Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Need Helping Removing An Infection [Closed]


  • This topic is locked This topic is locked

#16
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
========== OTL ==========
C:\Users\Owner\AppData\Local\{F848351C-D5E6-4C02-9121-938369B31303} folder moved successfully.
C:\Users\Owner\AppData\Local\{E759074E-631E-4D8A-961F-E04F9CDED712} folder moved successfully.
========== FILES ==========
< ipconfig /flushdns /c >
Windows IP Configuration
Successfully flushed the DNS Resolver Cache.
C:\Users\Owner\Desktop\cmd.bat deleted successfully.
C:\Users\Owner\Desktop\cmd.txt deleted successfully.
C:\Windows\Installer\{ff24043d-55f8-5ce9-a20a-8337d9b4b888} folder moved successfully.
C:\Users\owner\AppData\Local\{ff24043d-55f8-5ce9-a20a-8337d9b4b888} folder moved successfully.
========== COMMANDS ==========

[EMPTYFLASH]

User: All Users

User: AppData

User: Default
->Flash cache emptied: 56478 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Owner
->Flash cache emptied: 105098 bytes

User: Public

User: Rosario
->Flash cache emptied: 1654 bytes

Total Flash Files Cleaned = 0.00 mb
  • 0

Advertisements


#17
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
For step #2 I cant do it because when I do what you say then at the end I get a popup saying Incompatible OS. Combofix only works for workstations with windows 2000 and XP. What do I do know :( help please Im very worried and scared now from what you told me about they can steal my information.
  • 0

#18
dxfan1010101

dxfan1010101

    Member

  • Member
  • PipPipPip
  • 544 posts
Please Skip step 2 and run TDSSkiller

Download the latest version of TDSSKiller from here and save it to your Desktop.


  • Doubleclick on TDSSKiller.exe to run the application, then click on Change parameters.

    Posted Image
  • Check the boxes beside Verify Driver Digital Signature and Detect TDLFS file system, then click OK.

    Posted Image
  • Click the Start Scan button.

    Posted Image
  • If a suspicious object is detected, the default action will be Skip, click on Continue.

    Posted Image
  • If malicious objects are found, they will show in the Scan results and offer three (3) options.
  • Ensure Cure is selected, then click Continue => Reboot now to finish the cleaning process.

    Posted Image
  • Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.

A report will be created in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". Please copy and paste its contents on your next reply.
  • 0

#19
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
Here I just found suspicious files


21:30:28.0541 0296 TDSS rootkit removing tool 2.7.48.0 Jul 24 2012 13:16:32
21:30:28.0869 0296 ============================================================
21:30:28.0869 0296 Current date / time: 2012/07/28 21:30:28.0869
21:30:28.0869 0296 SystemInfo:
21:30:28.0869 0296
21:30:28.0869 0296 OS Version: 6.0.6002 ServicePack: 2.0
21:30:28.0869 0296 Product type: Workstation
21:30:28.0869 0296 ComputerName: CHRIS
21:30:28.0869 0296 UserName: Owner
21:30:28.0869 0296 Windows directory: C:\Windows
21:30:28.0869 0296 System windows directory: C:\Windows
21:30:28.0869 0296 Running under WOW64
21:30:28.0869 0296 Processor architecture: Intel x64
21:30:28.0869 0296 Number of processors: 2
21:30:28.0869 0296 Page size: 0x1000
21:30:28.0869 0296 Boot type: Normal boot
21:30:28.0869 0296 ============================================================
21:30:30.0444 0296 Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
21:30:30.0444 0296 ============================================================
21:30:30.0444 0296 \Device\Harddisk0\DR0:
21:30:30.0444 0296 MBR partitions:
21:30:30.0444 0296 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x238C5800
21:30:30.0444 0296 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x238C6000, BlocksNum 0x1B67000
21:30:30.0460 0296 ============================================================
21:30:30.0507 0296 C: <-> \Device\Harddisk0\DR0\Partition0
21:30:30.0616 0296 D: <-> \Device\Harddisk0\DR0\Partition1
21:30:30.0616 0296 ============================================================
21:30:30.0616 0296 Initialize success
21:30:30.0616 0296 ============================================================
21:31:09.0138 6076 ============================================================
21:31:09.0138 6076 Scan started
21:31:09.0138 6076 Mode: Manual; SigCheck; TDLFS;
21:31:09.0138 6076 ============================================================
21:31:11.0104 6076 Accelerometer (5c368f4b04ed2a923e6afca2d37baff5) C:\Windows\system32\DRIVERS\Accelerometer.sys
21:31:11.0431 6076 Accelerometer - ok
21:31:11.0572 6076 ACPI (1965aaffab07e3fb03c77f81beba3547) C:\Windows\system32\drivers\acpi.sys
21:31:11.0619 6076 ACPI - ok
21:31:12.0024 6076 AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
21:31:12.0040 6076 AdobeARMservice - ok
21:31:12.0367 6076 AdobeFlashPlayerUpdateSvc (9751c3052d32c55fbc3518b68fb0584b) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
21:31:12.0383 6076 AdobeFlashPlayerUpdateSvc - ok
21:31:12.0539 6076 adp94xx (f14215e37cf124104575073f782111d2) C:\Windows\system32\drivers\adp94xx.sys
21:31:12.0586 6076 adp94xx - ok
21:31:12.0679 6076 adpahci (7d05a75e3066861a6610f7ee04ff085c) C:\Windows\system32\drivers\adpahci.sys
21:31:12.0711 6076 adpahci - ok
21:31:12.0757 6076 adpu160m (820a201fe08a0c345b3bedbc30e1a77c) C:\Windows\system32\drivers\adpu160m.sys
21:31:12.0789 6076 adpu160m - ok
21:31:12.0835 6076 adpu320 (9b4ab6854559dc168fbb4c24fc52e794) C:\Windows\system32\drivers\adpu320.sys
21:31:12.0867 6076 adpu320 - ok
21:31:12.0945 6076 AeLookupSvc (0f421175574bfe0bf2f4d8e910a253bb) C:\Windows\System32\aelupsvc.dll
21:31:13.0054 6076 AeLookupSvc - ok
21:31:13.0147 6076 AFD (c4f6ce6087760ad70960c9eb130e7943) C:\Windows\system32\drivers\afd.sys
21:31:13.0272 6076 AFD - ok
21:31:13.0381 6076 AgereModemAudio (b65f8dba54f251906bbe8611b5a0e7ab) C:\Program Files\LSI SoftModem\agr64svc.exe
21:31:13.0428 6076 AgereModemAudio - ok
21:31:13.0678 6076 AgereSoftModem (c98356d813b581e9c425b42a5d146ce0) C:\Windows\system32\DRIVERS\agrsm64.sys
21:31:13.0881 6076 AgereSoftModem - ok
21:31:13.0943 6076 agp440 (f6f6793b7f17b550ecfdbd3b229173f7) C:\Windows\system32\drivers\agp440.sys
21:31:13.0974 6076 agp440 - ok
21:31:14.0052 6076 aic78xx (222cb641b4b8a1d1126f8033f9fd6a00) C:\Windows\system32\drivers\djsvs.sys
21:31:14.0068 6076 aic78xx - ok
21:31:15.0987 6076 Akamai (29584f02a43e427c4227e3b1d9ff1b22) c:\program files (x86)\common files\akamai/netsession_win_4f7fccd.dll
21:31:15.0987 6076 Suspicious file (Hidden): c:\program files (x86)\common files\akamai/netsession_win_4f7fccd.dll. md5: 29584f02a43e427c4227e3b1d9ff1b22
21:31:16.0002 6076 Akamai ( HiddenFile.Multi.Generic ) - warning
21:31:16.0002 6076 Akamai - detected HiddenFile.Multi.Generic (1)
21:31:17.0328 6076 ALG (5922f4f59b7868f3d74bbbbeb7b825a3) C:\Windows\System32\alg.exe
21:31:17.0625 6076 ALG - ok
21:31:17.0734 6076 aliide (e0ca5bb8e6c79533dc6b1da7361a201e) C:\Windows\system32\drivers\aliide.sys
21:31:17.0765 6076 aliide - ok
21:31:17.0781 6076 amdide (7034f8d1b9703d711d3f92c95deb377d) C:\Windows\system32\drivers\amdide.sys
21:31:17.0812 6076 amdide - ok
21:31:17.0905 6076 AmdK8 (cdc3632a3a5ea4dbb83e46076a3165a1) C:\Windows\system32\drivers\amdk8.sys
21:31:17.0983 6076 AmdK8 - ok
21:31:18.0046 6076 androidusb (27466e519371c6fc3a39b1f7b8a297fc) C:\Windows\system32\Drivers\androidusb.sys
21:31:18.0061 6076 androidusb ( UnsignedFile.Multi.Generic ) - warning
21:31:18.0061 6076 androidusb - detected UnsignedFile.Multi.Generic (1)
21:31:18.0108 6076 ApfiltrService (69d882157e5e4d17d32e30182f945046) C:\Windows\system32\DRIVERS\Apfiltr.sys
21:31:18.0124 6076 ApfiltrService - ok
21:31:18.0233 6076 Appinfo (9c37b3fd5615477cb9a0cd116cf43f5c) C:\Windows\System32\appinfo.dll
21:31:18.0311 6076 Appinfo - ok
21:31:18.0451 6076 Apple Mobile Device (f401929ee0cc92bfe7f15161ca535383) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
21:31:18.0483 6076 Apple Mobile Device - ok
21:31:18.0561 6076 arc (ba8417d4765f3988ff921f30f630e303) C:\Windows\system32\drivers\arc.sys
21:31:18.0576 6076 arc - ok
21:31:18.0654 6076 arcsas (9d41c435619733b34cc16a511e644b11) C:\Windows\system32\drivers\arcsas.sys
21:31:18.0685 6076 arcsas - ok
21:31:18.0717 6076 AsyncMac (22d13ff3dafec2a80634752b1eaa2de6) C:\Windows\system32\DRIVERS\asyncmac.sys
21:31:18.0795 6076 AsyncMac - ok
21:31:19.0231 6076 atapi (e68d9b3a3905619732f7fe039466a623) C:\Windows\system32\drivers\atapi.sys
21:31:19.0247 6076 atapi - ok
21:31:19.0543 6076 AudioEndpointBuilder (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
21:31:19.0684 6076 AudioEndpointBuilder - ok
21:31:19.0699 6076 AudioSrv (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
21:31:19.0762 6076 AudioSrv - ok
21:31:20.0401 6076 BCM43XX (6c95dd14cfd30b0617b91dc6a0b1a1fb) C:\Windows\system32\DRIVERS\bcmwl664.sys
21:31:20.0791 6076 BCM43XX - ok
21:31:21.0057 6076 Beep - ok
21:31:21.0259 6076 BFE (ffb96c2589ffa60473ead78b39fbde29) C:\Windows\System32\bfe.dll
21:31:21.0415 6076 BFE - ok
21:31:22.0008 6076 BITS (6d316f4859634071cc25c4fd4589ad2c) C:\Windows\system32\qmgr.dll
21:31:22.0195 6076 BITS - ok
21:31:22.0273 6076 blbdrive (79feeb40056683f8f61398d81dda65d2) C:\Windows\system32\drivers\blbdrive.sys
21:31:22.0429 6076 blbdrive - ok
21:31:23.0147 6076 Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe
21:31:23.0194 6076 Bonjour Service - ok
21:31:23.0428 6076 bowser (2348447a80920b2493a9b582a23e81e1) C:\Windows\system32\DRIVERS\bowser.sys
21:31:23.0521 6076 bowser - ok
21:31:23.0584 6076 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\brfiltlo.sys
21:31:23.0646 6076 BrFiltLo - ok
21:31:23.0677 6076 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\brfiltup.sys
21:31:23.0740 6076 BrFiltUp - ok
21:31:23.0849 6076 Browser (a1b39de453433b115b4ea69ee0343816) C:\Windows\System32\browser.dll
21:31:23.0927 6076 Browser - ok
21:31:24.0005 6076 Brserid (f0f0ba4d815be446aa6a4583ca3bca9b) C:\Windows\system32\drivers\brserid.sys
21:31:24.0145 6076 Brserid - ok
21:31:24.0364 6076 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\system32\drivers\brserwdm.sys
21:31:24.0489 6076 BrSerWdm - ok
21:31:24.0535 6076 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\system32\drivers\brusbmdm.sys
21:31:24.0676 6076 BrUsbMdm - ok
21:31:24.0707 6076 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\system32\drivers\brusbser.sys
21:31:24.0816 6076 BrUsbSer - ok
21:31:24.0894 6076 BthEnum (471ff09330a53177bbe9fd6ddf8a8259) C:\Windows\system32\DRIVERS\BthEnum.sys
21:31:24.0972 6076 BthEnum - ok
21:31:25.0019 6076 BTHMODEM (e0777b34e05f8a82a21856efc900c29f) C:\Windows\system32\drivers\bthmodem.sys
21:31:25.0128 6076 BTHMODEM - ok
21:31:25.0253 6076 BthPan (befc5311736b475ac5b60c14ff7c775a) C:\Windows\system32\DRIVERS\bthpan.sys
21:31:25.0347 6076 BthPan - ok
21:31:25.0519 6076 BTHPORT (7d104f22c04a76f0d2f96f789ac07fcb) C:\Windows\system32\Drivers\BTHport.sys
21:31:25.0628 6076 BTHPORT - ok
21:31:25.0675 6076 BthServ (22e65ffd640f16968f855f5b3528d366) C:\Windows\System32\bthserv.dll
21:31:25.0769 6076 BthServ - ok
21:31:25.0800 6076 BTHUSB (d9324f0c142267961ce900bfc3798bb1) C:\Windows\system32\Drivers\BTHUSB.sys
21:31:25.0831 6076 BTHUSB - ok
21:31:26.0081 6076 CAAMSvc (51e0078586bf3ac6813cedacfb220fef) C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus Plus\caamsvc.exe
21:31:26.0143 6076 CAAMSvc - ok
21:31:26.0221 6076 CaCCProvSP (b3b8e9ae50343daaf7d4dd9953601e98) C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
21:31:26.0252 6076 CaCCProvSP - ok
21:31:26.0346 6076 CAISafe (e0f7e8b3ec79db2a191b42fcc06f17e6) C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus Plus\isafe.exe
21:31:26.0393 6076 CAISafe - ok
21:31:26.0471 6076 ccSchedulerSVC (ed1cf50c7c3b1f81e62bf09b420fe5e7) C:\Program Files\CA\CA Internet Security Suite\ccschedulersvc.exe
21:31:26.0533 6076 ccSchedulerSVC - ok
21:31:26.0580 6076 cdfs (b4d787db8d30793a4d4df9feed18f136) C:\Windows\system32\DRIVERS\cdfs.sys
21:31:26.0736 6076 cdfs - ok
21:31:26.0814 6076 cdrom (c025aa69be3d0d25c7a2e746ef6f94fc) C:\Windows\system32\DRIVERS\cdrom.sys
21:31:26.0876 6076 cdrom - ok
21:31:26.0908 6076 CertPropSvc (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
21:31:27.0001 6076 CertPropSvc - ok
21:31:27.0032 6076 circlass (02ea568d498bbdd4ba55bf3fce34d456) C:\Windows\system32\DRIVERS\circlass.sys
21:31:27.0095 6076 circlass - ok
21:31:27.0266 6076 CLFS (3dca9a18b204939cfb24bea53e31eb48) C:\Windows\system32\CLFS.sys
21:31:27.0313 6076 CLFS - ok
21:31:27.0391 6076 clr_optimization_v2.0.50727_32 (8ee772032e2fe80a924f3b8dd5082194) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
21:31:27.0407 6076 clr_optimization_v2.0.50727_32 - ok
21:31:27.0485 6076 clr_optimization_v2.0.50727_64 (ce07a466201096f021cd09d631b21540) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
21:31:27.0516 6076 clr_optimization_v2.0.50727_64 - ok
21:31:27.0594 6076 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
21:31:27.0641 6076 clr_optimization_v4.0.30319_32 - ok
21:31:27.0766 6076 clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
21:31:27.0812 6076 clr_optimization_v4.0.30319_64 - ok
21:31:27.0890 6076 CmBatt (b52d9a14ce4101577900a364ba86f3df) C:\Windows\system32\DRIVERS\CmBatt.sys
21:31:27.0953 6076 CmBatt - ok
21:31:27.0968 6076 cmdide (8c6aa24c1d7273a02284588426ab8ce3) C:\Windows\system32\drivers\cmdide.sys
21:31:28.0000 6076 cmdide - ok
21:31:28.0202 6076 Com4QLBEx (c7a0e61d5714ac20de52d4f66ec773b8) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
21:31:28.0218 6076 Com4QLBEx - ok
21:31:28.0249 6076 Compbatt (7fb8ad01db0eabe60c8a861531a8f431) C:\Windows\system32\DRIVERS\compbatt.sys
21:31:28.0280 6076 Compbatt - ok
21:31:28.0280 6076 COMSysApp - ok
21:31:29.0029 6076 cpuz132 - ok
21:31:29.0107 6076 crcdisk (a8585b6412253803ce8efcbd6d6dc15c) C:\Windows\system32\drivers\crcdisk.sys
21:31:29.0123 6076 crcdisk - ok
21:31:29.0216 6076 CryptSvc (62740b9d2a137e8ced41a9e4239a7a31) C:\Windows\system32\cryptsvc.dll
21:31:29.0310 6076 CryptSvc - ok
21:31:29.0513 6076 DcomLaunch (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\system32\rpcss.dll
21:31:29.0606 6076 DcomLaunch - ok
21:31:29.0653 6076 DfsC (8b722ba35205c71e7951cdc4cdbade19) C:\Windows\system32\Drivers\dfsc.sys
21:31:29.0747 6076 DfsC - ok
21:31:30.0340 6076 DFSR (c647f468f7de343df8c143655c5557d4) C:\Windows\system32\DFSR.exe
21:31:30.0620 6076 DFSR - ok
21:31:30.0839 6076 Dhcp (3ed0321127ce70acdaabbf77e157c2a7) C:\Windows\System32\dhcpcsvc.dll
21:31:30.0901 6076 Dhcp - ok
21:31:30.0979 6076 disk (b0107e40ecdb5fa692ebf832f295d905) C:\Windows\system32\drivers\disk.sys
21:31:31.0010 6076 disk - ok
21:31:31.0073 6076 Dnscache (06230f1b721494a6df8d47fd395bb1b0) C:\Windows\System32\dnsrslvr.dll
21:31:31.0135 6076 Dnscache - ok
21:31:31.0182 6076 dot3svc (1a7156dd1e850e9914e5e991e3225b94) C:\Windows\System32\dot3svc.dll
21:31:31.0385 6076 dot3svc - ok
21:31:31.0447 6076 DPS (1583b39790db3eaec7edb0cb0140c708) C:\Windows\system32\dps.dll
21:31:31.0525 6076 DPS - ok
21:31:31.0603 6076 drmkaud (f1a78a98cfc2ee02144c6bec945447e6) C:\Windows\system32\drivers\drmkaud.sys
21:31:31.0666 6076 drmkaud - ok
21:31:31.0853 6076 DXGKrnl (b8e554e502d5123bc111f99d6a2181b4) C:\Windows\System32\drivers\dxgkrnl.sys
21:31:31.0915 6076 DXGKrnl - ok
21:31:31.0962 6076 E1G60 (264cee7b031a9d6c827f3d0cb031f2fe) C:\Windows\system32\DRIVERS\E1G6032E.sys
21:31:32.0024 6076 E1G60 - ok
21:31:32.0102 6076 EapHost (c2303883fd9be49dc36a6400643002ea) C:\Windows\System32\eapsvc.dll
21:31:32.0165 6076 EapHost - ok
21:31:32.0383 6076 Ecache (5f94962be5a62db6e447ff6470c4f48a) C:\Windows\system32\drivers\ecache.sys
21:31:32.0414 6076 Ecache - ok
21:31:32.0508 6076 ehRecvr (14ce384d2e27b64c256bda4dc39c312d) C:\Windows\ehome\ehRecvr.exe
21:31:32.0602 6076 ehRecvr - ok
21:31:32.0633 6076 ehSched (b93159c1313d66fdfbbe876f5189cd52) C:\Windows\ehome\ehsched.exe
21:31:32.0664 6076 ehSched - ok
21:31:32.0726 6076 ehstart (f5ee2527d74449868e3c3227a59bcd28) C:\Windows\ehome\ehstart.dll
21:31:32.0789 6076 ehstart - ok
21:31:32.0898 6076 elxstor (c4636d6e10469404ab5308d9fd45ed07) C:\Windows\system32\drivers\elxstor.sys
21:31:32.0929 6076 elxstor - ok
21:31:33.0366 6076 EMDMgmt (a9b18b63a4fd6baab83326706d857fab) C:\Windows\system32\emdmgmt.dll
21:31:33.0506 6076 EMDMgmt - ok
21:31:33.0584 6076 enecir (cd0c80e5e9a9bf8dd145f43713d77993) C:\Windows\system32\DRIVERS\enecir.sys
21:31:33.0616 6076 enecir - ok
21:31:33.0647 6076 ErrDev (bc3a58e938bb277e46bf4b3003b01abd) C:\Windows\system32\drivers\errdev.sys
21:31:33.0709 6076 ErrDev - ok
21:31:33.0928 6076 EventSystem (e12f22b73f153dece721cd45ec05b4af) C:\Windows\system32\es.dll
21:31:34.0240 6076 EventSystem - ok
21:31:34.0364 6076 exfat (486844f47b6636044a42454614ed4523) C:\Windows\system32\drivers\exfat.sys
21:31:34.0442 6076 exfat - ok
21:31:34.0536 6076 fastfat (1a4bee34277784619ddaf0422c0c6e23) C:\Windows\system32\drivers\fastfat.sys
21:31:34.0614 6076 fastfat - ok
21:31:34.0676 6076 fdc (81b79b6df71fa1d2c6d688d830616e39) C:\Windows\system32\DRIVERS\fdc.sys
21:31:34.0754 6076 fdc - ok
21:31:34.0832 6076 fdPHost (bb9267acacd8b7533dd936c34a0cba5e) C:\Windows\system32\fdPHost.dll
21:31:34.0895 6076 fdPHost - ok
21:31:34.0926 6076 FDResPub (300c80931eabbe1db7591c516efe8d0f) C:\Windows\system32\fdrespub.dll
21:31:35.0066 6076 FDResPub - ok
21:31:35.0129 6076 FileInfo (457b7d1d533e4bd62a99aed9c7bb4c59) C:\Windows\system32\drivers\fileinfo.sys
21:31:35.0144 6076 FileInfo - ok
21:31:35.0269 6076 Filetrace (d421327fd6efccaf884a54c58e1b0d7f) C:\Windows\system32\drivers\filetrace.sys
21:31:35.0332 6076 Filetrace - ok
21:31:35.0347 6076 flpydisk (230923ea2b80f79b0f88d90f87b87ebd) C:\Windows\system32\DRIVERS\flpydisk.sys
21:31:35.0410 6076 flpydisk - ok
21:31:35.0488 6076 FltMgr (e3041bc26d6930d61f42aedb79c91720) C:\Windows\system32\drivers\fltmgr.sys
21:31:35.0519 6076 FltMgr - ok
21:31:35.0534 6076 fofegqot - ok
21:31:36.0190 6076 FontCache (be1c5bd1ca7ed015bc6fa1ae67e592c8) C:\Windows\system32\FntCache.dll
21:31:36.0330 6076 FontCache - ok
21:31:36.0392 6076 FontCache3.0.0.0 (bc5b0be5af3510b0fd8c140ee42c6d3e) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
21:31:36.0408 6076 FontCache3.0.0.0 - ok
21:31:36.0548 6076 FreemakeUtilsService (b606b9db6f2039913015b7153e35d815) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
21:31:36.0580 6076 FreemakeUtilsService - ok
21:31:36.0720 6076 fssfltr (07da62c960ddccc2d35836aeab4fc578) C:\Windows\system32\DRIVERS\fssfltr.sys
21:31:36.0736 6076 fssfltr - ok
21:31:37.0500 6076 fsssvc (28ddeeec44e988657b732cf404d504cb) C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
21:31:37.0640 6076 fsssvc - ok
21:31:38.0420 6076 Fs_Rec (5779b86cd8b32519fbecb136394d946a) C:\Windows\system32\drivers\Fs_Rec.sys
21:31:38.0483 6076 Fs_Rec - ok
21:31:38.0545 6076 gagp30kx (c8e416668d3dc2be3d4fe4c79224997f) C:\Windows\system32\drivers\gagp30kx.sys
21:31:38.0623 6076 gagp30kx - ok
21:31:39.0044 6076 GameConsoleService (2e7e49077c7bbeb2947bd6d03c8454b5) C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe
21:31:39.0138 6076 GameConsoleService - ok
21:31:39.0185 6076 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
21:31:39.0200 6076 GEARAspiWDM - ok
21:31:39.0653 6076 gpsvc (a0e1b575ba8f504968cd40c0faeb2384) C:\Windows\System32\gpsvc.dll
21:31:39.0731 6076 gpsvc - ok
21:31:39.0809 6076 HdAudAddService (df45f8142dc6df9d18c39b3effbd0409) C:\Windows\system32\drivers\HdAudio.sys
21:31:39.0918 6076 HdAudAddService - ok
21:31:40.0698 6076 HDAudBus (f942c5820205f2fb453243edfec82a3d) C:\Windows\system32\DRIVERS\HDAudBus.sys
21:31:40.0807 6076 HDAudBus - ok
21:31:40.0854 6076 HidBth (b4881c84a180e75b8c25dc1d726c375f) C:\Windows\system32\drivers\hidbth.sys
21:31:40.0948 6076 HidBth - ok
21:31:41.0072 6076 HidIr (5f47839455d01ff6403b008d481a6f5b) C:\Windows\system32\DRIVERS\hidir.sys
21:31:41.0166 6076 HidIr - ok
21:31:41.0197 6076 hidserv (59361d38a297755d46a540e450202b2a) C:\Windows\System32\hidserv.dll
21:31:41.0244 6076 hidserv - ok
21:31:41.0291 6076 HidUsb (443bdd2d30bb4f00795c797e2cf99edf) C:\Windows\system32\DRIVERS\hidusb.sys
21:31:41.0338 6076 HidUsb - ok
21:31:41.0509 6076 hkmsvc (b12f367ea39c0795fd57e31242ce1a5a) C:\Windows\system32\kmsvc.dll
21:31:41.0587 6076 hkmsvc - ok
21:31:41.0743 6076 HP Health Check Service (a19b0bb5a7eb6df2dd4a0711d36955ee) c:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe
21:31:41.0759 6076 HP Health Check Service ( UnsignedFile.Multi.Generic ) - warning
21:31:41.0759 6076 HP Health Check Service - detected UnsignedFile.Multi.Generic (1)
21:31:41.0821 6076 HpCISSs (d7109a1e6bd2dfdbcba72a6bc626a13b) C:\Windows\system32\drivers\hpcisss.sys
21:31:41.0837 6076 HpCISSs - ok
21:31:41.0884 6076 hpdskflt (4e0bec0f78096ffd6d3314b497fc49d3) C:\Windows\system32\DRIVERS\hpdskflt.sys
21:31:41.0899 6076 hpdskflt - ok
21:31:41.0930 6076 HpqKbFiltr (9af482d058be59cc28bce52e7c4b747c) C:\Windows\system32\DRIVERS\HpqKbFiltr.sys
21:31:41.0993 6076 HpqKbFiltr - ok
21:31:42.0102 6076 hpqwmiex (fdf273a845f1ffcceadf363aaf47582f) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
21:31:42.0133 6076 hpqwmiex - ok
21:31:42.0164 6076 hpsrv (fc7c13b5a9e9be23b7ae72bbc7fdb278) C:\Windows\system32\Hpservice.exe
21:31:42.0180 6076 hpsrv - ok
21:31:42.0274 6076 HTTP (098f1e4e5c9cb5b0063a959063631610) C:\Windows\system32\drivers\HTTP.sys
21:31:42.0398 6076 HTTP - ok
21:31:42.0430 6076 i2omp (da94c854cea5fac549d4e1f6e88349e8) C:\Windows\system32\drivers\i2omp.sys
21:31:42.0461 6076 i2omp - ok
21:31:42.0508 6076 i8042prt (cbb597659a2713ce0c9cc20c88c7591f) C:\Windows\system32\DRIVERS\i8042prt.sys
21:31:42.0539 6076 i8042prt - ok
21:31:42.0632 6076 iaStorV (3e3bf3627d886736d0b4e90054f929f6) C:\Windows\system32\drivers\iastorv.sys
21:31:42.0664 6076 iaStorV - ok
21:31:42.0726 6076 ICDUSB3 (55836a07c030748b47c613dc30f724d5) C:\Windows\system32\Drivers\ICDUSB3.sys
21:31:42.0757 6076 ICDUSB3 - ok
21:31:42.0898 6076 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
21:31:42.0929 6076 IDriverT ( UnsignedFile.Multi.Generic ) - warning
21:31:42.0929 6076 IDriverT - detected UnsignedFile.Multi.Generic (1)
21:31:43.0194 6076 idsvc (749f5f8cedca70f2a512945325fc489d) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
21:31:43.0288 6076 idsvc - ok
21:31:44.0707 6076 igfx (7b0a679638e9380c0d8d42c7d43f8169) C:\Windows\system32\DRIVERS\igdkmd64.sys
21:31:45.0191 6076 igfx - ok
21:31:45.0394 6076 iirsp (8c3951ad2fe886ef76c7b5027c3125d3) C:\Windows\system32\drivers\iirsp.sys
21:31:45.0409 6076 iirsp - ok
21:31:45.0503 6076 IKEEXT (0c9ea6e654e7b0471741e343a6c671af) C:\Windows\System32\ikeext.dll
21:31:45.0596 6076 IKEEXT - ok
21:31:45.0690 6076 IntcHdmiAddService (c7c9720a5b0fd2b974fc4f72e405204b) C:\Windows\system32\drivers\IntcHdmi.sys
21:31:45.0768 6076 IntcHdmiAddService - ok
21:31:45.0799 6076 intelide (475490caf376e55e6e8b37bbdfeb2e81) C:\Windows\system32\drivers\intelide.sys
21:31:45.0830 6076 intelide - ok
21:31:45.0846 6076 intelppm (bfd84af32fa1bad6231c4585cb469630) C:\Windows\system32\DRIVERS\intelppm.sys
21:31:45.0924 6076 intelppm - ok
21:31:46.0033 6076 IPBusEnum (5624bc1bc5eeb49c0ab76a8114f05ea3) C:\Windows\system32\ipbusenum.dll
21:31:46.0111 6076 IPBusEnum - ok
21:31:46.0189 6076 IpFilterDriver (d8aabc341311e4780d6fce8c73c0ad81) C:\Windows\system32\DRIVERS\ipfltdrv.sys
21:31:46.0236 6076 IpFilterDriver - ok
21:31:46.0283 6076 iphlpsvc (bf0dbfa9792c5c14fa00f61c75116c1b) C:\Windows\System32\iphlpsvc.dll
21:31:46.0376 6076 iphlpsvc - ok
21:31:46.0376 6076 IpInIp - ok
21:31:46.0423 6076 IPMIDRV (9c2ee2e6e5a7203bfae15c299475ec67) C:\Windows\system32\drivers\ipmidrv.sys
21:31:46.0501 6076 IPMIDRV - ok
21:31:46.0532 6076 IPNAT (b7e6212f581ea5f6ab0c3a6ceeeb89be) C:\Windows\system32\DRIVERS\ipnat.sys
21:31:46.0595 6076 IPNAT - ok
21:31:47.0125 6076 iPod Service (a9ab99ee7d39725eafec82732d2b3271) C:\Program Files\iPod\bin\iPodService.exe
21:31:47.0234 6076 iPod Service - ok
21:31:47.0266 6076 IRENUM (8c42ca155343a2f11d29feca67faa88d) C:\Windows\system32\drivers\irenum.sys
21:31:47.0328 6076 IRENUM - ok
21:31:47.0375 6076 isapnp (0672bfcedc6fc468a2b0500d81437f4f) C:\Windows\system32\drivers\isapnp.sys
21:31:47.0390 6076 isapnp - ok
21:31:47.0468 6076 iScsiPrt (e4fdf99599f27ec25d2cf6d754243520) C:\Windows\system32\DRIVERS\msiscsi.sys
21:31:47.0500 6076 iScsiPrt - ok
21:31:47.0515 6076 iteatapi (63c766cdc609ff8206cb447a65abba4a) C:\Windows\system32\drivers\iteatapi.sys
21:31:47.0546 6076 iteatapi - ok
21:31:47.0578 6076 iteraid (1281fe73b17664631d12f643cbea3f59) C:\Windows\system32\drivers\iteraid.sys
21:31:47.0593 6076 iteraid - ok
21:31:47.0687 6076 JMCR (b33736b29d70dbd275b099bcd4f5c1ba) C:\Windows\system32\DRIVERS\jmcr.sys
21:31:47.0749 6076 JMCR - ok
21:31:47.0780 6076 kbdclass (423696f3ba6472dd17699209b933bc26) C:\Windows\system32\DRIVERS\kbdclass.sys
21:31:47.0796 6076 kbdclass - ok
21:31:47.0858 6076 kbdhid (dbdf75d51464fbc47d0104ec3d572c05) C:\Windows\system32\DRIVERS\kbdhid.sys
21:31:47.0905 6076 kbdhid - ok
21:31:47.0936 6076 KeyIso (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
21:31:47.0952 6076 KeyIso - ok
21:31:48.0046 6076 KeyScrambler (e3cf421210ebddacb4590ae67a0226dc) C:\Windows\system32\drivers\keyscrambler.sys
21:31:48.0061 6076 KeyScrambler - ok
21:31:48.0139 6076 KmxAgent (7594e8799fa212576c93bfdf54583452) C:\Windows\system32\DRIVERS\kmxagent.sys
21:31:48.0155 6076 KmxAgent - ok
21:31:48.0248 6076 KmxAMRT (e5bb08fcf05ef7333be3b5b35295c4c0) C:\Windows\system32\DRIVERS\KmxAMRT.sys
21:31:48.0264 6076 KmxAMRT - ok
21:31:48.0326 6076 KmxCF (54721e47b8350770332128fcffc7a460) C:\Windows\system32\DRIVERS\KmxCF.sys
21:31:48.0342 6076 KmxCF - ok
21:31:48.0436 6076 KmxCfg (174a70fd5367388f6f378cbc6dd723ee) C:\Windows\system32\DRIVERS\kmxcfg.sys
21:31:48.0451 6076 KmxCfg - ok
21:31:48.0623 6076 KmxFile (dc77781ab8cf3043da60187a1511fef6) C:\Windows\system32\DRIVERS\KmxFile.sys
21:31:48.0638 6076 KmxFile - ok
21:31:48.0670 6076 KmxFilter (87da5afc8950ec34d0cddf3438370727) C:\Windows\system32\DRIVERS\KmxFilter.sys
21:31:48.0685 6076 KmxFilter - ok
21:31:48.0748 6076 KmxFw (15260d1b5bb6ba8e5079e758fce88207) C:\Windows\system32\DRIVERS\kmxfw.sys
21:31:48.0779 6076 KmxFw - ok
21:31:48.0794 6076 KmxSbx (9ea56ddeeb080727ff448a0c6e37de08) C:\Windows\system32\DRIVERS\KmxSbx.sys
21:31:48.0795 6076 KmxSbx - ok
21:31:48.0920 6076 KSecDD (88956ad9fa510848ad176777a6c6c1f5) C:\Windows\system32\Drivers\ksecdd.sys
21:31:48.0998 6076 KSecDD - ok
21:31:49.0061 6076 ksthunk (1d419cf43db29396ecd7113d129d94eb) C:\Windows\system32\drivers\ksthunk.sys
21:31:49.0154 6076 ksthunk - ok
21:31:49.0248 6076 KtmRm (1faf6926f3416d3da05c5b265491bdae) C:\Windows\system32\msdtckrm.dll
21:31:49.0326 6076 KtmRm - ok
21:31:49.0326 6076 kuufyfud - ok
21:31:49.0419 6076 LanmanServer (50c7a3cb427e9bb5ed0708a669956ab5) C:\Windows\System32\srvsvc.dll
21:31:49.0497 6076 LanmanServer - ok
21:31:49.0560 6076 LanmanWorkstation (caf86fc1388be1e470f1a7b43e348adb) C:\Windows\System32\wkssvc.dll
21:31:49.0591 6076 LanmanWorkstation - ok
21:31:49.0747 6076 LightScribeService (ac2e68e3421af857b8d438414e7ae31c) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
21:31:49.0794 6076 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
21:31:49.0794 6076 LightScribeService - detected UnsignedFile.Multi.Generic (1)
21:31:49.0810 6076 lltdio (96ece2659b6654c10a0c310ae3a6d02c) C:\Windows\system32\DRIVERS\lltdio.sys
21:31:49.0888 6076 lltdio - ok
21:31:49.0951 6076 lltdsvc (961ccbd0b1ccb5675d64976fae37d092) C:\Windows\System32\lltdsvc.dll
21:31:50.0029 6076 lltdsvc - ok
21:31:50.0060 6076 lmhosts (a47f8080cacc23c91fe823ad19aa5612) C:\Windows\System32\lmhsvc.dll
21:31:50.0138 6076 lmhosts - ok
21:31:50.0185 6076 LSI_FC (acbe1af32d3123e330a07bfbc5ec4a9b) C:\Windows\system32\drivers\lsi_fc.sys
21:31:50.0216 6076 LSI_FC - ok
21:31:50.0247 6076 LSI_SAS (799ffb2fc4729fa46d2157c0065b3525) C:\Windows\system32\drivers\lsi_sas.sys
21:31:50.0278 6076 LSI_SAS - ok
21:31:50.0310 6076 LSI_SCSI (f445ff1daad8a226366bfaf42551226b) C:\Windows\system32\drivers\lsi_scsi.sys
21:31:50.0341 6076 LSI_SCSI - ok
21:31:50.0372 6076 luafv (52f87b9cc8932c2a7375c3b2a9be5e3e) C:\Windows\system32\drivers\luafv.sys
21:31:50.0450 6076 luafv - ok
21:31:50.0481 6076 lxct_device - ok
21:31:50.0481 6076 mbngfrcg - ok
21:31:50.0512 6076 MCSTRM - ok
21:31:50.0559 6076 Mcx2Svc (76a58df02bd4ea29f189b82d0bef17f8) C:\Windows\system32\Mcx2Svc.dll
21:31:50.0590 6076 Mcx2Svc - ok
21:31:50.0637 6076 megasas (5c5cd6aaced32fb26c3fb34b3dcf972f) C:\Windows\system32\drivers\megasas.sys
21:31:50.0668 6076 megasas - ok
21:31:50.0731 6076 MegaSR (859bc2436b076c77c159ed694acfe8f8) C:\Windows\system32\drivers\megasr.sys
21:31:50.0762 6076 MegaSR - ok
21:31:50.0935 6076 Microsoft Office Groove Audit Service (123271bd5237ab991dc5c21fdf8835eb) C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
21:31:50.0950 6076 Microsoft Office Groove Audit Service - ok
21:31:50.0981 6076 MMCSS (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
21:31:51.0059 6076 MMCSS - ok
21:31:51.0091 6076 Modem (59848d5cc74606f0ee7557983bb73c2e) C:\Windows\system32\drivers\modem.sys
21:31:51.0153 6076 Modem - ok
21:31:51.0215 6076 monitor (c247cc2a57e0a0c8c6dccf7807b3e9e5) C:\Windows\system32\DRIVERS\monitor.sys
21:31:51.0278 6076 monitor - ok
21:31:51.0325 6076 mouclass (9367304e5e412b120cf5f4ea14e4e4f1) C:\Windows\system32\DRIVERS\mouclass.sys
21:31:51.0356 6076 mouclass - ok
21:31:51.0403 6076 mouhid (c2c2bd5c5ce5aaf786ddd74b75d2ac69) C:\Windows\system32\DRIVERS\mouhid.sys
21:31:51.0465 6076 mouhid - ok
21:31:51.0496 6076 MountMgr (11bc9b1e8801b01f7f6adb9ead30019b) C:\Windows\system32\drivers\mountmgr.sys
21:31:51.0512 6076 MountMgr - ok
21:31:51.0605 6076 MozillaMaintenance (01eb7c39a57f84e4bc3503af3ad6440e) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
21:31:51.0637 6076 MozillaMaintenance - ok
21:31:51.0730 6076 MpFilter (94c66ededcdb6a126880472f9a704d8e) C:\Windows\system32\DRIVERS\MpFilter.sys
21:31:51.0761 6076 MpFilter - ok
21:31:51.0824 6076 mpio (f8276eb8698142884498a528dfea8478) C:\Windows\system32\drivers\mpio.sys
21:31:51.0839 6076 mpio - ok
21:31:51.0871 6076 mpsdrv (c92b9abdb65a5991e00c28f13491dba2) C:\Windows\system32\drivers\mpsdrv.sys
21:31:51.0949 6076 mpsdrv - ok
21:31:52.0073 6076 MpsSvc (897e3baf68ba406a61682ae39c83900c) C:\Windows\system32\mpssvc.dll
21:31:52.0183 6076 MpsSvc - ok
21:31:52.0214 6076 Mraid35x (3c200630a89ef2c0864d515b7a75802e) C:\Windows\system32\drivers\mraid35x.sys
21:31:52.0229 6076 Mraid35x - ok
21:31:52.0276 6076 MRxDAV (7c1de4aa96dc0c071611f9e7de02a68d) C:\Windows\system32\drivers\mrxdav.sys
21:31:52.0354 6076 MRxDAV - ok
21:31:52.0385 6076 mrxsmb (1485811b320ff8c7edad1caebb1c6c2b) C:\Windows\system32\DRIVERS\mrxsmb.sys
21:31:52.0448 6076 mrxsmb - ok
21:31:52.0510 6076 mrxsmb10 (3b929a60c833fc615fd97fba82bc7632) C:\Windows\system32\DRIVERS\mrxsmb10.sys
21:31:52.0573 6076 mrxsmb10 - ok
21:31:52.0619 6076 mrxsmb20 (c64ab3e1f53b4f5b5bb6d796b2d7bec3) C:\Windows\system32\DRIVERS\mrxsmb20.sys
21:31:52.0666 6076 mrxsmb20 - ok
21:31:52.0744 6076 msahci (aa459f2ab3ab603c357ff117cae3d818) C:\Windows\system32\drivers\msahci.sys
21:31:52.0760 6076 msahci - ok
21:31:52.0807 6076 msdsm (264bbb4aaf312a485f0e44b65a6b7202) C:\Windows\system32\drivers\msdsm.sys
21:31:52.0838 6076 msdsm - ok
21:31:52.0885 6076 MSDTC (7ec02ce772f068ed0beafa3da341a9bc) C:\Windows\System32\msdtc.exe
21:31:52.0963 6076 MSDTC - ok
21:31:53.0009 6076 Msfs (704f59bfc4512d2bb0146aec31b10a7c) C:\Windows\system32\drivers\Msfs.sys
21:31:53.0072 6076 Msfs - ok
21:31:53.0103 6076 msisadrv (00ebc952961664780d43dca157e79b27) C:\Windows\system32\drivers\msisadrv.sys
21:31:53.0134 6076 msisadrv - ok
21:31:53.0181 6076 MSiSCSI (366b0c1f4478b519c181e37d43dcda32) C:\Windows\system32\iscsiexe.dll
21:31:53.0259 6076 MSiSCSI - ok
21:31:53.0275 6076 msiserver - ok
21:31:53.0368 6076 MSKSSRV (0ea73e498f53b96d83dbfca074ad4cf8) C:\Windows\system32\drivers\MSKSSRV.sys
21:31:53.0415 6076 MSKSSRV - ok
21:31:53.0524 6076 MsMpSvc (59faaf2c83c8169ea20f9e335e418907) c:\Program Files\Microsoft Security Client\MsMpEng.exe
21:31:53.0540 6076 MsMpSvc - ok
21:31:53.0571 6076 MSPCLOCK (52e59b7e992a58e740aa63f57edbae8b) C:\Windows\system32\drivers\MSPCLOCK.sys
21:31:53.0633 6076 MSPCLOCK - ok
21:31:53.0680 6076 MSPQM (49084a75bae043ae02d5b44d02991bb2) C:\Windows\system32\drivers\MSPQM.sys
21:31:53.0758 6076 MSPQM - ok
21:31:53.0805 6076 MsRPC (dc6ccf440cdede4293db41c37a5060a5) C:\Windows\system32\drivers\MsRPC.sys
21:31:53.0852 6076 MsRPC - ok
21:31:53.0867 6076 mssmbios (855796e59df77ea93af46f20155bf55b) C:\Windows\system32\DRIVERS\mssmbios.sys
21:31:53.0899 6076 mssmbios - ok
21:31:53.0930 6076 MSTEE (86d632d75d05d5b7c7c043fa3564ae86) C:\Windows\system32\drivers\MSTEE.sys
21:31:54.0008 6076 MSTEE - ok
21:31:54.0023 6076 Mup (0cc49f78d8aca0877d885f149084e543) C:\Windows\system32\Drivers\mup.sys
21:31:54.0055 6076 Mup - ok
21:31:54.0133 6076 napagent (a5b10c845e7538c60c0f5d87a57cb3f5) C:\Windows\system32\qagentRT.dll
21:31:54.0211 6076 napagent - ok
21:31:54.0320 6076 NativeWifiP (2007b826c4acd94ae32232b41f0842b9) C:\Windows\system32\DRIVERS\nwifi.sys
21:31:54.0382 6076 NativeWifiP - ok
21:31:54.0413 6076 NAVENG - ok
21:31:54.0429 6076 NAVEX15 - ok
21:31:54.0538 6076 NDIS (65950e07329fcee8e6516b17c8d0abb6) C:\Windows\system32\drivers\ndis.sys
21:31:54.0601 6076 NDIS - ok
21:31:54.0632 6076 NdisTapi (64df698a425478e321981431ac171334) C:\Windows\system32\DRIVERS\ndistapi.sys
21:31:54.0679 6076 NdisTapi - ok
21:31:54.0694 6076 Ndisuio (8baa43196d7b5bb972c9a6b2bbf61a19) C:\Windows\system32\DRIVERS\ndisuio.sys
21:31:54.0772 6076 Ndisuio - ok
21:31:54.0819 6076 NdisWan (f8158771905260982ce724076419ef19) C:\Windows\system32\DRIVERS\ndiswan.sys
21:31:54.0897 6076 NdisWan - ok
21:31:54.0944 6076 NDProxy (9cb77ed7cb72850253e973a2d6afdf49) C:\Windows\system32\drivers\NDProxy.sys
21:31:54.0991 6076 NDProxy - ok
21:31:55.0037 6076 NetBIOS (a499294f5029a7862adc115bda7371ce) C:\Windows\system32\DRIVERS\netbios.sys
21:31:55.0100 6076 NetBIOS - ok
21:31:55.0193 6076 netbt (fc2c792ebddc8e28df939d6a92c83d61) C:\Windows\system32\DRIVERS\netbt.sys
21:31:55.0271 6076 netbt - ok
21:31:56.0099 6076 NETGEARGenieDaemon (ea833758be56a68aabecd50e1ddcf4a3) C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe
21:31:56.0318 6076 NETGEARGenieDaemon - ok
21:31:56.0520 6076 Netlogon (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
21:31:56.0536 6076 Netlogon - ok
21:31:56.0614 6076 Netman (9b63b29defc0f3115a559d2597bf5d75) C:\Windows\System32\netman.dll
21:31:56.0739 6076 Netman - ok
21:31:56.0786 6076 netprofm (7846d0136cc2b264926a73047ba7688a) C:\Windows\System32\netprofm.dll
21:31:56.0879 6076 netprofm - ok
21:31:57.0098 6076 NetTcpPortSharing (74751dda198165947fd7454d83f49825) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
21:31:57.0144 6076 NetTcpPortSharing - ok
21:31:57.0628 6076 NETw3v64 (c86984aee87900c1eeb6942ede3bf4b6) C:\Windows\system32\DRIVERS\NETw3v64.sys
21:31:57.0893 6076 NETw3v64 - ok
21:31:58.0143 6076 nfrd960 (4ac08bd6af2df42e0c3196d826c8aea7) C:\Windows\system32\drivers\nfrd960.sys
21:31:58.0158 6076 nfrd960 - ok
21:31:58.0252 6076 NisDrv (91b4e0273d2f6c24ef845f2b41311289) C:\Windows\system32\DRIVERS\NisDrvWFP.sys
21:31:58.0268 6076 NisDrv - ok
21:31:58.0470 6076 NisSrv (10a43829a9e606af3eef25a1c1665923) c:\Program Files\Microsoft Security Client\NisSrv.exe
21:31:58.0533 6076 NisSrv - ok
21:31:58.0595 6076 NlaSvc (f145bf4c4668e7e312069f81ef847cfc) C:\Windows\System32\nlasvc.dll
21:31:58.0689 6076 NlaSvc - ok
21:31:58.0985 6076 Norton Internet Security - ok
21:31:59.0094 6076 NPF (351533acc2a069b94e80bbfc177e8fdf) C:\Windows\system32\drivers\npf.sys
21:31:59.0110 6076 NPF - ok
21:31:59.0188 6076 Npfs (b298874f8e0ea93f06ec40aa8d146478) C:\Windows\system32\drivers\Npfs.sys
21:31:59.0235 6076 Npfs - ok
21:31:59.0422 6076 nsi (acb62baa1c319b17752553df3026eeeb) C:\Windows\system32\nsisvc.dll
21:31:59.0484 6076 nsi - ok
21:31:59.0516 6076 nsiproxy (1523af19ee8b030ba682f7a53537eaeb) C:\Windows\system32\drivers\nsiproxy.sys
21:31:59.0625 6076 nsiproxy - ok
21:31:59.0874 6076 Ntfs (bac869dfb98e499ba4d9bb1fb43270e1) C:\Windows\system32\drivers\Ntfs.sys
21:31:59.0999 6076 Ntfs - ok
21:32:00.0233 6076 NuidFltr (d4012918d3a3847b44b888d56bc095d6) C:\Windows\system32\DRIVERS\NuidFltr.sys
21:32:00.0249 6076 NuidFltr - ok
21:32:00.0296 6076 Null (dd5d684975352b85b52e3fd5347c20cb) C:\Windows\system32\drivers\Null.sys
21:32:00.0358 6076 Null - ok
21:32:00.0405 6076 nvraid (2c040b7ada5b06f6facadac8514aa034) C:\Windows\system32\drivers\nvraid.sys
21:32:00.0436 6076 nvraid - ok
21:32:00.0452 6076 nvstor (f7ea0fe82842d05eda3efdd376dbfdba) C:\Windows\system32\drivers\nvstor.sys
21:32:00.0483 6076 nvstor - ok
21:32:00.0514 6076 nv_agp (19067ca93075ef4823e3938a686f532f) C:\Windows\system32\drivers\nv_agp.sys
21:32:00.0561 6076 nv_agp - ok
21:32:00.0561 6076 NwlnkFlt - ok
21:32:00.0576 6076 NwlnkFwd - ok
21:32:00.0764 6076 odserv (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
21:32:00.0826 6076 odserv - ok
21:32:00.0873 6076 ohci1394 (1b30103fde512915a9214b108b6e7a9c) C:\Windows\system32\DRIVERS\ohci1394.sys
21:32:00.0951 6076 ohci1394 - ok
21:32:01.0044 6076 ose (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
21:32:01.0091 6076 ose - ok
21:32:01.0247 6076 p2pimsvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
21:32:01.0341 6076 p2pimsvc - ok
21:32:01.0356 6076 p2psvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
21:32:01.0403 6076 p2psvc - ok
21:32:01.0450 6076 Parport (aecd57f94c887f58919f307c35498ea0) C:\Windows\system32\drivers\parport.sys
21:32:01.0559 6076 Parport - ok
21:32:01.0653 6076 partmgr (b43751085e2abe389da466bc62a4b987) C:\Windows\system32\drivers\partmgr.sys
21:32:01.0684 6076 partmgr - ok
21:32:01.0715 6076 PcaSvc (9ab157b374192ff276c1628fbdba2b0e) C:\Windows\System32\pcasvc.dll
21:32:01.0762 6076 PcaSvc - ok
21:32:01.0809 6076 pci (47ab1e0fc9d0e12bb53ba246e3a0906d) C:\Windows\system32\drivers\pci.sys
21:32:01.0840 6076 pci - ok
21:32:01.0871 6076 pciide (15e5c3f89a3452efbda3b39816dbc4ee) C:\Windows\system32\drivers\pciide.sys
21:32:01.0887 6076 pciide - ok
21:32:01.0965 6076 pcmcia (037661f3d7c507c9993b7010ceee6288) C:\Windows\system32\drivers\pcmcia.sys
21:32:02.0027 6076 pcmcia - ok
21:32:02.0121 6076 Pcouffin64 (a7a134de374e91d931ba211556293b1b) C:\Windows\system32\Drivers\pcouffin64a.sys
21:32:02.0136 6076 Pcouffin64 ( UnsignedFile.Multi.Generic ) - warning
21:32:02.0136 6076 Pcouffin64 - detected UnsignedFile.Multi.Generic (1)
21:32:02.0261 6076 PEAUTH (58865916f53592a61549b04941bfd80d) C:\Windows\system32\drivers\peauth.sys
21:32:02.0417 6076 PEAUTH - ok
21:32:02.0745 6076 PerfHost (0ed8727ea0172860f47258456c06caea) C:\Windows\SysWow64\perfhost.exe
21:32:02.0807 6076 PerfHost - ok
21:32:03.0228 6076 pla (e9e68c1a0f25cf4a7ac966eea74ee89e) C:\Windows\system32\pla.dll
21:32:03.0384 6076 pla - ok
21:32:03.0462 6076 PlugPlay (fe6b0f59215c9fd9f9d26539c58c8b82) C:\Windows\system32\umpnpmgr.dll
21:32:03.0540 6076 PlugPlay - ok
21:32:03.0681 6076 pneteth (a010f13d27c1033a8be09d5fa9bf348b) C:\Windows\system32\DRIVERS\pneteth.sys
21:32:03.0712 6076 pneteth - ok
21:32:03.0868 6076 PNRPAutoReg (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
21:32:03.0899 6076 PNRPAutoReg - ok
21:32:03.0915 6076 PNRPsvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
21:32:03.0962 6076 PNRPsvc - ok
21:32:04.0024 6076 Point64 (a6d06378f37bdba0c0019294c2aabbd0) C:\Windows\system32\DRIVERS\point64k.sys
21:32:04.0040 6076 Point64 - ok
21:32:04.0414 6076 PolicyAgent (89a5560671c2d8b4a4b51f3e1aa069d8) C:\Windows\System32\ipsecsvc.dll
21:32:04.0476 6076 PolicyAgent - ok
21:32:04.0539 6076 PptpMiniport (23386e9952025f5f21c368971e2e7301) C:\Windows\system32\DRIVERS\raspptp.sys
21:32:04.0586 6076 PptpMiniport - ok
21:32:04.0632 6076 Processor (5080e59ecee0bc923f14018803aa7a01) C:\Windows\system32\drivers\processr.sys
21:32:04.0710 6076 Processor - ok
21:32:04.0757 6076 ProfSvc (e058ce4fc2449d8bfa14739c83b7ff2a) C:\Windows\system32\profsvc.dll
21:32:04.0882 6076 ProfSvc - ok
21:32:04.0898 6076 ProtectedStorage (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
21:32:04.0929 6076 ProtectedStorage - ok
21:32:05.0100 6076 PSched (c5ab7f0809392d0da027f4a2a81bfa31) C:\Windows\system32\DRIVERS\pacer.sys
21:32:05.0178 6076 PSched - ok
21:32:05.0256 6076 PxHlpa64 (87b04878a6d59d6c79251dc960c674c1) C:\Windows\system32\Drivers\PxHlpa64.sys
21:32:05.0272 6076 PxHlpa64 - ok
21:32:05.0506 6076 ql2300 (0b83f4e681062f3839be2ec1d98fd94a) C:\Windows\system32\drivers\ql2300.sys
21:32:05.0646 6076 ql2300 - ok
21:32:05.0693 6076 ql40xx (e1c80f8d4d1e39ef9595809c1369bf2a) C:\Windows\system32\drivers\ql40xx.sys
21:32:05.0724 6076 ql40xx - ok
21:32:05.0787 6076 QWAVE (90574842c3da781e279061a3eff91f07) C:\Windows\system32\qwave.dll
21:32:05.0865 6076 QWAVE - ok
21:32:05.0896 6076 QWAVEdrv (e8d76edab77ec9c634c27b8eac33adc5) C:\Windows\system32\drivers\qwavedrv.sys
21:32:05.0912 6076 QWAVEdrv - ok
21:32:05.0943 6076 RasAcd (1013b3b663a56d3ddd784f581c1bd005) C:\Windows\system32\DRIVERS\rasacd.sys
21:32:05.0990 6076 RasAcd - ok
21:32:06.0036 6076 RasAuto (b2ae18f847d07f0044404ddf7cb04497) C:\Windows\System32\rasauto.dll
21:32:06.0130 6076 RasAuto - ok
21:32:06.0177 6076 Rasl2tp (ac7bc4d42a7e558718dfdec599bbfc2c) C:\Windows\system32\DRIVERS\rasl2tp.sys
21:32:06.0255 6076 Rasl2tp - ok
21:32:06.0317 6076 RasMan (3ad83e4046c43be510de681588acb8af) C:\Windows\System32\rasmans.dll
21:32:06.0395 6076 RasMan - ok
21:32:06.0473 6076 RasPppoe (4517fbf8b42524afe4ede1de102aae3e) C:\Windows\system32\DRIVERS\raspppoe.sys
21:32:06.0520 6076 RasPppoe - ok
21:32:06.0551 6076 RasSstp (c6a593b51f34c33e5474539544072527) C:\Windows\system32\DRIVERS\rassstp.sys
21:32:06.0582 6076 RasSstp - ok
21:32:06.0645 6076 rdbss (322db5c6b55e8d8ee8d6f358b2aaabb1) C:\Windows\system32\DRIVERS\rdbss.sys
21:32:06.0723 6076 rdbss - ok
21:32:06.0754 6076 RDPCDD (603900cc05f6be65ccbf373800af3716) C:\Windows\system32\DRIVERS\RDPCDD.sys
21:32:06.0816 6076 RDPCDD - ok
21:32:06.0926 6076 rdpdr (c045d1fb111c28df0d1be8d4bda22c06) C:\Windows\system32\drivers\rdpdr.sys
21:32:07.0050 6076 rdpdr - ok
21:32:07.0082 6076 RDPENCDD (cab9421daf3d97b33d0d055858e2c3ab) C:\Windows\system32\drivers\rdpencdd.sys
21:32:07.0128 6076 RDPENCDD - ok
21:32:07.0206 6076 RDPWD (ae4bd9e1c33d351d8e607fc81f15160c) C:\Windows\system32\drivers\RDPWD.sys
21:32:07.0331 6076 RDPWD - ok
21:32:07.0472 6076 Recovery Service for Windows (bc0a4d47472b042537f4e57b950415fa) C:\Program Files (x86)\SMINST\BLService.exe
21:32:07.0503 6076 Recovery Service for Windows - ok
21:32:07.0581 6076 RemoteAccess (c612b9557da73f70d41f8a6fbc8e5344) C:\Windows\System32\mprdim.dll
21:32:07.0659 6076 RemoteAccess - ok
21:32:07.0752 6076 RemoteRegistry (44b9d8ec2f3ef3a0efb00857af70d861) C:\Windows\system32\regsvc.dll
21:32:07.0846 6076 RemoteRegistry - ok
21:32:07.0924 6076 RFCOMM (72c35598ba591abddc37fce7d26fe1c4) C:\Windows\system32\DRIVERS\rfcomm.sys
21:32:07.0971 6076 RFCOMM - ok
21:32:08.0174 6076 RichVideo (805ae1f90c64758d19aaa001cf8cba12) C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
21:32:08.0189 6076 RichVideo ( UnsignedFile.Multi.Generic ) - warning
21:32:08.0189 6076 RichVideo - detected UnsignedFile.Multi.Generic (1)
21:32:08.0189 6076 RimUsb - ok
21:32:08.0252 6076 RimVSerPort (c903d49655b4aae46673f0aaa6be0f58) C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys
21:32:08.0283 6076 RimVSerPort - ok
21:32:08.0314 6076 ROOTMODEM (6a0cf73b019cbc9255e23c9192ec3702) C:\Windows\system32\Drivers\RootMdm.sys
21:32:08.0376 6076 ROOTMODEM - ok
21:32:08.0392 6076 RpcLocator (f46c457840d4b7a4daafee739ce04102) C:\Windows\system32\locator.exe
21:32:08.0439 6076 RpcLocator - ok
21:32:08.0579 6076 RpcSs (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\System32\rpcss.dll
21:32:08.0642 6076 RpcSs - ok
21:32:08.0657 6076 rspndr (22a9cb08b1a6707c1550c6bf099aae73) C:\Windows\system32\DRIVERS\rspndr.sys
21:32:08.0751 6076 rspndr - ok
21:32:08.0891 6076 RTL8169 (b263b3aebcde2210d1cc25756601b8ea) C:\Windows\system32\DRIVERS\Rtlh64.sys
21:32:08.0922 6076 RTL8169 - ok
21:32:08.0969 6076 SamSs (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
21:32:09.0000 6076 SamSs - ok
21:32:09.0094 6076 sbp2port (cd9c693589c60ad59bbbcfb0e524e01b) C:\Windows\system32\drivers\sbp2port.sys
21:32:09.0110 6076 sbp2port - ok
21:32:09.0172 6076 SCardSvr (fd1cdcf108d5ef3366f00d18b70fb89b) C:\Windows\System32\SCardSvr.dll
21:32:09.0219 6076 SCardSvr - ok
21:32:09.0422 6076 Schedule (0f838c811ad295d2a4489b9993096c63) C:\Windows\system32\schedsvc.dll
21:32:09.0531 6076 Schedule - ok
21:32:09.0562 6076 SCPolicySvc (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
21:32:09.0609 6076 SCPolicySvc - ok
21:32:09.0749 6076 sdbus (b42ee50f7d24f837f925332eb349eca5) C:\Windows\system32\DRIVERS\sdbus.sys
21:32:09.0858 6076 sdbus - ok
21:32:09.0983 6076 SDRSVC (4ff71b076a7760fe75ea5ae2d0ee0018) C:\Windows\System32\SDRSVC.dll
21:32:10.0077 6076 SDRSVC - ok
21:32:10.0124 6076 SecDrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\SECDRV.SYS
21:32:10.0217 6076 SecDrv - ok
21:32:10.0264 6076 seclogon (5acdcbc67fcf894a1815b9f96d704490) C:\Windows\system32\seclogon.dll
21:32:10.0404 6076 seclogon - ok
21:32:10.0451 6076 SENS (90973a64b96cd647ff81c79443618eed) C:\Windows\system32\sens.dll
21:32:10.0514 6076 SENS - ok
21:32:10.0576 6076 Serenum (f71bfe7ac6c52273b7c82cbf1bb2a222) C:\Windows\system32\drivers\serenum.sys
21:32:10.0654 6076 Serenum - ok
21:32:10.0716 6076 Serial (e62fac91ee288db29a9696a9d279929c) C:\Windows\system32\drivers\serial.sys
21:32:10.0841 6076 Serial - ok
21:32:10.0857 6076 sermouse (a842f04833684bceea7336211be478df) C:\Windows\system32\drivers\sermouse.sys
21:32:10.0935 6076 sermouse - ok
21:32:11.0028 6076 SessionEnv (a8e4a4407a09f35dccc3771af590b0c4) C:\Windows\system32\sessenv.dll
21:32:11.0122 6076 SessionEnv - ok
21:32:11.0153 6076 sffdisk (14d4b4465193a87c127933978e8c4106) C:\Windows\system32\drivers\sffdisk.sys
21:32:11.0231 6076 sffdisk - ok
21:32:11.0340 6076 sffp_mmc (7073aee3f82f3d598e3825962aa98ab2) C:\Windows\system32\drivers\sffp_mmc.sys
21:32:11.0403 6076 sffp_mmc - ok
21:32:11.0418 6076 sffp_sd (35e59ebe4a01a0532ed67975161c7b82) C:\Windows\system32\drivers\sffp_sd.sys
21:32:11.0496 6076 sffp_sd - ok
21:32:11.0528 6076 sfloppy (6b7838c94135768bd455cbdc23e39e5f) C:\Windows\system32\drivers\sfloppy.sys
21:32:11.0606 6076 sfloppy - ok
21:32:11.0715 6076 SharedAccess (4c5aee179da7e1ee9a9ccb9da289af34) C:\Windows\System32\ipnathlp.dll
21:32:11.0793 6076 SharedAccess - ok
21:32:12.0089 6076 ShellHWDetection (21d8f71e022f52bb2e94bd3947bfe7ab) C:\Windows\System32\shsvcs.dll
21:32:12.0152 6076 ShellHWDetection ( UnsignedFile.Multi.Generic ) - warning
21:32:12.0152 6076 ShellHWDetection - detected UnsignedFile.Multi.Generic (1)
21:32:12.0230 6076 SiSRaid2 (7a5de502aeb719d4594c6471060a78b3) C:\Windows\system32\drivers\sisraid2.sys
21:32:12.0245 6076 SiSRaid2 - ok
21:32:12.0276 6076 SiSRaid4 (3a2f769fab9582bc720e11ea1dfb184d) C:\Windows\system32\drivers\sisraid4.sys
21:32:12.0292 6076 SiSRaid4 - ok
21:32:12.0776 6076 slsvc (a9a27a8e257b45a604fdad4f26fe7241) C:\Windows\system32\SLsvc.exe
21:32:13.0088 6076 slsvc - ok
21:32:13.0462 6076 SLUINotify (fd74b4b7c2088e390a30c85a896fc3af) C:\Windows\system32\SLUINotify.dll
21:32:13.0571 6076 SLUINotify - ok
21:32:13.0649 6076 Smb (290b6f6a0ec4fcdfc90f5cb6d7020473) C:\Windows\system32\DRIVERS\smb.sys
21:32:13.0727 6076 Smb - ok
21:32:13.0774 6076 SNMPTRAP (f8f47f38909823b1af28d60b96340cff) C:\Windows\System32\snmptrap.exe
21:32:13.0790 6076 SNMPTRAP - ok
21:32:13.0868 6076 spldr (386c3c63f00a7040c7ec5e384217e89d) C:\Windows\system32\drivers\spldr.sys
21:32:13.0899 6076 spldr - ok
21:32:14.0008 6076 Spooler (f66ff751e7efc816d266977939ef5dc3) C:\Windows\System32\spoolsv.exe
21:32:14.0055 6076 Spooler - ok
21:32:14.0055 6076 SRTSP - ok
21:32:14.0070 6076 SRTSPX - ok
21:32:14.0164 6076 srv (880a57fccb571ebd063d4dd50e93e46d) C:\Windows\system32\DRIVERS\srv.sys
21:32:14.0273 6076 srv - ok
21:32:14.0367 6076 srv2 (a1ad14a6d7a37891fffeca35ebbb0730) C:\Windows\system32\DRIVERS\srv2.sys
21:32:14.0445 6076 srv2 - ok
21:32:14.0507 6076 srvnet (4bed62f4fa4d8300973f1151f4c4d8a7) C:\Windows\system32\DRIVERS\srvnet.sys
21:32:14.0570 6076 srvnet - ok
21:32:14.0632 6076 SSDPSRV (192c74646ec5725aef3f80d19ff75f6a) C:\Windows\System32\ssdpsrv.dll
21:32:14.0694 6076 SSDPSRV - ok
21:32:14.0757 6076 SstpSvc (2ee3fa0308e6185ba64a9a7f2e74332b) C:\Windows\system32\sstpsvc.dll
21:32:14.0788 6076 SstpSvc - ok
21:32:14.0991 6076 STacSV (72eb6157e892a674e47e08732bb5cce3) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_6ef279c8\STacSV64.exe
21:32:15.0053 6076 STacSV - ok
21:32:15.0225 6076 STHDA (0c7bda7e9a329a071c080eb5210fe019) C:\Windows\system32\DRIVERS\stwrt64.sys
21:32:15.0318 6076 STHDA - ok
21:32:15.0412 6076 stisvc (15825c1fbfb8779992cb65087f316af5) C:\Windows\System32\wiaservc.dll
21:32:15.0474 6076 stisvc - ok
21:32:15.0615 6076 swenum (8a851ca908b8b974f89c50d2e18d4f0c) C:\Windows\system32\DRIVERS\swenum.sys
21:32:15.0646 6076 swenum - ok
21:32:15.0818 6076 swprv (6de37f4de19d4efd9c48c43addbc949a) C:\Windows\System32\swprv.dll
21:32:15.0911 6076 swprv - ok
21:32:15.0942 6076 Symc8xx (2f26a2c6fc96b29beff5d8ed74e6625b) C:\Windows\system32\drivers\symc8xx.sys
21:32:15.0974 6076 Symc8xx - ok
21:32:16.0005 6076 Sym_hi (a909667976d3bccd1df813fed517d837) C:\Windows\system32\drivers\sym_hi.sys
21:32:16.0020 6076 Sym_hi - ok
21:32:16.0052 6076 Sym_u3 (36887b56ec2d98b9c362f6ae4de5b7b0) C:\Windows\system32\drivers\sym_u3.sys
21:32:16.0067 6076 Sym_u3 - ok
21:32:16.0240 6076 SysMain (92d7a8b0f87b036f17d25885937897a6) C:\Windows\system32\sysmain.dll
21:32:16.0365 6076 SysMain - ok
21:32:16.0427 6076 TabletInputService (005ce42567f9113a3bccb3b20073b029) C:\Windows\System32\TabSvc.dll
21:32:16.0505 6076 TabletInputService - ok
21:32:16.0583 6076 TapiSrv (cc2562b4d55e0b6a4758c65407f63b79) C:\Windows\System32\tapisrv.dll
21:32:16.0645 6076 TapiSrv - ok
21:32:16.0677 6076 TBS (cdbe8d7c1e201b911cdc346d06617fb5) C:\Windows\System32\tbssvc.dll
21:32:16.0739 6076 TBS - ok
21:32:17.0035 6076 Tcpip (ac8d5728e6ad6a7c4819d9a67008337a) C:\Windows\system32\drivers\tcpip.sys
21:32:17.0129 6076 Tcpip - ok
21:32:17.0551 6076 Tcpip6 (ac8d5728e6ad6a7c4819d9a67008337a) C:\Windows\system32\DRIVERS\tcpip.sys
21:32:17.0660 6076 Tcpip6 - ok
21:32:18.0097 6076 tcpipreg (fd8fde859e38e40a20085ebb0c22b416) C:\Windows\system32\drivers\tcpipreg.sys
21:32:18.0175 6076 tcpipreg - ok
21:32:18.0206 6076 TDPIPE (1d8bf4aaa5fb7a2761475781dc1195bc) C:\Windows\system32\drivers\tdpipe.sys
21:32:18.0269 6076 TDPIPE - ok
21:32:18.0300 6076 TDTCP (7f7e00cdf609df657f4cda02dd1c9bb1) C:\Windows\system32\drivers\tdtcp.sys
21:32:18.0378 6076 TDTCP - ok
21:32:18.0425 6076 tdx (458919c8c42e398dc4802178d5ffee27) C:\Windows\system32\DRIVERS\tdx.sys
21:32:18.0518 6076 tdx - ok
21:32:18.0565 6076 TermDD (8c19678d22649ec002ef2282eae92f98) C:\Windows\system32\DRIVERS\termdd.sys
21:32:18.0581 6076 TermDD - ok
21:32:18.0674 6076 TermService (5cdd30bc217082dac71a9878d9bfd566) C:\Windows\System32\termsrv.dll
21:32:18.0737 6076 TermService - ok
21:32:18.0815 6076 Themes (21d8f71e022f52bb2e94bd3947bfe7ab) C:\Windows\system32\shsvcs.dll
21:32:18.0830 6076 Themes ( UnsignedFile.Multi.Generic ) - warning
21:32:18.0830 6076 Themes - detected UnsignedFile.Multi.Generic (1)
21:32:18.0924 6076 THREADORDER (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
21:32:18.0986 6076 THREADORDER - ok
21:32:19.0033 6076 TrkWks (f4689f05af472a651a7b1b7b02d200e7) C:\Windows\System32\trkwks.dll
21:32:19.0127 6076 TrkWks - ok
21:32:19.0252 6076 TrustedInstaller (66328b08ef5a9305d8ede36b93930369) C:\Windows\servicing\TrustedInstaller.exe
21:32:19.0298 6076 TrustedInstaller - ok
21:32:19.0345 6076 tssecsrv (9e5409cd17c8bef193aad498f3bc2cb8) C:\Windows\system32\DRIVERS\tssecsrv.sys
21:32:19.0392 6076 tssecsrv - ok
21:32:19.0439 6076 tunmp (89ec74a9e602d16a75a4170511029b3c) C:\Windows\system32\DRIVERS\tunmp.sys
21:32:19.0470 6076 tunmp - ok
21:32:19.0501 6076 tunnel (30a9b3f45ad081bffc3bcaa9c812b609) C:\Windows\system32\DRIVERS\tunnel.sys
21:32:19.0532 6076 tunnel - ok
21:32:20.0063 6076 TVCapSvc (4bc24ad1af866eb21c09d837a8a017e7) C:\Program Files (x86)\Hewlett-Packard\Media\TV\Kernel\TV\TVCapSvc.exe
21:32:20.0094 6076 TVCapSvc - ok
21:32:20.0141 6076 TVSched (56196a4fd34a9985ab93531dcdc07dcb) C:\Program Files (x86)\Hewlett-Packard\Media\TV\Kernel\TV\TVSched.exe
21:32:20.0172 6076 TVSched - ok
21:32:20.0546 6076 uagp35 (fec266ef401966311744bd0f359f7f56) C:\Windows\system32\drivers\uagp35.sys
21:32:20.0578 6076 uagp35 - ok
21:32:20.0656 6076 udfs (faf2640a2a76ed03d449e443194c4c34) C:\Windows\system32\DRIVERS\udfs.sys
21:32:20.0749 6076 udfs - ok
21:32:20.0858 6076 UI0Detect (060507c4113391394478f6953a79eedc) C:\Windows\system32\UI0Detect.exe
21:32:20.0936 6076 UI0Detect - ok
21:32:20.0999 6076 uliagpkx (4ec9447ac3ab462647f60e547208ca00) C:\Windows\system32\drivers\uliagpkx.sys
21:32:21.0061 6076 uliagpkx - ok
21:32:21.0108 6076 uliahci (697f0446134cdc8f99e69306184fbbb4) C:\Windows\system32\drivers\uliahci.sys
21:32:21.0139 6076 uliahci - ok
21:32:21.0186 6076 UlSata (31707f09846056651ea2c37858f5ddb0) C:\Windows\system32\drivers\ulsata.sys
21:32:21.0217 6076 UlSata - ok
21:32:21.0514 6076 ulsata2 (85e5e43ed5b48c8376281bab519271b7) C:\Windows\system32\drivers\ulsata2.sys
21:32:21.0545 6076 ulsata2 - ok
21:32:21.0592 6076 umbus (46e9a994c4fed537dd951f60b86ad3f4) C:\Windows\system32\DRIVERS\umbus.sys
21:32:21.0670 6076 umbus - ok
21:32:23.0432 6076 UmxEngine (af950f62e5fc72ffdb7363f72600b21c) C:\Program Files\CA\SharedComponents\TMEngine\UmxEngine.exe
21:32:23.0526 6076 UmxEngine - ok
21:32:23.0604 6076 upnphost (7093799ff80e9deca0680d2e3535be60) C:\Windows\System32\upnphost.dll
21:32:23.0791 6076 upnphost - ok
21:32:23.0854 6076 USBAAPL64 (fb251567f41bc61988b26731dec19e4b) C:\Windows\system32\Drivers\usbaapl64.sys
21:32:23.0885 6076 USBAAPL64 - ok
21:32:23.0963 6076 usbaudio (c6ba890de6e41857fbe84175519cae7d) C:\Windows\system32\drivers\usbaudio.sys
21:32:24.0010 6076 usbaudio - ok
21:32:24.0056 6076 usbbus - ok
21:32:24.0119 6076 usbccgp (07e3498fc60834219d2356293da0fecc) C:\Windows\system32\DRIVERS\usbccgp.sys
21:32:24.0212 6076 usbccgp - ok
21:32:24.0244 6076 usbcir (9247f7e0b65852c1f6631480984d6ed2) C:\Windows\system32\drivers\usbcir.sys
21:32:24.0337 6076 usbcir - ok
21:32:24.0384 6076 UsbDiag - ok
21:32:24.0431 6076 usbehci (827e44de934a736ea31e91d353eb126f) C:\Windows\system32\DRIVERS\usbehci.sys
21:32:24.0462 6076 usbehci - ok
21:32:24.0587 6076 usbhub (bb35cd80a2ececfadc73569b3d70c7d1) C:\Windows\system32\DRIVERS\usbhub.sys
21:32:24.0680 6076 usbhub - ok
21:32:24.0727 6076 USBModem - ok
21:32:24.0992 6076 usbohci (eba14ef0c07cec233f1529c698d0d154) C:\Windows\system32\drivers\usbohci.sys
21:32:25.0086 6076 usbohci - ok
21:32:25.0445 6076 usbprint (28b693b6d31e7b9332c1bdcefef228c1) C:\Windows\system32\DRIVERS\usbprint.sys
21:32:25.0507 6076 usbprint - ok
21:32:25.0570 6076 usbscan (ea0bf666868964fbe8cb10e50c97b9f1) C:\Windows\system32\DRIVERS\usbscan.sys
21:32:25.0632 6076 usbscan - ok
21:32:25.0694 6076 USBSTOR (b854c1558fca0c269a38663e8b59b581) C:\Windows\system32\DRIVERS\USBSTOR.SYS
21:32:25.0741 6076 USBSTOR - ok
21:32:25.0772 6076 usbuhci (b2872cbf9f47316abd0e0c74a1aba507) C:\Windows\system32\DRIVERS\usbuhci.sys
21:32:25.0835 6076 usbuhci - ok
21:32:25.0897 6076 usbvideo (fc33099877790d51b0927b7039059855) C:\Windows\system32\Drivers\usbvideo.sys
21:32:25.0991 6076 usbvideo - ok
21:32:26.0069 6076 UxSms (d76e231e4850bb3f88a3d9a78df191e3) C:\Windows\System32\uxsms.dll
21:32:26.0116 6076 UxSms - ok
21:32:26.0194 6076 vds (294945381dfa7ce58cecf0a9896af327) C:\Windows\System32\vds.exe
21:32:26.0318 6076 vds - ok
21:32:26.0381 6076 vga (916b94bcf1e09873fff2d5fb11767bbc) C:\Windows\system32\DRIVERS\vgapnp.sys
21:32:26.0459 6076 vga - ok
21:32:26.0474 6076 VgaSave (b83ab16b51feda65dd81b8c59d114d63) C:\Windows\System32\drivers\vga.sys
21:32:26.0615 6076 VgaSave - ok
21:32:26.0646 6076 viaide (4f964e6828156f0ef3fa8d3a9a7895de) C:\Windows\system32\drivers\viaide.sys
21:32:26.0677 6076 viaide - ok
21:32:26.0818 6076 Viewpoint Manager Service (5f974fde801c73952770736becde11e7) C:\Program Files (x86)\Viewpoint\Common\ViewpointService.exe
21:32:26.0833 6076 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - warning
21:32:26.0833 6076 Viewpoint Manager Service - detected UnsignedFile.Multi.Generic (1)
21:32:26.0864 6076 volmgr (2b7e885ed951519a12c450d24535dfca) C:\Windows\system32\drivers\volmgr.sys
21:32:26.0896 6076 volmgr - ok
21:32:26.0974 6076 volmgrx (cec5ac15277d75d9e5dec2e1c6eaf877) C:\Windows\system32\drivers\volmgrx.sys
21:32:27.0020 6076 volmgrx - ok
21:32:27.0130 6076 volsnap (5280aada24ab36b01a84a6424c475c8d) C:\Windows\system32\drivers\volsnap.sys
21:32:27.0161 6076 volsnap - ok
21:32:27.0208 6076 vsmraid (a68f455ed2673835209318dd61bfbb0e) C:\Windows\system32\drivers\vsmraid.sys
21:32:27.0239 6076 vsmraid - ok
21:32:27.0520 6076 VSS (b75232dad33bfd95bf6f0a3e6bff51e1) C:\Windows\system32\vssvc.exe
21:32:27.0738 6076 VSS - ok
21:32:27.0988 6076 W32Time (f14a7de2ea41883e250892e1e5230a9a) C:\Windows\system32\w32time.dll
21:32:28.0112 6076 W32Time - ok
21:32:28.0190 6076 WacomPen (fef8fe5923fead2cee4dfabfce3393a7) C:\Windows\system32\drivers\wacompen.sys
21:32:28.0284 6076 WacomPen - ok
21:32:28.0346 6076 Wanarp (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
21:32:28.0440 6076 Wanarp - ok
21:32:28.0456 6076 Wanarpv6 (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
21:32:28.0502 6076 Wanarpv6 - ok
21:32:28.0908 6076 wcncsvc (b4e4c37d0aa6100090a53213ee2bf1c1) C:\Windows\System32\wcncsvc.dll
21:32:29.0142 6076 wcncsvc - ok
21:32:29.0173 6076 WcsPlugInService (ea4b369560e986f19d93f45a881484ac) C:\Windows\System32\WcsPlugInService.dll
21:32:29.0220 6076 WcsPlugInService - ok
21:32:29.0267 6076 Wd (0c17a0816f65b89e362e682ad5e7266e) C:\Windows\system32\drivers\wd.sys
21:32:29.0298 6076 Wd - ok
21:32:30.0375 6076 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
21:32:30.0422 6076 Wdf01000 - ok
21:32:30.0469 6076 WdiServiceHost (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
21:32:30.0578 6076 WdiServiceHost - ok
21:32:30.0578 6076 WdiSystemHost (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
21:32:30.0641 6076 WdiSystemHost - ok
21:32:30.0765 6076 WebClient (3e6d05381cf35f75ebb055544a8ed9ac) C:\Windows\System32\webclnt.dll
21:32:30.0843 6076 WebClient - ok
21:32:30.0890 6076 Wecsvc (8d40bc587993f876658bf9fb0f7d3462) C:\Windows\system32\wecsvc.dll
21:32:30.0937 6076 Wecsvc - ok
21:32:30.0984 6076 wercplsupport (9c980351d7e96288ea0c23ae232bd065) C:\Windows\System32\wercplsupport.dll
21:32:31.0031 6076 wercplsupport - ok
21:32:31.0062 6076 WerSvc (66b9ecebc46683f47edc06333c075fef) C:\Windows\System32\WerSvc.dll
21:32:31.0124 6076 WerSvc - ok
21:32:31.0187 6076 WinDefend - ok
21:32:31.0202 6076 WinHttpAutoProxySvc - ok
21:32:31.0343 6076 Winmgmt (d2e7296ed1bd26d8db2799770c077a02) C:\Windows\system32\wbem\WMIsvc.dll
21:32:31.0405 6076 Winmgmt - ok
21:32:31.0795 6076 WinRM (6cbb0c68f13b9c2ec1b16f5fa5e7c869) C:\Windows\system32\WsmSvc.dll
21:32:31.0951 6076 WinRM - ok
21:32:32.0216 6076 WinSvchostManagerSrv (468570216ad689fd4af9db4b3d3027c9) C:\Windows\SysWOW64\cfgmig32.exe
21:32:32.0232 6076 WinSvchostManagerSrv - ok
21:32:33.0105 6076 Wlansvc (ec339c8115e91baed835957e9a677f16) C:\Windows\System32\wlansvc.dll
21:32:33.0152 6076 Wlansvc - ok
21:32:33.0308 6076 wlcrasvc (06c8fa1cf39de6a735b54d906ba791c6) C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
21:32:33.0324 6076 wlcrasvc - ok
21:32:33.0620 6076 wlidsvc (2bacd71123f42cea603f4e205e1ae337) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
21:32:33.0776 6076 wlidsvc - ok
21:32:34.0104 6076 WmiAcpi (e18aebaaa5a773fe11aa2c70f65320f5) C:\Windows\system32\DRIVERS\wmiacpi.sys
21:32:34.0151 6076 WmiAcpi - ok
21:32:34.0229 6076 wmiApSrv (21fa389e65a852698b6a1341f36ee02d) C:\Windows\system32\wbem\WmiApSrv.exe
21:32:34.0307 6076 wmiApSrv - ok
21:32:34.0416 6076 WMPNetworkSvc - ok
21:32:34.0587 6076 WPCSvc (cbc156c913f099e6680d1df9307db7a8) C:\Windows\System32\wpcsvc.dll
21:32:34.0634 6076 WPCSvc - ok
21:32:34.0681 6076 WPDBusEnum (490a18b4e4d53dc10879deaa8e8b70d9) C:\Windows\system32\wpdbusenum.dll
21:32:34.0759 6076 WPDBusEnum - ok
21:32:34.0790 6076 WpdUsb (5e2401b3fc1089c90e081291357371a9) C:\Windows\system32\DRIVERS\wpdusb.sys
21:32:34.0853 6076 WpdUsb - ok
21:32:35.0196 6076 WPFFontCache_v0400 (991e2c2cf3bc204c2bb2ee1476149e4e) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe
21:32:35.0305 6076 WPFFontCache_v0400 - ok
21:32:35.0336 6076 ws2ifsl (8a900348370e359b6bff6a550e4649e1) C:\Windows\system32\drivers\ws2ifsl.sys
21:32:35.0399 6076 ws2ifsl - ok
21:32:35.0477 6076 wscsvc (9ea3e6d0ef7a5c2b9181961052a4b01a) C:\Windows\system32\wscsvc.dll
21:32:35.0523 6076 wscsvc - ok
21:32:35.0539 6076 WSearch - ok
21:32:36.0054 6076 wuauserv (d9ef901dca379cfe914e9fa13b73b4c4) C:\Windows\system32\wuaueng.dll
21:32:36.0272 6076 wuauserv - ok
21:32:36.0506 6076 WUDFRd (501a65252617b495c0f1832f908d54d8) C:\Windows\system32\DRIVERS\WUDFRd.sys
21:32:36.0756 6076 WUDFRd - ok
21:32:36.0865 6076 wudfsvc (6cbd51ff913c851d56ed9dc7f2a27dde) C:\Windows\System32\WUDFSvc.dll
21:32:36.0959 6076 wudfsvc - ok
21:32:37.0130 6076 yukonx64 (07f7285220307aafb755d890295f0f9a) C:\Windows\system32\DRIVERS\yk60x64.sys
21:32:37.0224 6076 yukonx64 - ok
21:32:37.0286 6076 MBR (0x1B8) (5c86adec17b739c437e145e3b3fc2e6d) \Device\Harddisk0\DR0
21:32:38.0643 6076 \Device\Harddisk0\DR0 ( TDSS File System ) - warning
21:32:38.0643 6076 \Device\Harddisk0\DR0 - detected TDSS File System (1)
21:32:38.0737 6076 Boot (0x1200) (eb4b4c2dd969d6a2382182959a45c2df) \Device\Harddisk0\DR0\Partition0
21:32:38.0737 6076 \Device\Harddisk0\DR0\Partition0 - ok
21:32:39.0470 6076 Boot (0x1200) (05b4b744b406b86dad3a1afc8a19da22) \Device\Harddisk0\DR0\Partition1
21:32:39.0470 6076 \Device\Harddisk0\DR0\Partition1 - ok
21:32:39.0470 6076 ============================================================
21:32:39.0470 6076 Scan finished
21:32:39.0470 6076 ============================================================
21:32:39.0486 4364 Detected object count: 11
21:32:39.0486 4364 Actual detected object count: 11
21:33:39.0672 4364 Akamai ( HiddenFile.Multi.Generic ) - skipped by user
21:33:39.0672 4364 Akamai ( HiddenFile.Multi.Generic ) - User select action: Skip
21:33:39.0672 4364 androidusb ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0672 4364 androidusb ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0672 4364 HP Health Check Service ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0672 4364 HP Health Check Service ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0672 4364 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0672 4364 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0687 4364 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0687 4364 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0687 4364 Pcouffin64 ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0687 4364 Pcouffin64 ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0687 4364 RichVideo ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0687 4364 RichVideo ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0687 4364 ShellHWDetection ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0687 4364 ShellHWDetection ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0687 4364 Themes ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0687 4364 Themes ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0687 4364 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - skipped by user
21:33:39.0687 4364 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:33:39.0703 4364 \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user
21:33:39.0703 4364 \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip
21:34:01.0699 5892 ============================================================
21:34:01.0699 5892 Scan started
21:34:01.0699 5892 Mode: Manual; SigCheck; TDLFS;
21:34:01.0699 5892 ============================================================
21:34:01.0995 5892 Accelerometer (5c368f4b04ed2a923e6afca2d37baff5) C:\Windows\system32\DRIVERS\Accelerometer.sys
21:34:02.0026 5892 Accelerometer - ok
21:34:02.0104 5892 ACPI (1965aaffab07e3fb03c77f81beba3547) C:\Windows\system32\drivers\acpi.sys
21:34:02.0136 5892 ACPI - ok
21:34:02.0292 5892 AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
21:34:02.0323 5892 AdobeARMservice - ok
21:34:02.0479 5892 AdobeFlashPlayerUpdateSvc (9751c3052d32c55fbc3518b68fb0584b) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
21:34:02.0510 5892 AdobeFlashPlayerUpdateSvc - ok
21:34:02.0604 5892 adp94xx (f14215e37cf124104575073f782111d2) C:\Windows\system32\drivers\adp94xx.sys
21:34:02.0635 5892 adp94xx - ok
21:34:02.0682 5892 adpahci (7d05a75e3066861a6610f7ee04ff085c) C:\Windows\system32\drivers\adpahci.sys
21:34:02.0713 5892 adpahci - ok
21:34:02.0744 5892 adpu160m (820a201fe08a0c345b3bedbc30e1a77c) C:\Windows\system32\drivers\adpu160m.sys
21:34:02.0775 5892 adpu160m - ok
21:34:02.0806 5892 adpu320 (9b4ab6854559dc168fbb4c24fc52e794) C:\Windows\system32\drivers\adpu320.sys
21:34:02.0838 5892 adpu320 - ok
21:34:02.0869 5892 AeLookupSvc (0f421175574bfe0bf2f4d8e910a253bb) C:\Windows\System32\aelupsvc.dll
21:34:02.0916 5892 AeLookupSvc - ok
21:34:02.0962 5892 AFD (c4f6ce6087760ad70960c9eb130e7943) C:\Windows\system32\drivers\afd.sys
21:34:03.0009 5892 AFD - ok
21:34:03.0118 5892 AgereModemAudio (b65f8dba54f251906bbe8611b5a0e7ab) C:\Program Files\LSI SoftModem\agr64svc.exe
21:34:03.0134 5892 AgereModemAudio - ok
21:34:03.0290 5892 AgereSoftModem (c98356d813b581e9c425b42a5d146ce0) C:\Windows\system32\DRIVERS\agrsm64.sys
21:34:03.0368 5892 AgereSoftModem - ok
21:34:03.0399 5892 agp440 (f6f6793b7f17b550ecfdbd3b229173f7) C:\Windows\system32\drivers\agp440.sys
21:34:03.0430 5892 agp440 - ok
21:34:03.0462 5892 aic78xx (222cb641b4b8a1d1126f8033f9fd6a00) C:\Windows\system32\drivers\djsvs.sys
21:34:03.0477 5892 aic78xx - ok
21:34:04.0071 5892 Akamai (29584f02a43e427c4227e3b1d9ff1b22) c:\program files (x86)\common files\akamai/netsession_win_4f7fccd.dll
21:34:04.0071 5892 Suspicious file (Hidden): c:\program files (x86)\common files\akamai/netsession_win_4f7fccd.dll. md5: 29584f02a43e427c4227e3b1d9ff1b22
21:34:04.0071 5892 Akamai ( HiddenFile.Multi.Generic ) - warning
21:34:04.0071 5892 Akamai - detected HiddenFile.Multi.Generic (1)
21:34:04.0227 5892 ALG (5922f4f59b7868f3d74bbbbeb7b825a3) C:\Windows\System32\alg.exe
21:34:04.0289 5892 ALG - ok
21:34:04.0336 5892 aliide (e0ca5bb8e6c79533dc6b1da7361a201e) C:\Windows\system32\drivers\aliide.sys
21:34:04.0352 5892 aliide - ok
21:34:04.0383 5892 amdide (7034f8d1b9703d711d3f92c95deb377d) C:\Windows\system32\drivers\amdide.sys
21:34:04.0399 5892 amdide - ok
21:34:04.0430 5892 AmdK8 (cdc3632a3a5ea4dbb83e46076a3165a1) C:\Windows\system32\drivers\amdk8.sys
21:34:04.0477 5892 AmdK8 - ok
21:34:04.0508 5892 androidusb (27466e519371c6fc3a39b1f7b8a297fc) C:\Windows\system32\Drivers\androidusb.sys
21:34:04.0523 5892 androidusb ( UnsignedFile.Multi.Generic ) - warning
21:34:04.0523 5892 androidusb - detected UnsignedFile.Multi.Generic (1)
21:34:04.0570 5892 ApfiltrService (69d882157e5e4d17d32e30182f945046) C:\Windows\system32\DRIVERS\Apfiltr.sys
21:34:04.0586 5892 ApfiltrService - ok
21:34:04.0601 5892 Appinfo (9c37b3fd5615477cb9a0cd116cf43f5c) C:\Windows\System32\appinfo.dll
21:34:04.0633 5892 Appinfo - ok
21:34:04.0757 5892 Apple Mobile Device (f401929ee0cc92bfe7f15161ca535383) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
21:34:04.0773 5892 Apple Mobile Device - ok
21:34:04.0804 5892 arc (ba8417d4765f3988ff921f30f630e303) C:\Windows\system32\drivers\arc.sys
21:34:04.0835 5892 arc - ok
21:34:04.0867 5892 arcsas (9d41c435619733b34cc16a511e644b11) C:\Windows\system32\drivers\arcsas.sys
21:34:04.0882 5892 arcsas - ok
21:34:04.0898 5892 AsyncMac (22d13ff3dafec2a80634752b1eaa2de6) C:\Windows\system32\DRIVERS\asyncmac.sys
21:34:04.0960 5892 AsyncMac - ok
21:34:04.0976 5892 atapi (e68d9b3a3905619732f7fe039466a623) C:\Windows\system32\drivers\atapi.sys
21:34:04.0991 5892 atapi - ok
21:34:05.0069 5892 AudioEndpointBuilder (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
21:34:05.0116 5892 AudioEndpointBuilder - ok
21:34:05.0132 5892 AudioSrv (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
21:34:05.0179 5892 AudioSrv - ok
21:34:05.0569 5892 BCM43XX (6c95dd14cfd30b0617b91dc6a0b1a1fb) C:\Windows\system32\DRIVERS\bcmwl664.sys
21:34:05.0725 5892 BCM43XX - ok
21:34:05.0849 5892 Beep - ok
21:34:05.0927 5892 BFE (ffb96c2589ffa60473ead78b39fbde29) C:\Windows\System32\bfe.dll
21:34:05.0974 5892 BFE - ok
21:34:06.0099 5892 BITS (6d316f4859634071cc25c4fd4589ad2c) C:\Windows\system32\qmgr.dll
21:34:06.0193 5892 BITS - ok
21:34:06.0239 5892 blbdrive (79feeb40056683f8f61398d81dda65d2) C:\Windows\system32\drivers\blbdrive.sys
21:34:06.0302 5892 blbdrive - ok
21:34:06.0427 5892 Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe
21:34:06.0458 5892 Bonjour Service - ok
21:34:06.0505 5892 bowser (2348447a80920b2493a9b582a23e81e1) C:\Windows\system32\DRIVERS\bowser.sys
21:34:06.0520 5892 bowser - ok
21:34:06.0551 5892 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\brfiltlo.sys
21:34:06.0598 5892 BrFiltLo - ok
21:34:06.0614 5892 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\brfiltup.sys
21:34:06.0661 5892 BrFiltUp - ok
21:34:06.0707 5892 Browser (a1b39de453433b115b4ea69ee0343816) C:\Windows\System32\browser.dll
21:34:06.0754 5892 Browser - ok
21:34:06.0817 5892 Brserid (f0f0ba4d815be446aa6a4583ca3bca9b) C:\Windows\system32\drivers\brserid.sys
21:34:06.0895 5892 Brserid - ok
21:34:06.0926 5892 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\system32\drivers\brserwdm.sys
21:34:07.0019 5892 BrSerWdm - ok
21:34:07.0035 5892 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\system32\drivers\brusbmdm.sys
21:34:07.0113 5892 BrUsbMdm - ok
21:34:07.0129 5892 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\system32\drivers\brusbser.sys
21:34:07.0222 5892 BrUsbSer - ok
21:34:07.0253 5892 BthEnum (471ff09330a53177bbe9fd6ddf8a8259) C:\Windows\system32\DRIVERS\BthEnum.sys
21:34:07.0285 5892 BthEnum - ok
21:34:07.0316 5892 BTHMODEM (e0777b34e05f8a82a21856efc900c29f) C:\Windows\system32\drivers\bthmodem.sys
21:34:07.0394 5892 BTHMODEM - ok
21:34:07.0425 5892 BthPan (befc5311736b475ac5b60c14ff7c775a) C:\Windows\system32\DRIVERS\bthpan.sys
21:34:07.0487 5892 BthPan - ok
21:34:07.0581 5892 BTHPORT (7d104f22c04a76f0d2f96f789ac07fcb) C:\Windows\system32\Drivers\BTHport.sys
21:34:07.0612 5892 BTHPORT - ok
21:34:07.0675 5892 BthServ (22e65ffd640f16968f855f5b3528d366) C:\Windows\System32\bthserv.dll
21:34:07.0690 5892 BthServ - ok
21:34:07.0721 5892 BTHUSB (d9324f0c142267961ce900bfc3798bb1) C:\Windows\system32\Drivers\BTHUSB.sys
21:34:07.0737 5892 BTHUSB - ok
21:34:07.0877 5892 CAAMSvc (51e0078586bf3ac6813cedacfb220fef) C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus Plus\caamsvc.exe
21:34:07.0893 5892 CAAMSvc - ok
21:34:07.0955 5892 CaCCProvSP (b3b8e9ae50343daaf7d4dd9953601e98) C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
21:34:07.0987 5892 CaCCProvSP - ok
21:34:08.0049 5892 CAISafe (e0f7e8b3ec79db2a191b42fcc06f17e6) C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus Plus\isafe.exe
21:34:08.0065 5892 CAISafe - ok
21:34:08.0143 5892 ccSchedulerSVC (ed1cf50c7c3b1f81e62bf09b420fe5e7) C:\Program Files\CA\CA Internet Security Suite\ccschedulersvc.exe
21:34:08.0158 5892 ccSchedulerSVC - ok
21:34:08.0205 5892 cdfs (b4d787db8d30793a4d4df9feed18f136) C:\Windows\system32\DRIVERS\cdfs.sys
21:34:08.0267 5892 cdfs - ok
21:34:08.0299 5892 cdrom (c025aa69be3d0d25c7a2e746ef6f94fc) C:\Windows\system32\DRIVERS\cdrom.sys
21:34:08.0345 5892 cdrom - ok
21:34:08.0377 5892 CertPropSvc (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
21:34:08.0408 5892 CertPropSvc - ok
21:34:08.0423 5892 circlass (02ea568d498bbdd4ba55bf3fce34d456) C:\Windows\system32\DRIVERS\circlass.sys
21:34:08.0486 5892 circlass - ok
21:34:08.0564 5892 CLFS (3dca9a18b204939cfb24bea53e31eb48) C:\Windows\system32\CLFS.sys
21:34:08.0595 5892 CLFS - ok
21:34:08.0673 5892 clr_optimization_v2.0.50727_32 (8ee772032e2fe80a924f3b8dd5082194) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
21:34:08.0720 5892 clr_optimization_v2.0.50727_32 - ok
21:34:08.0767 5892 clr_optimization_v2.0.50727_64 (ce07a466201096f021cd09d631b21540) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
21:34:08.0798 5892 clr_optimization_v2.0.50727_64 - ok
21:34:08.0860 5892 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
21:34:08.0891 5892 clr_optimization_v4.0.30319_32 - ok
21:34:08.0969 5892 clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
21:34:09.0001 5892 clr_optimization_v4.0.30319_64 - ok
21:34:09.0032 5892 CmBatt (b52d9a14ce4101577900a364ba86f3df) C:\Windows\system32\DRIVERS\CmBatt.sys
21:34:09.0094 5892 CmBatt - ok
21:34:09.0110 5892 cmdide (8c6aa24c1d7273a02284588426ab8ce3) C:\Windows\system32\drivers\cmdide.sys
21:34:09.0125 5892 cmdide - ok
21:34:09.0250 5892 Com4QLBEx (c7a0e61d5714ac20de52d4f66ec773b8) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
21:34:09.0266 5892 Com4QLBEx - ok
21:34:09.0297 5892 Compbatt (7fb8ad01db0eabe60c8a861531a8f431) C:\Windows\system32\DRIVERS\compbatt.sys
21:34:09.0313 5892 Compbatt - ok
21:34:09.0313 5892 COMSysApp - ok
21:34:09.0547 5892 cpuz132 - ok
21:34:09.0578 5892 crcdisk (a8585b6412253803ce8efcbd6d6dc15c) C:\Windows\system32\drivers\crcdisk.sys
21:34:09.0593 5892 crcdisk - ok
21:34:09.0656 5892 CryptSvc (62740b9d2a137e8ced41a9e4239a7a31) C:\Windows\system32\cryptsvc.dll
21:34:09.0687 5892 CryptSvc - ok
21:34:09.0812 5892 DcomLaunch (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\system32\rpcss.dll
21:34:09.0874 5892 DcomLaunch - ok
21:34:09.0921 5892 DfsC (8b722ba35205c71e7951cdc4cdbade19) C:\Windows\system32\Drivers\dfsc.sys
21:34:09.0952 5892 DfsC - ok
21:34:10.0373 5892 DFSR (c647f468f7de343df8c143655c5557d4) C:\Windows\system32\DFSR.exe
21:34:10.0514 5892 DFSR - ok
21:34:10.0701 5892 Dhcp (3ed0321127ce70acdaabbf77e157c2a7) C:\Windows\System32\dhcpcsvc.dll
21:34:10.0748 5892 Dhcp - ok
21:34:10.0810 5892 disk (b0107e40ecdb5fa692ebf832f295d905) C:\Windows\system32\drivers\disk.sys
21:34:10.0841 5892 disk - ok
21:34:10.0888 5892 Dnscache (06230f1b721494a6df8d47fd395bb1b0) C:\Windows\System32\dnsrslvr.dll
21:34:10.0904 5892 Dnscache - ok
21:34:10.0951 5892 dot3svc (1a7156dd1e850e9914e5e991e3225b94) C:\Windows\System32\dot3svc.dll
21:34:10.0997 5892 dot3svc - ok
21:34:11.0060 5892 DPS (1583b39790db3eaec7edb0cb0140c708) C:\Windows\system32\dps.dll
21:34:11.0122 5892 DPS - ok
21:34:11.0153 5892 drmkaud (f1a78a98cfc2ee02144c6bec945447e6) C:\Windows\system32\drivers\drmkaud.sys
21:34:11.0200 5892 drmkaud - ok
21:34:11.0325 5892 DXGKrnl (b8e554e502d5123bc111f99d6a2181b4) C:\Windows\System32\drivers\dxgkrnl.sys
21:34:11.0387 5892 DXGKrnl - ok
21:34:11.0434 5892 E1G60 (264cee7b031a9d6c827f3d0cb031f2fe) C:\Windows\system32\DRIVERS\E1G6032E.sys
21:34:11.0512 5892 E1G60 - ok
21:34:11.0528 5892 EapHost (c2303883fd9be49dc36a6400643002ea) C:\Windows\System32\eapsvc.dll
21:34:11.0575 5892 EapHost - ok
21:34:11.0637 5892 Ecache (5f94962be5a62db6e447ff6470c4f48a) C:\Windows\system32\drivers\ecache.sys
21:34:11.0653 5892 Ecache - ok
21:34:11.0731 5892 ehRecvr (14ce384d2e27b64c256bda4dc39c312d) C:\Windows\ehome\ehRecvr.exe
21:34:11.0762 5892 ehRecvr - ok
21:34:11.0824 5892 ehSched (b93159c1313d66fdfbbe876f5189cd52) C:\Windows\ehome\ehsched.exe
21:34:11.0855 5892 ehSched - ok
21:34:11.0871 5892 ehstart (f5ee2527d74449868e3c3227a59bcd28) C:\Windows\ehome\ehstart.dll
21:34:11.0902 5892 ehstart - ok
21:34:11.0949 5892 elxstor (c4636d6e10469404ab5308d9fd45ed07) C:\Windows\system32\drivers\elxstor.sys
21:34:11.0980 5892 elxstor - ok
21:34:12.0074 5892 EMDMgmt (a9b18b63a4fd6baab83326706d857fab) C:\Windows\system32\emdmgmt.dll
21:34:12.0105 5892 EMDMgmt - ok
21:34:12.0152 5892 enecir (cd0c80e5e9a9bf8dd145f43713d77993) C:\Windows\system32\DRIVERS\enecir.sys
21:34:12.0167 5892 enecir - ok
21:34:12.0183 5892 ErrDev (bc3a58e938bb277e46bf4b3003b01abd) C:\Windows\system32\drivers\errdev.sys
21:34:12.0245 5892 ErrDev - ok
21:34:12.0308 5892 EventSystem (e12f22b73f153dece721cd45ec05b4af) C:\Windows\system32\es.dll
21:34:12.0355 5892 EventSystem - ok
21:34:12.0401 5892 exfat (486844f47b6636044a42454614ed4523) C:\Windows\system32\drivers\exfat.sys
21:34:12.0433 5892 exfat - ok
21:34:12.0495 5892 fastfat (1a4bee34277784619ddaf0422c0c6e23) C:\Windows\system32\drivers\fastfat.sys
21:34:12.0542 5892 fastfat - ok
21:34:12.0557 5892 fdc (81b79b6df71fa1d2c6d688d830616e39) C:\Windows\system32\DRIVERS\fdc.sys
21:34:12.0620 5892 fdc - ok
21:34:12.0651 5892 fdPHost (bb9267acacd8b7533dd936c34a0cba5e) C:\Windows\system32\fdPHost.dll
21:34:12.0698 5892 fdPHost - ok
21:34:12.0729 5892 FDResPub (300c80931eabbe1db7591c516efe8d0f) C:\Windows\system32\fdrespub.dll
21:34:12.0807 5892 FDResPub - ok
21:34:12.0838 5892 FileInfo (457b7d1d533e4bd62a99aed9c7bb4c59) C:\Windows\system32\drivers\fileinfo.sys
21:34:12.0854 5892 FileInfo - ok
21:34:12.0885 5892 Filetrace (d421327fd6efccaf884a54c58e1b0d7f) C:\Windows\system32\drivers\filetrace.sys
21:34:12.0947 5892 Filetrace - ok
21:34:12.0963 5892 flpydisk (230923ea2b80f79b0f88d90f87b87ebd) C:\Windows\system32\DRIVERS\flpydisk.sys
21:34:13.0041 5892 flpydisk - ok
21:34:13.0088 5892 FltMgr (e3041bc26d6930d61f42aedb79c91720) C:\Windows\system32\drivers\fltmgr.sys
21:34:13.0119 5892 FltMgr - ok
21:34:13.0135 5892 fofegqot - ok
21:34:13.0291 5892 FontCache (be1c5bd1ca7ed015bc6fa1ae67e592c8) C:\Windows\system32\FntCache.dll
21:34:13.0384 5892 FontCache - ok
21:34:13.0447 5892 FontCache3.0.0.0 (bc5b0be5af3510b0fd8c140ee42c6d3e) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
21:34:13.0478 5892 FontCache3.0.0.0 - ok
21:34:13.0556 5892 FreemakeUtilsService (b606b9db6f2039913015b7153e35d815) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
21:34:13.0587 5892 FreemakeUtilsService - ok
21:34:13.0649 5892 fssfltr (07da62c960ddccc2d35836aeab4fc578) C:\Windows\system32\DRIVERS\fssfltr.sys
21:34:13.0665 5892 fssfltr - ok
21:34:13.0961 5892 fsssvc (28ddeeec44e988657b732cf404d504cb) C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
21:34:14.0039 5892 fsssvc - ok
21:34:14.0211 5892 Fs_Rec (5779b86cd8b32519fbecb136394d946a) C:\Windows\system32\drivers\Fs_Rec.sys
21:34:14.0227 5892 Fs_Rec - ok
21:34:14.0273 5892 gagp30kx (c8e416668d3dc2be3d4fe4c79224997f) C:\Windows\system32\drivers\gagp30kx.sys
21:34:14.0305 5892 gagp30kx - ok
21:34:14.0461 5892 GameConsoleService (2e7e49077c7bbeb2947bd6d03c8454b5) C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe
21:34:14.0492 5892 GameConsoleService - ok
21:34:14.0523 5892 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
21:34:14.0554 5892 GEARAspiWDM - ok
21:34:14.0663 5892 gpsvc (a0e1b575ba8f504968cd40c0faeb2384) C:\Windows\System32\gpsvc.dll
21:34:14.0726 5892 gpsvc - ok
21:34:14.0788 5892 HdAudAddService (df45f8142dc6df9d18c39b3effbd0409) C:\Windows\system32\drivers\HdAudio.sys
21:34:14.0882 5892 HdAudAddService - ok
21:34:15.0007 5892 HDAudBus (f942c5820205f2fb453243edfec82a3d) C:\Windows\system32\DRIVERS\HDAudBus.sys
21:34:15.0085 5892 HDAudBus - ok
21:34:15.0116 5892 HidBth (b4881c84a180e75b8c25dc1d726c375f) C:\Windows\system32\drivers\hidbth.sys
21:34:15.0194 5892 HidBth - ok
21:34:15.0225 5892 HidIr (5f47839455d01ff6403b008d481a6f5b) C:\Windows\system32\DRIVERS\hidir.sys
21:34:15.0272 5892 HidIr - ok
21:34:15.0319 5892 hidserv (59361d38a297755d46a540e450202b2a) C:\Windows\System32\hidserv.dll
21:34:15.0350 5892 hidserv - ok
21:34:15.0397 5892 HidUsb (443bdd2d30bb4f00795c797e2cf99edf) C:\Windows\system32\DRIVERS\hidusb.sys
21:34:15.0428 5892 HidUsb - ok
21:34:15.0475 5892 hkmsvc (b12f367ea39c0795fd57e31242ce1a5a) C:\Windows\system32\kmsvc.dll
21:34:15.0537 5892 hkmsvc - ok
21:34:15.0646 5892 HP Health Check Service (a19b0bb5a7eb6df2dd4a0711d36955ee) c:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe
21:34:15.0646 5892 HP Health Check Service ( UnsignedFile.Multi.Generic ) - warning
21:34:15.0646 5892 HP Health Check Service - detected UnsignedFile.Multi.Generic (1)
21:34:15.0677 5892 HpCISSs (d7109a1e6bd2dfdbcba72a6bc626a13b) C:\Windows\system32\drivers\hpcisss.sys
21:34:15.0709 5892 HpCISSs - ok
21:34:15.0740 5892 hpdskflt (4e0bec0f78096ffd6d3314b497fc49d3) C:\Windows\system32\DRIVERS\hpdskflt.sys
21:34:15.0755 5892 hpdskflt - ok
21:34:15.0802 5892 HpqKbFiltr (9af482d058be59cc28bce52e7c4b747c) C:\Windows\system32\DRIVERS\HpqKbFiltr.sys
21:34:15.0818 5892 HpqKbFiltr - ok
21:34:15.0896 5892 hpqwmiex (fdf273a845f1ffcceadf363aaf47582f) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
21:34:15.0911 5892 hpqwmiex - ok
21:34:15.0943 5892 hpsrv (fc7c13b5a9e9be23b7ae72bbc7fdb278) C:\Windows\system32\Hpservice.exe
21:34:15.0958 5892 hpsrv - ok
21:34:16.0067 5892 HTTP (098f1e4e5c9cb5b0063a959063631610) C:\Windows\system32\drivers\HTTP.sys
21:34:16.0099 5892 HTTP - ok
21:34:16.0130 5892 i2omp (da94c854cea5fac549d4e1f6e88349e8) C:\Windows\system32\drivers\i2omp.sys
21:34:16.0145 5892 i2omp - ok
21:34:16.0177 5892 i8042prt (cbb597659a2713ce0c9cc20c88c7591f) C:\Windows\system32\DRIVERS\i8042prt.sys
21:34:16.0223 5892 i8042prt - ok
21:34:16.0270 5892 iaStorV (3e3bf3627d886736d0b4e90054f929f6) C:\Windows\system32\drivers\iastorv.sys
21:34:16.0301 5892 iaStorV - ok
21:34:16.0333 5892 ICDUSB3 (55836a07c030748b47c613dc30f724d5) C:\Windows\system32\Drivers\ICDUSB3.sys
21:34:16.0348 5892 ICDUSB3 - ok
21:34:16.0473 5892 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
21:34:16.0473 5892 IDriverT ( UnsignedFile.Multi.Generic ) - warning
21:34:16.0473 5892 IDriverT - detected UnsignedFile.Multi.Generic (1)
21:34:16.0660 5892 idsvc (749f5f8cedca70f2a512945325fc489d) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
21:34:16.0723 5892 idsvc - ok
21:34:17.0581 5892 igfx (7b0a679638e9380c0d8d42c7d43f8169) C:\Windows\system32\DRIVERS\igdkmd64.sys
21:34:17.0909 5892 igfx - ok
21:34:18.0065 5892 iirsp (8c3951ad2fe886ef76c7b5027c3125d3) C:\Windows\system32\drivers\iirsp.sys
21:34:18.0081 5892 iirsp - ok
21:34:18.0159 5892 IKEEXT (0c9ea6e654e7b0471741e343a6c671af) C:\Windows\System32\ikeext.dll
21:34:18.0221 5892 IKEEXT - ok
21:34:18.0284 5892 IntcHdmiAddService (c7c9720a5b0fd2b974fc4f72e405204b) C:\Windows\system32\drivers\IntcHdmi.sys
21:34:18.0299 5892 IntcHdmiAddService - ok
21:34:18.0315 5892 intelide (475490caf376e55e6e8b37bbdfeb2e81) C:\Windows\system32\drivers\intelide.sys
21:34:18.0330 5892 intelide - ok
21:34:18.0346 5892 intelppm (bfd84af32fa1bad6231c4585cb469630) C:\Windows\system32\DRIVERS\intelppm.sys
21:34:18.0408 5892 intelppm - ok
21:34:18.0455 5892 IPBusEnum (5624bc1bc5eeb49c0ab76a8114f05ea3) C:\Windows\system32\ipbusenum.dll
21:34:18.0502 5892 IPBusEnum - ok
21:34:18.0549 5892 IpFilterDriver (d8aabc341311e4780d6fce8c73c0ad81) C:\Windows\system32\DRIVERS\ipfltdrv.sys
21:34:18.0596 5892 IpFilterDriver - ok
21:34:18.0642 5892 iphlpsvc (bf0dbfa9792c5c14fa00f61c75116c1b) C:\Windows\System32\iphlpsvc.dll
21:34:18.0674 5892 iphlpsvc - ok
21:34:18.0689 5892 IpInIp - ok
21:34:18.0720 5892 IPMIDRV (9c2ee2e6e5a7203bfae15c299475ec67) C:\Windows\system32\drivers\ipmidrv.sys
21:34:18.0767 5892 IPMIDRV - ok
21:34:18.0798 5892 IPNAT (b7e6212f581ea5f6ab0c3a6ceeeb89be) C:\Windows\system32\DRIVERS\ipnat.sys
21:34:18.0863 5892 IPNAT - ok
21:34:19.0019 5892 iPod Service (a9ab99ee7d39725eafec82732d2b3271) C:\Program Files\iPod\bin\iPodService.exe
21:34:19.0081 5892 iPod Service - ok
21:34:19.0097 5892 IRENUM (8c42ca155343a2f11d29feca67faa88d) C:\Windows\system32\drivers\irenum.sys
21:34:19.0175 5892 IRENUM - ok
21:34:19.0190 5892 isapnp (0672bfcedc6fc468a2b0500d81437f4f) C:\Windows\system32\drivers\isapnp.sys
21:34:19.0206 5892 isapnp - ok
21:34:19.0268 5892 iScsiPrt (e4fdf99599f27ec25d2cf6d754243520) C:\Windows\system32\DRIVERS\msiscsi.sys
21:34:19.0300 5892 iScsiPrt - ok
21:34:19.0315 5892 iteatapi (63c766cdc609ff8206cb447a65abba4a) C:\Windows\system32\drivers\iteatapi.sys
21:34:19.0346 5892 iteatapi - ok
21:34:19.0362 5892 iteraid (1281fe73b17664631d12f643cbea3f59) C:\Windows\system32\drivers\iteraid.sys
21:34:19.0378 5892 iteraid - ok
21:34:19.0424 5892 JMCR (b33736b29d70dbd275b099bcd4f5c1ba) C:\Windows\system32\DRIVERS\jmcr.sys
21:34:19.0456 5892 JMCR - ok
21:34:19.0487 5892 kbdclass (423696f3ba6472dd17699209b933bc26) C:\Windows\system32\DRIVERS\kbdclass.sys
21:34:19.0518 5892 kbdclass - ok
21:34:19.0534 5892 kbdhid (dbdf75d51464fbc47d0104ec3d572c05) C:\Windows\system32\DRIVERS\kbdhid.sys
21:34:19.0580 5892 kbdhid - ok
21:34:19.0612 5892 KeyIso (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
21:34:19.0643 5892 KeyIso - ok
21:34:19.0721 5892 KeyScrambler (e3cf421210ebddacb4590ae67a0226dc) C:\Windows\system32\drivers\keyscrambler.sys
21:34:19.0736 5892 KeyScrambler - ok
21:34:19.0783 5892 KmxAgent (7594e8799fa212576c93bfdf54583452) C:\Windows\system32\DRIVERS\kmxagent.sys
21:34:19.0799 5892 KmxAgent - ok
21:34:19.0861 5892 KmxAMRT (e5bb08fcf05ef7333be3b5b35295c4c0) C:\Windows\system32\DRIVERS\KmxAMRT.sys
21:34:19.0877 5892 KmxAMRT - ok
21:34:19.0939 5892 KmxCF (54721e47b8350770332128fcffc7a460) C:\Windows\system32\DRIVERS\KmxCF.sys
21:34:19.0955 5892 KmxCF - ok
21:34:20.0017 5892 KmxCfg (174a70fd5367388f6f378cbc6dd723ee) C:\Windows\system32\DRIVERS\kmxcfg.sys
21:34:20.0048 5892 KmxCfg - ok
21:34:20.0080 5892 KmxFile (dc77781ab8cf3043da60187a1511fef6) C:\Windows\system32\DRIVERS\KmxFile.sys
21:34:20.0095 5892 KmxFile - ok
21:34:20.0126 5892 KmxFilter (87da5afc8950ec34d0cddf3438370727) C:\Windows\system32\DRIVERS\KmxFilter.sys
21:34:20.0142 5892 KmxFilter - ok
21:34:20.0189 5892 KmxFw (15260d1b5bb6ba8e5079e758fce88207) C:\Windows\system32\DRIVERS\kmxfw.sys
21:34:20.0204 5892 KmxFw - ok
21:34:20.0220 5892 KmxSbx (9ea56ddeeb080727ff448a0c6e37de08) C:\Windows\system32\DRIVERS\KmxSbx.sys
21:34:20.0251 5892 KmxSbx - ok
21:34:20.0329 5892 KSecDD (88956ad9fa510848ad176777a6c6c1f5) C:\Windows\system32\Drivers\ksecdd.sys
21:34:20.0407 5892 KSecDD - ok
21:34:20.0454 5892 ksthunk (1d419cf43db29396ecd7113d129d94eb) C:\Windows\system32\drivers\ksthunk.sys
21:34:20.0516 5892 ksthunk - ok
21:34:20.0594 5892 KtmRm (1faf6926f3416d3da05c5b265491bdae) C:\Windows\system32\msdtckrm.dll
21:34:20.0672 5892 KtmRm - ok
21:34:20.0672 5892 kuufyfud - ok
21:34:20.0735 5892 LanmanServer (50c7a3cb427e9bb5ed0708a669956ab5) C:\Windows\System32\srvsvc.dll
21:34:20.0766 5892 LanmanServer - ok
21:34:20.0813 5892 LanmanWorkstation (caf86fc1388be1e470f1a7b43e348adb) C:\Windows\System32\wkssvc.dll
21:34:20.0844 5892 LanmanWorkstation - ok
21:34:20.0953 5892 LightScribeService (ac2e68e3421af857b8d438414e7ae31c) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
21:34:20.0969 5892 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
21:34:20.0969 5892 LightScribeService - detected UnsignedFile.Multi.Generic (1)
21:34:20.0984 5892 lltdio (96ece2659b6654c10a0c310ae3a6d02c) C:\Windows\system32\DRIVERS\lltdio.sys
21:34:21.0047 5892 lltdio - ok
21:34:21.0094 5892 lltdsvc (961ccbd0b1ccb5675d64976fae37d092) C:\Windows\System32\lltdsvc.dll
21:34:21.0156 5892 lltdsvc - ok
21:34:21.0187 5892 lmhosts (a47f8080cacc23c91fe823ad19aa5612) C:\Windows\System32\lmhsvc.dll
21:34:21.0250 5892 lmhosts - ok
21:34:21.0281 5892 LSI_FC (acbe1af32d3123e330a07bfbc5ec4a9b) C:\Windows\system32\drivers\lsi_fc.sys
21:34:21.0312 5892 LSI_FC - ok
21:34:21.0328 5892 LSI_SAS (799ffb2fc4729fa46d2157c0065b3525) C:\Windows\system32\drivers\lsi_sas.sys
21:34:21.0359 5892 LSI_SAS - ok
21:34:21.0374 5892 LSI_SCSI (f445ff1daad8a226366bfaf42551226b) C:\Windows\system32\drivers\lsi_scsi.sys
21:34:21.0406 5892 LSI_SCSI - ok
21:34:21.0437 5892 luafv (52f87b9cc8932c2a7375c3b2a9be5e3e) C:\Windows\system32\drivers\luafv.sys
21:34:21.0499 5892 luafv - ok
21:34:21.0499 5892 lxct_device - ok
21:34:21.0499 5892 mbngfrcg - ok
21:34:21.0515 5892 MCSTRM - ok
21:34:21.0546 5892 Mcx2Svc (76a58df02bd4ea29f189b82d0bef17f8) C:\Windows\system32\Mcx2Svc.dll
21:34:21.0562 5892 Mcx2Svc - ok
21:34:21.0593 5892 megasas (5c5cd6aaced32fb26c3fb34b3dcf972f) C:\Windows\system32\drivers\megasas.sys
21:34:21.0608 5892 megasas - ok
21:34:21.0671 5892 MegaSR (859bc2436b076c77c159ed694acfe8f8) C:\Windows\system32\drivers\megasr.sys
21:34:21.0702 5892 MegaSR - ok
21:34:21.0874 5892 Microsoft Office Groove Audit Service (123271bd5237ab991dc5c21fdf8835eb) C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
21:34:21.0905 5892 Microsoft Office Groove Audit Service - ok
21:34:21.0936 5892 MMCSS (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
21:34:21.0998 5892 MMCSS - ok
21:34:22.0030 5892 Modem (59848d5cc74606f0ee7557983bb73c2e) C:\Windows\system32\drivers\modem.sys
21:34:22.0092 5892 Modem - ok
21:34:22.0123 5892 monitor (c247cc2a57e0a0c8c6dccf7807b3e9e5) C:\Windows\system32\DRIVERS\monitor.sys
21:34:22.0186 5892 monitor - ok
21:34:22.0201 5892 mouclass (9367304e5e412b120cf5f4ea14e4e4f1) C:\Windows\system32\DRIVERS\mouclass.sys
21:34:22.0217 5892 mouclass - ok
21:34:22.0248 5892 mouhid (c2c2bd5c5ce5aaf786ddd74b75d2ac69) C:\Windows\system32\DRIVERS\mouhid.sys
21:34:22.0295 5892 mouhid - ok
21:34:22.0326 5892 MountMgr (11bc9b1e8801b01f7f6adb9ead30019b) C:\Windows\system32\drivers\mountmgr.sys
21:34:22.0342 5892 MountMgr - ok
21:34:22.0404 5892 MozillaMaintenance (01eb7c39a57f84e4bc3503af3ad6440e) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
21:34:22.0420 5892 MozillaMaintenance - ok
21:34:22.0482 5892 MpFilter (94c66ededcdb6a126880472f9a704d8e) C:\Windows\system32\DRIVERS\MpFilter.sys
21:34:22.0498 5892 MpFilter - ok
21:34:22.0529 5892 mpio (f8276eb8698142884498a528dfea8478) C:\Windows\system32\drivers\mpio.sys
21:34:22.0560 5892 mpio - ok
21:34:22.0591 5892 mpsdrv (c92b9abdb65a5991e00c28f13491dba2) C:\Windows\system32\drivers\mpsdrv.sys
21:34:22.0638 5892 mpsdrv - ok
21:34:22.0732 5892 MpsSvc (897e3baf68ba406a61682ae39c83900c) C:\Windows\system32\mpssvc.dll
21:34:22.0794 5892 MpsSvc - ok
21:34:22.0810 5892 Mraid35x (3c200630a89ef2c0864d515b7a75802e) C:\Windows\system32\drivers\mraid35x.sys
21:34:22.0841 5892 Mraid35x - ok
21:34:22.0872 5892 MRxDAV (7c1de4aa96dc0c071611f9e7de02a68d) C:\Windows\system32\drivers\mrxdav.sys
21:34:22.0903 5892 MRxDAV - ok
21:34:22.0950 5892 mrxsmb (1485811b320ff8c7edad1caebb1c6c2b) C:\Windows\system32\DRIVERS\mrxsmb.sys
21:34:22.0981 5892 mrxsmb - ok
21:34:23.0044 5892 mrxsmb10 (3b929a60c833fc615fd97fba82bc7632) C:\Windows\system32\DRIVERS\mrxsmb10.sys
21:34:23.0075 5892 mrxsmb10 - ok
21:34:23.0106 5892 mrxsmb20 (c64ab3e1f53b4f5b5bb6d796b2d7bec3) C:\Windows\system32\DRIVERS\mrxsmb20.sys
21:34:23.0137 5892 mrxsmb20 - ok
21:34:23.0168 5892 msahci (aa459f2ab3ab603c357ff117cae3d818) C:\Windows\system32\drivers\msahci.sys
21:34:23.0200 5892 msahci - ok
21:34:23.0231 5892 msdsm (264bbb4aaf312a485f0e44b65a6b7202) C:\Windows\system32\drivers\msdsm.sys
21:34:23.0246 5892 msdsm - ok
21:34:23.0309 5892 MSDTC (7ec02ce772f068ed0beafa3da341a9bc) C:\Windows\System32\msdtc.exe
21:34:23.0356 5892 MSDTC - ok
21:34:23.0387 5892 Msfs (704f59bfc4512d2bb0146aec31b10a7c) C:\Windows\system32\drivers\Msfs.sys
21:34:23.0449 5892 Msfs - ok
21:34:23.0465 5892 msisadrv (00ebc952961664780d43dca157e79b27) C:\Windows\system32\drivers\msisadrv.sys
21:34:23.0480 5892 msisadrv - ok
21:34:23.0543 5892 MSiSCSI (366b0c1f4478b519c181e37d43dcda32) C:\Windows\system32\iscsiexe.dll
21:34:23.0590 5892 MSiSCSI - ok
21:34:23.0605 5892 msiserver - ok
21:34:23.0621 5892 MSKSSRV (0ea73e498f53b96d83dbfca074ad4cf8) C:\Windows\system32\drivers\MSKSSRV.sys
21:34:23.0683 5892 MSKSSRV - ok
21:34:23.0761 5892 MsMpSvc (59faaf2c83c8169ea20f9e335e418907) c:\Program Files\Microsoft Security Client\MsMpEng.exe
21:34:23.0777 5892 MsMpSvc - ok
21:34:23.0792 5892 MSPCLOCK (52e59b7e992a58e740aa63f57edbae8b) C:\Windows\system32\drivers\MSPCLOCK.sys
21:34:23.0855 5892 MSPCLOCK - ok
21:34:23.0870 5892 MSPQM (49084a75bae043ae02d5b44d02991bb2) C:\Windows\system32\drivers\MSPQM.sys
21:34:23.0933 5892 MSPQM - ok
21:34:23.0995 5892 MsRPC (dc6ccf440cdede4293db41c37a5060a5) C:\Windows\system32\drivers\MsRPC.sys
21:34:24.0026 5892 MsRPC - ok
21:34:24.0058 5892 mssmbios (855796e59df77ea93af46f20155bf55b) C:\Windows\system32\DRIVERS\mssmbios.sys
21:34:24.0073 5892 mssmbios - ok
21:34:24.0089 5892 MSTEE (86d632d75d05d5b7c7c043fa3564ae86) C:\Windows\system32\drivers\MSTEE.sys
21:34:24.0151 5892 MSTEE - ok
21:34:24.0167 5892 Mup (0cc49f78d8aca0877d885f149084e543) C:\Windows\system32\Drivers\mup.sys
21:34:24.0198 5892 Mup - ok
21:34:24.0276 5892 napagent (a5b10c845e7538c60c0f5d87a57cb3f5) C:\Windows\system32\qagentRT.dll
21:34:24.0323 5892 napagent - ok
21:34:24.0401 5892 NativeWifiP (2007b826c4acd94ae32232b41f0842b9) C:\Windows\system32\DRIVERS\nwifi.sys
21:34:24.0416 5892 NativeWifiP - ok
21:34:24.0448 5892 NAVENG - ok
21:34:24.0463 5892 NAVEX15 - ok
21:34:24.0588 5892 NDIS (65950e07329fcee8e6516b17c8d0abb6) C:\Windows\system32\drivers\ndis.sys
21:34:24.0619 5892 NDIS - ok
21:34:24.0650 5892 NdisTapi (64df698a425478e321981431ac171334) C:\Windows\system32\DRIVERS\ndistapi.sys
21:34:24.0697 5892 NdisTapi - ok
21:34:24.0728 5892 Ndisuio (8baa43196d7b5bb972c9a6b2bbf61a19) C:\Windows\system32\DRIVERS\ndisuio.sys
21:34:24.0791 5892 Ndisuio - ok
21:34:24.0838 5892 NdisWan (f8158771905260982ce724076419ef19) C:\Windows\system32\DRIVERS\ndiswan.sys
21:34:24.0884 5892 NdisWan - ok
21:34:24.0900 5892 NDProxy (9cb77ed7cb72850253e973a2d6afdf49) C:\Windows\system32\drivers\NDProxy.sys
21:34:24.0947 5892 NDProxy - ok
21:34:24.0978 5892 NetBIOS (a499294f5029a7862adc115bda7371ce) C:\Windows\system32\DRIVERS\netbios.sys
21:34:25.0040 5892 NetBIOS - ok
21:34:25.0103 5892 netbt (fc2c792ebddc8e28df939d6a92c83d61) C:\Windows\system32\DRIVERS\netbt.sys
21:34:25.0150 5892 netbt - ok
21:34:25.0524 5892 NETGEARGenieDaemon (ea833758be56a68aabecd50e1ddcf4a3) C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe
21:34:25.0602 5892 NETGEARGenieDaemon - ok
21:34:25.0758 5892 Netlogon (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
21:34:25.0789 5892 Netlogon - ok
21:34:25.0852 5892 Netman (9b63b29defc0f3115a559d2597bf5d75) C:\Windows\System32\netman.dll
21:34:25.0930 5892 Netman - ok
21:34:25.0976 5892 netprofm (7846d0136cc2b264926a73047ba7688a) C:\Windows\System32\netprofm.dll
21:34:26.0039 5892 netprofm - ok
21:34:26.0117 5892 NetTcpPortSharing (74751dda198165947fd7454d83f49825) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
21:34:26.0132 5892 NetTcpPortSharing - ok
21:34:26.0507 5892 NETw3v64 (c86984aee87900c1eeb6942ede3bf4b6) C:\Windows\system32\DRIVERS\NETw3v64.sys
21:34:26.0678 5892 NETw3v64 - ok
21:34:26.0834 5892 nfrd960 (4ac08bd6af2df42e0c3196d826c8aea7) C:\Windows\system32\drivers\nfrd960.sys
21:34:26.0850 5892 nfrd960 - ok
21:34:26.0912 5892 NisDrv (91b4e0273d2f6c24ef845f2b41311289) C:\Windows\system32\DRIVERS\NisDrvWFP.sys
21:34:26.0944 5892 NisDrv - ok
21:34:27.0068 5892 NisSrv (10a43829a9e606af3eef25a1c1665923) c:\Program Files\Microsoft Security Client\NisSrv.exe
21:34:27.0100 5892 NisSrv - ok
21:34:27.0162 5892 NlaSvc (f145bf4c4668e7e312069f81ef847cfc) C:\Windows\System32\nlasvc.dll
21:34:27.0224 5892 NlaSvc - ok
21:34:27.0271 5892 Norton Internet Security - ok
21:34:27.0334 5892 NPF (351533acc2a069b94e80bbfc177e8fdf) C:\Windows\system32\drivers\npf.sys
21:34:27.0349 5892 NPF - ok
21:34:27.0380 5892 Npfs (b298874f8e0ea93f06ec40aa8d146478) C:\Windows\system32\drivers\Npfs.sys
21:34:27.0427 5892 Npfs - ok
21:34:27.0443 5892 nsi (acb62baa1c319b17752553df3026eeeb) C:\Windows\system32\nsisvc.dll
21:34:27.0505 5892 nsi - ok
21:34:27.0552 5892 nsiproxy (1523af19ee8b030ba682f7a53537eaeb) C:\Windows\system32\drivers\nsiproxy.sys
21:34:27.0599 5892 nsiproxy - ok
21:34:27.0817 5892 Ntfs (bac869dfb98e499ba4d9bb1fb43270e1) C:\Windows\system32\drivers\Ntfs.sys
21:34:27.0911 5892 Ntfs - ok
21:34:28.0082 5892 NuidFltr (d4012918d3a3847b44b888d56bc095d6) C:\Windows\system32\DRIVERS\NuidFltr.sys
21:34:28.0098 5892 NuidFltr - ok
21:34:28.0145 5892 Null (dd5d684975352b85b52e3fd5347c20cb) C:\Windows\system32\drivers\Null.sys
21:34:28.0207 5892 Null - ok
21:34:28.0238 5892 nvraid (2c040b7ada5b06f6facadac8514aa034) C:\Windows\system32\drivers\nvraid.sys
21:34:28.0270 5892 nvraid - ok
21:34:28.0285 5892 nvstor (f7ea0fe82842d05eda3efdd376dbfdba) C:\Windows\system32\drivers\nvstor.sys
21:34:28.0316 5892 nvstor - ok
21:34:28.0348 5892 nv_agp (19067ca93075ef4823e3938a686f532f) C:\Windows\system32\drivers\nv_agp.sys
21:34:28.0363 5892 nv_agp - ok
21:34:28.0379 5892 NwlnkFlt - ok
21:34:28.0394 5892 NwlnkFwd - ok
21:34:28.0566 5892 odserv (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
21:34:28.0597 5892 odserv - ok
21:34:28.0628 5892 ohci1394 (1b30103fde512915a9214b108b6e7a9c) C:\Windows\system32\DRIVERS\ohci1394.sys
21:34:28.0675 5892 ohci1394 - ok
21:34:28.0738 5892 ose (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
21:34:28.0753 5892 ose - ok
21:34:28.0878 5892 p2pimsvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
21:34:28.0925 5892 p2pimsvc - ok
21:34:28.0940 5892 p2psvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
21:34:28.0987 5892 p2psvc - ok
21:34:29.0018 5892 Parport (aecd57f94c887f58919f307c35498ea0) C:\Windows\system32\drivers\parport.sys
21:34:29.0096 5892 Parport - ok
21:34:29.0143 5892 partmgr (b43751085e2abe389da466bc62a4b987) C:\Windows\system32\drivers\partmgr.sys
21:34:29.0174 5892 partmgr - ok
21:34:29.0206 5892 PcaSvc (9ab157b374192ff276c1628fbdba2b0e) C:\Windows\System32\pcasvc.dll
21:34:29.0237 5892 PcaSvc - ok
21:34:29.0284 5892 pci (47ab1e0fc9d0e12bb53ba246e3a0906d) C:\Windows\system32\drivers\pci.sys
21:34:29.0315 5892 pci - ok
21:34:29.0330 5892 pciide (15e5c3f89a3452efbda3b39816dbc4ee) C:\Windows\system32\drivers\pciide.sys
21:34:29.0346 5892 pciide - ok
21:34:29.0377 5892 pcmcia (037661f3d7c507c9993b7010ceee6288) C:\Windows\system32\drivers\pcmcia.sys
21:34:29.0408 5892 pcmcia - ok
21:34:29.0440 5892 Pcouffin64 (a7a134de374e91d931ba211556293b1b) C:\Windows\system32\Drivers\pcouffin64a.sys
21:34:29.0455 5892 Pcouffin64 ( UnsignedFile.Multi.Generic ) - warning
21:34:29.0455 5892 Pcouffin64 - detected UnsignedFile.Multi.Generic (1)
21:34:29.0549 5892 PEAUTH (58865916f53592a61549b04941bfd80d) C:\Windows\system32\drivers\peauth.sys
21:34:29.0658 5892 PEAUTH - ok
21:34:29.0767 5892 PerfHost (0ed8727ea0172860f47258456c06caea) C:\Windows\SysWow64\perfhost.exe
21:34:29.0845 5892 PerfHost - ok
21:34:30.0048 5892 pla (e9e68c1a0f25cf4a7ac966eea74ee89e) C:\Windows\system32\pla.dll
21:34:30.0142 5892 pla - ok
21:34:30.0220 5892 PlugPlay (fe6b0f59215c9fd9f9d26539c58c8b82) C:\Windows\system32\umpnpmgr.dll
21:34:30.0266 5892 PlugPlay - ok
21:34:30.0329 5892 pneteth (a010f13d27c1033a8be09d5fa9bf348b) C:\Windows\system32\DRIVERS\pneteth.sys
21:34:30.0344 5892 pneteth - ok
21:34:30.0469 5892 PNRPAutoReg (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
21:34:30.0500 5892 PNRPAutoReg - ok
21:34:30.0516 5892 PNRPsvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
21:34:30.0563 5892 PNRPsvc - ok
21:34:30.0594 5892 Point64 (a6d06378f37bdba0c0019294c2aabbd0) C:\Windows\system32\DRIVERS\point64k.sys
21:34:30.0625 5892 Point64 - ok
21:34:30.0688 5892 PolicyAgent (89a5560671c2d8b4a4b51f3e1aa069d8) C:\Windows\System32\ipsecsvc.dll
21:34:30.0750 5892 PolicyAgent - ok
21:34:30.0797 5892 PptpMiniport (23386e9952025f5f21c368971e2e7301) C:\Windows\system32\DRIVERS\raspptp.sys
21:34:30.0844 5892 PptpMiniport - ok
21:34:30.0875 5892 Processor (5080e59ecee0bc923f14018803aa7a01) C:\Windows\system32\drivers\processr.sys
21:34:30.0937 5892 Processor - ok
21:34:30.0984 5892 ProfSvc (e058ce4fc2449d8bfa14739c83b7ff2a) C:\Windows\system32\profsvc.dll
21:34:31.0031 5892 ProfSvc - ok
21:34:31.0062 5892 ProtectedStorage (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
21:34:31.0078 5892 ProtectedStorage - ok
21:34:31.0124 5892 PSched (c5ab7f0809392d0da027f4a2a81bfa31) C:\Windows\system32\DRIVERS\pacer.sys
21:34:31.0171 5892 PSched - ok
21:34:31.0218 5892 PxHlpa64 (87b04878a6d59d6c79251dc960c674c1) C:\Windows\system32\Drivers\PxHlpa64.sys
21:34:31.0234 5892 PxHlpa64 - ok
21:34:31.0390 5892 ql2300 (0b83f4e681062f3839be2ec1d98fd94a) C:\Windows\system32\drivers\ql2300.sys
21:34:31.0483 5892 ql2300 - ok
21:34:31.0546 5892 ql40xx (e1c80f8d4d1e39ef9595809c1369bf2a) C:\Windows\system32\drivers\ql40xx.sys
21:34:31.0561 5892 ql40xx - ok
21:34:31.0624 5892 QWAVE (90574842c3da781e279061a3eff91f07) C:\Windows\system32\qwave.dll
21:34:31.0655 5892 QWAVE - ok
21:34:31.0686 5892 QWAVEdrv (e8d76edab77ec9c634c27b8eac33adc5) C:\Windows\system32\drivers\qwavedrv.sys
21:34:31.0702 5892 QWAVEdrv - ok
21:34:31.0717 5892 RasAcd (1013b3b663a56d3ddd784f581c1bd005) C:\Windows\system32\DRIVERS\rasacd.sys
21:34:31.0780 5892 RasAcd - ok
21:34:31.0811 5892 RasAuto (b2ae18f847d07f0044404ddf7cb04497) C:\Windows\System32\rasauto.dll
21:34:31.0873 5892 RasAuto - ok
21:34:31.0920 5892 Rasl2tp (ac7bc4d42a7e558718dfdec599bbfc2c) C:\Windows\system32\DRIVERS\rasl2tp.sys
21:34:31.0967 5892 Rasl2tp - ok
21:34:32.0014 5892 RasMan (3ad83e4046c43be510de681588acb8af) C:\Windows\System32\rasmans.dll
21:34:32.0060 5892 RasMan - ok
21:34:32.0107 5892 RasPppoe (4517fbf8b42524afe4ede1de102aae3e) C:\Windows\system32\DRIVERS\raspppoe.sys
21:34:32.0154 5892 RasPppoe - ok
21:34:32.0185 5892 RasSstp (c6a593b51f34c33e5474539544072527) C:\Windows\system32\DRIVERS\rassstp.sys
21:34:32.0201 5892 RasSstp - ok
21:34:32.0263 5892 rdbss (322db5c6b55e8d8ee8d6f358b2aaabb1) C:\Windows\system32\DRIVERS\rdbss.sys
21:34:32.0310 5892 rdbss - ok
21:34:32.0326 5892 RDPCDD (603900cc05f6be65ccbf373800af3716) C:\Windows\system32\DRIVERS\RDPCDD.sys
21:34:32.0372 5892 RDPCDD - ok
21:34:32.0419 5892 rdpdr (c045d1fb111c28df0d1be8d4bda22c06) C:\Windows\system32\drivers\rdpdr.sys
21:34:32.0482 5892 rdpdr - ok
21:34:32.0513 5892 RDPENCDD (cab9421daf3d97b33d0d055858e2c3ab) C:\Windows\system32\drivers\rdpencdd.sys
21:34:32.0575 5892 RDPENCDD - ok
21:34:32.0638 5892 RDPWD (ae4bd9e1c33d351d8e607fc81f15160c) C:\Windows\system32\drivers\RDPWD.sys
21:34:32.0669 5892 RDPWD - ok
21:34:32.0778 5892 Recovery Service for Windows (bc0a4d47472b042537f4e57b950415fa) C:\Program Files (x86)\SMINST\BLService.exe
21:34:32.0809 5892 Recovery Service for Windows - ok
21:34:32.0856 5892 RemoteAccess (c612b9557da73f70d41f8a6fbc8e5344) C:\Windows\System32\mprdim.dll
21:34:32.0918 5892 RemoteAccess - ok
21:34:32.0965 5892 RemoteRegistry (44b9d8ec2f3ef3a0efb00857af70d861) C:\Windows\system32\regsvc.dll
21:34:33.0012 5892 RemoteRegistry - ok
21:34:33.0059 5892 RFCOMM (72c35598ba591abddc37fce7d26fe1c4) C:\Windows\system32\DRIVERS\rfcomm.sys
21:34:33.0090 5892 RFCOMM - ok
21:34:33.0168 5892 RichVideo (805ae1f90c64758d19aaa001cf8cba12) C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
21:34:33.0184 5892 RichVideo ( UnsignedFile.Multi.Generic ) - warning
21:34:33.0184 5892 RichVideo - detected UnsignedFile.Multi.Generic (1)
21:34:33.0199 5892 RimUsb - ok
21:34:33.0230 5892 RimVSerPort (c903d49655b4aae46673f0aaa6be0f58) C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys
21:34:33.0246 5892 RimVSerPort - ok
21:34:33.0277 5892 ROOTMODEM (6a0cf73b019cbc9255e23c9192ec3702) C:\Windows\system32\Drivers\RootMdm.sys
21:34:33.0340 5892 ROOTMODEM - ok
21:34:33.0371 5892 RpcLocator (f46c457840d4b7a4daafee739ce04102) C:\Windows\system32\locator.exe
21:34:33.0386 5892 RpcLocator - ok
21:34:33.0511 5892 RpcSs (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\System32\rpcss.dll
21:34:33.0574 5892 RpcSs - ok
21:34:33.0605 5892 rspndr (22a9cb08b1a6707c1550c6bf099aae73) C:\Windows\system32\DRIVERS\rspndr.sys
21:34:33.0667 5892 rspndr - ok
21:34:33.0730 5892 RTL8169 (b263b3aebcde2210d1cc25756601b8ea) C:\Windows\system32\DRIVERS\Rtlh64.sys
21:34:33.0745 5892 RTL8169 - ok
21:34:33.0792 5892 SamSs (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
21:34:33.0823 5892 SamSs - ok
21:34:33.0870 5892 sbp2port (cd9c693589c60ad59bbbcfb0e524e01b) C:\Windows\system32\drivers\sbp2port.sys
21:34:33.0886 5892 sbp2port - ok
21:34:33.0948 5892 SCardSvr (fd1cdcf108d5ef3366f00d18b70fb89b) C:\Windows\System32\SCardSvr.dll
21:34:33.0995 5892 SCardSvr - ok
21:34:34.0135 5892 Schedule (0f838c811ad295d2a4489b9993096c63) C:\Windows\system32\schedsvc.dll
21:34:34.0213 5892 Schedule - ok
21:34:34.0260 5892 SCPolicySvc (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
21:34:34.0307 5892 SCPolicySvc - ok
21:34:34.0338 5892 sdbus (b42ee50f7d24f837f925332eb349eca5) C:\Windows\system32\DRIVERS\sdbus.sys
21:34:34.0400 5892 sdbus - ok
21:34:34.0447 5892 SDRSVC (4ff71b076a7760fe75ea5ae2d0ee0018) C:\Windows\System32\SDRSVC.dll
21:34:34.0478 5892 SDRSVC - ok
21:34:34.0510 5892 SecDrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\SECDRV.SYS
21:34:34.0588 5892 SecDrv - ok
21:34:34.0619 5892 seclogon (5acdcbc67fcf894a1815b9f96d704490) C:\Windows\system32\seclogon.dll
21:34:34.0666 5892 seclogon - ok
21:34:34.0697 5892 SENS (90973a64b96cd647ff81c79443618eed) C:\Windows\system32\sens.dll
21:34:34.0759 5892 SENS - ok
21:34:34.0775 5892 Serenum (f71bfe7ac6c52273b7c82cbf1bb2a222) C:\Windows\system32\drivers\serenum.sys
21:34:34.0868 5892 Serenum - ok
21:34:34.0900 5892 Serial (e62fac91ee288db29a9696a9d279929c) C:\Windows\system32\drivers\serial.sys
21:34:34.0978 5892 Serial - ok
21:34:35.0009 5892 sermouse (a842f04833684bceea7336211be478df) C:\Windows\system32\drivers\sermouse.sys
21:34:35.0071 5892 sermouse - ok
21:34:35.0102 5892 SessionEnv (a8e4a4407a09f35dccc3771af590b0c4) C:\Windows\system32\sessenv.dll
21:34:35.0165 5892 SessionEnv - ok
21:34:35.0196 5892 sffdisk (14d4b4465193a87c127933978e8c4106) C:\Windows\system32\drivers\sffdisk.sys
21:34:35.0258 5892 sffdisk - ok
21:34:35.0258 5892 sffp_mmc (7073aee3f82f3d598e3825962aa98ab2) C:\Windows\system32\drivers\sffp_mmc.sys
21:34:35.0321 5892 sffp_mmc - ok
21:34:35.0336 5892 sffp_sd (35e59ebe4a01a0532ed67975161c7b82) C:\Windows\system32\drivers\sffp_sd.sys
21:34:35.0399 5892 sffp_sd - ok
21:34:35.0430 5892 sfloppy (6b7838c94135768bd455cbdc23e39e5f) C:\Windows\system32\drivers\sfloppy.sys
21:34:35.0508 5892 sfloppy - ok
21:34:35.0602 5892 SharedAccess (4c5aee179da7e1ee9a9ccb9da289af34) C:\Windows\System32\ipnathlp.dll
21:34:35.0664 5892 SharedAccess - ok
21:34:35.0742 5892 ShellHWDetection (21d8f71e022f52bb2e94bd3947bfe7ab) C:\Windows\System32\shsvcs.dll
21:34:35.0758 5892 ShellHWDetection ( UnsignedFile.Multi.Generic ) - warning
21:34:35.0758 5892 ShellHWDetection - detected UnsignedFile.Multi.Generic (1)
21:34:35.0773 5892 SiSRaid2 (7a5de502aeb719d4594c6471060a78b3) C:\Windows\system32\drivers\sisraid2.sys
21:34:35.0789 5892 SiSRaid2 - ok
21:34:35.0820 5892 SiSRaid4 (3a2f769fab9582bc720e11ea1dfb184d) C:\Windows\system32\drivers\sisraid4.sys
21:34:35.0836 5892 SiSRaid4 - ok
21:34:36.0179 5892 slsvc (a9a27a8e257b45a604fdad4f26fe7241) C:\Windows\system32\SLsvc.exe
21:34:36.0319 5892 slsvc - ok
21:34:36.0460 5892 SLUINotify (fd74b4b7c2088e390a30c85a896fc3af) C:\Windows\system32\SLUINotify.dll
21:34:36.0506 5892 SLUINotify - ok
21:34:36.0569 5892 Smb (290b6f6a0ec4fcdfc90f5cb6d7020473) C:\Windows\system32\DRIVERS\smb.sys
21:34:36.0616 5892 Smb - ok
21:34:36.0678 5892 SNMPTRAP (f8f47f38909823b1af28d60b96340cff) C:\Windows\System32\snmptrap.exe
21:34:36.0709 5892 SNMPTRAP - ok
21:34:36.0740 5892 spldr (386c3c63f00a7040c7ec5e384217e89d) C:\Windows\system32\drivers\spldr.sys
21:34:36.0772 5892 spldr - ok
21:34:36.0834 5892 Spooler (f66ff751e7efc816d266977939ef5dc3) C:\Windows\System32\spoolsv.exe
21:34:36.0850 5892 Spooler - ok
21:34:36.0865 5892 SRTSP - ok
21:34:36.0865 5892 SRTSPX - ok
21:34:36.0959 5892 srv (880a57fccb571ebd063d4dd50e93e46d) C:\Windows\system32\DRIVERS\srv.sys
21:34:36.0990 5892 srv - ok
21:34:37.0052 5892 srv2 (a1ad14a6d7a37891fffeca35ebbb0730) C:\Windows\system32\DRIVERS\srv2.sys
21:34:37.0084 5892 srv2 - ok
21:34:37.0146 5892 srvnet (4bed62f4fa4d8300973f1151f4c4d8a7) C:\Windows\system32\DRIVERS\srvnet.sys
21:34:37.0162 5892 srvnet - ok
21:34:37.0208 5892 SSDPSRV (192c74646ec5725aef3f80d19ff75f6a) C:\Windows\System32\ssdpsrv.dll
21:34:37.0271 5892 SSDPSRV - ok
21:34:37.0302 5892 SstpSvc (2ee3fa0308e6185ba64a9a7f2e74332b) C:\Windows\system32\sstpsvc.dll
21:34:37.0333 5892 SstpSvc - ok
21:34:37.0489 5892 STacSV (72eb6157e892a674e47e08732bb5cce3) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_6ef279c8\STacSV64.exe
21:34:37.0505 5892 STacSV - ok
21:34:37.0598 5892 STHDA (0c7bda7e9a329a071c080eb5210fe019) C:\Windows\system32\DRIVERS\stwrt64.sys
21:34:37.0630 5892 STHDA - ok
21:34:37.0708 5892 stisvc (15825c1fbfb8779992cb65087f316af5) C:\Windows\System32\wiaservc.dll
21:34:37.0770 5892 stisvc - ok
21:34:37.0801 5892 swenum (8a851ca908b8b974f89c50d2e18d4f0c) C:\Windows\system32\DRIVERS\swenum.sys
21:34:37.0832 5892 swenum - ok
21:34:37.0910 5892 swprv (6de37f4de19d4efd9c48c43addbc949a) C:\Windows\System32\swprv.dll
21:34:37.0957 5892 swprv - ok
21:34:37.0988 5892 Symc8xx (2f26a2c6fc96b29beff5d8ed74e6625b) C:\Windows\system32\drivers\symc8xx.sys
21:34:38.0004 5892 Symc8xx - ok
21:34:38.0035 5892 Sym_hi (a909667976d3bccd1df813fed517d837) C:\Windows\system32\drivers\sym_hi.sys
21:34:38.0051 5892 Sym_hi - ok
21:34:38.0082 5892 Sym_u3 (36887b56ec2d98b9c362f6ae4de5b7b0) C:\Windows\system32\drivers\sym_u3.sys
21:34:38.0098 5892 Sym_u3 - ok
21:34:38.0207 5892 SysMain (92d7a8b0f87b036f17d25885937897a6) C:\Windows\system32\sysmain.dll
21:34:38.0300 5892 SysMain - ok
21:34:38.0347 5892 TabletInputService (005ce42567f9113a3bccb3b20073b029) C:\Windows\System32\TabSvc.dll
21:34:38.0378 5892 TabletInputService - ok
21:34:38.0425 5892 TapiSrv (cc2562b4d55e0b6a4758c65407f63b79) C:\Windows\System32\tapisrv.dll
21:34:38.0488 5892 TapiSrv - ok
21:34:38.0488 5892 TBS (cdbe8d7c1e201b911cdc346d06617fb5) C:\Windows\System32\tbssvc.dll
21:34:38.0566 5892 TBS - ok
21:34:38.0768 5892 Tcpip (ac8d5728e6ad6a7c4819d9a67008337a) C:\Windows\system32\drivers\tcpip.sys
21:34:38.0846 5892 Tcpip - ok
21:34:39.0174 5892 Tcpip6 (ac8d5728e6ad6a7c4819d9a67008337a) C:\Windows\system32\DRIVERS\tcpip.sys
21:34:39.0268 5892 Tcpip6 - ok
21:34:39.0392 5892 tcpipreg (fd8fde859e38e40a20085ebb0c22b416) C:\Windows\system32\drivers\tcpipreg.sys
21:34:39.0408 5892 tcpipreg - ok
21:34:39.0439 5892 TDPIPE (1d8bf4aaa5fb7a2761475781dc1195bc) C:\Windows\system32\drivers\tdpipe.sys
21:34:39.0502 5892 TDPIPE - ok
21:34:39.0517 5892 TDTCP (7f7e00cdf609df657f4cda02dd1c9bb1) C:\Windows\system32\drivers\tdtcp.sys
21:34:39.0580 5892 TDTCP - ok
21:34:39.0626 5892 tdx (458919c8c42e398dc4802178d5ffee27) C:\Windows\system32\DRIVERS\tdx.sys
21:34:39.0673 5892 tdx - ok
21:34:39.0704 5892 TermDD (8c19678d22649ec002ef2282eae92f98) C:\Windows\system32\DRIVERS\termdd.sys
21:34:39.0736 5892 TermDD - ok
21:34:39.0829 5892 TermService (5cdd30bc217082dac71a9878d9bfd566) C:\Windows\System32\termsrv.dll
21:34:39.0892 5892 TermService - ok
21:34:39.0954 5892 Themes (21d8f71e022f52bb2e94bd3947bfe7ab) C:\Windows\system32\shsvcs.dll
21:34:39.0970 5892 Themes ( UnsignedFile.Multi.Generic ) - warning
21:34:39.0970 5892 Themes - detected UnsignedFile.Multi.Generic (1)
21:34:40.0016 5892 THREADORDER (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
21:34:40.0063 5892 THREADORDER - ok
21:34:40.0126 5892 TrkWks (f4689f05af472a651a7b1b7b02d200e7) C:\Windows\System32\trkwks.dll
21:34:40.0188 5892 TrkWks - ok
21:34:40.0235 5892 TrustedInstaller (66328b08ef5a9305d8ede36b93930369) C:\Windows\servicing\TrustedInstaller.exe
21:34:40.0282 5892 TrustedInstaller - ok
21:34:40.0328 5892 tssecsrv (9e5409cd17c8bef193aad498f3bc2cb8) C:\Windows\system32\DRIVERS\tssecsrv.sys
21:34:40.0391 5892 tssecsrv - ok
21:34:40.0406 5892 tunmp (89ec74a9e602d16a75a4170511029b3c) C:\Windows\system32\DRIVERS\tunmp.sys
21:34:40.0422 5892 tunmp - ok
21:34:40.0453 5892 tunnel (30a9b3f45ad081bffc3bcaa9c812b609) C:\Windows\system32\DRIVERS\tunnel.sys
21:34:40.0484 5892 tunnel - ok
21:34:40.0640 5892 TVCapSvc (4bc24ad1af866eb21c09d837a8a017e7) C:\Program Files (x86)\Hewlett-Packard\Media\TV\Kernel\TV\TVCapSvc.exe
21:34:40.0656 5892 TVCapSvc - ok
21:34:40.0703 5892 TVSched (56196a4fd34a9985ab93531dcdc07dcb) C:\Program Files (x86)\Hewlett-Packard\Media\TV\Kernel\TV\TVSched.exe
21:34:40.0718 5892 TVSched - ok
21:34:40.0750 5892 uagp35 (fec266ef401966311744bd0f359f7f56) C:\Windows\system32\drivers\uagp35.sys
21:34:40.0765 5892 uagp35 - ok
21:34:40.0843 5892 udfs (faf2640a2a76ed03d449e443194c4c34) C:\Windows\system32\DRIVERS\udfs.sys
21:34:40.0890 5892 udfs - ok
21:34:40.0937 5892 UI0Detect (060507c4113391394478f6953a79eedc) C:\Windows\system32\UI0Detect.exe
21:34:40.0999 5892 UI0Detect - ok
21:34:41.0030 5892 uliagpkx (4ec9447ac3ab462647f60e547208ca00) C:\Windows\system32\drivers\uliagpkx.sys
21:34:41.0046 5892 uliagpkx - ok
21:34:41.0093 5892 uliahci (697f0446134cdc8f99e69306184fbbb4) C:\Windows\system32\drivers\uliahci.sys
21:34:41.0124 5892 uliahci - ok
21:34:41.0155 5892 UlSata (31707f09846056651ea2c37858f5ddb0) C:\Windows\system32\drivers\ulsata.sys
21:34:41.0171 5892 UlSata - ok
21:34:41.0218 5892 ulsata2 (85e5e43ed5b48c8376281bab519271b7) C:\Windows\system32\drivers\ulsata2.sys
21:34:41.0233 5892 ulsata2 - ok
21:34:41.0264 5892 umbus (46e9a994c4fed537dd951f60b86ad3f4) C:\Windows\system32\DRIVERS\umbus.sys
21:34:41.0327 5892 umbus - ok
21:34:41.0514 5892 UmxEngine (af950f62e5fc72ffdb7363f72600b21c) C:\Program Files\CA\SharedComponents\TMEngine\UmxEngine.exe
21:34:41.0576 5892 UmxEngine - ok
21:34:41.0639 5892 upnphost (7093799ff80e9deca0680d2e3535be60) C:\Windows\System32\upnphost.dll
21:34:41.0701 5892 upnphost - ok
21:34:41.0764 5892 USBAAPL64 (fb251567f41bc61988b26731dec19e4b) C:\Windows\system32\Drivers\usbaapl64.sys
21:34:41.0779 5892 USBAAPL64 - ok
21:34:41.0826 5892 usbaudio (c6ba890de6e41857fbe84175519cae7d) C:\Windows\system32\drivers\usbaudio.sys
21:34:41.0873 5892 usbaudio - ok
21:34:41.0888 5892 usbbus - ok
21:34:41.0935 5892 usbccgp (07e3498fc60834219d2356293da0fecc) C:\Windows\system32\DRIVERS\usbccgp.sys
21:34:41.0982 5892 usbccgp - ok
21:34:42.0013 5892 usbcir (9247f7e0b65852c1f6631480984d6ed2) C:\Windows\system32\drivers\usbcir.sys
21:34:42.0107 5892 usbcir - ok
21:34:42.0107 5892 UsbDiag - ok
21:34:42.0138 5892 usbehci (827e44de934a736ea31e91d353eb126f) C:\Windows\system32\DRIVERS\usbehci.sys
21:34:42.0185 5892 usbehci - ok
21:34:42.0216 5892 usbhub (bb35cd80a2ececfadc73569b3d70c7d1) C:\Windows\system32\DRIVERS\usbhub.sys
21:34:42.0278 5892 usbhub - ok
21:34:42.0278 5892 USBModem - ok
21:34:42.0310 5892 usbohci (eba14ef0c07cec233f1529c698d0d154) C:\Windows\system32\drivers\usbohci.sys
21:34:42.0388 5892 usbohci - ok
21:34:42.0434 5892 usbprint (28b693b6d31e7b9332c1bdcefef228c1) C:\Windows\system32\DRIVERS\usbprint.sys
21:34:42.0497 5892 usbprint - ok
21:34:42.0528 5892 usbscan (ea0bf666868964fbe8cb10e50c97b9f1) C:\Windows\system32\DRIVERS\usbscan.sys
21:34:42.0559 5892 usbscan - ok
21:34:42.0590 5892 USBSTOR (b854c1558fca0c269a38663e8b59b581) C:\Windows\system32\DRIVERS\USBSTOR.SYS
21:34:42.0637 5892 USBSTOR - ok
21:34:42.0668 5892 usbuhci (b2872cbf9f47316abd0e0c74a1aba507) C:\Windows\system32\DRIVERS\usbuhci.sys
21:34:42.0700 5892 usbuhci - ok
21:34:42.0809 5892 usbvideo (fc33099877790d51b0927b7039059855) C:\Windows\system32\Drivers\usbvideo.sys
21:34:42.0871 5892 usbvideo - ok
21:34:43.0090 5892 UxSms (d76e231e4850bb3f88a3d9a78df191e3) C:\Windows\System32\uxsms.dll
21:34:43.0136 5892 UxSms - ok
21:34:43.0230 5892 vds (294945381dfa7ce58cecf0a9896af327) C:\Windows\System32\vds.exe
21:34:43.0292 5892 vds - ok
21:34:43.0324 5892 vga (916b94bcf1e09873fff2d5fb11767bbc) C:\Windows\system32\DRIVERS\vgapnp.sys
21:34:43.0386 5892 vga - ok
21:34:43.0417 5892 VgaSave (b83ab16b51feda65dd81b8c59d114d63) C:\Windows\System32\drivers\vga.sys
21:34:43.0480 5892 VgaSave - ok
21:34:43.0511 5892 viaide (4f964e6828156f0ef3fa8d3a9a7895de) C:\Windows\system32\drivers\viaide.sys
21:34:43.0526 5892 viaide - ok
21:34:43.0636 5892 Viewpoint Manager Service (5f974fde801c73952770736becde11e7) C:\Program Files (x86)\Viewpoint\Common\ViewpointService.exe
21:34:43.0636 5892 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - warning
21:34:43.0636 5892 Viewpoint Manager Service - detected UnsignedFile.Multi.Generic (1)
21:34:43.0682 5892 volmgr (2b7e885ed951519a12c450d24535dfca) C:\Windows\system32\drivers\volmgr.sys
21:34:43.0698 5892 volmgr - ok
21:34:43.0776 5892 volmgrx (cec5ac15277d75d9e5dec2e1c6eaf877) C:\Windows\system32\drivers\volmgrx.sys
21:34:43.0807 5892 volmgrx - ok
21:34:43.0870 5892 volsnap (5280aada24ab36b01a84a6424c475c8d) C:\Windows\system32\drivers\volsnap.sys
21:34:43.0901 5892 volsnap - ok
21:34:43.0948 5892 vsmraid (a68f455ed2673835209318dd61bfbb0e) C:\Windows\system32\drivers\vsmraid.sys
21:34:43.0963 5892 vsmraid - ok
21:34:44.0166 5892 VSS (b75232dad33bfd95bf6f0a3e6bff51e1) C:\Windows\system32\vssvc.exe
21:34:44.0275 5892 VSS - ok
21:34:44.0447 5892 W32Time (f14a7de2ea41883e250892e1e5230a9a) C:\Windows\system32\w32time.dll
21:34:44.0509 5892 W32Time - ok
21:34:44.0572 5892 WacomPen (fef8fe5923fead2cee4dfabfce3393a7) C:\Windows\system32\drivers\wacompen.sys
21:34:44.0665 5892 WacomPen - ok
21:34:44.0696 5892 Wanarp (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
21:34:44.0743 5892 Wanarp - ok
21:34:44.0743 5892 Wanarpv6 (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
21:34:44.0790 5892 Wanarpv6 - ok
21:34:44.0868 5892 wcncsvc (b4e4c37d0aa6100090a53213ee2bf1c1) C:\Windows\System32\wcncsvc.dll
21:34:44.0915 5892 wcncsvc - ok
21:34:44.0962 5892 WcsPlugInService (ea4b369560e986f19d93f45a881484ac) C:\Windows\System32\WcsPlugInService.dll
21:34:45.0008 5892 WcsPlugInService - ok
21:34:45.0024 5892 Wd (0c17a0816f65b89e362e682ad5e7266e) C:\Windows\system32\drivers\wd.sys
21:34:45.0040 5892 Wd - ok
21:34:45.0164 5892 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
21:34:45.0196 5892 Wdf01000 - ok
21:34:45.0242 5892 WdiServiceHost (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
21:34:45.0305 5892 WdiServiceHost - ok
21:34:45.0320 5892 WdiSystemHost (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
21:34:45.0383 5892 WdiSystemHost - ok
21:34:45.0461 5892 WebClient (3e6d05381cf35f75ebb055544a8ed9ac) C:\Windows\System32\webclnt.dll
21:34:45.0492 5892 WebClient - ok
21:34:45.0523 5892 Wecsvc (8d40bc587993f876658bf9fb0f7d3462) C:\Windows\system32\wecsvc.dll
21:34:45.0554 5892 Wecsvc - ok
21:34:45.0586 5892 wercplsupport (9c980351d7e96288ea0c23ae232bd065) C:\Windows\System32\wercplsupport.dll
21:34:45.0632 5892 wercplsupport - ok
21:34:45.0664 5892 WerSvc (66b9ecebc46683f47edc06333c075fef) C:\Windows\System32\WerSvc.dll
21:34:45.0710 5892 WerSvc - ok
21:34:45.0757 5892 WinDefend - ok
21:34:45.0773 5892 WinHttpAutoProxySvc - ok
21:34:45.0913 5892 Winmgmt (d2e7296ed1bd26d8db2799770c077a02) C:\Windows\system32\wbem\WMIsvc.dll
21:34:45.0960 5892 Winmgmt - ok
21:34:46.0210 5892 WinRM (6cbb0c68f13b9c2ec1b16f5fa5e7c869) C:\Windows\system32\WsmSvc.dll
21:34:46.0303 5892 WinRM - ok
21:34:46.0490 5892 WinSvchostManagerSrv (468570216ad689fd4af9db4b3d3027c9) C:\Windows\SysWOW64\cfgmig32.exe
21:34:46.0506 5892 WinSvchostManagerSrv - ok
21:34:46.0678 5892 Wlansvc (ec339c8115e91baed835957e9a677f16) C:\Windows\System32\wlansvc.dll
21:34:46.0724 5892 Wlansvc - ok
21:34:46.0849 5892 wlcrasvc (06c8fa1cf39de6a735b54d906ba791c6) C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
21:34:46.0865 5892 wlcrasvc - ok
21:34:47.0146 5892 wlidsvc (2bacd71123f42cea603f4e205e1ae337) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
21:34:47.0270 5892 wlidsvc - ok
21:34:47.0458 5892 WmiAcpi (e18aebaaa5a773fe11aa2c70f65320f5) C:\Windows\system32\DRIVERS\wmiacpi.sys
21:34:47.0504 5892 WmiAcpi - ok
21:34:47.0582 5892 wmiApSrv (21fa389e65a852698b6a1341f36ee02d) C:\Windows\system32\wbem\WmiApSrv.exe
21:34:47.0629 5892 wmiApSrv - ok
21:34:47.0692 5892 WMPNetworkSvc - ok
21:34:47.0738 5892 WPCSvc (cbc156c913f099e6680d1df9307db7a8) C:\Windows\System32\wpcsvc.dll
21:34:47.0770 5892 WPCSvc - ok
21:34:47.0801 5892 WPDBusEnum (490a18b4e4d53dc10879deaa8e8b70d9) C:\Windows\system32\wpdbusenum.dll
21:34:47.0832 5892 WPDBusEnum - ok
21:34:47.0863 5892 WpdUsb (5e2401b3fc1089c90e081291357371a9) C:\Windows\system32\DRIVERS\wpdusb.sys
21:34:47.0879 5892 WpdUsb - ok
21:34:48.0113 5892 WPFFontCache_v0400 (991e2c2cf3bc204c2bb2ee1476149e4e) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe
21:34:48.0175 5892 WPFFontCache_v0400 - ok
21:34:48.0269 5892 ws2ifsl (8a900348370e359b6bff6a550e4649e1) C:\Windows\system32\drivers\ws2ifsl.sys
21:34:48.0331 5892 ws2ifsl - ok
21:34:48.0456 5892 wscsvc (9ea3e6d0ef7a5c2b9181961052a4b01a) C:\Windows\system32\wscsvc.dll
21:34:48.0487 5892 wscsvc - ok
21:34:48.0487 5892 WSearch - ok
21:34:48.0737 5892 wuauserv (d9ef901dca379cfe914e9fa13b73b4c4) C:\Windows\system32\wuaueng.dll
21:34:48.0862 5892 wuauserv - ok
21:34:49.0033 5892 WUDFRd (501a65252617b495c0f1832f908d54d8) C:\Windows\system32\DRIVERS\WUDFRd.sys
21:34:49.0096 5892 WUDFRd - ok
21:34:49.0142 5892 wudfsvc (6cbd51ff913c851d56ed9dc7f2a27dde) C:\Windows\System32\WUDFSvc.dll
21:34:49.0205 5892 wudfsvc - ok
21:34:49.0252 5892 yukonx64 (07f7285220307aafb755d890295f0f9a) C:\Windows\system32\DRIVERS\yk60x64.sys
21:34:49.0345 5892 yukonx64 - ok
21:34:49.0376 5892 MBR (0x1B8) (5c86adec17b739c437e145e3b3fc2e6d) \Device\Harddisk0\DR0
21:34:49.0579 5892 \Device\Harddisk0\DR0 ( TDSS File System ) - warning
21:34:49.0579 5892 \Device\Harddisk0\DR0 - detected TDSS File System (1)
21:34:49.0579 5892 Boot (0x1200) (eb4b4c2dd969d6a2382182959a45c2df) \Device\Harddisk0\DR0\Partition0
21:34:49.0579 5892 \Device\Harddisk0\DR0\Partition0 - ok
21:34:49.0595 5892 Boot (0x1200) (05b4b744b406b86dad3a1afc8a19da22) \Device\Harddisk0\DR0\Partition1
21:34:49.0595 5892 \Device\Harddisk0\DR0\Partition1 - ok
21:34:49.0595 5892 ============================================================
21:34:49.0595 5892 Scan finished
21:34:49.0595 5892 ============================================================
21:34:49.0688 4984 Detected object count: 11
21:34:49.0688 4984 Actual detected object count: 11
21:35:18.0206 4984 Akamai ( HiddenFile.Multi.Generic ) - skipped by user
21:35:18.0206 4984 Akamai ( HiddenFile.Multi.Generic ) - User select action: Skip
21:35:18.0206 4984 androidusb ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0206 4984 androidusb ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0206 4984 HP Health Check Service ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0206 4984 HP Health Check Service ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0206 4984 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0206 4984 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0222 4984 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0222 4984 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0222 4984 Pcouffin64 ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0222 4984 Pcouffin64 ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0222 4984 RichVideo ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0222 4984 RichVideo ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0222 4984 ShellHWDetection ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0222 4984 ShellHWDetection ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0222 4984 Themes ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0222 4984 Themes ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0222 4984 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - skipped by user
21:35:18.0222 4984 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - User select action: Skip
21:35:18.0237 4984 \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user
21:35:18.0237 4984 \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip
  • 0

#20
dxfan1010101

dxfan1010101

    Member

  • Member
  • PipPipPip
  • 544 posts
Hello bigchris

Could you please run tdsskiller again making sure to set the following to Delete not Skip

21:35:18.0237 4984\Device\Harddisk0\DR0 ( TDSS File System )

Please post the resulting log.

After running the fix I need you to tell me how the computer is running. Are you still seeing Pop Up's or Is it running better.
  • 0

#21
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
Okay will do right now :D I have all day free so will do everything more faster thanks
  • 0

#22
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
10:44:46.0233 6808 TDSS rootkit removing tool 2.7.48.0 Jul 24 2012 13:16:32
10:44:46.0576 6808 ============================================================
10:44:46.0576 6808 Current date / time: 2012/07/29 10:44:46.0576
10:44:46.0576 6808 SystemInfo:
10:44:46.0576 6808
10:44:46.0576 6808 OS Version: 6.0.6002 ServicePack: 2.0
10:44:46.0576 6808 Product type: Workstation
10:44:46.0577 6808 ComputerName: CHRIS
10:44:46.0577 6808 UserName: Owner
10:44:46.0577 6808 Windows directory: C:\Windows
10:44:46.0577 6808 System windows directory: C:\Windows
10:44:46.0577 6808 Running under WOW64
10:44:46.0577 6808 Processor architecture: Intel x64
10:44:46.0577 6808 Number of processors: 2
10:44:46.0577 6808 Page size: 0x1000
10:44:46.0577 6808 Boot type: Normal boot
10:44:46.0577 6808 ============================================================
10:44:48.0361 6808 Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
10:44:48.0382 6808 ============================================================
10:44:48.0382 6808 \Device\Harddisk0\DR0:
10:44:48.0383 6808 MBR partitions:
10:44:48.0383 6808 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x238C5800
10:44:48.0383 6808 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x238C6000, BlocksNum 0x1B67000
10:44:48.0383 6808 ============================================================
10:44:48.0391 6808 C: <-> \Device\Harddisk0\DR0\Partition0
10:44:48.0460 6808 D: <-> \Device\Harddisk0\DR0\Partition1
10:44:48.0461 6808 ============================================================
10:44:48.0461 6808 Initialize success
10:44:48.0461 6808 ============================================================
10:45:26.0830 7040 ============================================================
10:45:26.0830 7040 Scan started
10:45:26.0830 7040 Mode: Manual; SigCheck; TDLFS;
10:45:26.0830 7040 ============================================================
10:45:28.0397 7040 Accelerometer (5c368f4b04ed2a923e6afca2d37baff5) C:\Windows\system32\DRIVERS\Accelerometer.sys
10:45:28.0635 7040 Accelerometer - ok
10:45:28.0730 7040 ACPI (1965aaffab07e3fb03c77f81beba3547) C:\Windows\system32\drivers\acpi.sys
10:45:28.0772 7040 ACPI - ok
10:45:28.0977 7040 AdobeARMservice (62b7936f9036dd6ed36e6a7efa805dc0) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
10:45:29.0007 7040 AdobeARMservice - ok
10:45:29.0289 7040 AdobeFlashPlayerUpdateSvc (9751c3052d32c55fbc3518b68fb0584b) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
10:45:29.0330 7040 AdobeFlashPlayerUpdateSvc - ok
10:45:29.0451 7040 adp94xx (f14215e37cf124104575073f782111d2) C:\Windows\system32\drivers\adp94xx.sys
10:45:29.0494 7040 adp94xx - ok
10:45:29.0619 7040 adpahci (7d05a75e3066861a6610f7ee04ff085c) C:\Windows\system32\drivers\adpahci.sys
10:45:29.0650 7040 adpahci - ok
10:45:29.0681 7040 adpu160m (820a201fe08a0c345b3bedbc30e1a77c) C:\Windows\system32\drivers\adpu160m.sys
10:45:29.0713 7040 adpu160m - ok
10:45:29.0759 7040 adpu320 (9b4ab6854559dc168fbb4c24fc52e794) C:\Windows\system32\drivers\adpu320.sys
10:45:29.0791 7040 adpu320 - ok
10:45:29.0869 7040 AeLookupSvc (0f421175574bfe0bf2f4d8e910a253bb) C:\Windows\System32\aelupsvc.dll
10:45:29.0947 7040 AeLookupSvc - ok
10:45:30.0056 7040 AFD (c4f6ce6087760ad70960c9eb130e7943) C:\Windows\system32\drivers\afd.sys
10:45:30.0149 7040 AFD - ok
10:45:30.0259 7040 AgereModemAudio (b65f8dba54f251906bbe8611b5a0e7ab) C:\Program Files\LSI SoftModem\agr64svc.exe
10:45:30.0290 7040 AgereModemAudio - ok
10:45:30.0571 7040 AgereSoftModem (c98356d813b581e9c425b42a5d146ce0) C:\Windows\system32\DRIVERS\agrsm64.sys
10:45:30.0898 7040 AgereSoftModem - ok
10:45:31.0007 7040 agp440 (f6f6793b7f17b550ecfdbd3b229173f7) C:\Windows\system32\drivers\agp440.sys
10:45:31.0132 7040 agp440 - ok
10:45:31.0179 7040 aic78xx (222cb641b4b8a1d1126f8033f9fd6a00) C:\Windows\system32\drivers\djsvs.sys
10:45:31.0241 7040 aic78xx - ok
10:45:31.0928 7040 Akamai (29584f02a43e427c4227e3b1d9ff1b22) c:\program files (x86)\common files\akamai/netsession_win_4f7fccd.dll
10:45:31.0928 7040 Suspicious file (Hidden): c:\program files (x86)\common files\akamai/netsession_win_4f7fccd.dll. md5: 29584f02a43e427c4227e3b1d9ff1b22
10:45:31.0943 7040 Akamai ( HiddenFile.Multi.Generic ) - warning
10:45:31.0943 7040 Akamai - detected HiddenFile.Multi.Generic (1)
10:45:32.0084 7040 ALG (5922f4f59b7868f3d74bbbbeb7b825a3) C:\Windows\System32\alg.exe
10:45:32.0255 7040 ALG - ok
10:45:32.0318 7040 aliide (e0ca5bb8e6c79533dc6b1da7361a201e) C:\Windows\system32\drivers\aliide.sys
10:45:32.0349 7040 aliide - ok
10:45:32.0365 7040 amdide (7034f8d1b9703d711d3f92c95deb377d) C:\Windows\system32\drivers\amdide.sys
10:45:32.0396 7040 amdide - ok
10:45:32.0427 7040 AmdK8 (cdc3632a3a5ea4dbb83e46076a3165a1) C:\Windows\system32\drivers\amdk8.sys
10:45:32.0536 7040 AmdK8 - ok
10:45:32.0583 7040 androidusb (27466e519371c6fc3a39b1f7b8a297fc) C:\Windows\system32\Drivers\androidusb.sys
10:45:32.0599 7040 androidusb ( UnsignedFile.Multi.Generic ) - warning
10:45:32.0599 7040 androidusb - detected UnsignedFile.Multi.Generic (1)
10:45:32.0661 7040 ApfiltrService (69d882157e5e4d17d32e30182f945046) C:\Windows\system32\DRIVERS\Apfiltr.sys
10:45:32.0677 7040 ApfiltrService - ok
10:45:32.0755 7040 Appinfo (9c37b3fd5615477cb9a0cd116cf43f5c) C:\Windows\System32\appinfo.dll
10:45:32.0786 7040 Appinfo - ok
10:45:32.0942 7040 Apple Mobile Device (f401929ee0cc92bfe7f15161ca535383) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
10:45:32.0973 7040 Apple Mobile Device - ok
10:45:33.0067 7040 arc (ba8417d4765f3988ff921f30f630e303) C:\Windows\system32\drivers\arc.sys
10:45:33.0098 7040 arc - ok
10:45:33.0160 7040 arcsas (9d41c435619733b34cc16a511e644b11) C:\Windows\system32\drivers\arcsas.sys
10:45:33.0176 7040 arcsas - ok
10:45:33.0223 7040 AsyncMac (22d13ff3dafec2a80634752b1eaa2de6) C:\Windows\system32\DRIVERS\asyncmac.sys
10:45:33.0285 7040 AsyncMac - ok
10:45:33.0332 7040 atapi (e68d9b3a3905619732f7fe039466a623) C:\Windows\system32\drivers\atapi.sys
10:45:33.0347 7040 atapi - ok
10:45:33.0472 7040 AudioEndpointBuilder (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
10:45:33.0519 7040 AudioEndpointBuilder - ok
10:45:33.0520 7040 AudioSrv (79318c744693ec983d20e9337a2f8196) C:\Windows\System32\Audiosrv.dll
10:45:33.0582 7040 AudioSrv - ok
10:45:34.0050 7040 BCM43XX (6c95dd14cfd30b0617b91dc6a0b1a1fb) C:\Windows\system32\DRIVERS\bcmwl664.sys
10:45:34.0316 7040 BCM43XX - ok
10:45:34.0487 7040 Beep - ok
10:45:34.0597 7040 BFE (ffb96c2589ffa60473ead78b39fbde29) C:\Windows\System32\bfe.dll
10:45:34.0660 7040 BFE - ok
10:45:34.0831 7040 BITS (6d316f4859634071cc25c4fd4589ad2c) C:\Windows\system32\qmgr.dll
10:45:34.0941 7040 BITS - ok
10:45:35.0003 7040 blbdrive (79feeb40056683f8f61398d81dda65d2) C:\Windows\system32\drivers\blbdrive.sys
10:45:35.0081 7040 blbdrive - ok
10:45:35.0284 7040 Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe
10:45:35.0315 7040 Bonjour Service - ok
10:45:35.0377 7040 bowser (2348447a80920b2493a9b582a23e81e1) C:\Windows\system32\DRIVERS\bowser.sys
10:45:35.0455 7040 bowser - ok
10:45:35.0502 7040 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\Windows\system32\drivers\brfiltlo.sys
10:45:35.0550 7040 BrFiltLo - ok
10:45:35.0581 7040 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\Windows\system32\drivers\brfiltup.sys
10:45:35.0628 7040 BrFiltUp - ok
10:45:35.0706 7040 Browser (a1b39de453433b115b4ea69ee0343816) C:\Windows\System32\browser.dll
10:45:35.0768 7040 Browser - ok
10:45:35.0831 7040 Brserid (f0f0ba4d815be446aa6a4583ca3bca9b) C:\Windows\system32\drivers\brserid.sys
10:45:35.0924 7040 Brserid - ok
10:45:35.0956 7040 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\Windows\system32\drivers\brserwdm.sys
10:45:36.0065 7040 BrSerWdm - ok
10:45:36.0080 7040 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\Windows\system32\drivers\brusbmdm.sys
10:45:36.0174 7040 BrUsbMdm - ok
10:45:36.0190 7040 BrUsbSer (a87528880231c54e75ea7a44943b38bf) C:\Windows\system32\drivers\brusbser.sys
10:45:36.0283 7040 BrUsbSer - ok
10:45:36.0346 7040 BthEnum (471ff09330a53177bbe9fd6ddf8a8259) C:\Windows\system32\DRIVERS\BthEnum.sys
10:45:36.0408 7040 BthEnum - ok
10:45:36.0470 7040 BTHMODEM (e0777b34e05f8a82a21856efc900c29f) C:\Windows\system32\drivers\bthmodem.sys
10:45:36.0626 7040 BTHMODEM - ok
10:45:36.0689 7040 BthPan (befc5311736b475ac5b60c14ff7c775a) C:\Windows\system32\DRIVERS\bthpan.sys
10:45:36.0751 7040 BthPan - ok
10:45:36.0907 7040 BTHPORT (7d104f22c04a76f0d2f96f789ac07fcb) C:\Windows\system32\Drivers\BTHport.sys
10:45:36.0954 7040 BTHPORT - ok
10:45:37.0016 7040 BthServ (22e65ffd640f16968f855f5b3528d366) C:\Windows\System32\bthserv.dll
10:45:37.0063 7040 BthServ - ok
10:45:37.0094 7040 BTHUSB (d9324f0c142267961ce900bfc3798bb1) C:\Windows\system32\Drivers\BTHUSB.sys
10:45:37.0126 7040 BTHUSB - ok
10:45:37.0313 7040 CAAMSvc (51e0078586bf3ac6813cedacfb220fef) C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus Plus\caamsvc.exe
10:45:37.0344 7040 CAAMSvc - ok
10:45:37.0438 7040 CaCCProvSP (b3b8e9ae50343daaf7d4dd9953601e98) C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
10:45:37.0453 7040 CaCCProvSP - ok
10:45:37.0547 7040 CAISafe (e0f7e8b3ec79db2a191b42fcc06f17e6) C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus Plus\isafe.exe
10:45:37.0562 7040 CAISafe - ok
10:45:37.0625 7040 ccSchedulerSVC (ed1cf50c7c3b1f81e62bf09b420fe5e7) C:\Program Files\CA\CA Internet Security Suite\ccschedulersvc.exe
10:45:37.0640 7040 ccSchedulerSVC - ok
10:45:37.0687 7040 cdfs (b4d787db8d30793a4d4df9feed18f136) C:\Windows\system32\DRIVERS\cdfs.sys
10:45:37.0750 7040 cdfs - ok
10:45:37.0812 7040 cdrom (c025aa69be3d0d25c7a2e746ef6f94fc) C:\Windows\system32\DRIVERS\cdrom.sys
10:45:37.0874 7040 cdrom - ok
10:45:37.0937 7040 CertPropSvc (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
10:45:37.0984 7040 CertPropSvc - ok
10:45:38.0062 7040 circlass (02ea568d498bbdd4ba55bf3fce34d456) C:\Windows\system32\DRIVERS\circlass.sys
10:45:38.0124 7040 circlass - ok
10:45:38.0202 7040 CLFS (3dca9a18b204939cfb24bea53e31eb48) C:\Windows\system32\CLFS.sys
10:45:38.0249 7040 CLFS - ok
10:45:38.0342 7040 clr_optimization_v2.0.50727_32 (8ee772032e2fe80a924f3b8dd5082194) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
10:45:38.0389 7040 clr_optimization_v2.0.50727_32 - ok
10:45:38.0436 7040 clr_optimization_v2.0.50727_64 (ce07a466201096f021cd09d631b21540) C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
10:45:38.0483 7040 clr_optimization_v2.0.50727_64 - ok
10:45:38.0561 7040 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
10:45:38.0576 7040 clr_optimization_v4.0.30319_32 - ok
10:45:38.0670 7040 clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
10:45:38.0701 7040 clr_optimization_v4.0.30319_64 - ok
10:45:38.0764 7040 CmBatt (b52d9a14ce4101577900a364ba86f3df) C:\Windows\system32\DRIVERS\CmBatt.sys
10:45:38.0826 7040 CmBatt - ok
10:45:38.0826 7040 cmdide (8c6aa24c1d7273a02284588426ab8ce3) C:\Windows\system32\drivers\cmdide.sys
10:45:38.0857 7040 cmdide - ok
10:45:39.0013 7040 Com4QLBEx (c7a0e61d5714ac20de52d4f66ec773b8) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
10:45:39.0044 7040 Com4QLBEx - ok
10:45:39.0060 7040 Compbatt (7fb8ad01db0eabe60c8a861531a8f431) C:\Windows\system32\DRIVERS\compbatt.sys
10:45:39.0091 7040 Compbatt - ok
10:45:39.0107 7040 COMSysApp - ok
10:45:39.0372 7040 cpuz132 - ok
10:45:39.0388 7040 crcdisk (a8585b6412253803ce8efcbd6d6dc15c) C:\Windows\system32\drivers\crcdisk.sys
10:45:39.0419 7040 crcdisk - ok
10:45:39.0512 7040 CryptSvc (62740b9d2a137e8ced41a9e4239a7a31) C:\Windows\system32\cryptsvc.dll
10:45:39.0606 7040 CryptSvc - ok
10:45:39.0762 7040 DcomLaunch (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\system32\rpcss.dll
10:45:39.0840 7040 DcomLaunch - ok
10:45:39.0934 7040 DfsC (8b722ba35205c71e7951cdc4cdbade19) C:\Windows\system32\Drivers\dfsc.sys
10:45:39.0980 7040 DfsC - ok
10:45:40.0433 7040 DFSR (c647f468f7de343df8c143655c5557d4) C:\Windows\system32\DFSR.exe
10:45:40.0651 7040 DFSR - ok
10:45:40.0854 7040 Dhcp (3ed0321127ce70acdaabbf77e157c2a7) C:\Windows\System32\dhcpcsvc.dll
10:45:40.0916 7040 Dhcp - ok
10:45:40.0979 7040 disk (b0107e40ecdb5fa692ebf832f295d905) C:\Windows\system32\drivers\disk.sys
10:45:41.0010 7040 disk - ok
10:45:41.0072 7040 Dnscache (06230f1b721494a6df8d47fd395bb1b0) C:\Windows\System32\dnsrslvr.dll
10:45:41.0119 7040 Dnscache - ok
10:45:41.0150 7040 dot3svc (1a7156dd1e850e9914e5e991e3225b94) C:\Windows\System32\dot3svc.dll
10:45:41.0197 7040 dot3svc - ok
10:45:41.0260 7040 DPS (1583b39790db3eaec7edb0cb0140c708) C:\Windows\system32\dps.dll
10:45:41.0338 7040 DPS - ok
10:45:41.0400 7040 drmkaud (f1a78a98cfc2ee02144c6bec945447e6) C:\Windows\system32\drivers\drmkaud.sys
10:45:41.0447 7040 drmkaud - ok
10:45:41.0743 7040 DXGKrnl (b8e554e502d5123bc111f99d6a2181b4) C:\Windows\System32\drivers\dxgkrnl.sys
10:45:41.0806 7040 DXGKrnl - ok
10:45:41.0852 7040 E1G60 (264cee7b031a9d6c827f3d0cb031f2fe) C:\Windows\system32\DRIVERS\E1G6032E.sys
10:45:41.0930 7040 E1G60 - ok
10:45:41.0977 7040 EapHost (c2303883fd9be49dc36a6400643002ea) C:\Windows\System32\eapsvc.dll
10:45:42.0024 7040 EapHost - ok
10:45:42.0071 7040 Ecache (5f94962be5a62db6e447ff6470c4f48a) C:\Windows\system32\drivers\ecache.sys
10:45:42.0102 7040 Ecache - ok
10:45:42.0274 7040 ehRecvr (14ce384d2e27b64c256bda4dc39c312d) C:\Windows\ehome\ehRecvr.exe
10:45:42.0352 7040 ehRecvr - ok
10:45:42.0398 7040 ehSched (b93159c1313d66fdfbbe876f5189cd52) C:\Windows\ehome\ehsched.exe
10:45:42.0414 7040 ehSched - ok
10:45:42.0461 7040 ehstart (f5ee2527d74449868e3c3227a59bcd28) C:\Windows\ehome\ehstart.dll
10:45:42.0476 7040 ehstart - ok
10:45:42.0554 7040 elxstor (c4636d6e10469404ab5308d9fd45ed07) C:\Windows\system32\drivers\elxstor.sys
10:45:42.0586 7040 elxstor - ok
10:45:42.0648 7040 EMDMgmt (a9b18b63a4fd6baab83326706d857fab) C:\Windows\system32\emdmgmt.dll
10:45:42.0742 7040 EMDMgmt - ok
10:45:42.0804 7040 enecir (cd0c80e5e9a9bf8dd145f43713d77993) C:\Windows\system32\DRIVERS\enecir.sys
10:45:42.0851 7040 enecir - ok
10:45:42.0866 7040 ErrDev (bc3a58e938bb277e46bf4b3003b01abd) C:\Windows\system32\drivers\errdev.sys
10:45:42.0929 7040 ErrDev - ok
10:45:42.0991 7040 EventSystem (e12f22b73f153dece721cd45ec05b4af) C:\Windows\system32\es.dll
10:45:43.0038 7040 EventSystem - ok
10:45:43.0116 7040 exfat (486844f47b6636044a42454614ed4523) C:\Windows\system32\drivers\exfat.sys
10:45:43.0163 7040 exfat - ok
10:45:43.0256 7040 fastfat (1a4bee34277784619ddaf0422c0c6e23) C:\Windows\system32\drivers\fastfat.sys
10:45:43.0319 7040 fastfat - ok
10:45:43.0366 7040 fdc (81b79b6df71fa1d2c6d688d830616e39) C:\Windows\system32\DRIVERS\fdc.sys
10:45:43.0428 7040 fdc - ok
10:45:43.0475 7040 fdPHost (bb9267acacd8b7533dd936c34a0cba5e) C:\Windows\system32\fdPHost.dll
10:45:43.0537 7040 fdPHost - ok
10:45:43.0553 7040 FDResPub (300c80931eabbe1db7591c516efe8d0f) C:\Windows\system32\fdrespub.dll
10:45:43.0646 7040 FDResPub - ok
10:45:43.0678 7040 FileInfo (457b7d1d533e4bd62a99aed9c7bb4c59) C:\Windows\system32\drivers\fileinfo.sys
10:45:43.0693 7040 FileInfo - ok
10:45:43.0724 7040 Filetrace (d421327fd6efccaf884a54c58e1b0d7f) C:\Windows\system32\drivers\filetrace.sys
10:45:43.0787 7040 Filetrace - ok
10:45:43.0802 7040 flpydisk (230923ea2b80f79b0f88d90f87b87ebd) C:\Windows\system32\DRIVERS\flpydisk.sys
10:45:43.0865 7040 flpydisk - ok
10:45:43.0927 7040 FltMgr (e3041bc26d6930d61f42aedb79c91720) C:\Windows\system32\drivers\fltmgr.sys
10:45:43.0958 7040 FltMgr - ok
10:45:43.0974 7040 fofegqot - ok
10:45:44.0177 7040 FontCache (be1c5bd1ca7ed015bc6fa1ae67e592c8) C:\Windows\system32\FntCache.dll
10:45:44.0302 7040 FontCache - ok
10:45:44.0348 7040 FontCache3.0.0.0 (bc5b0be5af3510b0fd8c140ee42c6d3e) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
10:45:44.0380 7040 FontCache3.0.0.0 - ok
10:45:44.0489 7040 FreemakeUtilsService (b606b9db6f2039913015b7153e35d815) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
10:45:44.0520 7040 FreemakeUtilsService - ok
10:45:44.0614 7040 fssfltr (07da62c960ddccc2d35836aeab4fc578) C:\Windows\system32\DRIVERS\fssfltr.sys
10:45:44.0629 7040 fssfltr - ok
10:45:44.0941 7040 fsssvc (28ddeeec44e988657b732cf404d504cb) C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
10:45:45.0050 7040 fsssvc - ok
10:45:45.0222 7040 Fs_Rec (5779b86cd8b32519fbecb136394d946a) C:\Windows\system32\drivers\Fs_Rec.sys
10:45:45.0269 7040 Fs_Rec - ok
10:45:45.0331 7040 gagp30kx (c8e416668d3dc2be3d4fe4c79224997f) C:\Windows\system32\drivers\gagp30kx.sys
10:45:45.0347 7040 gagp30kx - ok
10:45:45.0550 7040 GameConsoleService (2e7e49077c7bbeb2947bd6d03c8454b5) C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe
10:45:45.0565 7040 GameConsoleService - ok
10:45:45.0612 7040 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
10:45:45.0628 7040 GEARAspiWDM - ok
10:45:45.0753 7040 gpsvc (a0e1b575ba8f504968cd40c0faeb2384) C:\Windows\System32\gpsvc.dll
10:45:45.0831 7040 gpsvc - ok
10:45:45.0894 7040 HdAudAddService (df45f8142dc6df9d18c39b3effbd0409) C:\Windows\system32\drivers\HdAudio.sys
10:45:46.0003 7040 HdAudAddService - ok
10:45:46.0159 7040 HDAudBus (f942c5820205f2fb453243edfec82a3d) C:\Windows\system32\DRIVERS\HDAudBus.sys
10:45:46.0331 7040 HDAudBus - ok
10:45:46.0377 7040 HidBth (b4881c84a180e75b8c25dc1d726c375f) C:\Windows\system32\drivers\hidbth.sys
10:45:46.0471 7040 HidBth - ok
10:45:46.0502 7040 HidIr (5f47839455d01ff6403b008d481a6f5b) C:\Windows\system32\DRIVERS\hidir.sys
10:45:46.0549 7040 HidIr - ok
10:45:46.0580 7040 hidserv (59361d38a297755d46a540e450202b2a) C:\Windows\System32\hidserv.dll
10:45:46.0643 7040 hidserv - ok
10:45:46.0689 7040 HidUsb (443bdd2d30bb4f00795c797e2cf99edf) C:\Windows\system32\DRIVERS\hidusb.sys
10:45:46.0736 7040 HidUsb - ok
10:45:46.0783 7040 hkmsvc (b12f367ea39c0795fd57e31242ce1a5a) C:\Windows\system32\kmsvc.dll
10:45:46.0845 7040 hkmsvc - ok
10:45:46.0986 7040 HP Health Check Service (a19b0bb5a7eb6df2dd4a0711d36955ee) c:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe
10:45:47.0001 7040 HP Health Check Service ( UnsignedFile.Multi.Generic ) - warning
10:45:47.0001 7040 HP Health Check Service - detected UnsignedFile.Multi.Generic (1)
10:45:47.0048 7040 HpCISSs (d7109a1e6bd2dfdbcba72a6bc626a13b) C:\Windows\system32\drivers\hpcisss.sys
10:45:47.0079 7040 HpCISSs - ok
10:45:47.0111 7040 hpdskflt (4e0bec0f78096ffd6d3314b497fc49d3) C:\Windows\system32\DRIVERS\hpdskflt.sys
10:45:47.0126 7040 hpdskflt - ok
10:45:47.0173 7040 HpqKbFiltr (9af482d058be59cc28bce52e7c4b747c) C:\Windows\system32\DRIVERS\HpqKbFiltr.sys
10:45:47.0204 7040 HpqKbFiltr - ok
10:45:47.0313 7040 hpqwmiex (fdf273a845f1ffcceadf363aaf47582f) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
10:45:47.0345 7040 hpqwmiex - ok
10:45:47.0376 7040 hpsrv (fc7c13b5a9e9be23b7ae72bbc7fdb278) C:\Windows\system32\Hpservice.exe
10:45:47.0391 7040 hpsrv - ok
10:45:47.0485 7040 HTTP (098f1e4e5c9cb5b0063a959063631610) C:\Windows\system32\drivers\HTTP.sys
10:45:47.0579 7040 HTTP - ok
10:45:47.0625 7040 i2omp (da94c854cea5fac549d4e1f6e88349e8) C:\Windows\system32\drivers\i2omp.sys
10:45:47.0657 7040 i2omp - ok
10:45:47.0703 7040 i8042prt (cbb597659a2713ce0c9cc20c88c7591f) C:\Windows\system32\DRIVERS\i8042prt.sys
10:45:47.0750 7040 i8042prt - ok
10:45:47.0828 7040 iaStorV (3e3bf3627d886736d0b4e90054f929f6) C:\Windows\system32\drivers\iastorv.sys
10:45:47.0859 7040 iaStorV - ok
10:45:47.0922 7040 ICDUSB3 (55836a07c030748b47c613dc30f724d5) C:\Windows\system32\Drivers\ICDUSB3.sys
10:45:47.0953 7040 ICDUSB3 - ok
10:45:48.0078 7040 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
10:45:48.0093 7040 IDriverT ( UnsignedFile.Multi.Generic ) - warning
10:45:48.0093 7040 IDriverT - detected UnsignedFile.Multi.Generic (1)
10:45:48.0296 7040 idsvc (749f5f8cedca70f2a512945325fc489d) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
10:45:48.0374 7040 idsvc - ok
10:45:49.0404 7040 igfx (7b0a679638e9380c0d8d42c7d43f8169) C:\Windows\system32\DRIVERS\igdkmd64.sys
10:45:49.0856 7040 igfx - ok
10:45:50.0028 7040 iirsp (8c3951ad2fe886ef76c7b5027c3125d3) C:\Windows\system32\drivers\iirsp.sys
10:45:50.0043 7040 iirsp - ok
10:45:50.0121 7040 IKEEXT (0c9ea6e654e7b0471741e343a6c671af) C:\Windows\System32\ikeext.dll
10:45:50.0199 7040 IKEEXT - ok
10:45:50.0293 7040 IntcHdmiAddService (c7c9720a5b0fd2b974fc4f72e405204b) C:\Windows\system32\drivers\IntcHdmi.sys
10:45:50.0340 7040 IntcHdmiAddService - ok
10:45:50.0402 7040 intelide (475490caf376e55e6e8b37bbdfeb2e81) C:\Windows\system32\drivers\intelide.sys
10:45:50.0418 7040 intelide - ok
10:45:50.0449 7040 intelppm (bfd84af32fa1bad6231c4585cb469630) C:\Windows\system32\DRIVERS\intelppm.sys
10:45:50.0511 7040 intelppm - ok
10:45:50.0558 7040 IPBusEnum (5624bc1bc5eeb49c0ab76a8114f05ea3) C:\Windows\system32\ipbusenum.dll
10:45:50.0636 7040 IPBusEnum - ok
10:45:50.0667 7040 IpFilterDriver (d8aabc341311e4780d6fce8c73c0ad81) C:\Windows\system32\DRIVERS\ipfltdrv.sys
10:45:50.0730 7040 IpFilterDriver - ok
10:45:50.0808 7040 iphlpsvc (bf0dbfa9792c5c14fa00f61c75116c1b) C:\Windows\System32\iphlpsvc.dll
10:45:50.0855 7040 iphlpsvc - ok
10:45:50.0855 7040 IpInIp - ok
10:45:50.0886 7040 IPMIDRV (9c2ee2e6e5a7203bfae15c299475ec67) C:\Windows\system32\drivers\ipmidrv.sys
10:45:50.0948 7040 IPMIDRV - ok
10:45:50.0964 7040 IPNAT (b7e6212f581ea5f6ab0c3a6ceeeb89be) C:\Windows\system32\DRIVERS\ipnat.sys
10:45:51.0042 7040 IPNAT - ok
10:45:51.0245 7040 iPod Service (a9ab99ee7d39725eafec82732d2b3271) C:\Program Files\iPod\bin\iPodService.exe
10:45:51.0323 7040 iPod Service - ok
10:45:51.0338 7040 IRENUM (8c42ca155343a2f11d29feca67faa88d) C:\Windows\system32\drivers\irenum.sys
10:45:51.0401 7040 IRENUM - ok
10:45:51.0463 7040 isapnp (0672bfcedc6fc468a2b0500d81437f4f) C:\Windows\system32\drivers\isapnp.sys
10:45:51.0479 7040 isapnp - ok
10:45:51.0557 7040 iScsiPrt (e4fdf99599f27ec25d2cf6d754243520) C:\Windows\system32\DRIVERS\msiscsi.sys
10:45:51.0572 7040 iScsiPrt - ok
10:45:51.0603 7040 iteatapi (63c766cdc609ff8206cb447a65abba4a) C:\Windows\system32\drivers\iteatapi.sys
10:45:51.0619 7040 iteatapi - ok
10:45:51.0666 7040 iteraid (1281fe73b17664631d12f643cbea3f59) C:\Windows\system32\drivers\iteraid.sys
10:45:51.0681 7040 iteraid - ok
10:45:51.0775 7040 JMCR (b33736b29d70dbd275b099bcd4f5c1ba) C:\Windows\system32\DRIVERS\jmcr.sys
10:45:51.0853 7040 JMCR - ok
10:45:51.0869 7040 kbdclass (423696f3ba6472dd17699209b933bc26) C:\Windows\system32\DRIVERS\kbdclass.sys
10:45:51.0900 7040 kbdclass - ok
10:45:51.0915 7040 kbdhid (dbdf75d51464fbc47d0104ec3d572c05) C:\Windows\system32\DRIVERS\kbdhid.sys
10:45:51.0978 7040 kbdhid - ok
10:45:52.0025 7040 KeyIso (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
10:45:52.0056 7040 KeyIso - ok
10:45:52.0149 7040 KeyScrambler (e3cf421210ebddacb4590ae67a0226dc) C:\Windows\system32\drivers\keyscrambler.sys
10:45:52.0181 7040 KeyScrambler - ok
10:45:52.0212 7040 KmxAgent (7594e8799fa212576c93bfdf54583452) C:\Windows\system32\DRIVERS\kmxagent.sys
10:45:52.0227 7040 KmxAgent - ok
10:45:52.0305 7040 KmxAMRT (e5bb08fcf05ef7333be3b5b35295c4c0) C:\Windows\system32\DRIVERS\KmxAMRT.sys
10:45:52.0337 7040 KmxAMRT - ok
10:45:52.0399 7040 KmxCF (54721e47b8350770332128fcffc7a460) C:\Windows\system32\DRIVERS\KmxCF.sys
10:45:52.0415 7040 KmxCF - ok
10:45:52.0477 7040 KmxCfg (174a70fd5367388f6f378cbc6dd723ee) C:\Windows\system32\DRIVERS\kmxcfg.sys
10:45:52.0508 7040 KmxCfg - ok
10:45:52.0524 7040 KmxFile (dc77781ab8cf3043da60187a1511fef6) C:\Windows\system32\DRIVERS\KmxFile.sys
10:45:52.0555 7040 KmxFile - ok
10:45:52.0571 7040 KmxFilter (87da5afc8950ec34d0cddf3438370727) C:\Windows\system32\DRIVERS\KmxFilter.sys
10:45:52.0602 7040 KmxFilter - ok
10:45:52.0633 7040 KmxFw (15260d1b5bb6ba8e5079e758fce88207) C:\Windows\system32\DRIVERS\kmxfw.sys
10:45:52.0649 7040 KmxFw - ok
10:45:52.0680 7040 KmxSbx (9ea56ddeeb080727ff448a0c6e37de08) C:\Windows\system32\DRIVERS\KmxSbx.sys
10:45:52.0695 7040 KmxSbx - ok
10:45:52.0773 7040 KSecDD (88956ad9fa510848ad176777a6c6c1f5) C:\Windows\system32\Drivers\ksecdd.sys
10:45:52.0820 7040 KSecDD - ok
10:45:52.0867 7040 ksthunk (1d419cf43db29396ecd7113d129d94eb) C:\Windows\system32\drivers\ksthunk.sys
10:45:52.0929 7040 ksthunk - ok
10:45:53.0039 7040 KtmRm (1faf6926f3416d3da05c5b265491bdae) C:\Windows\system32\msdtckrm.dll
10:45:53.0179 7040 KtmRm - ok
10:45:53.0179 7040 kuufyfud - ok
10:45:53.0288 7040 LanmanServer (50c7a3cb427e9bb5ed0708a669956ab5) C:\Windows\System32\srvsvc.dll
10:45:53.0335 7040 LanmanServer - ok
10:45:53.0413 7040 LanmanWorkstation (caf86fc1388be1e470f1a7b43e348adb) C:\Windows\System32\wkssvc.dll
10:45:53.0460 7040 LanmanWorkstation - ok
10:45:53.0631 7040 LightScribeService (ac2e68e3421af857b8d438414e7ae31c) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
10:45:53.0647 7040 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
10:45:53.0647 7040 LightScribeService - detected UnsignedFile.Multi.Generic (1)
10:45:53.0678 7040 lltdio (96ece2659b6654c10a0c310ae3a6d02c) C:\Windows\system32\DRIVERS\lltdio.sys
10:45:53.0756 7040 lltdio - ok
10:45:53.0834 7040 lltdsvc (961ccbd0b1ccb5675d64976fae37d092) C:\Windows\System32\lltdsvc.dll
10:45:53.0928 7040 lltdsvc - ok
10:45:53.0943 7040 lmhosts (a47f8080cacc23c91fe823ad19aa5612) C:\Windows\System32\lmhsvc.dll
10:45:54.0021 7040 lmhosts - ok
10:45:54.0053 7040 LSI_FC (acbe1af32d3123e330a07bfbc5ec4a9b) C:\Windows\system32\drivers\lsi_fc.sys
10:45:54.0068 7040 LSI_FC - ok
10:45:54.0099 7040 LSI_SAS (799ffb2fc4729fa46d2157c0065b3525) C:\Windows\system32\drivers\lsi_sas.sys
10:45:54.0131 7040 LSI_SAS - ok
10:45:54.0162 7040 LSI_SCSI (f445ff1daad8a226366bfaf42551226b) C:\Windows\system32\drivers\lsi_scsi.sys
10:45:54.0193 7040 LSI_SCSI - ok
10:45:54.0240 7040 luafv (52f87b9cc8932c2a7375c3b2a9be5e3e) C:\Windows\system32\drivers\luafv.sys
10:45:54.0333 7040 luafv - ok
10:45:54.0349 7040 lxct_device - ok
10:45:54.0365 7040 mbngfrcg - ok
10:45:54.0396 7040 MCSTRM - ok
10:45:54.0427 7040 Mcx2Svc (76a58df02bd4ea29f189b82d0bef17f8) C:\Windows\system32\Mcx2Svc.dll
10:45:54.0474 7040 Mcx2Svc - ok
10:45:54.0521 7040 megasas (5c5cd6aaced32fb26c3fb34b3dcf972f) C:\Windows\system32\drivers\megasas.sys
10:45:54.0552 7040 megasas - ok
10:45:54.0599 7040 MegaSR (859bc2436b076c77c159ed694acfe8f8) C:\Windows\system32\drivers\megasr.sys
10:45:54.0645 7040 MegaSR - ok
10:45:54.0801 7040 Microsoft Office Groove Audit Service (123271bd5237ab991dc5c21fdf8835eb) C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
10:45:54.0817 7040 Microsoft Office Groove Audit Service - ok
10:45:54.0848 7040 MMCSS (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
10:45:54.0911 7040 MMCSS - ok
10:45:54.0926 7040 Modem (59848d5cc74606f0ee7557983bb73c2e) C:\Windows\system32\drivers\modem.sys
10:45:54.0989 7040 Modem - ok
10:45:55.0035 7040 monitor (c247cc2a57e0a0c8c6dccf7807b3e9e5) C:\Windows\system32\DRIVERS\monitor.sys
10:45:55.0098 7040 monitor - ok
10:45:55.0113 7040 mouclass (9367304e5e412b120cf5f4ea14e4e4f1) C:\Windows\system32\DRIVERS\mouclass.sys
10:45:55.0145 7040 mouclass - ok
10:45:55.0176 7040 mouhid (c2c2bd5c5ce5aaf786ddd74b75d2ac69) C:\Windows\system32\DRIVERS\mouhid.sys
10:45:55.0254 7040 mouhid - ok
10:45:55.0285 7040 MountMgr (11bc9b1e8801b01f7f6adb9ead30019b) C:\Windows\system32\drivers\mountmgr.sys
10:45:55.0316 7040 MountMgr - ok
10:45:55.0394 7040 MozillaMaintenance (01eb7c39a57f84e4bc3503af3ad6440e) C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
10:45:55.0425 7040 MozillaMaintenance - ok
10:45:55.0519 7040 MpFilter (94c66ededcdb6a126880472f9a704d8e) C:\Windows\system32\DRIVERS\MpFilter.sys
10:45:55.0550 7040 MpFilter - ok
10:45:55.0581 7040 mpio (f8276eb8698142884498a528dfea8478) C:\Windows\system32\drivers\mpio.sys
10:45:55.0613 7040 mpio - ok
10:45:55.0644 7040 mpsdrv (c92b9abdb65a5991e00c28f13491dba2) C:\Windows\system32\drivers\mpsdrv.sys
10:45:55.0691 7040 mpsdrv - ok
10:45:55.0815 7040 MpsSvc (897e3baf68ba406a61682ae39c83900c) C:\Windows\system32\mpssvc.dll
10:45:55.0909 7040 MpsSvc - ok
10:45:55.0925 7040 Mraid35x (3c200630a89ef2c0864d515b7a75802e) C:\Windows\system32\drivers\mraid35x.sys
10:45:55.0956 7040 Mraid35x - ok
10:45:56.0003 7040 MRxDAV (7c1de4aa96dc0c071611f9e7de02a68d) C:\Windows\system32\drivers\mrxdav.sys
10:45:56.0034 7040 MRxDAV - ok
10:45:56.0081 7040 mrxsmb (1485811b320ff8c7edad1caebb1c6c2b) C:\Windows\system32\DRIVERS\mrxsmb.sys
10:45:56.0127 7040 mrxsmb - ok
10:45:56.0190 7040 mrxsmb10 (3b929a60c833fc615fd97fba82bc7632) C:\Windows\system32\DRIVERS\mrxsmb10.sys
10:45:56.0221 7040 mrxsmb10 - ok
10:45:56.0252 7040 mrxsmb20 (c64ab3e1f53b4f5b5bb6d796b2d7bec3) C:\Windows\system32\DRIVERS\mrxsmb20.sys
10:45:56.0283 7040 mrxsmb20 - ok
10:45:56.0346 7040 msahci (aa459f2ab3ab603c357ff117cae3d818) C:\Windows\system32\drivers\msahci.sys
10:45:56.0377 7040 msahci - ok
10:45:56.0424 7040 msdsm (264bbb4aaf312a485f0e44b65a6b7202) C:\Windows\system32\drivers\msdsm.sys
10:45:56.0439 7040 msdsm - ok
10:45:56.0502 7040 MSDTC (7ec02ce772f068ed0beafa3da341a9bc) C:\Windows\System32\msdtc.exe
10:45:56.0580 7040 MSDTC - ok
10:45:56.0611 7040 Msfs (704f59bfc4512d2bb0146aec31b10a7c) C:\Windows\system32\drivers\Msfs.sys
10:45:56.0658 7040 Msfs - ok
10:45:56.0720 7040 msisadrv (00ebc952961664780d43dca157e79b27) C:\Windows\system32\drivers\msisadrv.sys
10:45:56.0736 7040 msisadrv - ok
10:45:56.0783 7040 MSiSCSI (366b0c1f4478b519c181e37d43dcda32) C:\Windows\system32\iscsiexe.dll
10:45:56.0861 7040 MSiSCSI - ok
10:45:56.0861 7040 msiserver - ok
10:45:56.0892 7040 MSKSSRV (0ea73e498f53b96d83dbfca074ad4cf8) C:\Windows\system32\drivers\MSKSSRV.sys
10:45:56.0970 7040 MSKSSRV - ok
10:45:57.0063 7040 MsMpSvc (59faaf2c83c8169ea20f9e335e418907) c:\Program Files\Microsoft Security Client\MsMpEng.exe
10:45:57.0095 7040 MsMpSvc - ok
10:45:57.0110 7040 MSPCLOCK (52e59b7e992a58e740aa63f57edbae8b) C:\Windows\system32\drivers\MSPCLOCK.sys
10:45:57.0173 7040 MSPCLOCK - ok
10:45:57.0219 7040 MSPQM (49084a75bae043ae02d5b44d02991bb2) C:\Windows\system32\drivers\MSPQM.sys
10:45:57.0282 7040 MSPQM - ok
10:45:57.0344 7040 MsRPC (dc6ccf440cdede4293db41c37a5060a5) C:\Windows\system32\drivers\MsRPC.sys
10:45:57.0375 7040 MsRPC - ok
10:45:57.0407 7040 mssmbios (855796e59df77ea93af46f20155bf55b) C:\Windows\system32\DRIVERS\mssmbios.sys
10:45:57.0438 7040 mssmbios - ok
10:45:57.0453 7040 MSTEE (86d632d75d05d5b7c7c043fa3564ae86) C:\Windows\system32\drivers\MSTEE.sys
10:45:57.0516 7040 MSTEE - ok
10:45:57.0547 7040 Mup (0cc49f78d8aca0877d885f149084e543) C:\Windows\system32\Drivers\mup.sys
10:45:57.0563 7040 Mup - ok
10:45:57.0641 7040 napagent (a5b10c845e7538c60c0f5d87a57cb3f5) C:\Windows\system32\qagentRT.dll
10:45:57.0750 7040 napagent - ok
10:45:57.0828 7040 NativeWifiP (2007b826c4acd94ae32232b41f0842b9) C:\Windows\system32\DRIVERS\nwifi.sys
10:45:57.0875 7040 NativeWifiP - ok
10:45:57.0968 7040 NAVENG - ok
10:45:57.0984 7040 NAVEX15 - ok
10:45:58.0109 7040 NDIS (65950e07329fcee8e6516b17c8d0abb6) C:\Windows\system32\drivers\ndis.sys
10:45:58.0171 7040 NDIS - ok
10:45:58.0218 7040 NdisTapi (64df698a425478e321981431ac171334) C:\Windows\system32\DRIVERS\ndistapi.sys
10:45:58.0311 7040 NdisTapi - ok
10:45:58.0327 7040 Ndisuio (8baa43196d7b5bb972c9a6b2bbf61a19) C:\Windows\system32\DRIVERS\ndisuio.sys
10:45:58.0389 7040 Ndisuio - ok
10:45:58.0436 7040 NdisWan (f8158771905260982ce724076419ef19) C:\Windows\system32\DRIVERS\ndiswan.sys
10:45:58.0514 7040 NdisWan - ok
10:45:58.0530 7040 NDProxy (9cb77ed7cb72850253e973a2d6afdf49) C:\Windows\system32\drivers\NDProxy.sys
10:45:58.0592 7040 NDProxy - ok
10:45:58.0639 7040 NetBIOS (a499294f5029a7862adc115bda7371ce) C:\Windows\system32\DRIVERS\netbios.sys
10:45:58.0717 7040 NetBIOS - ok
10:45:58.0779 7040 netbt (fc2c792ebddc8e28df939d6a92c83d61) C:\Windows\system32\DRIVERS\netbt.sys
10:45:58.0857 7040 netbt - ok
10:45:59.0310 7040 NETGEARGenieDaemon (ea833758be56a68aabecd50e1ddcf4a3) C:\Program Files (x86)\NETGEAR Genie\bin\NETGEARGenieDaemon64.exe
10:45:59.0544 7040 NETGEARGenieDaemon - ok
10:45:59.0731 7040 Netlogon (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
10:45:59.0762 7040 Netlogon - ok
10:45:59.0825 7040 Netman (9b63b29defc0f3115a559d2597bf5d75) C:\Windows\System32\netman.dll
10:45:59.0949 7040 Netman - ok
10:46:00.0012 7040 netprofm (7846d0136cc2b264926a73047ba7688a) C:\Windows\System32\netprofm.dll
10:46:00.0090 7040 netprofm - ok
10:46:00.0183 7040 NetTcpPortSharing (74751dda198165947fd7454d83f49825) C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
10:46:00.0230 7040 NetTcpPortSharing - ok
10:46:00.0714 7040 NETw3v64 (c86984aee87900c1eeb6942ede3bf4b6) C:\Windows\system32\DRIVERS\NETw3v64.sys
10:46:01.0088 7040 NETw3v64 - ok
10:46:01.0244 7040 nfrd960 (4ac08bd6af2df42e0c3196d826c8aea7) C:\Windows\system32\drivers\nfrd960.sys
10:46:01.0260 7040 nfrd960 - ok
10:46:01.0353 7040 NisDrv (91b4e0273d2f6c24ef845f2b41311289) C:\Windows\system32\DRIVERS\NisDrvWFP.sys
10:46:01.0385 7040 NisDrv - ok
10:46:01.0509 7040 NisSrv (10a43829a9e606af3eef25a1c1665923) c:\Program Files\Microsoft Security Client\NisSrv.exe
10:46:01.0541 7040 NisSrv - ok
10:46:01.0603 7040 NlaSvc (f145bf4c4668e7e312069f81ef847cfc) C:\Windows\System32\nlasvc.dll
10:46:01.0681 7040 NlaSvc - ok
10:46:01.0728 7040 Norton Internet Security - ok
10:46:01.0821 7040 NPF (351533acc2a069b94e80bbfc177e8fdf) C:\Windows\system32\drivers\npf.sys
10:46:01.0837 7040 NPF - ok
10:46:01.0868 7040 Npfs (b298874f8e0ea93f06ec40aa8d146478) C:\Windows\system32\drivers\Npfs.sys
10:46:01.0915 7040 Npfs - ok
10:46:01.0947 7040 nsi (acb62baa1c319b17752553df3026eeeb) C:\Windows\system32\nsisvc.dll
10:46:02.0025 7040 nsi - ok
10:46:02.0056 7040 nsiproxy (1523af19ee8b030ba682f7a53537eaeb) C:\Windows\system32\drivers\nsiproxy.sys
10:46:02.0119 7040 nsiproxy - ok
10:46:02.0337 7040 Ntfs (bac869dfb98e499ba4d9bb1fb43270e1) C:\Windows\system32\drivers\Ntfs.sys
10:46:02.0446 7040 Ntfs - ok
10:46:02.0634 7040 NuidFltr (d4012918d3a3847b44b888d56bc095d6) C:\Windows\system32\DRIVERS\NuidFltr.sys
10:46:02.0649 7040 NuidFltr - ok
10:46:02.0696 7040 Null (dd5d684975352b85b52e3fd5347c20cb) C:\Windows\system32\drivers\Null.sys
10:46:02.0774 7040 Null - ok
10:46:02.0805 7040 nvraid (2c040b7ada5b06f6facadac8514aa034) C:\Windows\system32\drivers\nvraid.sys
10:46:02.0836 7040 nvraid - ok
10:46:02.0868 7040 nvstor (f7ea0fe82842d05eda3efdd376dbfdba) C:\Windows\system32\drivers\nvstor.sys
10:46:02.0883 7040 nvstor - ok
10:46:02.0914 7040 nv_agp (19067ca93075ef4823e3938a686f532f) C:\Windows\system32\drivers\nv_agp.sys
10:46:02.0931 7040 nv_agp - ok
10:46:02.0931 7040 NwlnkFlt - ok
10:46:02.0962 7040 NwlnkFwd - ok
10:46:03.0149 7040 odserv (785f487a64950f3cb8e9f16253ba3b7b) C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
10:46:03.0181 7040 odserv - ok
10:46:03.0243 7040 ohci1394 (1b30103fde512915a9214b108b6e7a9c) C:\Windows\system32\DRIVERS\ohci1394.sys
10:46:03.0321 7040 ohci1394 - ok
10:46:03.0399 7040 ose (5a432a042dae460abe7199b758e8606c) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
10:46:03.0415 7040 ose - ok
10:46:03.0555 7040 p2pimsvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
10:46:03.0649 7040 p2pimsvc - ok
10:46:03.0664 7040 p2psvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
10:46:03.0711 7040 p2psvc - ok
10:46:03.0758 7040 Parport (aecd57f94c887f58919f307c35498ea0) C:\Windows\system32\drivers\parport.sys
10:46:03.0851 7040 Parport - ok
10:46:03.0898 7040 partmgr (b43751085e2abe389da466bc62a4b987) C:\Windows\system32\drivers\partmgr.sys
10:46:03.0914 7040 partmgr - ok
10:46:03.0946 7040 PcaSvc (9ab157b374192ff276c1628fbdba2b0e) C:\Windows\System32\pcasvc.dll
10:46:03.0993 7040 PcaSvc - ok
10:46:04.0040 7040 pci (47ab1e0fc9d0e12bb53ba246e3a0906d) C:\Windows\system32\drivers\pci.sys
10:46:04.0071 7040 pci - ok
10:46:04.0086 7040 pciide (15e5c3f89a3452efbda3b39816dbc4ee) C:\Windows\system32\drivers\pciide.sys
10:46:04.0102 7040 pciide - ok
10:46:04.0149 7040 pcmcia (037661f3d7c507c9993b7010ceee6288) C:\Windows\system32\drivers\pcmcia.sys
10:46:04.0180 7040 pcmcia - ok
10:46:04.0258 7040 Pcouffin64 (a7a134de374e91d931ba211556293b1b) C:\Windows\system32\Drivers\pcouffin64a.sys
10:46:04.0274 7040 Pcouffin64 ( UnsignedFile.Multi.Generic ) - warning
10:46:04.0274 7040 Pcouffin64 - detected UnsignedFile.Multi.Generic (1)
10:46:04.0383 7040 PEAUTH (58865916f53592a61549b04941bfd80d) C:\Windows\system32\drivers\peauth.sys
10:46:04.0508 7040 PEAUTH - ok
10:46:04.0617 7040 PerfHost (0ed8727ea0172860f47258456c06caea) C:\Windows\SysWow64\perfhost.exe
10:46:04.0710 7040 PerfHost - ok
10:46:04.0913 7040 pla (e9e68c1a0f25cf4a7ac966eea74ee89e) C:\Windows\system32\pla.dll
10:46:05.0054 7040 pla - ok
10:46:05.0116 7040 PlugPlay (fe6b0f59215c9fd9f9d26539c58c8b82) C:\Windows\system32\umpnpmgr.dll
10:46:05.0178 7040 PlugPlay - ok
10:46:05.0288 7040 pneteth (a010f13d27c1033a8be09d5fa9bf348b) C:\Windows\system32\DRIVERS\pneteth.sys
10:46:05.0334 7040 pneteth - ok
10:46:05.0522 7040 PNRPAutoReg (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
10:46:05.0568 7040 PNRPAutoReg - ok
10:46:05.0584 7040 PNRPsvc (9ae31d2e1d15c10d91318e0ec149ceac) C:\Windows\system32\p2psvc.dll
10:46:05.0631 7040 PNRPsvc - ok
10:46:05.0787 7040 Point64 (a6d06378f37bdba0c0019294c2aabbd0) C:\Windows\system32\DRIVERS\point64k.sys
10:46:05.0802 7040 Point64 - ok
10:46:06.0021 7040 PolicyAgent (89a5560671c2d8b4a4b51f3e1aa069d8) C:\Windows\System32\ipsecsvc.dll
10:46:06.0114 7040 PolicyAgent - ok
10:46:06.0192 7040 PptpMiniport (23386e9952025f5f21c368971e2e7301) C:\Windows\system32\DRIVERS\raspptp.sys
10:46:06.0333 7040 PptpMiniport - ok
10:46:06.0380 7040 Processor (5080e59ecee0bc923f14018803aa7a01) C:\Windows\system32\drivers\processr.sys
10:46:06.0458 7040 Processor - ok
10:46:06.0520 7040 ProfSvc (e058ce4fc2449d8bfa14739c83b7ff2a) C:\Windows\system32\profsvc.dll
10:46:06.0567 7040 ProfSvc - ok
10:46:06.0660 7040 ProtectedStorage (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
10:46:06.0707 7040 ProtectedStorage - ok
10:46:06.0785 7040 PSched (c5ab7f0809392d0da027f4a2a81bfa31) C:\Windows\system32\DRIVERS\pacer.sys
10:46:06.0832 7040 PSched - ok
10:46:06.0910 7040 PxHlpa64 (87b04878a6d59d6c79251dc960c674c1) C:\Windows\system32\Drivers\PxHlpa64.sys
10:46:06.0926 7040 PxHlpa64 - ok
10:46:07.0083 7040 ql2300 (0b83f4e681062f3839be2ec1d98fd94a) C:\Windows\system32\drivers\ql2300.sys
10:46:07.0167 7040 ql2300 - ok
10:46:07.0251 7040 ql40xx (e1c80f8d4d1e39ef9595809c1369bf2a) C:\Windows\system32\drivers\ql40xx.sys
10:46:07.0282 7040 ql40xx - ok
10:46:07.0344 7040 QWAVE (90574842c3da781e279061a3eff91f07) C:\Windows\system32\qwave.dll
10:46:07.0376 7040 QWAVE - ok
10:46:07.0407 7040 QWAVEdrv (e8d76edab77ec9c634c27b8eac33adc5) C:\Windows\system32\drivers\qwavedrv.sys
10:46:07.0454 7040 QWAVEdrv - ok
10:46:07.0485 7040 RasAcd (1013b3b663a56d3ddd784f581c1bd005) C:\Windows\system32\DRIVERS\rasacd.sys
10:46:07.0578 7040 RasAcd - ok
10:46:07.0672 7040 RasAuto (b2ae18f847d07f0044404ddf7cb04497) C:\Windows\System32\rasauto.dll
10:46:07.0766 7040 RasAuto - ok
10:46:07.0812 7040 Rasl2tp (ac7bc4d42a7e558718dfdec599bbfc2c) C:\Windows\system32\DRIVERS\rasl2tp.sys
10:46:07.0890 7040 Rasl2tp - ok
10:46:07.0953 7040 RasMan (3ad83e4046c43be510de681588acb8af) C:\Windows\System32\rasmans.dll
10:46:08.0031 7040 RasMan - ok
10:46:08.0109 7040 RasPppoe (4517fbf8b42524afe4ede1de102aae3e) C:\Windows\system32\DRIVERS\raspppoe.sys
10:46:08.0171 7040 RasPppoe - ok
10:46:08.0234 7040 RasSstp (c6a593b51f34c33e5474539544072527) C:\Windows\system32\DRIVERS\rassstp.sys
10:46:08.0280 7040 RasSstp - ok
10:46:08.0390 7040 rdbss (322db5c6b55e8d8ee8d6f358b2aaabb1) C:\Windows\system32\DRIVERS\rdbss.sys
10:46:08.0483 7040 rdbss - ok
10:46:08.0686 7040 RDPCDD (603900cc05f6be65ccbf373800af3716) C:\Windows\system32\DRIVERS\RDPCDD.sys
10:46:08.0764 7040 RDPCDD - ok
10:46:08.0858 7040 rdpdr (c045d1fb111c28df0d1be8d4bda22c06) C:\Windows\system32\drivers\rdpdr.sys
10:46:08.0982 7040 rdpdr - ok
10:46:09.0046 7040 RDPENCDD (cab9421daf3d97b33d0d055858e2c3ab) C:\Windows\system32\drivers\rdpencdd.sys
10:46:09.0155 7040 RDPENCDD - ok
10:46:09.0233 7040 RDPWD (ae4bd9e1c33d351d8e607fc81f15160c) C:\Windows\system32\drivers\RDPWD.sys
10:46:09.0295 7040 RDPWD - ok
10:46:09.0451 7040 Recovery Service for Windows (bc0a4d47472b042537f4e57b950415fa) C:\Program Files (x86)\SMINST\BLService.exe
10:46:09.0483 7040 Recovery Service for Windows - ok
10:46:09.0545 7040 RemoteAccess (c612b9557da73f70d41f8a6fbc8e5344) C:\Windows\System32\mprdim.dll
10:46:09.0670 7040 RemoteAccess - ok
10:46:09.0732 7040 RemoteRegistry (44b9d8ec2f3ef3a0efb00857af70d861) C:\Windows\system32\regsvc.dll
10:46:09.0795 7040 RemoteRegistry - ok
10:46:09.0873 7040 RFCOMM (72c35598ba591abddc37fce7d26fe1c4) C:\Windows\system32\DRIVERS\rfcomm.sys
10:46:09.0951 7040 RFCOMM - ok
10:46:10.0044 7040 RichVideo (805ae1f90c64758d19aaa001cf8cba12) C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
10:46:10.0060 7040 RichVideo ( UnsignedFile.Multi.Generic ) - warning
10:46:10.0060 7040 RichVideo - detected UnsignedFile.Multi.Generic (1)
10:46:10.0060 7040 RimUsb - ok
10:46:10.0138 7040 RimVSerPort (c903d49655b4aae46673f0aaa6be0f58) C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys
10:46:10.0185 7040 RimVSerPort - ok
10:46:10.0216 7040 ROOTMODEM (6a0cf73b019cbc9255e23c9192ec3702) C:\Windows\system32\Drivers\RootMdm.sys
10:46:10.0278 7040 ROOTMODEM - ok
10:46:10.0309 7040 RpcLocator (f46c457840d4b7a4daafee739ce04102) C:\Windows\system32\locator.exe
10:46:10.0387 7040 RpcLocator - ok
10:46:10.0528 7040 RpcSs (cf8b9a3a5e7dc57724a89d0c3e8cf9ef) C:\Windows\System32\rpcss.dll
10:46:10.0606 7040 RpcSs - ok
10:46:10.0653 7040 rspndr (22a9cb08b1a6707c1550c6bf099aae73) C:\Windows\system32\DRIVERS\rspndr.sys
10:46:10.0762 7040 rspndr - ok
10:46:10.0980 7040 RTL8169 (b263b3aebcde2210d1cc25756601b8ea) C:\Windows\system32\DRIVERS\Rtlh64.sys
10:46:11.0027 7040 RTL8169 - ok
10:46:11.0105 7040 SamSs (260bf9c43ee12c6898a9f5aab0fb0e5d) C:\Windows\system32\lsass.exe
10:46:11.0152 7040 SamSs - ok
10:46:11.0261 7040 sbp2port (cd9c693589c60ad59bbbcfb0e524e01b) C:\Windows\system32\drivers\sbp2port.sys
10:46:11.0277 7040 sbp2port - ok
10:46:11.0355 7040 SCardSvr (fd1cdcf108d5ef3366f00d18b70fb89b) C:\Windows\System32\SCardSvr.dll
10:46:11.0426 7040 SCardSvr - ok
10:46:11.0666 7040 Schedule (0f838c811ad295d2a4489b9993096c63) C:\Windows\system32\schedsvc.dll
10:46:11.0789 7040 Schedule - ok
10:46:11.0875 7040 SCPolicySvc (5a268127633c7ee2a7fb87f39d748d56) C:\Windows\System32\certprop.dll
10:46:11.0942 7040 SCPolicySvc - ok
10:46:12.0013 7040 sdbus (b42ee50f7d24f837f925332eb349eca5) C:\Windows\system32\DRIVERS\sdbus.sys
10:46:12.0110 7040 sdbus - ok
10:46:12.0192 7040 SDRSVC (4ff71b076a7760fe75ea5ae2d0ee0018) C:\Windows\System32\SDRSVC.dll
10:46:12.0364 7040 SDRSVC - ok
10:46:12.0446 7040 SecDrv (3ea8a16169c26afbeb544e0e48421186) C:\Windows\system32\drivers\SECDRV.SYS
10:46:12.0700 7040 SecDrv - ok
10:46:12.0843 7040 seclogon (5acdcbc67fcf894a1815b9f96d704490) C:\Windows\system32\seclogon.dll
10:46:12.0920 7040 seclogon - ok
10:46:12.0992 7040 SENS (90973a64b96cd647ff81c79443618eed) C:\Windows\system32\sens.dll
10:46:13.0124 7040 SENS - ok
10:46:13.0171 7040 Serenum (f71bfe7ac6c52273b7c82cbf1bb2a222) C:\Windows\system32\drivers\serenum.sys
10:46:13.0360 7040 Serenum - ok
10:46:13.0398 7040 Serial (e62fac91ee288db29a9696a9d279929c) C:\Windows\system32\drivers\serial.sys
10:46:13.0627 7040 Serial - ok
10:46:13.0662 7040 sermouse (a842f04833684bceea7336211be478df) C:\Windows\system32\drivers\sermouse.sys
10:46:13.0760 7040 sermouse - ok
10:46:13.0884 7040 SessionEnv (a8e4a4407a09f35dccc3771af590b0c4) C:\Windows\system32\sessenv.dll
10:46:14.0052 7040 SessionEnv - ok
10:46:14.0086 7040 sffdisk (14d4b4465193a87c127933978e8c4106) C:\Windows\system32\drivers\sffdisk.sys
10:46:14.0239 7040 sffdisk - ok
10:46:14.0286 7040 sffp_mmc (7073aee3f82f3d598e3825962aa98ab2) C:\Windows\system32\drivers\sffp_mmc.sys
10:46:14.0393 7040 sffp_mmc - ok
10:46:14.0429 7040 sffp_sd (35e59ebe4a01a0532ed67975161c7b82) C:\Windows\system32\drivers\sffp_sd.sys
10:46:14.0551 7040 sffp_sd - ok
10:46:14.0597 7040 sfloppy (6b7838c94135768bd455cbdc23e39e5f) C:\Windows\system32\drivers\sfloppy.sys
10:46:14.0935 7040 sfloppy - ok
10:46:15.0225 7040 SharedAccess (4c5aee179da7e1ee9a9ccb9da289af34) C:\Windows\System32\ipnathlp.dll
10:46:15.0540 7040 SharedAccess - ok
10:46:15.0803 7040 ShellHWDetection (21d8f71e022f52bb2e94bd3947bfe7ab) C:\Windows\System32\shsvcs.dll
10:46:15.0848 7040 ShellHWDetection ( UnsignedFile.Multi.Generic ) - warning
10:46:15.0848 7040 ShellHWDetection - detected UnsignedFile.Multi.Generic (1)
10:46:15.0912 7040 SiSRaid2 (7a5de502aeb719d4594c6471060a78b3) C:\Windows\system32\drivers\sisraid2.sys
10:46:15.0945 7040 SiSRaid2 - ok
10:46:16.0234 7040 SiSRaid4 (3a2f769fab9582bc720e11ea1dfb184d) C:\Windows\system32\drivers\sisraid4.sys
10:46:16.0260 7040 SiSRaid4 - ok
10:46:16.0637 7040 slsvc (a9a27a8e257b45a604fdad4f26fe7241) C:\Windows\system32\SLsvc.exe
10:46:16.0919 7040 slsvc - ok
10:46:17.0083 7040 SLUINotify (fd74b4b7c2088e390a30c85a896fc3af) C:\Windows\system32\SLUINotify.dll
10:46:17.0166 7040 SLUINotify - ok
10:46:17.0264 7040 Smb (290b6f6a0ec4fcdfc90f5cb6d7020473) C:\Windows\system32\DRIVERS\smb.sys
10:46:17.0320 7040 Smb - ok
10:46:17.0398 7040 SNMPTRAP (f8f47f38909823b1af28d60b96340cff) C:\Windows\System32\snmptrap.exe
10:46:17.0428 7040 SNMPTRAP - ok
10:46:17.0465 7040 spldr (386c3c63f00a7040c7ec5e384217e89d) C:\Windows\system32\drivers\spldr.sys
10:46:17.0502 7040 spldr - ok
10:46:17.0589 7040 Spooler (f66ff751e7efc816d266977939ef5dc3) C:\Windows\System32\spoolsv.exe
10:46:17.0657 7040 Spooler - ok
10:46:17.0678 7040 SRTSP - ok
10:46:17.0697 7040 SRTSPX - ok
10:46:17.0826 7040 srv (880a57fccb571ebd063d4dd50e93e46d) C:\Windows\system32\DRIVERS\srv.sys
10:46:17.0919 7040 srv - ok
10:46:18.0149 7040 srv2 (a1ad14a6d7a37891fffeca35ebbb0730) C:\Windows\system32\DRIVERS\srv2.sys
10:46:18.0216 7040 srv2 - ok
10:46:18.0297 7040 srvnet (4bed62f4fa4d8300973f1151f4c4d8a7) C:\Windows\system32\DRIVERS\srvnet.sys
10:46:18.0372 7040 srvnet - ok
10:46:18.0435 7040 SSDPSRV (192c74646ec5725aef3f80d19ff75f6a) C:\Windows\System32\ssdpsrv.dll
10:46:18.0530 7040 SSDPSRV - ok
10:46:18.0614 7040 SstpSvc (2ee3fa0308e6185ba64a9a7f2e74332b) C:\Windows\system32\sstpsvc.dll
10:46:18.0676 7040 SstpSvc - ok
10:46:18.0848 7040 STacSV (72eb6157e892a674e47e08732bb5cce3) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_6ef279c8\STacSV64.exe
10:46:18.0901 7040 STacSV - ok
10:46:19.0046 7040 STHDA (0c7bda7e9a329a071c080eb5210fe019) C:\Windows\system32\DRIVERS\stwrt64.sys
10:46:19.0087 7040 STHDA - ok
10:46:19.0189 7040 stisvc (15825c1fbfb8779992cb65087f316af5) C:\Windows\System32\wiaservc.dll
10:46:19.0266 7040 stisvc - ok
10:46:19.0296 7040 swenum (8a851ca908b8b974f89c50d2e18d4f0c) C:\Windows\system32\DRIVERS\swenum.sys
10:46:19.0326 7040 swenum - ok
10:46:19.0410 7040 swprv (6de37f4de19d4efd9c48c43addbc949a) C:\Windows\System32\swprv.dll
10:46:19.0511 7040 swprv - ok
10:46:19.0545 7040 Symc8xx (2f26a2c6fc96b29beff5d8ed74e6625b) C:\Windows\system32\drivers\symc8xx.sys
10:46:19.0570 7040 Symc8xx - ok
10:46:19.0634 7040 Sym_hi (a909667976d3bccd1df813fed517d837) C:\Windows\system32\drivers\sym_hi.sys
10:46:19.0659 7040 Sym_hi - ok
10:46:19.0682 7040 Sym_u3 (36887b56ec2d98b9c362f6ae4de5b7b0) C:\Windows\system32\drivers\sym_u3.sys
10:46:19.0714 7040 Sym_u3 - ok
10:46:19.0854 7040 SysMain (92d7a8b0f87b036f17d25885937897a6) C:\Windows\system32\sysmain.dll
10:46:20.0003 7040 SysMain - ok
10:46:20.0055 7040 TabletInputService (005ce42567f9113a3bccb3b20073b029) C:\Windows\System32\TabSvc.dll
10:46:20.0100 7040 TabletInputService - ok
10:46:20.0170 7040 TapiSrv (cc2562b4d55e0b6a4758c65407f63b79) C:\Windows\System32\tapisrv.dll
10:46:20.0249 7040 TapiSrv - ok
10:46:20.0284 7040 TBS (cdbe8d7c1e201b911cdc346d06617fb5) C:\Windows\System32\tbssvc.dll
10:46:20.0363 7040 TBS - ok
10:46:20.0631 7040 Tcpip (ac8d5728e6ad6a7c4819d9a67008337a) C:\Windows\system32\drivers\tcpip.sys
10:46:20.0772 7040 Tcpip - ok
10:46:21.0099 7040 Tcpip6 (ac8d5728e6ad6a7c4819d9a67008337a) C:\Windows\system32\DRIVERS\tcpip.sys
10:46:21.0189 7040 Tcpip6 - ok
10:46:21.0479 7040 tcpipreg (fd8fde859e38e40a20085ebb0c22b416) C:\Windows\system32\drivers\tcpipreg.sys
10:46:21.0609 7040 tcpipreg - ok
10:46:21.0663 7040 TDPIPE (1d8bf4aaa5fb7a2761475781dc1195bc) C:\Windows\system32\drivers\tdpipe.sys
10:46:21.0803 7040 TDPIPE - ok
10:46:21.0843 7040 TDTCP (7f7e00cdf609df657f4cda02dd1c9bb1) C:\Windows\system32\drivers\tdtcp.sys
10:46:21.0932 7040 TDTCP - ok
10:46:21.0979 7040 tdx (458919c8c42e398dc4802178d5ffee27) C:\Windows\system32\DRIVERS\tdx.sys
10:46:22.0061 7040 tdx - ok
10:46:22.0100 7040 TermDD (8c19678d22649ec002ef2282eae92f98) C:\Windows\system32\DRIVERS\termdd.sys
10:46:22.0130 7040 TermDD - ok
10:46:22.0284 7040 TermService (5cdd30bc217082dac71a9878d9bfd566) C:\Windows\System32\termsrv.dll
10:46:22.0454 7040 TermService - ok
10:46:22.0581 7040 Themes (21d8f71e022f52bb2e94bd3947bfe7ab) C:\Windows\system32\shsvcs.dll
10:46:22.0628 7040 Themes ( UnsignedFile.Multi.Generic ) - warning
10:46:22.0628 7040 Themes - detected UnsignedFile.Multi.Generic (1)
10:46:22.0755 7040 THREADORDER (3cbe4995e80e13ccfbc42e5dcf3ac81a) C:\Windows\system32\mmcss.dll
10:46:22.0870 7040 THREADORDER - ok
10:46:23.0011 7040 TrkWks (f4689f05af472a651a7b1b7b02d200e7) C:\Windows\System32\trkwks.dll
10:46:23.0158 7040 TrkWks - ok
10:46:23.0281 7040 TrustedInstaller (66328b08ef5a9305d8ede36b93930369) C:\Windows\servicing\TrustedInstaller.exe
10:46:23.0353 7040 TrustedInstaller - ok
10:46:23.0395 7040 tssecsrv (9e5409cd17c8bef193aad498f3bc2cb8) C:\Windows\system32\DRIVERS\tssecsrv.sys
10:46:23.0518 7040 tssecsrv - ok
10:46:23.0600 7040 tunmp (89ec74a9e602d16a75a4170511029b3c) C:\Windows\system32\DRIVERS\tunmp.sys
10:46:23.0652 7040 tunmp - ok
10:46:23.0738 7040 tunnel (30a9b3f45ad081bffc3bcaa9c812b609) C:\Windows\system32\DRIVERS\tunnel.sys
10:46:23.0811 7040 tunnel - ok
10:46:24.0022 7040 TVCapSvc (4bc24ad1af866eb21c09d837a8a017e7) C:\Program Files (x86)\Hewlett-Packard\Media\TV\Kernel\TV\TVCapSvc.exe
10:46:24.0079 7040 TVCapSvc - ok
10:46:24.0151 7040 TVSched (56196a4fd34a9985ab93531dcdc07dcb) C:\Program Files (x86)\Hewlett-Packard\Media\TV\Kernel\TV\TVSched.exe
10:46:24.0181 7040 TVSched - ok
10:46:24.0239 7040 uagp35 (fec266ef401966311744bd0f359f7f56) C:\Windows\system32\drivers\uagp35.sys
10:46:24.0271 7040 uagp35 - ok
10:46:24.0349 7040 udfs (faf2640a2a76ed03d449e443194c4c34) C:\Windows\system32\DRIVERS\udfs.sys
10:46:24.0433 7040 udfs - ok
10:46:24.0521 7040 UI0Detect (060507c4113391394478f6953a79eedc) C:\Windows\system32\UI0Detect.exe
10:46:24.0608 7040 UI0Detect - ok
10:46:24.0637 7040 uliagpkx (4ec9447ac3ab462647f60e547208ca00) C:\Windows\system32\drivers\uliagpkx.sys
10:46:24.0664 7040 uliagpkx - ok
10:46:24.0707 7040 uliahci (697f0446134cdc8f99e69306184fbbb4) C:\Windows\system32\drivers\uliahci.sys
10:46:24.0764 7040 uliahci - ok
10:46:24.0824 7040 UlSata (31707f09846056651ea2c37858f5ddb0) C:\Windows\system32\drivers\ulsata.sys
10:46:24.0916 7040 UlSata - ok
10:46:25.0020 7040 ulsata2 (85e5e43ed5b48c8376281bab519271b7) C:\Windows\system32\drivers\ulsata2.sys
10:46:25.0053 7040 ulsata2 - ok
10:46:25.0093 7040 umbus (46e9a994c4fed537dd951f60b86ad3f4) C:\Windows\system32\DRIVERS\umbus.sys
10:46:25.0284 7040 umbus - ok
10:46:25.0520 7040 UmxEngine (af950f62e5fc72ffdb7363f72600b21c) C:\Program Files\CA\SharedComponents\TMEngine\UmxEngine.exe
10:46:25.0616 7040 UmxEngine - ok
10:46:25.0759 7040 upnphost (7093799ff80e9deca0680d2e3535be60) C:\Windows\System32\upnphost.dll
10:46:25.0902 7040 upnphost - ok
10:46:25.0993 7040 USBAAPL64 (fb251567f41bc61988b26731dec19e4b) C:\Windows\system32\Drivers\usbaapl64.sys
10:46:26.0033 7040 USBAAPL64 - ok
10:46:26.0122 7040 usbaudio (c6ba890de6e41857fbe84175519cae7d) C:\Windows\system32\drivers\usbaudio.sys
10:46:26.0235 7040 usbaudio - ok
10:46:26.0391 7040 usbbus - ok
10:46:26.0689 7040 usbccgp (07e3498fc60834219d2356293da0fecc) C:\Windows\system32\DRIVERS\usbccgp.sys
10:46:26.0759 7040 usbccgp - ok
10:46:26.0839 7040 usbcir (9247f7e0b65852c1f6631480984d6ed2) C:\Windows\system32\drivers\usbcir.sys
10:46:26.0960 7040 usbcir - ok
10:46:26.0995 7040 UsbDiag - ok
10:46:27.0052 7040 usbehci (827e44de934a736ea31e91d353eb126f) C:\Windows\system32\DRIVERS\usbehci.sys
10:46:27.0127 7040 usbehci - ok
10:46:27.0191 7040 usbhub (bb35cd80a2ececfadc73569b3d70c7d1) C:\Windows\system32\DRIVERS\usbhub.sys
10:46:27.0312 7040 usbhub - ok
10:46:27.0363 7040 USBModem - ok
10:46:27.0400 7040 usbohci (eba14ef0c07cec233f1529c698d0d154) C:\Windows\system32\drivers\usbohci.sys
10:46:27.0549 7040 usbohci - ok
10:46:27.0638 7040 usbprint (28b693b6d31e7b9332c1bdcefef228c1) C:\Windows\system32\DRIVERS\usbprint.sys
10:46:27.0725 7040 usbprint - ok
10:46:27.0769 7040 usbscan (ea0bf666868964fbe8cb10e50c97b9f1) C:\Windows\system32\DRIVERS\usbscan.sys
10:46:27.0853 7040 usbscan - ok
10:46:27.0909 7040 USBSTOR (b854c1558fca0c269a38663e8b59b581) C:\Windows\system32\DRIVERS\USBSTOR.SYS
10:46:27.0967 7040 USBSTOR - ok
10:46:27.0984 7040 usbuhci (b2872cbf9f47316abd0e0c74a1aba507) C:\Windows\system32\DRIVERS\usbuhci.sys
10:46:28.0044 7040 usbuhci - ok
10:46:28.0130 7040 usbvideo (fc33099877790d51b0927b7039059855) C:\Windows\system32\Drivers\usbvideo.sys
10:46:28.0229 7040 usbvideo - ok
10:46:28.0271 7040 UxSms (d76e231e4850bb3f88a3d9a78df191e3) C:\Windows\System32\uxsms.dll
10:46:28.0345 7040 UxSms - ok
10:46:28.0429 7040 vds (294945381dfa7ce58cecf0a9896af327) C:\Windows\System32\vds.exe
10:46:28.0491 7040 vds - ok
10:46:28.0545 7040 vga (916b94bcf1e09873fff2d5fb11767bbc) C:\Windows\system32\DRIVERS\vgapnp.sys
10:46:28.0623 7040 vga - ok
10:46:28.0646 7040 VgaSave (b83ab16b51feda65dd81b8c59d114d63) C:\Windows\System32\drivers\vga.sys
10:46:28.0736 7040 VgaSave - ok
10:46:28.0760 7040 viaide (4f964e6828156f0ef3fa8d3a9a7895de) C:\Windows\system32\drivers\viaide.sys
10:46:28.0789 7040 viaide - ok
10:46:28.0926 7040 Viewpoint Manager Service (5f974fde801c73952770736becde11e7) C:\Program Files (x86)\Viewpoint\Common\ViewpointService.exe
10:46:28.0936 7040 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - warning
10:46:28.0937 7040 Viewpoint Manager Service - detected UnsignedFile.Multi.Generic (1)
10:46:28.0982 7040 volmgr (2b7e885ed951519a12c450d24535dfca) C:\Windows\system32\drivers\volmgr.sys
10:46:29.0013 7040 volmgr - ok
10:46:29.0108 7040 volmgrx (cec5ac15277d75d9e5dec2e1c6eaf877) C:\Windows\system32\drivers\volmgrx.sys
10:46:29.0152 7040 volmgrx - ok
10:46:29.0220 7040 volsnap (5280aada24ab36b01a84a6424c475c8d) C:\Windows\system32\drivers\volsnap.sys
10:46:29.0254 7040 volsnap - ok
10:46:29.0308 7040 vsmraid (a68f455ed2673835209318dd61bfbb0e) C:\Windows\system32\drivers\vsmraid.sys
10:46:29.0354 7040 vsmraid - ok
10:46:29.0549 7040 VSS (b75232dad33bfd95bf6f0a3e6bff51e1) C:\Windows\system32\vssvc.exe
10:46:29.0700 7040 VSS - ok
10:46:29.0896 7040 W32Time (f14a7de2ea41883e250892e1e5230a9a) C:\Windows\system32\w32time.dll
10:46:29.0966 7040 W32Time - ok
10:46:30.0022 7040 WacomPen (fef8fe5923fead2cee4dfabfce3393a7) C:\Windows\system32\drivers\wacompen.sys
10:46:30.0131 7040 WacomPen - ok
10:46:30.0177 7040 Wanarp (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
10:46:30.0265 7040 Wanarp - ok
10:46:30.0311 7040 Wanarpv6 (b8e7049622300d20ba6d8be0c47c0cfd) C:\Windows\system32\DRIVERS\wanarp.sys
10:46:30.0372 7040 Wanarpv6 - ok
10:46:30.0487 7040 wcncsvc (b4e4c37d0aa6100090a53213ee2bf1c1) C:\Windows\System32\wcncsvc.dll
10:46:30.0538 7040 wcncsvc - ok
10:46:30.0595 7040 WcsPlugInService (ea4b369560e986f19d93f45a881484ac) C:\Windows\System32\WcsPlugInService.dll
10:46:30.0661 7040 WcsPlugInService - ok
10:46:30.0691 7040 Wd (0c17a0816f65b89e362e682ad5e7266e) C:\Windows\system32\drivers\wd.sys
10:46:30.0718 7040 Wd - ok
10:46:30.0923 7040 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\Windows\system32\drivers\Wdf01000.sys
10:46:31.0012 7040 Wdf01000 - ok
10:46:31.0050 7040 WdiServiceHost (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
10:46:31.0157 7040 WdiServiceHost - ok
10:46:31.0166 7040 WdiSystemHost (c5efda73ebfca8b02a094898de0a9276) C:\Windows\system32\wdi.dll
10:46:31.0245 7040 WdiSystemHost - ok
10:46:31.0302 7040 WebClient (3e6d05381cf35f75ebb055544a8ed9ac) C:\Windows\System32\webclnt.dll
10:46:31.0440 7040 WebClient - ok
10:46:31.0531 7040 Wecsvc (8d40bc587993f876658bf9fb0f7d3462) C:\Windows\system32\wecsvc.dll
10:46:31.0588 7040 Wecsvc - ok
10:46:31.0623 7040 wercplsupport (9c980351d7e96288ea0c23ae232bd065) C:\Windows\System32\wercplsupport.dll
10:46:31.0678 7040 wercplsupport - ok
10:46:31.0957 7040 WerSvc (66b9ecebc46683f47edc06333c075fef) C:\Windows\System32\WerSvc.dll
10:46:32.0025 7040 WerSvc - ok
10:46:32.0098 7040 WinDefend - ok
10:46:32.0124 7040 WinHttpAutoProxySvc - ok
10:46:32.0204 7040 Winmgmt (d2e7296ed1bd26d8db2799770c077a02) C:\Windows\system32\wbem\WMIsvc.dll
10:46:32.0278 7040 Winmgmt - ok
10:46:32.0608 7040 WinRM (6cbb0c68f13b9c2ec1b16f5fa5e7c869) C:\Windows\system32\WsmSvc.dll
10:46:32.0755 7040 WinRM - ok
10:46:32.0940 7040 WinSvchostManagerSrv (468570216ad689fd4af9db4b3d3027c9) C:\Windows\SysWOW64\cfgmig32.exe
10:46:32.0964 7040 WinSvchostManagerSrv - ok
10:46:33.0190 7040 Wlansvc (ec339c8115e91baed835957e9a677f16) C:\Windows\System32\wlansvc.dll
10:46:33.0296 7040 Wlansvc - ok
10:46:33.0445 7040 wlcrasvc (06c8fa1cf39de6a735b54d906ba791c6) C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
10:46:33.0528 7040 wlcrasvc - ok
10:46:33.0867 7040 wlidsvc (2bacd71123f42cea603f4e205e1ae337) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
10:46:34.0042 7040 wlidsvc - ok
10:46:34.0204 7040 WmiAcpi (e18aebaaa5a773fe11aa2c70f65320f5) C:\Windows\system32\DRIVERS\wmiacpi.sys
10:46:34.0253 7040 WmiAcpi - ok
10:46:34.0347 7040 wmiApSrv (21fa389e65a852698b6a1341f36ee02d) C:\Windows\system32\wbem\WmiApSrv.exe
10:46:34.0403 7040 wmiApSrv - ok
10:46:34.0489 7040 WMPNetworkSvc - ok
10:46:34.0537 7040 WPCSvc (cbc156c913f099e6680d1df9307db7a8) C:\Windows\System32\wpcsvc.dll
10:46:34.0608 7040 WPCSvc - ok
10:46:34.0671 7040 WPDBusEnum (490a18b4e4d53dc10879deaa8e8b70d9) C:\Windows\system32\wpdbusenum.dll
10:46:34.0728 7040 WPDBusEnum - ok
10:46:34.0824 7040 WpdUsb (5e2401b3fc1089c90e081291357371a9) C:\Windows\system32\DRIVERS\wpdusb.sys
10:46:34.0879 7040 WpdUsb - ok
10:46:35.0267 7040 WPFFontCache_v0400 (991e2c2cf3bc204c2bb2ee1476149e4e) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe
10:46:36.0649 7040 WPFFontCache_v0400 - ok
10:46:36.0703 7040 ws2ifsl (8a900348370e359b6bff6a550e4649e1) C:\Windows\system32\drivers\ws2ifsl.sys
10:46:36.0815 7040 ws2ifsl - ok
10:46:36.0878 7040 wscsvc (9ea3e6d0ef7a5c2b9181961052a4b01a) C:\Windows\system32\wscsvc.dll
10:46:36.0920 7040 wscsvc - ok
10:46:36.0932 7040 WSearch - ok
10:46:38.0057 7040 wuauserv (d9ef901dca379cfe914e9fa13b73b4c4) C:\Windows\system32\wuaueng.dll
10:46:38.0268 7040 wuauserv - ok
10:46:38.0477 7040 WUDFRd (501a65252617b495c0f1832f908d54d8) C:\Windows\system32\DRIVERS\WUDFRd.sys
10:46:38.0562 7040 WUDFRd - ok
10:46:38.0652 7040 wudfsvc (6cbd51ff913c851d56ed9dc7f2a27dde) C:\Windows\System32\WUDFSvc.dll
10:46:38.0802 7040 wudfsvc - ok
10:46:38.0864 7040 yukonx64 (07f7285220307aafb755d890295f0f9a) C:\Windows\system32\DRIVERS\yk60x64.sys
10:46:39.0046 7040 yukonx64 - ok
10:46:39.0099 7040 MBR (0x1B8) (5c86adec17b739c437e145e3b3fc2e6d) \Device\Harddisk0\DR0
10:46:39.0342 7040 \Device\Harddisk0\DR0 ( TDSS File System ) - warning
10:46:39.0342 7040 \Device\Harddisk0\DR0 - detected TDSS File System (1)
10:46:39.0348 7040 Boot (0x1200) (eb4b4c2dd969d6a2382182959a45c2df) \Device\Harddisk0\DR0\Partition0
10:46:39.0350 7040 \Device\Harddisk0\DR0\Partition0 - ok
10:46:39.0359 7040 Boot (0x1200) (05b4b744b406b86dad3a1afc8a19da22) \Device\Harddisk0\DR0\Partition1
10:46:39.0361 7040 \Device\Harddisk0\DR0\Partition1 - ok
10:46:39.0367 7040 ============================================================
10:46:39.0367 7040 Scan finished
10:46:39.0367 7040 ============================================================
10:46:39.0400 4124 Detected object count: 11
10:46:39.0400 4124 Actual detected object count: 11
10:47:20.0922 4124 Akamai ( HiddenFile.Multi.Generic ) - skipped by user
10:47:20.0922 4124 Akamai ( HiddenFile.Multi.Generic ) - User select action: Skip
10:47:20.0937 4124 androidusb ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0937 4124 androidusb ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:20.0937 4124 HP Health Check Service ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0937 4124 HP Health Check Service ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:20.0937 4124 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0937 4124 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:20.0937 4124 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0937 4124 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:20.0937 4124 Pcouffin64 ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0937 4124 Pcouffin64 ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:20.0937 4124 RichVideo ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0937 4124 RichVideo ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:20.0937 4124 ShellHWDetection ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0937 4124 ShellHWDetection ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:20.0937 4124 Themes ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0937 4124 Themes ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:20.0953 4124 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - skipped by user
10:47:20.0953 4124 Viewpoint Manager Service ( UnsignedFile.Multi.Generic ) - User select action: Skip
10:47:21.0031 4124 \Device\Harddisk0\DR0\TDLFS\cmd.dll - copied to quarantine
10:47:21.0046 4124 \Device\Harddisk0\DR0\TDLFS\cmd64.dll - copied to quarantine
10:47:21.0046 4124 \Device\Harddisk0\DR0\TDLFS\sub.dll - copied to quarantine
10:47:21.0062 4124 \Device\Harddisk0\DR0\TDLFS\subx.dll - copied to quarantine
10:47:21.0093 4124 \Device\Harddisk0\DR0\TDLFS\drv32 - copied to quarantine
10:47:21.0156 4124 \Device\Harddisk0\DR0\TDLFS\drv64 - copied to quarantine
10:47:21.0156 4124 \Device\Harddisk0\DR0\TDLFS\servers.dat - copied to quarantine
10:47:21.0156 4124 \Device\Harddisk0\DR0\TDLFS\config.ini - copied to quarantine
10:47:21.0171 4124 \Device\Harddisk0\DR0\TDLFS\ldr16 - copied to quarantine
10:47:21.0171 4124 \Device\Harddisk0\DR0\TDLFS\ldr32 - copied to quarantine
10:47:21.0171 4124 \Device\Harddisk0\DR0\TDLFS\ldr64 - copied to quarantine
10:47:21.0187 4124 \Device\Harddisk0\DR0\TDLFS\s - copied to quarantine
10:47:21.0187 4124 \Device\Harddisk0\DR0\TDLFS\ldrm - copied to quarantine
10:47:21.0187 4124 \Device\Harddisk0\DR0\TDLFS - deleted
10:47:21.0187 4124 \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Delete
  • 0

#23
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
The thing is that I dont get pop ups just when I quick scan I see the same 5 threats still so I dont think nothing has been fixed :(
What to do now?
  • 0

#24
dxfan1010101

dxfan1010101

    Member

  • Member
  • PipPipPip
  • 544 posts
Now that we killed the worst part of the infection combofix should run.
Step 1

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Please, never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

    -----------------------------------------------------------

  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.

    -----------------------------------------------------------

  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.

-----------------------------------------------------------

  • Double click on combofix.exe & follow the prompts.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt" for further review.


Notes:
1. Do not mouse-click Combofix's window while it is running. That may cause it to stall.
2. Do not "re-run" Combofix. If you have a problem, reply back for further instructions.

3. If after the reboot you get errors about programmes being marked for deletion then reboot, that will cure it.
  • 0

#25
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
I did what you said but again I recieved the same message as last time :(
  • 0

Advertisements


#26
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
saying Incompatible OS. Combofix only works for workstations with windows 2000 and XP
  • 0

#27
dxfan1010101

dxfan1010101

    Member

  • Member
  • PipPipPip
  • 544 posts
Hey big chris

Before i can post a fix
I need to know if you have the Recovery Console in your computer. To see this, follow these steps:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • See if the option Repair your computer exist:
    Posted Image

You do not need to go into the Recovery console. Select Boot normaly.

If it does post back.If the Repair option is not available, Do you have access to a 4gb flashdrive?
  • 0

#28
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
Yes I do have Repair Your Computer when I restarted and did what you told me too do :)
  • 0

#29
dxfan1010101

dxfan1010101

    Member

  • Member
  • PipPipPip
  • 544 posts
Read this through at least 2 times before you try it. It can be tricky

Download Farbar Recovery Scan Tool and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select English as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

On the System Recovery Options menu you will get the following options:Startup Repair
System Restore
Windows Complete PC Restore
Windows Memory Diagnostic Tool
Command Prompt
[*]Select Command Prompt[*]In the command window type in notepad and press Enter.[*]The notepad opens. Under File menu select Open.[*]Select "Computer" and find your flash drive letter and close the notepad.[*]In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
Note: Replace letter e with the drive letter of your flash drive.[*]The tool will start to run.[*]When the tool opens click Yes to disclaimer.[*]Press Scan button.[*]It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.[/list]
Step 2


Still in the Farbar Recovery Scan Tool.


  • Type the following in the edit box after "Search:" Services.exe
  • Click the Search button
  • It will make a log (Search.txt) please post this in your next post

  • 0

#30
bigchris

bigchris

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts
After I do this should i try tu run ComboFix again or just wait for further instructions ? I will do this when I get home tonight and as soon post the logs here
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP