.0386 3912 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
20:58:37.0433 3912 NativeWifiP - ok
20:58:37.0495 3912 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
20:58:37.0526 3912 NDIS - ok
20:58:37.0573 3912 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
20:58:37.0620 3912 NdisCap - ok
20:58:37.0651 3912 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
20:58:37.0729 3912 NdisTapi - ok
20:58:37.0745 3912 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
20:58:37.0807 3912 Ndisuio - ok
20:58:37.0838 3912 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
20:58:37.0885 3912 NdisWan - ok
20:58:37.0901 3912 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
20:58:37.0979 3912 NDProxy - ok
20:58:37.0994 3912 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
20:58:38.0057 3912 NetBIOS - ok
20:58:38.0088 3912 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
20:58:38.0181 3912 NetBT - ok
20:58:38.0213 3912 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
20:58:38.0244 3912 Netlogon - ok
20:58:38.0306 3912 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
20:58:38.0369 3912 Netman - ok
20:58:38.0415 3912 [ 7E9228C814C0D0B551AF9A114B7E0B16 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:58:38.0447 3912 NetMsmqActivator - ok
20:58:38.0462 3912 [ 7E9228C814C0D0B551AF9A114B7E0B16 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:58:38.0478 3912 NetPipeActivator - ok
20:58:38.0525 3912 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
20:58:38.0603 3912 netprofm - ok
20:58:38.0618 3912 [ 7E9228C814C0D0B551AF9A114B7E0B16 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:58:38.0634 3912 NetTcpActivator - ok
20:58:38.0665 3912 [ 7E9228C814C0D0B551AF9A114B7E0B16 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:58:38.0681 3912 NetTcpPortSharing - ok
20:58:38.0712 3912 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
20:58:38.0727 3912 nfrd960 - ok
20:58:38.0759 3912 [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc C:\Windows\System32\nlasvc.dll
20:58:38.0852 3912 NlaSvc - ok
20:58:38.0883 3912 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
20:58:38.0946 3912 Npfs - ok
20:58:38.0993 3912 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
20:58:39.0055 3912 nsi - ok
20:58:39.0071 3912 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
20:58:39.0133 3912 nsiproxy - ok
20:58:39.0227 3912 [ A2F74975097F52A00745F9637451FDD8 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
20:58:39.0273 3912 Ntfs - ok
20:58:39.0289 3912 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
20:58:39.0383 3912 Null - ok
20:58:39.0398 3912 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
20:58:39.0429 3912 nvraid - ok
20:58:39.0461 3912 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
20:58:39.0476 3912 nvstor - ok
20:58:39.0507 3912 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
20:58:39.0539 3912 nv_agp - ok
20:58:39.0554 3912 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
20:58:39.0601 3912 ohci1394 - ok
20:58:39.0648 3912 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
20:58:39.0726 3912 p2pimsvc - ok
20:58:39.0773 3912 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
20:58:39.0835 3912 p2psvc - ok
20:58:39.0866 3912 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
20:58:39.0913 3912 Parport - ok
20:58:39.0960 3912 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
20:58:39.0975 3912 partmgr - ok
20:58:40.0038 3912 [ 7C0582921913D00180EC2B8518BA135C ] pbfilter C:\Program Files\PeerBlock\pbfilter.sys
20:58:40.0085 3912 pbfilter - ok
20:58:40.0116 3912 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
20:58:40.0178 3912 PcaSvc - ok
20:58:40.0225 3912 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
20:58:40.0241 3912 pci - ok
20:58:40.0256 3912 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
20:58:40.0287 3912 pciide - ok
20:58:40.0319 3912 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
20:58:40.0334 3912 pcmcia - ok
20:58:40.0365 3912 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
20:58:40.0397 3912 pcw - ok
20:58:40.0428 3912 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
20:58:40.0537 3912 PEAUTH - ok
20:58:40.0599 3912 [ B9B0A4299DD2D76A4243F75FD54DC680 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll
20:58:40.0693 3912 PeerDistSvc - ok
20:58:40.0787 3912 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
20:58:40.0849 3912 PerfHost - ok
20:58:40.0927 3912 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
20:58:41.0005 3912 pla - ok
20:58:41.0052 3912 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
20:58:41.0130 3912 PlugPlay - ok
20:58:41.0161 3912 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
20:58:41.0223 3912 PNRPAutoReg - ok
20:58:41.0270 3912 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
20:58:41.0301 3912 PNRPsvc - ok
20:58:41.0364 3912 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
20:58:41.0426 3912 PolicyAgent - ok
20:58:41.0473 3912 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
20:58:41.0551 3912 Power - ok
20:58:41.0582 3912 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
20:58:41.0660 3912 PptpMiniport - ok
20:58:41.0676 3912 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
20:58:41.0738 3912 Processor - ok
20:58:41.0785 3912 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
20:58:41.0832 3912 ProfSvc - ok
20:58:41.0847 3912 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
20:58:41.0894 3912 ProtectedStorage - ok
20:58:41.0910 3912 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
20:58:41.0988 3912 Psched - ok
20:58:42.0050 3912 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
20:58:42.0097 3912 ql2300 - ok
20:58:42.0128 3912 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
20:58:42.0159 3912 ql40xx - ok
20:58:42.0206 3912 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
20:58:42.0253 3912 QWAVE - ok
20:58:42.0284 3912 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
20:58:42.0331 3912 QWAVEdrv - ok
20:58:42.0347 3912 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
20:58:42.0425 3912 RasAcd - ok
20:58:42.0456 3912 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
20:58:42.0534 3912 RasAgileVpn - ok
20:58:42.0565 3912 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
20:58:42.0627 3912 RasAuto - ok
20:58:42.0659 3912 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
20:58:42.0721 3912 Rasl2tp - ok
20:58:42.0737 3912 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
20:58:42.0815 3912 RasMan - ok
20:58:42.0846 3912 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
20:58:42.0908 3912 RasPppoe - ok
20:58:42.0939 3912 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
20:58:43.0017 3912 RasSstp - ok
20:58:43.0064 3912 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
20:58:43.0127 3912 rdbss - ok
20:58:43.0173 3912 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
20:58:43.0251 3912 rdpbus - ok
20:58:43.0283 3912 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
20:58:43.0345 3912 RDPCDD - ok
20:58:43.0407 3912 [ BDF2DB2F19945AFAF102A2C03062EFB1 ] RDPDISPM C:\Windows\system32\DRIVERS\rdpdispm.sys
20:58:43.0470 3912 RDPDISPM - ok
20:58:43.0501 3912 [ 1B6163C503398B23FF8B939C67747683 ] RDPDR C:\Windows\system32\drivers\rdpdr.sys
20:58:43.0548 3912 RDPDR - ok
20:58:43.0563 3912 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
20:58:43.0641 3912 RDPENCDD - ok
20:58:43.0673 3912 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
20:58:43.0735 3912 RDPREFMP - ok
20:58:43.0782 3912 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
20:58:43.0860 3912 RDPWD - ok
20:58:43.0875 3912 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
20:58:43.0907 3912 rdyboost - ok
20:58:43.0938 3912 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
20:58:44.0016 3912 RemoteAccess - ok
20:58:44.0063 3912 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
20:58:44.0141 3912 RemoteRegistry - ok
20:58:44.0172 3912 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
20:58:44.0265 3912 RpcEptMapper - ok
20:58:44.0312 3912 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
20:58:44.0375 3912 RpcLocator - ok
20:58:44.0421 3912 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
20:58:44.0499 3912 RpcSs - ok
20:58:44.0515 3912 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
20:58:44.0593 3912 rspndr - ok
20:58:44.0624 3912 [ E60C0A09F997826C7627B244195AB581 ] s3cap C:\Windows\system32\drivers\vms3cap.sys
20:58:44.0671 3912 s3cap - ok
20:58:44.0671 3912 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
20:58:44.0718 3912 SamSs - ok
20:58:44.0749 3912 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
20:58:44.0765 3912 sbp2port - ok
20:58:44.0811 3912 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
20:58:44.0874 3912 SCardSvr - ok
20:58:44.0889 3912 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
20:58:44.0967 3912 scfilter - ok
20:58:45.0014 3912 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
20:58:45.0092 3912 Schedule - ok
20:58:45.0217 3912 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
20:58:45.0295 3912 SCPolicySvc - ok
20:58:45.0342 3912 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
20:58:45.0513 3912 SDRSVC - ok
20:58:45.0529 3912 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
20:58:45.0623 3912 secdrv - ok
20:58:45.0654 3912 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
20:58:45.0732 3912 seclogon - ok
20:58:45.0763 3912 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
20:58:45.0825 3912 SENS - ok
20:58:45.0841 3912 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
20:58:45.0888 3912 SensrSvc - ok
20:58:45.0903 3912 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
20:58:45.0950 3912 Serenum - ok
20:58:45.0966 3912 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
20:58:46.0028 3912 Serial - ok
20:58:46.0044 3912 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
20:58:46.0091 3912 sermouse - ok
20:58:46.0153 3912 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
20:58:46.0215 3912 SessionEnv - ok
20:58:46.0278 3912 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
20:58:46.0340 3912 sffdisk - ok
20:58:46.0356 3912 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
20:58:46.0403 3912 sffp_mmc - ok
20:58:46.0434 3912 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
20:58:46.0481 3912 sffp_sd - ok
20:58:46.0496 3912 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
20:58:46.0543 3912 sfloppy - ok
20:58:46.0590 3912 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
20:58:46.0652 3912 SharedAccess - ok
20:58:46.0715 3912 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
20:58:46.0808 3912 ShellHWDetection - ok
20:58:46.0824 3912 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
20:58:46.0839 3912 SiSRaid2 - ok
20:58:46.0871 3912 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
20:58:46.0886 3912 SiSRaid4 - ok
20:58:46.0902 3912 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
20:58:47.0011 3912 Smb - ok
20:58:47.0058 3912 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
20:58:47.0105 3912 SNMPTRAP - ok
20:58:47.0136 3912 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
20:58:47.0167 3912 spldr - ok
20:58:47.0229 3912 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
20:58:47.0323 3912 Spooler - ok
20:58:47.0432 3912 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
20:58:47.0526 3912 sppsvc - ok
20:58:47.0557 3912 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
20:58:47.0619 3912 sppuinotify - ok
20:58:47.0666 3912 [ DFC4E2081324E505CA479E473A78D893 ] sptd C:\Windows\System32\Drivers\sptd.sys
20:58:47.0713 3912 sptd - ok
20:58:47.0822 3912 [ CA1D717D195AE57766699BE76C915F21 ] SQLWriter C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
20:58:47.0853 3912 SQLWriter - ok
20:58:47.0900 3912 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
20:58:47.0963 3912 srv - ok
20:58:48.0009 3912 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
20:58:48.0072 3912 srv2 - ok
20:58:48.0103 3912 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
20:58:48.0150 3912 srvnet - ok
20:58:48.0165 3912 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
20:58:48.0259 3912 SSDPSRV - ok
20:58:48.0290 3912 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
20:58:48.0368 3912 SstpSvc - ok
20:58:48.0399 3912 [ 78CD64791F8634CF7B582FD085E57C4B ] ssudmdm C:\Windows\system32\DRIVERS\ssudmdm.sys
20:58:48.0431 3912 ssudmdm - ok
20:58:48.0446 3912 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
20:58:48.0477 3912 stexstor - ok
20:58:48.0524 3912 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
20:58:48.0571 3912 stisvc - ok
20:58:48.0618 3912 [ 7785DC213270D2FC066538DAF94087E7 ] storflt C:\Windows\system32\drivers\vmstorfl.sys
20:58:48.0649 3912 storflt - ok
20:58:48.0680 3912 [ C40841817EF57D491F22EB103DA587CC ] StorSvc C:\Windows\system32\storsvc.dll
20:58:48.0758 3912 StorSvc - ok
20:58:48.0789 3912 [ D34E4943D5AC096C8EDEEBFD80D76E23 ] storvsc C:\Windows\system32\drivers\storvsc.sys
20:58:48.0821 3912 storvsc - ok
20:58:48.0836 3912 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
20:58:48.0867 3912 swenum - ok
20:58:48.0899 3912 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
20:58:48.0977 3912 swprv - ok
20:58:49.0055 3912 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
20:58:49.0133 3912 SysMain - ok
20:58:49.0164 3912 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
20:58:49.0211 3912 TabletInputService - ok
20:58:49.0242 3912 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
20:58:49.0320 3912 TapiSrv - ok
20:58:49.0351 3912 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
20:58:49.0445 3912 TBS - ok
20:58:49.0523 3912 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] Tcpip C:\Windows\system32\drivers\tcpip.sys
20:58:49.0569 3912 Tcpip - ok
20:58:49.0632 3912 [ F782CAD3CEDBB3F9FFE3BF2775D92DDC ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
20:58:49.0694 3912 TCPIP6 - ok
20:58:49.0741 3912 [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
20:58:49.0819 3912 tcpipreg - ok
20:58:49.0850 3912 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
20:58:49.0913 3912 TDPIPE - ok
20:58:49.0944 3912 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
20:58:50.0006 3912 TDTCP - ok
20:58:50.0037 3912 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
20:58:50.0100 3912 tdx - ok
20:58:50.0131 3912 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
20:58:50.0147 3912 TermDD - ok
20:58:50.0178 3912 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
20:58:50.0271 3912 TermService - ok
20:58:50.0318 3912 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
20:58:50.0396 3912 Themes - ok
20:58:50.0427 3912 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
20:58:50.0490 3912 THREADORDER - ok
20:58:50.0599 3912 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
20:58:50.0677 3912 TrkWks - ok
20:58:50.0755 3912 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
20:58:50.0833 3912 TrustedInstaller - ok
20:58:50.0864 3912 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
20:58:50.0958 3912 tssecsrv - ok
20:58:50.0973 3912 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
20:58:51.0051 3912 TsUsbFlt - ok
20:58:51.0067 3912 [ 9CC2CCAE8A84820EAECB886D477CBCB8 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
20:58:51.0129 3912 TsUsbGD - ok
20:58:51.0161 3912 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
20:58:51.0239 3912 tunnel - ok
20:58:51.0270 3912 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
20:58:51.0285 3912 uagp35 - ok
20:58:51.0332 3912 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
20:58:51.0426 3912 udfs - ok
20:58:51.0488 3912 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
20:58:51.0535 3912 UI0Detect - ok
20:58:51.0566 3912 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
20:58:51.0582 3912 uliagpkx - ok
20:58:51.0613 3912 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
20:58:51.0660 3912 umbus - ok
20:58:51.0691 3912 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
20:58:51.0738 3912 UmPass - ok
20:58:51.0769 3912 [ A293DCD756D04D8492A750D03B9A297C ] UmRdpService C:\Windows\System32\umrdp.dll
20:58:51.0831 3912 UmRdpService - ok
20:58:51.0909 3912 [ BB879DCFD22926EFBEB3298129898CBB ] UnlockerDriver5 C:\Program Files (x86)\Unlocker\UnlockerDriver5.sys
20:58:51.0941 3912 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - warning
20:58:51.0941 3912 UnlockerDriver5 - detected UnsignedFile.Multi.Generic (1)
20:58:51.0987 3912 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
20:58:52.0050 3912 upnphost - ok
20:58:52.0097 3912 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
20:58:52.0143 3912 usbccgp - ok
20:58:52.0175 3912 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
20:58:52.0237 3912 usbcir - ok
20:58:52.0268 3912 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
20:58:52.0331 3912 usbehci - ok
20:58:52.0377 3912 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
20:58:52.0424 3912 usbhub - ok
20:58:52.0440 3912 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
20:58:52.0487 3912 usbohci - ok
20:58:52.0518 3912 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
20:58:52.0580 3912 usbprint - ok
20:58:52.0627 3912 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
20:58:52.0674 3912 USBSTOR - ok
20:58:52.0705 3912 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\DRIVERS\usbuhci.sys
20:58:52.0752 3912 usbuhci - ok
20:58:52.0783 3912 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
20:58:52.0877 3912 UxSms - ok
20:58:52.0908 3912 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
20:58:52.0955 3912 VaultSvc - ok
20:58:52.0970 3912 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
20:58:52.0986 3912 vdrvroot - ok
20:58:53.0033 3912 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
20:58:53.0126 3912 vds - ok
20:58:53.0157 3912 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
20:58:53.0189 3912 vga - ok
20:58:53.0220 3912 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
20:58:53.0282 3912 VgaSave - ok
20:58:53.0313 3912 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
20:58:53.0345 3912 vhdmp - ok
20:58:53.0376 3912 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
20:58:53.0407 3912 viaide - ok
20:58:53.0438 3912 [ 86EA3E79AE350FEA5331A1303054005F ] vmbus C:\Windows\system32\drivers\vmbus.sys
20:58:53.0469 3912 vmbus - ok
20:58:53.0485 3912 [ 7DE90B48F210D29649380545DB45A187 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys
20:58:53.0547 3912 VMBusHID - ok
20:58:53.0579 3912 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
20:58:53.0610 3912 volmgr - ok
20:58:53.0641 3912 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
20:58:53.0657 3912 volmgrx - ok
20:58:53.0688 3912 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
20:58:53.0719 3912 volsnap - ok
20:58:53.0750 3912 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
20:58:53.0766 3912 vsmraid - ok
20:58:53.0906 3912 [ CA64A8838B4674D14BDF88ABA2F253EA ] VSPerfDrv100 C:\Program Files (x86)\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\x64\VSPerfDrv100.sys
20:58:53.0922 3912 VSPerfDrv100 - ok
20:58:54.0047 3912 [ 2264088602A687D6032DDE26E808C4C5 ] VSPerfDrv110 C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys
20:58:54.0062 3912 VSPerfDrv110 - ok
20:58:54.0125 3912 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
20:58:54.0234 3912 VSS - ok
20:58:54.0265 3912 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
20:58:54.0312 3912 vwifibus - ok
20:58:54.0343 3912 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
20:58:54.0452 3912 W32Time - ok
20:58:54.0546 3912 [ B32009DB1972E7F2C227499289C4384A ] W3SVC C:\Windows\system32\inetsrv\iisw3adm.dll
20:58:54.0593 3912 W3SVC - ok
20:58:54.0639 3912 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
20:58:54.0671 3912 WacomPen - ok
20:58:54.0702 3912 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
20:58:54.0764 3912 WANARP - ok
20:58:54.0780 3912 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
20:58:54.0842 3912 Wanarpv6 - ok
20:58:54.0889 3912 [ B32009DB1972E7F2C227499289C4384A ] WAS C:\Windows\system32\inetsrv\iisw3adm.dll
20:58:54.0936 3912 WAS - ok
20:58:55.0014 3912 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
20:58:55.0045 3912 WatAdminSvc - ok
20:58:55.0123 3912 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
20:58:55.0217 3912 wbengine - ok
20:58:55.0248 3912 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
20:58:55.0326 3912 WbioSrvc - ok
20:58:55.0357 3912 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
20:58:55.0451 3912 wcncsvc - ok
20:58:55.0482 3912 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
20:58:55.0544 3912 WcsPlugInService - ok
20:58:55.0575 3912 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
20:58:55.0591 3912 Wd - ok
20:58:55.0622 3912 [ A3D04EBF5227886029B4532F20D026F7 ] WDC_SAM C:\Windows\system32\DRIVERS\wdcsam64.sys
20:58:55.0700 3912 WDC_SAM - ok
20:58:55.0731 3912 [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
20:58:55.0763 3912 Wdf01000 - ok
20:58:55.0794 3912 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
20:58:55.0919 3912 WdiServiceHost - ok
20:58:55.0934 3912 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
20:58:55.0981 3912 WdiSystemHost - ok
20:58:56.0012 3912 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
20:58:56.0090 3912 WebClient - ok
20:58:56.0121 3912 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
20:58:56.0199 3912 Wecsvc - ok
20:58:56.0215 3912 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
20:58:56.0293 3912 wercplsupport - ok
20:58:56.0324 3912 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
20:58:56.0402 3912 WerSvc - ok
20:58:56.0449 3912 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
20:58:56.0511 3912 WfpLwf - ok
20:58:56.0543 3912 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
20:58:56.0558 3912 WIMMount - ok
20:58:56.0605 3912 WinDefend - ok
20:58:56.0621 3912 WinHttpAutoProxySvc - ok
20:58:56.0699 3912 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
20:58:56.0777 3912 Winmgmt - ok
20:58:56.0855 3912 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
20:58:56.0948 3912 WinRM - ok
20:58:56.0995 3912 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
20:58:57.0057 3912 Wlansvc - ok
20:58:57.0120 3912 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
20:58:57.0135 3912 wlcrasvc - ok
20:58:57.0260 3912 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
20:58:57.0307 3912 wlidsvc - ok
20:58:57.0338 3912 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
20:58:57.0401 3912 WmiAcpi - ok
20:58:57.0479 3912 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
20:58:57.0541 3912 wmiApSrv - ok
20:58:57.0588 3912 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
20:58:57.0635 3912 WPCSvc - ok
20:58:57.0650 3912 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
20:58:57.0744 3912 ws2ifsl - ok
20:58:57.0775 3912 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
20:58:57.0822 3912 wscsvc - ok
20:58:57.0837 3912 WSearch - ok
20:58:57.0931 3912 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
20:58:57.0993 3912 wuauserv - ok
20:58:58.0040 3912 [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
20:58:58.0118 3912 WudfPf - ok
20:58:58.0149 3912 [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
20:58:58.0227 3912 wudfsvc - ok
20:58:58.0243 3912 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
20:58:58.0321 3912 WwanSvc - ok
20:58:58.0352 3912 ================ Scan global ===============================
20:58:58.0383 3912 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
20:58:58.0430 3912 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
20:58:58.0446 3912 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
20:58:58.0493 3912 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
20:58:58.0539 3912 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
20:58:58.0539 3912 [Global] - ok
20:58:58.0539 3912 ================ Scan MBR ==================================
20:58:58.0555 3912 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
20:58:58.0773 3912 \Device\Harddisk0\DR0 - ok
20:58:58.0789 3912 [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk1\DR1
20:58:58.0851 3912 \Device\Harddisk1\DR1 - ok
20:58:58.0851 3912 ================ Scan VBR ==================================
20:58:58.0851 3912 [ EDBB2A3A8B971ADE7D56F86E6E6A9227 ] \Device\Harddisk0\DR0\Partition1
20:58:58.0867 3912 \Device\Harddisk0\DR0\Partition1 - ok
20:58:58.0867 3912 [ 528227E97F867F24661503375A86E8E3 ] \Device\Harddisk1\DR1\Partition1
20:58:58.0867 3912 \Device\Harddisk1\DR1\Partition1 - ok
20:58:58.0883 3912 ============================================================
20:58:58.0883 3912 Scan finished
20:58:58.0883 3912 ============================================================
20:58:58.0898 1140 Detected object count: 2
20:58:58.0898 1140 Actual detected object count: 2
21:00:24.0684 1140 C:\Program Files\Windows Kits\8.0\App Certification Kit\fussvc.exe - copied to quarantine
21:00:24.0684 1140 fussvc ( UnsignedFile.Multi.Generic ) - User select action: Quarantine
21:00:24.0684 1140 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - skipped by user
21:00:24.0684 1140 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - User select action: Skip
------------------------------------------------------------------------------------------------------------------------------
RogueKiller Log 1
------------------------------------------------------------------------------------------------------------------------------
RogueKiller V8.0.4 [09/19/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com
Operating System: Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Brad [Admin rights]
Mode : Scan -- Date : 09/20/2012 21:04:14
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 7 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : MusicManager ("C:\Users\Brad\AppData\Local\Programs\Google\MusicManager\MusicManager.exe") -> FOUND
[RUN][SUSP PATH] HKUS\S-1-5-21-1290900686-748632095-3301821282-1002[...]\Run : MusicManager ("C:\Users\Brad\AppData\Local\Programs\Google\MusicManager\MusicManager.exe") -> FOUND
[DNS] HKLM\[...]\ControlSet001\Services\Interfaces\{0D28A5D1-2E98-4DC4-98A5-4A715088D490} : NameServer (167.206.251.130,167.206.251.129) -> FOUND
[DNS] HKLM\[...]\ControlSet002\Services\Interfaces\{0D28A5D1-2E98-4DC4-98A5-4A715088D490} : NameServer (167.206.251.130,167.206.251.129) -> FOUND
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [NOT LOADED] ¤¤¤
¤¤¤ Infection : ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts
¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: WDC WD1600YD-01NVB1 ATA Device +++++
--- User ---
[MBR] c8b5dc4110bacb659efe7699159f97fb
[BSP] 65d25ecb0bb5bd0c261ba970df80456a : Windows 7 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 157065 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive1: WDC WD5000AAKS-00TMA0 ATA Device +++++
--- User ---
[MBR] 413add136de78ec035c0d9906b6d4876
[BSP] ee4b2dfffc59c8d722288666f6a36e1a : Windows Vista MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 476938 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[1].txt >>
RKreport[1].txt
------------------------------------------------------------------------------------------------------------------------------
RogueKiller Log 2
------------------------------------------------------------------------------------------------------------------------------
RogueKiller V8.0.4 [09/19/2012] by Tigzy
mail: tigzyRK<at>gmail<dot>com
Feedback: https://www.techspot.com/downloads/5562-roguekiller.html
Blog: http://tigzyrk.blogspot.com
Operating System: Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Brad [Admin rights]
Mode : Remove -- Date : 09/20/2012 21:04:55
¤¤¤ Bad processes : 0 ¤¤¤
¤¤¤ Registry Entries : 6 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : MusicManager ("C:\Users\Brad\AppData\Local\Programs\Google\MusicManager\MusicManager.exe") -> DELETED
[DNS] HKLM\[...]\ControlSet001\Services\Interfaces\{0D28A5D1-2E98-4DC4-98A5-4A715088D490} : NameServer (167.206.251.130,167.206.251.129) -> NOT REMOVED, USE DNSFIX
[DNS] HKLM\[...]\ControlSet002\Services\Interfaces\{0D28A5D1-2E98-4DC4-98A5-4A715088D490} : NameServer (167.206.251.130,167.206.251.129) -> NOT REMOVED, USE DNSFIX
[HJ SMENU] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> REPLACED (1)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
¤¤¤ Particular Files / Folders: ¤¤¤
¤¤¤ Driver : [NOT LOADED] ¤¤¤
¤¤¤ Infection : ¤¤¤
¤¤¤ HOSTS File: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts
¤¤¤ MBR Check: ¤¤¤
+++++ PhysicalDrive0: WDC WD1600YD-01NVB1 ATA Device +++++
--- User ---
[MBR] c8b5dc4110bacb659efe7699159f97fb
[BSP] 65d25ecb0bb5bd0c261ba970df80456a : Windows 7 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 157065 Mo
User = LL1 ... OK!
User = LL2 ... OK!
+++++ PhysicalDrive1: WDC WD5000AAKS-00TMA0 ATA Device +++++
--- User ---
[MBR] 413add136de78ec035c0d9906b6d4876
[BSP] ee4b2dfffc59c8d722288666f6a36e1a : Windows Vista MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 476938 Mo
User = LL1 ... OK!
User = LL2 ... OK!
Finished : << RKreport[2].txt >>
RKreport[1].txt ; RKreport[2].txt
------------------------------------------------------------------------------------------------------------------------------
aswMBR3 Log
------------------------------------------------------------------------------------------------------------------------------
aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-09-20 22:10:55
-----------------------------
22:10:55.270 OS Version: Windows x64 6.1.7601 Service Pack 1
22:10:55.270 Number of processors: 1 586 0x403
22:10:55.270 ComputerName: BRAD-DESKTOP UserName: Brad
22:11:02.274 Initialize success
22:12:29.116 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
22:12:29.116 Disk 0 Vendor: WDC_WD1600YD-01NVB1 10.02E01 Size: 157066MB BusType: 3
22:12:29.116 Disk 1 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP0T1L0-2
22:12:29.116 Disk 1 Vendor: WDC_WD5000AAKS-00TMA0 12.01C01 Size: 476940MB BusType: 3
22:12:29.147 Disk 0 MBR read successfully
22:12:29.147 Disk 0 MBR scan
22:12:29.163 Disk 0 Windows 7 default MBR code
22:12:29.163 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 157065 MB offset 63
22:12:29.194 Disk 0 scanning C:\Windows\system32\drivers
22:12:35.247 Service scanning
22:12:47.040 Modules scanning
22:12:47.040 Disk 0 trace - called modules:
22:12:47.056 ntoskrnl.exe CLASSPNP.SYS disk.sys >>UNKNOWN [0xfffffa80066192c0]<<sptd.sys ataport.SYS intelide.sys PCIIDEX.SYS hal.dll atapi.sys
22:12:47.072 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8007153670]
22:12:47.586 3 CLASSPNP.SYS[fffff8800120143f] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0xfffffa8006ff8060]
22:12:47.586 \Driver\atapi[0xfffffa8006fed420] -> IRP_MJ_CREATE -> 0xfffffa80066192c0
22:12:47.602 Scan finished successfully
22:13:45.022 Disk 0 MBR has been saved successfully to "C:\Users\Brad\Dropbox\Logs\MBR.dat"
22:13:45.053 The log file has been saved successfully to "C:\Users\Brad\Dropbox\Logs\aswMBR3.txt"
 
Create new restore point before proceeding with the next step....
How to:
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

=================================

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If restarting doesn't help use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Status
Not open for further replies.
Back