Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Help with virus/malware please. [Closed]


  • This topic is locked This topic is locked

#1
Drebinius

Drebinius

    Member

  • Member
  • PipPip
  • 18 posts
Hello, this is my first time posting on this forum.
Since a few days ago my computer (win7 ultimate x64) has been plagued by a nasty piece of malware.
It causes the CPU to run at 100% when idle(normal mode), while it used to run at a stable 20%(it runs at 20% in safe mode too, this is why i'm convinced it's malware).
When i boot the computer in normal mode and open task manager>process>cpu usage, svchost.exe is using alot(50-80%) of my CPU. When i try to end svchost.exe, it either doesn't end, gets replaced by another svchost.exe or gets replaced by files called ''SearchFilterHost'' or ''WMPp-something''.
I have tried scanning in safe mode with numerous AV's, including AVG, Avast, Malwarebytes, Superantispyware and Windows Defender Offline(from a memory stick).
I have also tried scanning with online AV's, all to no avail.
I have also fiddled around with the startup services in MsConfig, after various posts that i came across while using Google advised me to do so.
Oh, and it also prevents me from browsing through my drives using ''My computer''.
I can't open my configurations window either.

Thanks in advance,

Drebinius.


Here is my OTL log, run in safe mode.


OTL logfile created on: 25-12-2012 16:15:41 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Frits\Downloads
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000413 | Country: Nederland | Language: NLD | Date Format: d-M-yyyy

4,00 Gb Total Physical Memory | 2,89 Gb Available Physical Memory | 72,14% Memory free
8,00 Gb Paging File | 6,92 Gb Available in Paging File | 86,51% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 931,51 Gb Total Space | 245,84 Gb Free Space | 26,39% Space Free | Partition Type: NTFS
Drive F: | 465,76 Gb Total Space | 125,74 Gb Free Space | 27,00% Space Free | Partition Type: NTFS
Drive G: | 1863,01 Gb Total Space | 400,42 Gb Free Space | 21,49% Space Free | Partition Type: NTFS
Drive H: | 465,76 Gb Total Space | 6,90 Gb Free Space | 1,48% Space Free | Partition Type: NTFS

Computer Name: FRITS-PC | User Name: Frits | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012-12-25 16:14:20 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Frits\Downloads\OTL (2).exe


========== Modules (No Company Name) ==========

MOD - [2012-12-05 02:15:15 | 012,456,040 | ---- | M] () -- C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\PepperFlash\pepflashplayer.dll
MOD - [2012-12-05 02:15:15 | 000,460,904 | ---- | M] () -- C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\ppGoogleNaClPluginChrome.dll
MOD - [2012-12-05 02:15:14 | 004,008,040 | ---- | M] () -- C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\pdf.dll
MOD - [2012-12-05 02:14:21 | 000,157,304 | ---- | M] () -- C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\avutil-51.dll
MOD - [2012-12-05 02:14:20 | 000,275,576 | ---- | M] () -- C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\avformat-54.dll
MOD - [2012-12-05 02:14:19 | 002,168,952 | ---- | M] () -- C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\avcodec-54.dll
MOD - [2010-11-21 15:54:34 | 000,094,208 | ---- | M] () -- C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll


========== Services (SafeList) ==========

SRV:64bit: - [2012-10-30 23:50:59 | 000,044,808 | ---- | M] (AVAST Software) [Auto | Stopped] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV:64bit: - [2012-09-12 20:21:48 | 000,368,896 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV:64bit: - [2012-09-12 20:21:48 | 000,022,072 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV:64bit: - [2012-09-07 20:39:08 | 000,140,672 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE -- (!SASCORE)
SRV:64bit: - [2010-09-22 18:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV:64bit: - [2009-07-14 02:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009-07-14 02:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012-12-12 14:36:18 | 000,250,808 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012-11-09 11:21:24 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012-10-27 23:11:39 | 000,529,744 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2012-10-10 21:23:42 | 001,258,856 | ---- | M] (NVIDIA Corporation) [Auto | Stopped] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2012-10-05 19:59:50 | 000,666,720 | ---- | M] (Wellbia.com Co., Ltd.) [On_Demand | Stopped] -- C:\Windows\SysWOW64\xsherlock.xem -- (xsherlock)
SRV - [2012-10-05 16:08:42 | 000,109,064 | ---- | M] (Wajam) [Auto | Stopped] -- C:\Program Files (x86)\Wajam\Updater\WajamUpdater.exe -- (WajamUpdater)
SRV - [2012-10-02 13:15:38 | 000,382,824 | ---- | M] (NVIDIA Corporation) [Auto | Stopped] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2012-10-02 12:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) [Auto | Stopped] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2012-08-31 12:49:32 | 000,131,912 | ---- | M] (Desura Pty Ltd) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Desura\desura_service.exe -- (Desura Install Service)
SRV - [2012-08-02 13:19:20 | 000,076,888 | ---- | M] () [Auto | Stopped] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2012-07-27 21:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011-04-01 11:14:30 | 000,183,560 | ---- | M] (Microsoft Corporation.) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE -- (BBSvc)
SRV - [2011-03-28 11:21:16 | 000,249,648 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE -- (SeaPort)
SRV - [2011-03-10 20:00:00 | 003,962,360 | ---- | M] (INCA Internet Co., Ltd.) [On_Demand | Stopped] -- C:\Windows\SysWOW64\GameMon.des -- (npggsvc)
SRV - [2011-01-22 15:58:30 | 000,055,688 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) [Auto | Stopped] -- C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Agent.exe -- (EASEUS Agent)
SRV - [2010-03-18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009-06-10 22:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2012-10-30 23:51:55 | 000,071,600 | ---- | M] (AVAST Software) [File_System | Auto | Stopped] -- C:\Windows\SysNative\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV:64bit: - [2012-08-30 21:03:48 | 000,128,456 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2012-06-27 09:37:56 | 000,177,640 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadmdm.sys -- (ssadmdm)
DRV:64bit: - [2012-06-27 09:37:56 | 000,172,104 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdmdm.sys -- (sscdmdm)
DRV:64bit: - [2012-06-27 09:37:56 | 000,157,672 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadbus.sys -- (ssadbus)
DRV:64bit: - [2012-06-27 09:37:56 | 000,146,920 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadserd.sys -- (ssadserd)
DRV:64bit: - [2012-06-27 09:37:56 | 000,136,264 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdbus.sys -- (sscdbus)
DRV:64bit: - [2012-06-27 09:37:56 | 000,036,328 | ---- | M] (Google Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadadb.sys -- (androidusb)
DRV:64bit: - [2012-06-27 09:37:56 | 000,019,016 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdmdfl.sys -- (sscdmdfl)
DRV:64bit: - [2012-06-27 09:37:56 | 000,016,872 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadmdfl.sys -- (ssadmdfl)
DRV:64bit: - [2012-03-08 17:40:52 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2012-03-01 07:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012-01-17 13:45:56 | 000,188,224 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2011-12-12 08:28:21 | 000,279,616 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV:64bit: - [2011-07-22 17:26:56 | 000,014,928 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Stopped] -- C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV)
DRV:64bit: - [2011-07-12 22:55:18 | 000,012,368 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Stopped] -- C:\Program Files\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL)
DRV:64bit: - [2011-04-24 00:34:46 | 000,314,016 | ---- | M] () [Kernel | Auto | Stopped] -- C:\Windows\SysNative\drivers\atksgt.sys -- (atksgt)
DRV:64bit: - [2011-04-24 00:34:46 | 000,043,680 | ---- | M] () [Kernel | Auto | Stopped] -- C:\Windows\SysNative\drivers\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2011-03-11 07:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011-03-11 07:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011-01-22 15:58:24 | 000,026,504 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\eufs.sys -- (EUFS)
DRV:64bit: - [2011-01-22 15:58:22 | 000,017,800 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\eudskacs.sys -- (EUDSKACS)
DRV:64bit: - [2011-01-22 15:58:20 | 000,036,232 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\eubakup.sys -- (EUBAKUP)
DRV:64bit: - [2011-01-22 15:58:18 | 000,193,416 | ---- | M] (CHENGDU YIWO Tech Development Co., Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\EuDisk.sys -- (EuDisk)
DRV:64bit: - [2010-11-20 14:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010-11-20 12:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010-11-20 12:03:42 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2010-08-12 11:07:50 | 000,350,952 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvmf6264.sys -- (NVNET)
DRV:64bit: - [2009-12-01 11:31:10 | 001,155,072 | ---- | M] (C-Media Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\cmudax3.sys -- (cmuda3)
DRV:64bit: - [2009-07-14 02:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009-07-14 02:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009-07-14 02:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009-06-10 21:35:35 | 000,408,960 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvm62x64.sys -- (NVENETFD)
DRV:64bit: - [2009-06-10 21:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009-06-10 21:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009-06-10 21:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009-06-10 21:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2005-03-29 01:30:38 | 000,008,192 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ASACPI.sys -- (MTsensor)
DRV - [2009-07-14 02:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2005-01-02 13:43:08 | 000,004,682 | ---- | M] (INCA Internet Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\npptNT2.sys -- (NPPTNT2)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://nl.woofi.info
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://nl.woofi.info
IE - HKLM\..\SearchScopes,DefaultScope = {90E68AF1-79E6-4931-A0EF-76FC2DE9A758}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{742F26DF-7668-4054-B0A5-3B486B10CF9D}: "URL" = http://nl.woofi.info
IE - HKLM\..\SearchScopes\{90E68AF1-79E6-4931-A0EF-76FC2DE9A758}: "URL" = http://nl.woofi.info
IE - HKLM\..\SearchScopes\{FC292A3B-EB1E-4006-8994-C292F177285E}: "URL" = http://nl.woofi.info

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://nl.msn.com/?ocid=OIE9HP
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://nl.msn.com/?OCID=FIRPLC
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://nl.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = nl
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = E0 6C 35 EA E5 D5 CB 01 [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
IE - HKCU\..\URLSearchHook: {87775fdb-6972-41f9-ae51-8326e38cb206} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {187DF8EC-2B23-497A-9E64-5AEEF3BCA8C4}
IE - HKCU\..\SearchScopes\{187DF8EC-2B23-497A-9E64-5AEEF3BCA8C4}: "URL" = http://www.google.nl...archTerms}&rlz=
IE - HKCU\..\SearchScopes\{742F26DF-7668-4054-B0A5-3B486B10CF9D}: "URL" = http://nl.woofi.info
IE - HKCU\..\SearchScopes\{90E68AF1-79E6-4931-A0EF-76FC2DE9A758}: "URL" = http://nl.woofi.info
IE - HKCU\..\SearchScopes\{BC7B47B2-C72D-4442-B152-ADFDA0C3CF08}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKCU\..\SearchScopes\{DCA68088-0D6E-4CFB-BF68-1A989BAFEF7B}: "URL" = http://search.condui...&ctid=CT2865317
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Bing"
FF - prefs.js..browser.search.defaulturl: "http://www.bing.com/...TDF&PC=WLEM&q="
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "http://nl.msn.com/?OCID=FIRPLC"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}:6.0.26
FF - prefs.js..extensions.enabledItems: {82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}:5.11.0.9874
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}:6.0.31
FF - prefs.js..keyword.URL: "http://www.bing.com/...TDF&PC=WLEM&q="
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_5_502_135.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_135.dll ()
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.9.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@pack.google.com/Google Updater;version=14: C:\Program Files (x86)\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.2: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Frits\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Users\Frits\AppData\Roaming\Mozilla\Firefox\Profiles\wvwmpkbn.default\extensions\[email protected] [2012-07-04 09:47:53 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-12-20 22:16:30 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.13\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2011-03-25 15:21:11 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.13\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012-08-15 05:50:24 | 000,000,000 | ---D | M]

[2011-03-25 15:21:17 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Frits\AppData\Roaming\mozilla\Extensions
[2012-12-21 14:31:02 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Frits\AppData\Roaming\mozilla\Firefox\Profiles\wvwmpkbn.default\extensions
[2012-05-19 13:45:58 | 000,000,000 | ---D | M] (uTorrentBar_NL Community Toolbar) -- C:\Users\Frits\AppData\Roaming\mozilla\Firefox\Profiles\wvwmpkbn.default\extensions\{87775fdb-6972-41f9-ae51-8326e38cb206}
[2012-07-04 09:47:53 | 000,000,000 | ---D | M] (Bcool) -- C:\Users\Frits\AppData\Roaming\mozilla\Firefox\Profiles\wvwmpkbn.default\extensions\[email protected]
[2012-05-19 13:45:45 | 000,000,000 | ---D | M] ("Vid-Saver") -- C:\Users\Frits\AppData\Roaming\mozilla\Firefox\Profiles\wvwmpkbn.default\extensions\[email protected]
[2012-10-13 18:27:00 | 000,037,914 | ---- | M] () (No name found) -- C:\Users\Frits\AppData\Roaming\mozilla\firefox\profiles\wvwmpkbn.default\extensions\{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}.xpi
[2012-02-03 15:55:58 | 000,000,570 | ---- | M] () -- C:\Users\Frits\AppData\Roaming\mozilla\firefox\profiles\wvwmpkbn.default\searchplugins\bing.xml
[2012-08-31 12:54:19 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2012-11-02 19:32:03 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2011-02-26 19:33:19 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
[2012-08-31 12:54:19 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}
[2011-06-12 13:41:42 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
[2012-06-27 14:51:40 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}
File not found (No name found) -- C:\PROGRAM FILES (X86)\MOZILLA FIREFOX\EXTENSIONS\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}
[2010-12-03 19:53:57 | 000,001,892 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bolcom-nl.xml
[2010-12-03 19:53:57 | 000,004,558 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\marktplaats-nl.xml
[2010-12-03 19:53:57 | 000,001,111 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\vandale-nl.xml
[2010-12-03 19:53:57 | 000,001,049 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-nl.xml
[2010-12-03 19:53:57 | 000,001,106 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-nl.xml

========== Chrome ==========

CHR - homepage: http://www.google.com/
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}&sugkey={google:suggestAPIKeyParameter}
CHR - homepage: http://www.google.com/
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Frits\AppData\Local\Google\Chrome\Application\23.0.1271.97\gcswf32.dll
CHR - plugin: Shockwave Flash (Disabled) = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.310.5 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll
CHR - plugin: Java™ Platform SE 6 U31 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll
CHR - plugin: Foxit Reader Plugin for Mozilla (Enabled) = C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Updater (Enabled) = C:\Program Files (x86)\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll
CHR - plugin: Picasa (Enabled) = C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: NVIDIA 3D Vision (Enabled) = C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
CHR - plugin: NVIDIA 3D VISION (Enabled) = C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
CHR - plugin: Pando Web Plugin (Enabled) = C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll
CHR - plugin: VLC Web Plugin (Enabled) = C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Unity Player (Enabled) = C:\Users\Frits\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll
CHR - Extension: BIODIGITAL HUMAN = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\agoenciogemlojlhccbcpcfflicgnaak\0.9.5_0\
CHR - Extension: Doe het Licht Uit = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbmjmiodbnnpllbbbfblcplfjjepjdn\2.1.0.22_0\
CHR - Extension: James White = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkeidgmehkdjmpjodpjkepolokanalkm\3_0\
CHR - Extension: YouTube = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_1\
CHR - Extension: uTorrentBar_NL = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjofdnhdkbflacojpfpkchgafjahijbb\2.3.18.20_0\
CHR - Extension: Google Zoeken = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_1\
CHR - Extension: AdBlock = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.5.54_0\
CHR - Extension: avast! WebRep = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda\7.0.1474_0\
CHR - Extension: Bcool = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\nnopddklkigddolnoagnikhjbbpocfao\1.0_0\
CHR - Extension: Vid-Saver = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgmfkblbflahhponhjmkcnpjinenhlnc\1.20.61_0\crossrider
CHR - Extension: Vid-Saver = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgmfkblbflahhponhjmkcnpjinenhlnc\1.20.61_0\
CHR - Extension: Gmail = C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

O1 HOSTS File: ([2011-03-05 18:25:39 | 000,000,864 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 validation.sls.microsoft.com
O2:64bit: - BHO: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Wajam) - {A7A6995D-6EE1-4FD1-A258-49395D5BF99C} - C:\Program Files (x86)\Wajam\IE\priam_bho.dll (Wajam)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (avast! WebRep) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [MSC] C:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKCU..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE (SUPERAntiSpyware.com)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O8:64bit: - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200 File not found
O8:64bit: - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html File not found
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_7461B1589E8B4FB7.dll/cmsidewiki.html File not found
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: clonewarsadventures.com ([]* in Vertrouwde websites)
O15 - HKCU\..Trusted Domains: freerealms.com ([]* in Vertrouwde websites)
O15 - HKCU\..Trusted Domains: soe.com ([]* in Vertrouwde websites)
O15 - HKCU\..Trusted Domains: sony.com ([]* in Vertrouwde websites)
O16 - DPF: {1E54D648-B804-468d-BC78-4AFFED8E262F} http://www.nvidia.co...sreqlab_nvd.cab (System Requirements Lab Class)
O16 - DPF: {74DBCB52-F298-4110-951D-AD2FF67BC8AB} http://www.nvidia.co...iaSmartScan.cab (NVIDIA Smart Scan)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset...lineScanner.cab (OnlineScanner Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 10.9.2)
O16 - DPF: {CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_25)
O16 - DPF: {CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_33)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 10.9.2)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {E6F480FC-BD44-4CBA-B74A-89AF7842937D} http://content.syste...yri_4.5.1.0.cab (SysInfo Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.254 195.121.1.34 195.121.1.66
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{1415A752-2990-451B-B8CE-936DE3C4B4E9}: DhcpNameServer = 192.168.2.254 195.121.1.34 195.121.1.66
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\gopher - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\E\Shell - "" = AutoRun
O33 - MountPoints2\E\Shell\AutoRun\command - "" = E:\autorun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2012-12-24 11:56:54 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2012-12-24 10:25:33 | 000,000,000 | ---D | C] -- C:\Users\Frits\Desktop\rkill
[2012-12-24 10:20:40 | 001,754,528 | ---- | C] (Bleeping Computer, LLC) -- C:\Users\Frits\Desktop\rkill.com
[2012-12-24 10:12:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ESET
[2012-12-23 17:57:30 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Roaming\Process Hacker 2
[2012-12-23 17:56:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Process Hacker 2
[2012-12-23 17:56:21 | 000,000,000 | ---D | C] -- C:\Program Files\Process Hacker 2
[2012-12-23 17:29:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
[2012-12-23 17:29:36 | 000,000,000 | ---D | C] -- C:\Program Files\7-Zip
[2012-12-23 17:16:03 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\SvchostViewer
[2012-12-21 14:31:09 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam
[2012-12-21 14:31:02 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\Wajam
[2012-12-21 14:27:43 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Wajam
[2012-12-20 22:18:15 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Roaming\AVG2013
[2012-12-20 22:16:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Free Antivirus
[2012-12-20 22:16:39 | 000,285,328 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\aswBoot.exe
[2012-12-20 22:16:39 | 000,071,600 | ---- | C] (AVAST Software) -- C:\Windows\SysNative\drivers\aswMonFlt.sys
[2012-12-20 22:16:23 | 000,227,648 | ---- | C] (AVAST Software) -- C:\Windows\SysWow64\aswBoot.exe
[2012-12-20 22:16:23 | 000,041,224 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2012-12-20 22:16:12 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2012-12-20 22:16:12 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2012-12-20 21:58:51 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Roaming\TuneUp Software
[2012-12-20 21:57:53 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG2013
[2012-12-20 21:54:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AVG
[2012-12-20 21:49:19 | 000,000,000 | -H-D | C] -- C:\ProgramData\Common Files
[2012-12-20 21:49:19 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\MFAData
[2012-12-20 21:49:19 | 000,000,000 | ---D | C] -- C:\ProgramData\MFAData
[2012-12-20 21:49:19 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\Avg2013
[2012-12-20 15:57:23 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{557D560D-86BF-4864-B1DD-2AFB99D472F9}
[2012-12-20 15:32:53 | 000,000,000 | ---D | C] -- C:\Users\Frits\Desktop\Registry backups
[2012-12-19 15:42:37 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Roaming\Malwarebytes
[2012-12-19 15:42:18 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012-12-19 15:41:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012-12-19 15:41:30 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012-12-19 15:41:30 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012-12-19 11:18:03 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{CC8FEA74-2084-4814-95F8-079964F548D5}
[2012-12-19 07:39:45 | 000,000,000 | -HSD | C] -- C:\found.002
[2012-12-18 21:40:54 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{6E6272F8-9683-4903-A435-D4295E6FDF4B}
[2012-12-18 09:17:55 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{5DD655BA-EEE8-4C75-9A8D-97CDE6475608}
[2012-12-17 20:19:59 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{B0704243-9BEE-4D32-A9E8-B2B17D25A240}
[2012-12-17 08:19:36 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{C2592DB3-EFAB-4479-A383-6A720040BEE1}
[2012-12-16 11:21:30 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{AEF95E51-6C99-48B2-8C66-E75C8878A4E1}
[2012-12-15 21:25:01 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{B0BB0F32-7A9C-46E7-B861-4C77AB918B92}
[2012-12-15 09:02:49 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{7CBE6680-7501-424A-A5F3-208D53C024BE}
[2012-12-14 17:13:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The War Z
[2012-12-14 08:31:35 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{D0C2F937-7ACA-4ED3-9DFD-5A8AA837F02A}
[2012-12-13 14:18:15 | 000,000,000 | ---D | C] -- C:\Users\Frits\5cm per second
[2012-12-13 07:14:21 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{91E19E2F-4C48-4368-9912-988C80DE086D}
[2012-12-12 19:30:12 | 000,000,000 | ---D | C] -- C:\Users\Frits\Boardwalk Empire Season 1-2 Complete 480p.ILPruny
[2012-12-12 16:13:42 | 000,000,000 | ---D | C] -- C:\Users\Frits\Documents\Webzen
[2012-12-12 08:57:19 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{3981E39B-B2DA-43E9-B994-2331A4F49BF1}
[2012-12-11 08:53:33 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{2FBCB2FD-5165-48D4-8AB7-5AD4119B36DE}
[2012-12-10 09:33:45 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2012-12-10 09:33:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2012-12-10 08:27:51 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{594FF05D-182B-4951-AF71-3007C11D0F9D}
[2012-12-09 10:12:43 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{ACF0F060-33DD-415C-8150-5D4FAEF7997B}
[2012-12-08 07:40:51 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{74C8E36A-D603-4D88-A34A-4A9E909BA899}
[2012-12-07 17:57:11 | 000,000,000 | ---D | C] -- C:\Users\Frits\The Walking Dead S03E08 HDTV x264-2HD[ettv]
[2012-12-07 17:56:57 | 000,000,000 | ---D | C] -- C:\Users\Frits\The Walking Dead S03E07 HDTV x264-2HD[ettv]
[2012-12-07 08:43:26 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{E7A32593-8BF3-4335-9337-F10979257023}
[2012-12-06 12:09:38 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{130BA713-2C4C-4319-9159-26FEC12B3AAF}
[2012-12-05 21:30:56 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{8E4E43A6-365A-4D13-BA96-8F1613A32404}
[2012-12-05 08:27:18 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{C9E0466E-44F5-48B6-9870-0EAEC6CB10E4}
[2012-12-04 08:40:56 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{915CD2A4-389D-48CE-9C7D-0D608499C1F3}
[2012-12-03 07:59:59 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{3A622C78-7C5D-4676-A1E9-966278D8F0B6}
[2012-12-02 23:55:54 | 000,000,000 | ---D | C] -- C:\Users\Frits\Documents\Endless Space
[2012-12-02 23:52:23 | 000,000,000 | ---D | C] -- C:\ProgramData\REVOLT
[2012-12-02 11:02:28 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{47932135-741D-4435-A4E5-59EBCBD4BEB7}
[2012-12-01 11:30:30 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{3FBE0620-2B1C-41EC-9285-74EDE50A8E4C}
[2012-12-01 00:00:50 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{5D429274-F0EA-4F7B-9F72-430B9759B384}
[2012-11-30 23:23:16 | 000,000,000 | ---D | C] -- C:\ProgramData\Orbit
[2012-11-30 08:29:40 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{F7721B01-8189-4A2F-964D-E5810EEB602B}
[2012-11-29 21:39:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Sins of a Solar Empire Rebellion
[2012-11-29 07:44:20 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{5CC13FDF-905A-4CB2-9B03-070993E5CA53}
[2012-11-28 07:17:18 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{5EFEC09E-14CA-4DF2-B908-B6CA04C26B93}
[2012-11-27 18:11:02 | 000,000,000 | ---D | C] -- C:\Users\Frits\Documents\Almost Human
[2012-11-27 07:21:45 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{B3F6E4AC-41B9-4BC0-8188-AF614B403C8D}
[2012-11-26 08:20:10 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\{2355B0BD-E4C7-4CAE-8869-BE7711E191F2}
[2012-11-25 20:10:06 | 000,000,000 | ---D | C] -- C:\Users\Frits\AppData\Local\Sony Online Entertainment
[2012-01-04 14:23:17 | 000,082,816 | ---- | C] (VSO Software) -- C:\Users\Frits\AppData\Roaming\pcouffin.sys
[9 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012-12-25 16:11:50 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012-12-25 16:11:45 | 3220,566,016 | -HS- | M] () -- C:\hiberfil.sys
[2012-12-24 12:07:45 | 000,001,066 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2128730361-555924318-4249476028-1003UA.job
[2012-12-24 11:54:16 | 000,010,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012-12-24 11:54:16 | 000,010,240 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012-12-24 11:44:55 | 000,001,050 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012-12-24 10:19:42 | 001,754,528 | ---- | M] (Bleeping Computer, LLC) -- C:\Users\Frits\Desktop\rkill.com
[2012-12-24 10:01:06 | 001,697,894 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012-12-24 10:01:06 | 000,754,914 | ---- | M] () -- C:\Windows\SysNative\perfh013.dat
[2012-12-24 10:01:06 | 000,662,414 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012-12-24 10:01:06 | 000,158,416 | ---- | M] () -- C:\Windows\SysNative\perfc013.dat
[2012-12-24 10:01:06 | 000,126,292 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012-12-23 17:56:22 | 000,001,853 | ---- | M] () -- C:\Users\Frits\Desktop\Process Hacker 2.lnk
[2012-12-23 14:37:00 | 000,001,064 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2128730361-555924318-4249476028-1001UA.job
[2012-12-23 11:35:44 | 000,000,940 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012-12-21 15:23:54 | 000,007,607 | ---- | M] () -- C:\Users\Frits\AppData\Local\Resmon.ResmonCfg
[2012-12-20 22:16:46 | 000,001,964 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2012-12-20 22:16:40 | 000,000,350 | -H-- | M] () -- C:\Windows\tasks\avast! Emergency Update.job
[2012-12-20 22:16:39 | 000,000,000 | ---- | M] () -- C:\Windows\SysWow64\config.nt
[2012-12-20 21:46:45 | 000,000,036 | ---- | M] () -- C:\Users\Frits\AppData\Local\housecall.guid.cache
[2012-12-20 17:48:07 | 000,001,425 | ---- | M] () -- C:\Users\Public\Desktop\Aangifte inkomstenbelasting 2011.lnk
[2012-12-19 22:26:43 | 000,001,054 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012-12-19 19:37:02 | 000,001,012 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2128730361-555924318-4249476028-1001Core.job
[2012-12-19 15:42:20 | 000,001,127 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012-12-19 11:02:13 | 000,001,014 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2128730361-555924318-4249476028-1003Core.job
[2012-12-19 10:51:59 | 000,000,982 | ---- | M] () -- C:\Windows\tasks\Google Software Updater.job
[2012-12-19 07:41:46 | 000,003,416 | ---- | M] () -- C:\bootsqm.dat
[2012-12-17 20:52:18 | 000,000,024 | ---- | M] () -- C:\Users\Frits\random.dat
[2012-12-17 20:51:40 | 000,000,024 | ---- | M] () -- C:\Users\Frits\jagexappletviewer.preferences
[2012-12-17 20:51:01 | 000,000,040 | ---- | M] () -- C:\Users\Frits\jagex_cl_runescape_LIVE.dat
[2012-12-16 22:31:59 | 000,001,233 | ---- | M] () -- C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
[2012-12-14 00:22:29 | 000,001,350 | ---- | M] () -- C:\Users\Public\Desktop\DayZ Commander.lnk
[2012-12-13 07:38:07 | 000,269,024 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012-12-12 22:06:00 | 000,281,688 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2012-12-12 22:06:00 | 000,281,688 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012-12-12 20:10:04 | 000,002,485 | ---- | M] () -- C:\Users\Frits\Desktop\Google Chrome.lnk
[2012-12-10 20:58:16 | 000,281,688 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.ex0
[2012-12-10 09:33:45 | 000,002,543 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[9 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012-12-23 17:56:22 | 000,001,853 | ---- | C] () -- C:\Users\Frits\Desktop\Process Hacker 2.lnk
[2012-12-23 17:23:31 | 000,120,832 | ---- | C] () -- C:\Users\Frits\Desktop\Svchost Viewer.exe
[2012-12-20 22:16:46 | 000,001,964 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2012-12-20 22:16:40 | 000,000,350 | -H-- | C] () -- C:\Windows\tasks\avast! Emergency Update.job
[2012-12-20 22:16:39 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\config.nt
[2012-12-20 21:46:45 | 000,000,036 | ---- | C] () -- C:\Users\Frits\AppData\Local\housecall.guid.cache
[2012-12-20 17:48:07 | 000,001,425 | ---- | C] () -- C:\Users\Public\Desktop\Aangifte inkomstenbelasting 2011.lnk
[2012-12-19 15:42:20 | 000,001,127 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012-12-19 08:51:11 | 000,007,607 | ---- | C] () -- C:\Users\Frits\AppData\Local\Resmon.ResmonCfg
[2012-12-19 07:41:46 | 000,003,416 | ---- | C] () -- C:\bootsqm.dat
[2012-09-26 20:57:16 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe
[2012-09-26 20:57:14 | 000,974,848 | ---- | C] () -- C:\Windows\SysWow64\cis-2.4.dll
[2012-09-26 20:57:14 | 000,081,920 | ---- | C] () -- C:\Windows\SysWow64\issacapi_bs-2.3.dll
[2012-09-26 20:57:14 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\issacapi_pe-2.3.dll
[2012-09-26 20:57:14 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\issacapi_se-2.3.dll
[2012-08-05 16:05:55 | 000,000,049 | ---- | C] () -- C:\Users\Frits\jagex_cl_runescape_LIVE_BETA.dat
[2012-08-05 16:05:55 | 000,000,024 | ---- | C] () -- C:\Users\Frits\random.dat
[2012-08-02 16:35:39 | 000,000,024 | ---- | C] () -- C:\Users\Frits\jagexappletviewer.preferences
[2012-07-03 18:16:30 | 003,130,440 | ---- | C] () -- C:\Windows\SysWow64\pbsvc_blr.exe
[2012-03-22 20:30:17 | 000,071,297 | ---- | C] () -- C:\Windows\SysWow64\wbers.dat.dmp
[2012-01-21 21:55:42 | 002,601,752 | ---- | C] () -- C:\Windows\SysWow64\pbsvc_moh.exe
[2012-01-21 18:15:48 | 000,027,702 | ---- | C] () -- C:\Users\Frits\AppData\Roaming\UserTile.png
[2012-01-19 13:12:20 | 000,003,584 | ---- | C] () -- C:\Users\Frits\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012-01-04 14:23:17 | 000,099,384 | ---- | C] () -- C:\Users\Frits\AppData\Roaming\inst.exe
[2012-01-04 14:23:17 | 000,007,859 | ---- | C] () -- C:\Users\Frits\AppData\Roaming\pcouffin.cat
[2012-01-04 14:23:17 | 000,001,167 | ---- | C] () -- C:\Users\Frits\AppData\Roaming\pcouffin.inf
[2012-01-01 23:35:07 | 000,000,032 | R--- | C] () -- C:\ProgramData\hash.dat
[2011-12-29 18:11:40 | 000,004,096 | ---- | C] () -- C:\Windows\d3dx.dat
[2011-12-27 19:46:53 | 000,000,040 | ---- | C] () -- C:\Users\Frits\jagex_cl_runescape_LIVE.dat
[2011-11-21 20:34:42 | 000,000,093 | ---- | C] () -- C:\Users\Frits\AppData\Local\fusioncache.dat
[2011-09-28 17:44:14 | 000,179,271 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
[2011-08-19 14:28:15 | 000,000,636 | RHS- | C] () -- C:\Users\Frits\ntuser.pol
[2011-08-16 19:25:53 | 000,281,688 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2011-08-16 19:25:50 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2011-03-25 15:21:13 | 000,000,000 | ---- | C] () -- C:\Windows\nsreg.dat
[2011-03-07 10:33:36 | 000,000,056 | -H-- | C] () -- C:\Windows\SysWow64\ezsidmv.dat
[2011-03-05 18:04:24 | 000,020,333 | ---- | C] () -- C:\Windows\cmaudio.ini
[2011-03-05 17:23:25 | 000,002,754 | ---- | C] () -- C:\Windows\cmudax3.ini
[2011-03-01 23:01:45 | 000,000,032 | ---- | C] () -- C:\Windows\SysWow64\EUOD.DAT
[2011-02-27 14:16:48 | 000,067,092 | ---- | C] () -- C:\Users\Frits\AppData\Roaming\icarus-dxdiag.xml
[2011-02-26 21:54:43 | 000,001,057 | ---- | C] () -- C:\Users\Frits\AppData\Roaming\vso_ts_preview.xml
[2011-02-26 20:43:40 | 001,675,118 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011-02-26 19:34:25 | 000,810,496 | ---- | C] () -- C:\Windows\SysWow64\xvidcore.dll
[2011-02-26 19:34:25 | 000,183,808 | ---- | C] () -- C:\Windows\SysWow64\xvidvfw.dll
[2011-02-26 19:34:25 | 000,165,376 | ---- | C] () -- C:\Windows\SysWow64\unrar.dll
[2011-02-26 19:34:25 | 000,080,896 | ---- | C] () -- C:\Windows\SysWow64\ff_vfw.dll
[2011-02-26 19:34:25 | 000,000,038 | ---- | C] () -- C:\Windows\avisplitter.ini
[2011-02-24 16:07:45 | 000,835,440 | R--- | C] () -- C:\Windows\SysWow64\Pbsvc.exe
[2010-10-22 13:09:30 | 000,000,129 | ---- | C] () -- C:\Users\Frits\jagex_runescape_preferences2.dat
[2010-10-22 13:07:51 | 000,000,046 | ---- | C] () -- C:\Users\Frits\jagex_runescape_preferences.dat

========== ZeroAccess Check ==========

[2009-07-14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012-06-09 06:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012-06-09 05:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009-07-14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010-11-20 13:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009-07-14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2012-10-04 12:10:04 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\.minecraft
[2012-10-28 20:34:50 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\.mono
[2011-12-29 17:30:08 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\AtomZombieData
[2012-12-20 22:18:15 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\AVG2013
[2012-12-20 17:50:54 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Belastingdienst
[2012-11-30 23:06:37 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\DAEMON Tools Lite
[2012-06-13 21:22:26 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Day 1 Studios
[2011-05-25 11:58:08 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\EurekaLog
[2012-05-30 14:28:57 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\FileZilla
[2011-03-07 23:46:00 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Foxit Software
[2012-10-28 20:32:58 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Full Control
[2011-03-17 22:34:32 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\gnupg
[2012-03-22 21:27:47 | 000,000,000 | -H-D | M] -- C:\Users\Frits\AppData\Roaming\ijjigame
[2011-10-04 18:07:12 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Lionhead Studios
[2012-08-16 18:15:37 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\LolClient
[2012-09-02 14:16:31 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\LoneSurvivor
[2011-12-29 18:11:55 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\MinMaxGames
[2012-04-22 16:54:55 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Mount&Blade Warband
[2011-11-06 22:53:21 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Mount&Blade With Fire and Sword
[2012-01-13 16:59:30 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\NationRed
[2012-11-16 14:51:52 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Notepad++
[2012-07-22 21:24:17 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Omnitool
[2012-12-23 17:57:30 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Process Hacker 2
[2011-10-16 20:24:59 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\PunkBuster
[2012-10-30 12:30:13 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Samsung
[2012-06-15 17:35:04 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\six-zsync
[2012-03-31 11:50:29 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Spotify
[2012-01-02 00:28:09 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\System
[2012-09-28 22:10:43 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\The Creative Assembly
[2012-12-19 14:44:42 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\TS3Client
[2012-12-20 21:58:51 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\TuneUp Software
[2011-12-17 17:59:12 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Unity
[2012-12-15 12:43:33 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\uTorrent
[2012-01-04 15:00:41 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Vso
[2012-11-13 17:01:40 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\Windows Live Writer
[2012-01-02 00:28:51 | 000,000,000 | -HSD | M] -- C:\Users\Frits\AppData\Roaming\wyUpdate AU
[2011-03-30 20:53:11 | 000,000,000 | ---D | M] -- C:\Users\Frits\AppData\Roaming\XRay Engine

========== Purity Check ==========



< End of report >

Edited by Drebinius, 27 December 2012 - 09:26 AM.

  • 0

Advertisements


#2
Drebinius

Drebinius

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
Doesn't sound familiar to anyone? No?
  • 0

#3
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Greetings and Welcome to The Forums!!

My name is Gringo and I'll be glad to help you with your malware problems.

I have put together somethings for you to keep in mind while I am helping you to make things go easier and faster for both of us

  • Please do not run any tools unless instructed to do so.
    • We ask you to run different tools in a specific order to ensure the malware is completely removed from your machine, and running any additional tools may detect false positives, interfere with our tools, or cause unforeseen damage or system instability.
  • Please do not attach logs or use code boxes, just copy and paste the text.
    • Due to the high volume of logs we receive it helps to receive everything in the same format, and code boxes make the logs very difficult to read. Also, attachments require us to download and open the reports when it is easier to just read the reports in your post.
  • Please read every post completely before doing anything.
    • Pay special attention to the NOTE: lines, these entries identify an individual issue or important step in the cleanup process.
  • Please provide feedback about your experience as we go.
    • A short statement describing how the computer is working helps us understand where to go next, for example: I am still getting redirected, the computer is running normally, etc. Please do not describe the computer as "the same", this requires the extra step of looking back at your previous post.
NOTE: At the top of your post, click on the Watch Topic Button, select Immediate Notification, and click on Proceed. This will send you an e-mail as soon as I reply to your topic, allowing us to resolve the issue faster.

NOTE: Backup any files that cannot be replaced. Removing malware can be unpredictable and this step can save a lot of heartaches if things don't go as planed. You can put them on a CD/DVD, external drive or a pen drive, anywhere except on the computer.

NOTE: It is good practice to copy and paste the instructions into notepad and print them in case it is necessary for you to go offline during the cleanup process. To open notepad, navigate to Start Menu > All Programs > Accessories > Notepad. Please remember to copy the entire post so you do not miss any instructions.




These are the programs I would like you to run next, if you have any problems with these just skip it and run the next one.

-Security Check-

  • Download Security Check by screen317 from here.
  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

-AdwCleaner-

  • Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the content of that logfile with your next answer.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

--RogueKiller--

  • Download & SAVE to your Desktop RogueKiller or from here
  • Quit all programs that you may have started.
  • Please disconnect any USB or external drives from the computer before you run this scan!
  • For Vista or Windows 7, right-click and select "Run as Administrator to start"
  • For Windows XP, double-click to start.
  • Wait until Prescan has finished ...
  • Then Click on "Scan" button
  • Wait until the Status box shows "Scan Finished"
  • click on "delete"
  • Wait until the Status box shows "Deleting Finished"
  • Click on "Report" and copy/paste the content of the Notepad into your next reply.
  • The log should be found in RKreport[1].txt on your Desktop
  • Exit/Close RogueKiller+

Gringo
  • 0

#4
Drebinius

Drebinius

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
Thanks for your reply. =)

Am i supposed to run those programs in normal or safe mode?
  • 0

#5
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello

If possible always run my tools in normal mode

Gringo
  • 0

#6
Drebinius

Drebinius

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
I have used all scanners in normal mode.

SecurityCheck
-------------------------------------------------------------------------------

Results of screen317's Security Check version 0.99.56
Windows 7 Service Pack 1 x64 (UAC is disabled!)
Internet Explorer 9
``````````````Antivirus/Firewall Check:``````````````
avast! Antivirus
Microsoft Security Essentials
Antivirus up to date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.65.1.1000
JavaFX 2.1.1
Java™ 6 Update 25
Java™ 6 Update 33
Java 7 Update 9
Adobe Flash Player 11.5.502.135
Adobe Reader 10.1.4 Adobe Reader out of Date!
Mozilla Firefox (3.6.13) Firefox out of Date!
Google Chrome 21.0.1180.83
Google Chrome 21.0.1180.89
Google Chrome 22.0.1229.79
Google Chrome 22.0.1229.92
Google Chrome 22.0.1229.94
Google Chrome 23.0.1271.64
Google Chrome 23.0.1271.91
Google Chrome 23.0.1271.95
Google Chrome 23.0.1271.97
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials MSMpEng.exe
Microsoft Security Essentials msseces.exe
AVAST Software Avast AvastSvc.exe
AVAST Software Avast AvastUI.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````


AdwCleaner
---------------------------------------------------------------------


# AdwCleaner v2.104 - Verslag gemaakt op 29/12/2012 om 18:29:06
# Geactualiseerd op 29/12/2012 door Xplode
# Besturingssysteem : Windows 7 Ultimate Service Pack 1 (64 bits)
# Gebruiker : Frits - FRITS-PC
# Opstarten Modus : Normale modus
# Gelanceerd vanaf : C:\Users\Frits\Desktop\AdwCleaner.exe
# Optie [Verwijderen]


***** [Diensten] *****

Gestopt & Verwijdert : WajamUpdater

***** [Files / Mappen] *****

File Verwijdert : C:\Users\Frits\AppData\Local\Temp\Uninstall.exe
File Verwijdert : C:\Users\Frits\AppData\Roaming\Mozilla\Firefox\Profiles\wvwmpkbn.default\extensions\{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}.xpi
Map Verwijdert : C:\Program Files (x86)\Conduit
Map Verwijdert : C:\Program Files (x86)\Wajam
Map Verwijdert : C:\ProgramData\boost_interprocess
Map Verwijdert : C:\ProgramData\InstallMate
Map Verwijdert : C:\ProgramData\Premium
Map Verwijdert : C:\Users\Frits\AppData\Local\Conduit
Map Verwijdert : C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjofdnhdkbflacojpfpkchgafjahijbb
Map Verwijdert : C:\Users\Frits\AppData\Local\Temp\CT2865317
Map Verwijdert : C:\Users\Frits\AppData\Local\Wajam
Map Verwijdert : C:\Users\Frits\AppData\LocalLow\Conduit
Map Verwijdert : C:\Users\Frits\AppData\LocalLow\PriceGong
Map Verwijdert : C:\Users\Frits\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam
Map Verwijdert : C:\Users\Frits\AppData\Roaming\Mozilla\Firefox\Profiles\wvwmpkbn.default\extensions\{87775fdb-6972-41f9-ae51-8326e38cb206}

***** [Register] *****

Sleutel Verwijdert : HKCU\Software\1ClickDownload
Sleutel Verwijdert : HKCU\Software\AppDataLow\Software\Conduit
Sleutel Verwijdert : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Sleutel Verwijdert : HKCU\Software\AppDataLow\Software\Crossrider
Sleutel Verwijdert : HKCU\Software\AppDataLow\Software\PriceGong
Sleutel Verwijdert : HKCU\Software\AppDataLow\Software\SmartBar
Sleutel Verwijdert : HKCU\Software\Cr_Installer
Sleutel Verwijdert : HKCU\Software\Google\Chrome\Extensions\cjofdnhdkbflacojpfpkchgafjahijbb
Sleutel Verwijdert : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
Sleutel Verwijdert : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
Sleutel Verwijdert : HKCU\Software\Wajam
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\AppID\{1FAEE6D5-34F4-42AA-8025-3FD8F3EC4634}
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\TypeLib\{095BFD3C-4602-4FE1-96F1-AEFAFBFD067D}
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\wajam.WajamBHO
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\wajam.WajamBHO.1
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\wajam.WajamDownloader
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\wajam.WajamDownloader.1
Sleutel Verwijdert : HKLM\Software\Conduit
Sleutel Verwijdert : HKLM\Software\Wajam
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{5D64294B-1341-4FE7-B6D8-7C36828D4DD5}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\cjofdnhdkbflacojpfpkchgafjahijbb
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
Sleutel Verwijdert : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Wajam
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Sleutel Verwijdert : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Waarde Verwijdert : HKCU\Software\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
Waarde Verwijdert : HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]

***** [Browsers] *****

-\\ Internet Explorer v9.0.8112.16457

[OK] Het register bevat geen enkele ongeoorloofde invoer.

-\\ Mozilla Firefox v3.6.13 (nl)

File : C:\Users\Frits\AppData\Roaming\Mozilla\Firefox\Profiles\wvwmpkbn.default\prefs.js

Verwijdert : user_pref("extensions.crossriderapp3491.adsOldValue", -1);
Verwijdert : user_pref("CT2865317.autoDisableScopes", 0);

-\\ Google Chrome v23.0.1271.97

File : C:\Users\Frits\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] De file bevat geen enkele ongeoorloofde invoer.

*************************

AdwCleaner[R1].txt - [5323 octets] - [29/12/2012 18:20:34]
AdwCleaner[S1].txt - [5383 octets] - [29/12/2012 18:29:06]

########## EOF - C:\AdwCleaner[S1].txt - [5443 octets] ##########



RogueKiller
-------------------------------------------------------------------------


RogueKiller V8.4.1 [Dec 28 2012] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.geekstogo...13-roguekiller/
Website : http://tigzy.geeksto...roguekiller.php
Blog : http://tigzyrk.blogspot.com/

besturingssysteem : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Gestart vanuit : Normale modus
Gebruiker : Frits [Administrator rechten]
Modus : Verwijder -- Datum : 12/29/2012 19:46:33

¤¤¤ Kwaadaardige processen : 0 ¤¤¤

¤¤¤ Register verwijzingen : 6 ¤¤¤
[HJ] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> VERVANGEN (2)
[HJ] HKLM\[...]\System : EnableLUA (0) -> VERVANGEN (1)
[HJ DESK] HKCU\[...]\ClassicStartMenu : {59031A47-3F72-44A7-89C5-5595FE6B30EE} (1) -> VERVANGEN (0)
[HJ DESK] HKCU\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> VERVANGEN (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> VERVANGEN (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> VERVANGEN (0)

¤¤¤ Speciale Files / Folders: ¤¤¤

¤¤¤ Driver : [Niet geladen] ¤¤¤

¤¤¤ Externe Hives: ¤¤¤
-> F:\windows\system32\config\SOFTWARE
-> F:\Users\Default\NTUSER.DAT
-> F:\Users\Default User\NTUSER.DAT
-> F:\Users\Frits\NTUSER.DAT
-> F:\Users\Natan\NTUSER.DAT
-> F:\Documents and Settings\Default\NTUSER.DAT
-> F:\Documents and Settings\Default User\NTUSER.DAT
-> F:\Documents and Settings\Natan\NTUSER.DAT

¤¤¤ HOSTS Bestand: ¤¤¤
--> C:\Windows\system32\drivers\etc\hosts

127.0.0.1 validation.sls.microsoft.com


¤¤¤ MBR Controle: ¤¤¤

+++++ PhysicalDrive0: SAMSUNG HD501LJ SCSI Disk Device +++++
--- User ---
[MBR] 2aeec094f4dcbb500b4fc4557117bfaf
[BSP] 1565ad1764d06c6b0e5b361191ab78bc : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 476937 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

+++++ PhysicalDrive1: SAMSUNG HD103SJ SCSI Disk Device +++++
--- User ---
[MBR] ff64b67dfcfc1808c705f2c6a00a5735
[BSP] 68c2fa42b23e196497184ec721e8af95 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 953867 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

+++++ PhysicalDrive2: WD Ext HDD 1021 USB Device +++++
--- User ---
[MBR] 707a67da5ec295f458f02e7a9bd6b811
[BSP] 3aa7af7901e1d4c16abca11c2ee9bcac : Windows XP MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 1907726 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

+++++ PhysicalDrive3: WD 5000AAK External USB Device +++++
--- User ---
[MBR] 847277f9b3757adf1cc9c7e3a17964b1
[BSP] 96545aae4c3a8e5d84fbb99372be0652 : Windows XP MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 63 | Size: 476937 Mo
User = LL1 ... OK!
Error reading LL2 MBR!

Gereed : << RKreport[2]_D_12292012_02d1946.txt >>
RKreport[1]_S_12292012_02d1915.txt ; RKreport[2]_D_12292012_02d1946.txt
  • 0

#7
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello

I Would like you to do the following.

Please print out or make a copy in notepad of any instructions given, as sometimes it is necessary to go offline and you will lose access to them.

Run Combofix:

You may be asked to install or update the Recovery Console (Win XP Only) if this happens please allow it to do so (you will need to be connected to the internet for this)

Before you run Combofix I will need you to turn off any security software you have running, If you do not know how to do this you can find out >here< or >here<

Combofix may need to reboot your computer more than once to do its job this is normal.

You can download Combofix from one of these links. I want you to save it to the desktop and run it from there.
Link 1
Link 2
Link 3
1. Close any open browsers or any other programs that are open.
2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

Double click on combofix.exe & follow the prompts.
When finished, it will produce a report for you.

Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall

Note 2: If you receive an error "Illegal operation attempted on a registry key that has been marked for deletion." Please restart the computer

"information and logs"

  • In your next post I need the following
  • Log from Combofix
  • let me know of any problems you may have had
  • How is the computer doing now?

Gringo
  • 0

#8
Drebinius

Drebinius

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
I disabled both my avast and windows defender AV's, ran combofix but did not receive a log.
I did get 2 error messages during the running of combofix

Error at: C:\32788R22FWJFW\pev.3XE

Options: abort, retry(moves on to next error message), ignore(moves on to backing up registry, combofix progress bar fills up and combofix disappears)


Error at: C:\32788R22FWJFW\License\iexplore.exe

Options: abort, retry(instantly opens the same error message again), ignore(moves on to backing up registry, combofix progress bar fills up and combofix disappears)
  • 0

#9
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Greetings

I want you to run these next,

Please download the latest version of TDSSKiller from here and save it to your Desktop.
  • Doubleclick on TDSSKiller.exe to run the application, then click on Change parameters.
  • Put a checkmark beside loaded modules.
  • A reboot will be needed to apply the changes. Do it.
  • TDSSKiller will launch automatically after the reboot. Also your computer may seem very slow and unusable. This is normal. Give it enough time to load your background programs.
  • Then click on Change parameters in TDSSKiller.
  • Check all boxes then click OK.
  • Click the Start Scan button.
  • The scan should take no longer than 2 minutes.
  • If a suspicious object is detected, the default action will be Skip, click on Continue.
  • If malicious objects are found, they will show in the Scan results
  • Ensure Cure (default) is selected, then click Continue > Reboot now to finish the cleaning process.
    Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.
  • A report will be created in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". Please copy and paste the contents of that file here.



Please download aswMBR to your desktop.
  • Double click the aswMBR.exe icon to run it
  • it will ask to download extra definitions - ALLOW IT
  • Click the Scan button to start the scan
  • On completion of the scan, click the save log button, save it to your desktop and post it in your next reply.

If you have any problems running either one come back and let me know

please reply with the reports from TDSSKiller and aswMBR

Gringo
  • 0

#10
Drebinius

Drebinius

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
TDDSKiller 1/2

17:33:41.0725 0612 TDSS rootkit removing tool 2.8.15.0 Oct 31 2012 21:47:35
17:33:43.0655 0612 ============================================================
17:33:43.0655 0612 Current date / time: 2012/12/30 17:33:43.0655
17:33:43.0655 0612 SystemInfo:
17:33:43.0655 0612
17:33:43.0655 0612 OS Version: 6.1.7601 ServicePack: 1.0
17:33:43.0656 0612 Product type: Workstation
17:33:43.0656 0612 ComputerName: FRITS-PC
17:33:43.0656 0612 UserName: Frits
17:33:43.0656 0612 Windows directory: C:\Windows
17:33:43.0656 0612 System windows directory: C:\Windows
17:33:43.0656 0612 Running under WOW64
17:33:43.0656 0612 Processor architecture: Intel x64
17:33:43.0656 0612 Number of processors: 2
17:33:43.0656 0612 Page size: 0x1000
17:33:43.0656 0612 Boot type: Normal boot
17:33:43.0656 0612 ============================================================
17:33:45.0666 0612 BG loaded
17:33:46.0879 0612 Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0x428992, SectorsPerTrack: 0xE, TracksPerCylinder: 0x10, Type 'K0', Flags 0x00000040
17:33:46.0911 0612 Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
17:33:46.0960 0612 Drive \Device\Harddisk2\DR2 - Size: 0x1D1C0F00000 (1863.01 Gb), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
17:33:46.0961 0612 Drive \Device\Harddisk3\DR3 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
17:33:46.0980 0612 ============================================================
17:33:46.0980 0612 \Device\Harddisk0\DR0:
17:33:46.0980 0612 MBR partitions:
17:33:46.0980 0612 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x3A384800
17:33:46.0980 0612 \Device\Harddisk1\DR1:
17:33:47.0012 0612 MBR partitions:
17:33:47.0012 0612 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x74705982
17:33:47.0014 0612 \Device\Harddisk2\DR2:
17:33:47.0014 0612 MBR partitions:
17:33:47.0014 0612 \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xE8E07000
17:33:47.0014 0612 \Device\Harddisk3\DR3:
17:33:47.0014 0612 MBR partitions:
17:33:47.0014 0612 \Device\Harddisk3\DR3\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x3A384C02
17:33:47.0014 0612 ============================================================
17:33:47.0407 0612 C: <-> \Device\Harddisk1\DR1\Partition1
17:33:47.0440 0612 F: <-> \Device\Harddisk0\DR0\Partition1
17:33:47.0441 0612 G: <-> \Device\Harddisk2\DR2\Partition1
17:33:47.0555 0612 H: <-> \Device\Harddisk3\DR3\Partition1
17:33:47.0555 0612 ============================================================
17:33:47.0555 0612 Initialize success
17:33:47.0555 0612 ============================================================
17:35:53.0230 3304 ============================================================
17:35:53.0230 3304 Scan started
17:35:53.0230 3304 Mode: Manual; SigCheck; TDLFS;
17:35:53.0230 3304 ============================================================
17:35:55.0195 3304 ================ Scan system memory ========================
17:35:55.0195 3304 System memory - ok
17:35:55.0198 3304 ================ Scan services =============================
17:35:55.0305 3304 [ 581D88B25C4D4121824FED2CA38E562F ] !SASCORE C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
17:35:55.0960 3304 !SASCORE - ok
17:35:56.0180 3304 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
17:35:56.0822 3304 1394ohci - ok
17:35:56.0864 3304 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
17:35:56.0888 3304 ACPI - ok
17:35:56.0903 3304 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
17:35:57.0297 3304 AcpiPmi - ok
17:35:57.0387 3304 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
17:35:57.0394 3304 AdobeARMservice - ok
17:35:57.0748 3304 [ 95CE557D16A75606CCC2D7F3B0B0BCCB ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
17:35:57.0757 3304 AdobeFlashPlayerUpdateSvc - ok
17:35:57.0822 3304 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
17:35:57.0838 3304 adp94xx - ok
17:35:57.0860 3304 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
17:35:57.0873 3304 adpahci - ok
17:35:57.0894 3304 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
17:35:57.0905 3304 adpu320 - ok
17:35:57.0977 3304 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
17:35:58.0090 3304 AeLookupSvc - ok
17:35:58.0167 3304 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
17:35:58.0669 3304 AFD - ok
17:35:58.0703 3304 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
17:35:58.0725 3304 agp440 - ok
17:35:58.0753 3304 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
17:35:59.0164 3304 ALG - ok
17:35:59.0195 3304 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
17:35:59.0203 3304 aliide - ok
17:35:59.0210 3304 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
17:35:59.0218 3304 amdide - ok
17:35:59.0229 3304 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
17:35:59.0443 3304 AmdK8 - ok
17:35:59.0462 3304 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
17:35:59.0645 3304 AmdPPM - ok
17:35:59.0693 3304 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
17:35:59.0702 3304 amdsata - ok
17:35:59.0742 3304 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
17:35:59.0752 3304 amdsbs - ok
17:35:59.0770 3304 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
17:35:59.0778 3304 amdxata - ok
17:35:59.0817 3304 [ 4DE0D5D747A73797C95A97DCCE5018B5 ] androidusb C:\Windows\system32\Drivers\ssadadb.sys
17:36:00.0328 3304 androidusb - ok
17:36:00.0368 3304 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
17:36:00.0873 3304 AppID - ok
17:36:00.0887 3304 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
17:36:01.0292 3304 AppIDSvc - ok
17:36:01.0353 3304 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
17:36:01.0648 3304 Appinfo - ok
17:36:01.0717 3304 [ 4ABA3E75A76195A3E38ED2766C962899 ] AppMgmt C:\Windows\System32\appmgmts.dll
17:36:02.0000 3304 AppMgmt - ok
17:36:02.0040 3304 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
17:36:02.0049 3304 arc - ok
17:36:02.0068 3304 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
17:36:02.0135 3304 arcsas - ok
17:36:02.0278 3304 [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
17:36:02.0285 3304 aspnet_state - ok
17:36:02.0328 3304 [ B50CDD87772D6A11CB90924AAD399DF8 ] aswMonFlt C:\Windows\system32\drivers\aswMonFlt.sys
17:36:02.0409 3304 aswMonFlt - ok
17:36:02.0437 3304 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
17:36:02.0637 3304 AsyncMac - ok
17:36:02.0679 3304 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
17:36:02.0687 3304 atapi - ok
17:36:02.0730 3304 [ FC0E8778C000291CAF60EB88C011E931 ] atksgt C:\Windows\system32\DRIVERS\atksgt.sys
17:36:02.0832 3304 atksgt - ok
17:36:02.0875 3304 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
17:36:03.0137 3304 AudioEndpointBuilder - ok
17:36:03.0148 3304 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
17:36:03.0240 3304 AudioSrv - ok
17:36:03.0295 3304 [ 8FA553E9AE69808D99C164733A0F9590 ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
17:36:03.0385 3304 avast! Antivirus - ok
17:36:03.0435 3304 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
17:36:03.0845 3304 AxInstSV - ok
17:36:03.0882 3304 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
17:36:04.0190 3304 b06bdrv - ok
17:36:04.0205 3304 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
17:36:04.0479 3304 b57nd60a - ok
17:36:04.0555 3304 [ 0D1EA7509F394D8B705B239EE71F5118 ] BBSvc C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
17:36:04.0565 3304 BBSvc - ok
17:36:04.0602 3304 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
17:36:04.0758 3304 BDESVC - ok
17:36:04.0768 3304 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
17:36:04.0972 3304 Beep - ok
17:36:05.0033 3304 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
17:36:05.0113 3304 BFE - ok
17:36:05.0135 3304 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
17:36:05.0550 3304 BITS - ok
17:36:05.0589 3304 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
17:36:05.0869 3304 blbdrive - ok
17:36:05.0915 3304 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
17:36:06.0210 3304 bowser - ok
17:36:06.0227 3304 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
17:36:06.0545 3304 BrFiltLo - ok
17:36:06.0562 3304 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
17:36:06.0628 3304 BrFiltUp - ok
17:36:06.0655 3304 [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
17:36:06.0962 3304 BridgeMP - ok
17:36:06.0997 3304 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
17:36:07.0335 3304 Browser - ok
17:36:07.0352 3304 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
17:36:07.0747 3304 Brserid - ok
17:36:07.0764 3304 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
17:36:07.0900 3304 BrSerWdm - ok
17:36:07.0918 3304 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
17:36:08.0114 3304 BrUsbMdm - ok
17:36:08.0139 3304 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
17:36:08.0258 3304 BrUsbSer - ok
17:36:08.0283 3304 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
17:36:08.0408 3304 BTHMODEM - ok
17:36:08.0467 3304 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
17:36:08.0610 3304 bthserv - ok
17:36:08.0642 3304 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
17:36:08.0842 3304 cdfs - ok
17:36:08.0885 3304 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
17:36:09.0128 3304 cdrom - ok
17:36:09.0180 3304 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
17:36:09.0565 3304 CertPropSvc - ok
17:36:09.0587 3304 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
17:36:09.0697 3304 circlass - ok
17:36:09.0732 3304 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
17:36:09.0745 3304 CLFS - ok
17:36:09.0818 3304 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
17:36:09.0827 3304 clr_optimization_v2.0.50727_32 - ok
17:36:09.0880 3304 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
17:36:09.0889 3304 clr_optimization_v2.0.50727_64 - ok
17:36:09.0958 3304 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:36:10.0025 3304 clr_optimization_v4.0.30319_32 - ok
17:36:10.0040 3304 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:36:10.0048 3304 clr_optimization_v4.0.30319_64 - ok
17:36:10.0067 3304 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
17:36:10.0154 3304 CmBatt - ok
17:36:10.0174 3304 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
17:36:10.0182 3304 cmdide - ok
17:36:10.0224 3304 [ 2835BF2A864CDE9184C80CF4E6A485F9 ] cmuda3 C:\Windows\system32\drivers\cmudax3.sys
17:36:10.0624 3304 cmuda3 - ok
17:36:10.0682 3304 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
17:36:10.0702 3304 CNG - ok
17:36:10.0714 3304 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
17:36:10.0722 3304 Compbatt - ok
17:36:10.0734 3304 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
17:36:11.0022 3304 CompositeBus - ok
17:36:11.0089 3304 COMSysApp - ok
17:36:11.0110 3304 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
17:36:11.0119 3304 crcdisk - ok
17:36:11.0163 3304 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
17:36:11.0454 3304 CryptSvc - ok
17:36:11.0527 3304 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] CSC C:\Windows\system32\drivers\csc.sys
17:36:11.0759 3304 CSC - ok
17:36:11.0892 3304 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] CscService C:\Windows\System32\cscsvc.dll
17:36:12.0020 3304 CscService - ok
17:36:12.0063 3304 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
17:36:12.0190 3304 DcomLaunch - ok
17:36:12.0242 3304 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
17:36:12.0524 3304 defragsvc - ok
17:36:12.0585 3304 [ 2B9A817DC1BDAD9CE5495099B6A7136A ] Desura Install Service C:\Program Files (x86)\Common Files\Desura\desura_service.exe
17:36:12.0594 3304 Desura Install Service - ok
17:36:12.0635 3304 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
17:36:12.0962 3304 DfsC - ok
17:36:12.0989 3304 dgderdrv - ok
17:36:13.0014 3304 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
17:36:13.0417 3304 Dhcp - ok
17:36:13.0447 3304 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
17:36:13.0789 3304 discache - ok
17:36:13.0834 3304 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
17:36:13.0844 3304 Disk - ok
17:36:13.0885 3304 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
17:36:14.0288 3304 Dnscache - ok
17:36:14.0330 3304 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
17:36:14.0649 3304 dot3svc - ok
17:36:14.0693 3304 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
17:36:15.0008 3304 DPS - ok
17:36:15.0073 3304 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
17:36:15.0349 3304 drmkaud - ok
17:36:15.0458 3304 [ 400582B09E0BB557D0EC28A945150EEB ] dtsoftbus01 C:\Windows\system32\DRIVERS\dtsoftbus01.sys
17:36:15.0539 3304 dtsoftbus01 - ok
17:36:15.0604 3304 dump_wmimmc - ok
17:36:15.0648 3304 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
17:36:15.0667 3304 DXGKrnl - ok
17:36:15.0679 3304 EagleX64 - ok
17:36:15.0714 3304 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
17:36:16.0017 3304 EapHost - ok
17:36:16.0094 3304 [ 2EA8CCC4AF7D9223DD397D8CCB636F5D ] EASEUS Agent C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Agent.exe
17:36:16.0477 3304 EASEUS Agent ( UnsignedFile.Multi.Generic ) - warning
17:36:16.0477 3304 EASEUS Agent - detected UnsignedFile.Multi.Generic (1)
17:36:16.0574 3304 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
17:36:16.0947 3304 ebdrv - ok
17:36:16.0975 3304 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
17:36:17.0379 3304 EFS - ok
17:36:17.0423 3304 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
17:36:17.0754 3304 ehRecvr - ok
17:36:17.0807 3304 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
17:36:18.0017 3304 ehSched - ok
17:36:18.0059 3304 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
17:36:18.0075 3304 elxstor - ok
17:36:18.0095 3304 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
17:36:18.0394 3304 ErrDev - ok
17:36:18.0455 3304 [ 74A88F4B1F22F394E27792A0195505D1 ] EUBAKUP C:\Windows\system32\drivers\eubakup.sys
17:36:18.0845 3304 EUBAKUP ( UnsignedFile.Multi.Generic ) - warning
17:36:18.0847 3304 EUBAKUP - detected UnsignedFile.Multi.Generic (1)
17:36:18.0868 3304 [ A25BED567EA531F27CC87FD5B331BB02 ] EuDisk C:\Windows\system32\DRIVERS\EuDisk.sys
17:36:19.0335 3304 EuDisk ( UnsignedFile.Multi.Generic ) - warning
17:36:19.0335 3304 EuDisk - detected UnsignedFile.Multi.Generic (1)
17:36:19.0368 3304 [ 5A720EACFE8DB9D8D28C691C09269A58 ] EUDSKACS C:\Windows\system32\drivers\eudskacs.sys
17:36:19.0727 3304 EUDSKACS ( UnsignedFile.Multi.Generic ) - warning
17:36:19.0727 3304 EUDSKACS - detected UnsignedFile.Multi.Generic (1)
17:36:19.0745 3304 [ 84F2D1D52BB527A8477B2DB2C220DD0D ] EUFS C:\Windows\system32\drivers\eufs.sys
17:36:20.0117 3304 EUFS ( UnsignedFile.Multi.Generic ) - warning
17:36:20.0117 3304 EUFS - detected UnsignedFile.Multi.Generic (1)
17:36:20.0158 3304 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
17:36:20.0464 3304 EventSystem - ok
17:36:20.0483 3304 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
17:36:20.0692 3304 exfat - ok
17:36:20.0705 3304 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
17:36:21.0074 3304 fastfat - ok
17:36:21.0107 3304 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
17:36:21.0504 3304 Fax - ok
17:36:21.0560 3304 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
17:36:21.0847 3304 fdc - ok
17:36:21.0868 3304 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
17:36:22.0157 3304 fdPHost - ok
17:36:22.0175 3304 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
17:36:22.0482 3304 FDResPub - ok
17:36:22.0508 3304 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
17:36:22.0520 3304 FileInfo - ok
17:36:22.0537 3304 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
17:36:22.0894 3304 Filetrace - ok
17:36:22.0914 3304 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
17:36:23.0212 3304 flpydisk - ok
17:36:23.0272 3304 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
17:36:23.0283 3304 FltMgr - ok
17:36:23.0333 3304 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
17:36:23.0669 3304 FontCache - ok
17:36:23.0799 3304 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
17:36:23.0848 3304 FontCache3.0.0.0 - ok
17:36:23.0877 3304 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
17:36:23.0893 3304 FsDepends - ok
17:36:24.0004 3304 [ 07DA62C960DDCCC2D35836AEAB4FC578 ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
17:36:24.0012 3304 fssfltr - ok
17:36:24.0099 3304 [ 28DDEEEC44E988657B732CF404D504CB ] fsssvc C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
17:36:24.0182 3304 fsssvc - ok
17:36:24.0207 3304 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
17:36:24.0214 3304 Fs_Rec - ok
17:36:24.0263 3304 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
17:36:24.0279 3304 fvevol - ok
17:36:24.0299 3304 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
17:36:24.0308 3304 gagp30kx - ok
17:36:24.0359 3304 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
17:36:24.0668 3304 gpsvc - ok
17:36:24.0752 3304 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:36:24.0820 3304 gupdate - ok
17:36:24.0838 3304 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:36:24.0845 3304 gupdatem - ok
17:36:24.0872 3304 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
17:36:24.0879 3304 gusvc - ok
17:36:24.0895 3304 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
17:36:25.0089 3304 hcw85cir - ok
17:36:25.0148 3304 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
17:36:25.0369 3304 HdAudAddService - ok
17:36:25.0388 3304 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
17:36:25.0668 3304 HDAudBus - ok
17:36:25.0683 3304 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
17:36:25.0959 3304 HidBatt - ok
17:36:25.0978 3304 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
17:36:26.0254 3304 HidBth - ok
17:36:26.0269 3304 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
17:36:26.0548 3304 HidIr - ok
17:36:26.0579 3304 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\System32\hidserv.dll
17:36:26.0938 3304 hidserv - ok
17:36:26.0985 3304 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
17:36:27.0180 3304 HidUsb - ok
17:36:27.0217 3304 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
17:36:27.0655 3304 hkmsvc - ok
17:36:27.0688 3304 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
17:36:27.0872 3304 HomeGroupListener - ok
17:36:27.0910 3304 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
17:36:28.0192 3304 HomeGroupProvider - ok
17:36:28.0218 3304 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
17:36:28.0227 3304 HpSAMD - ok
17:36:28.0274 3304 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
17:36:28.0614 3304 HTTP - ok
17:36:28.0635 3304 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
17:36:28.0644 3304 hwpolicy - ok
17:36:28.0682 3304 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
17:36:28.0877 3304 i8042prt - ok
17:36:28.0907 3304 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
17:36:28.0922 3304 iaStorV - ok
17:36:28.0949 3304 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
17:36:28.0969 3304 idsvc - ok
17:36:29.0004 3304 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
17:36:29.0013 3304 iirsp - ok
17:36:29.0040 3304 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
17:36:29.0288 3304 IKEEXT - ok
17:36:29.0307 3304 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
17:36:29.0315 3304 intelide - ok
17:36:29.0339 3304 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
17:36:29.0628 3304 intelppm - ok
17:36:29.0688 3304 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
17:36:30.0003 3304 IPBusEnum - ok
17:36:30.0034 3304 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
17:36:30.0284 3304 IpFilterDriver - ok
17:36:30.0325 3304 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
17:36:30.0619 3304 iphlpsvc - ok
17:36:30.0635 3304 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
17:36:30.0928 3304 IPMIDRV - ok
17:36:30.0953 3304 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
17:36:31.0274 3304 IPNAT - ok
17:36:31.0289 3304 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
17:36:31.0607 3304 IRENUM - ok
17:36:31.0624 3304 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
17:36:31.0633 3304 isapnp - ok
17:36:31.0645 3304 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
17:36:31.0658 3304 iScsiPrt - ok
17:36:31.0678 3304 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\drivers\kbdclass.sys
17:36:31.0750 3304 kbdclass - ok
17:36:31.0789 3304 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\drivers\kbdhid.sys
17:36:32.0088 3304 kbdhid - ok
17:36:32.0112 3304 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
17:36:32.0283 3304 KeyIso - ok
17:36:32.0300 3304 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
17:36:32.0309 3304 KSecDD - ok
17:36:32.0352 3304 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
17:36:32.0363 3304 KSecPkg - ok
17:36:32.0382 3304 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
17:36:32.0710 3304 ksthunk - ok
17:36:32.0765 3304 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
17:36:33.0137 3304 KtmRm - ok
17:36:33.0194 3304 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
17:36:33.0508 3304 LanmanServer - ok
17:36:33.0540 3304 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
17:36:33.0834 3304 LanmanWorkstation - ok
17:36:33.0873 3304 [ 156AB2E56DC3CA0B582E3362E07CDED7 ] lirsgt C:\Windows\system32\DRIVERS\lirsgt.sys
17:36:33.0880 3304 lirsgt - ok
17:36:33.0940 3304 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
17:36:34.0294 3304 lltdio - ok
17:36:34.0329 3304 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
17:36:34.0620 3304 lltdsvc - ok
17:36:34.0635 3304 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
17:36:34.0848 3304 lmhosts - ok
17:36:34.0874 3304 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
17:36:34.0883 3304 LSI_FC - ok
17:36:34.0934 3304 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
17:36:34.0954 3304 LSI_SAS - ok
17:36:34.0968 3304 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
17:36:34.0977 3304 LSI_SAS2 - ok
17:36:34.0992 3304 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
17:36:35.0013 3304 LSI_SCSI - ok
17:36:35.0047 3304 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
17:36:35.0337 3304 luafv - ok
17:36:35.0359 3304 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
17:36:35.0548 3304 Mcx2Svc - ok
17:36:35.0575 3304 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
17:36:35.0597 3304 megasas - ok
17:36:35.0620 3304 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
17:36:35.0662 3304 MegaSR - ok
17:36:35.0725 3304 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
17:36:35.0989 3304 MMCSS - ok
17:36:36.0008 3304 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
17:36:36.0284 3304 Modem - ok
17:36:36.0314 3304 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
17:36:36.0590 3304 monitor - ok
17:36:36.0622 3304 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\drivers\mouclass.sys
17:36:36.0629 3304 mouclass - ok
17:36:36.0659 3304 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
17:36:36.0963 3304 mouhid - ok
17:36:36.0998 3304 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
17:36:37.0023 3304 mountmgr - ok
17:36:37.0104 3304 [ 05BF204EC0E82CC4A054DB189C8A3D84 ] MpFilter C:\Windows\system32\DRIVERS\MpFilter.sys
17:36:37.0117 3304 MpFilter - ok
17:36:37.0142 3304 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
17:36:37.0210 3304 mpio - ok
17:36:37.0225 3304 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
17:36:37.0532 3304 mpsdrv - ok
17:36:37.0678 3304 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
17:36:37.0984 3304 MpsSvc - ok
17:36:38.0015 3304 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
17:36:38.0295 3304 MRxDAV - ok
17:36:38.0332 3304 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
17:36:38.0625 3304 mrxsmb - ok
17:36:38.0699 3304 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
17:36:38.0975 3304 mrxsmb10 - ok
17:36:39.0010 3304 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
17:36:39.0305 3304 mrxsmb20 - ok
17:36:39.0325 3304 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
17:36:39.0334 3304 msahci - ok
17:36:39.0354 3304 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
17:36:39.0365 3304 msdsm - ok
17:36:39.0380 3304 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
17:36:39.0567 3304 MSDTC - ok
17:36:39.0627 3304 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
17:36:39.0845 3304 Msfs - ok
17:36:39.0862 3304 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
17:36:40.0212 3304 mshidkmdf - ok
17:36:40.0234 3304 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
17:36:40.0242 3304 msisadrv - ok
17:36:40.0283 3304 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
17:36:40.0589 3304 MSiSCSI - ok
17:36:40.0595 3304 msiserver - ok
17:36:40.0619 3304 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
17:36:40.0915 3304 MSKSSRV - ok
17:36:41.0004 3304 [ CC8E4F72F21340A4D3A3D4DB50313EF5 ] MsMpSvc c:\Program Files\Microsoft Security Client\MsMpEng.exe
17:36:41.0013 3304 MsMpSvc - ok
17:36:41.0034 3304 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
17:36:41.0234 3304 MSPCLOCK - ok
17:36:41.0249 3304 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
17:36:41.0334 3304 MSPQM - ok
17:36:41.0374 3304 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
17:36:41.0388 3304 MsRPC - ok
17:36:41.0403 3304 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
17:36:41.0412 3304 mssmbios - ok
17:36:41.0433 3304 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
17:36:41.0610 3304 MSTEE - ok
17:36:41.0638 3304 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
17:36:41.0839 3304 MTConfig - ok
17:36:41.0890 3304 [ 03B7145C889603537E9FFEABB1AD1089 ] MTsensor C:\Windows\system32\DRIVERS\ASACPI.sys
17:36:42.0169 3304 MTsensor - ok
17:36:42.0189 3304 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
17:36:42.0199 3304 Mup - ok
17:36:42.0243 3304 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
17:36:42.0540 3304 napagent - ok
17:36:42.0627 3304 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
17:36:42.0917 3304 NativeWifiP - ok
17:36:42.0980 3304 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
17:36:43.0053 3304 NDIS - ok
17:36:43.0069 3304 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
17:36:43.0387 3304 NdisCap - ok
17:36:43.0415 3304 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
17:36:43.0710 3304 NdisTapi - ok
17:36:43.0745 3304 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
17:36:44.0035 3304 Ndisuio - ok
17:36:44.0108 3304 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
17:36:44.0469 3304 NdisWan - ok
17:36:44.0502 3304 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
17:36:44.0814 3304 NDProxy - ok
17:36:44.0837 3304 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
17:36:45.0150 3304 NetBIOS - ok
17:36:45.0198 3304 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
17:36:45.0558 3304 NetBT - ok
17:36:45.0574 3304 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
17:36:45.0750 3304 Netlogon - ok
17:36:45.0847 3304 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
17:36:46.0189 3304 Netman - ok
17:36:46.0237 3304 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:36:46.0244 3304 NetMsmqActivator - ok
17:36:46.0252 3304 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:36:46.0259 3304 NetPipeActivator - ok
17:36:46.0293 3304 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
17:36:46.0664 3304 netprofm - ok
17:36:46.0679 3304 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:36:46.0685 3304 NetTcpActivator - ok
17:36:46.0693 3304 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:36:46.0700 3304 NetTcpPortSharing - ok
17:36:46.0720 3304 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
17:36:46.0729 3304 nfrd960 - ok
17:36:46.0777 3304 [ 5FF89F20317309D28AC1EDEB0CD1BA72 ] NisDrv C:\Windows\system32\DRIVERS\NisDrvWFP.sys
17:36:46.0789 3304 NisDrv - ok
17:36:46.0808 3304 [ 79E80B10FE8F6662E0C9162A68C43444 ] NisSrv c:\Program Files\Microsoft Security Client\NisSrv.exe
17:36:46.0824 3304 NisSrv - ok
17:36:46.0865 3304 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
17:36:47.0149 3304 NlaSvc - ok
17:36:47.0164 3304 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
17:36:47.0527 3304 Npfs - ok
17:36:47.0572 3304 npggsvc - ok
17:36:47.0582 3304 NPPTNT2 - ok
17:36:47.0609 3304 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
17:36:47.0915 3304 nsi - ok
17:36:47.0933 3304 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
17:36:48.0240 3304 nsiproxy - ok
17:36:48.0314 3304 [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
17:36:48.0408 3304 Ntfs - ok
17:36:48.0433 3304 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
17:36:48.0633 3304 Null - ok
17:36:48.0715 3304 [ A85B4F2EF3A7304A5399EF0526423040 ] NVENETFD C:\Windows\system32\DRIVERS\nvm62x64.sys
17:36:49.0007 3304 NVENETFD - ok
17:36:49.0045 3304 [ 8D4AAC74B571FC356560E5B308955E93 ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys
17:36:49.0102 3304 NVHDA - ok
17:36:49.0373 3304 [ 5104BAC2DA2A5BDD86AC6B0708B00F06 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
17:36:49.0692 3304 nvlddmkm - ok
17:36:49.0758 3304 [ 0AD267A4674805B61A5D7B911D2A978A ] NVNET C:\Windows\system32\DRIVERS\nvmf6264.sys
17:36:49.0793 3304 NVNET - ok
17:36:49.0837 3304 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
17:36:49.0848 3304 nvraid - ok
17:36:49.0884 3304 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
17:36:49.0894 3304 nvstor - ok
17:36:49.0930 3304 [ DDFAFCE89A5C93D04712B86F94E9FCBA ] NVSvc C:\Windows\system32\nvvsvc.exe
17:36:49.0988 3304 NVSvc - ok
17:36:50.0087 3304 [ 84E035225474E48CD3A6A3CE52332095 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
17:36:50.0183 3304 nvUpdatusService - ok
17:36:50.0215 3304 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
17:36:50.0225 3304 nv_agp - ok
17:36:50.0239 3304 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
17:36:50.0414 3304 ohci1394 - ok
17:36:50.0469 3304 [ 7A56CF3E3F12E8AF599963B16F50FB6A ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
17:36:50.0478 3304 ose - ok
17:36:50.0515 3304 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
17:36:50.0819 3304 p2pimsvc - ok
17:36:50.0840 3304 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
17:36:51.0032 3304 p2psvc - ok
17:36:51.0109 3304 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
17:36:51.0389 3304 Parport - ok
17:36:51.0415 3304 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
17:36:51.0424 3304 partmgr - ok
17:36:51.0437 3304 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
17:36:51.0767 3304 PcaSvc - ok
17:36:51.0785 3304 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
17:36:51.0795 3304 pci - ok
17:36:51.0810 3304 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
17:36:51.0832 3304 pciide - ok
17:36:51.0853 3304 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
17:36:51.0864 3304 pcmcia - ok
17:36:51.0878 3304 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
17:36:51.0887 3304 pcw - ok
17:36:51.0932 3304 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
17:36:52.0185 3304 PEAUTH - ok
17:36:52.0258 3304 [ B9B0A4299DD2D76A4243F75FD54DC680 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll
17:36:52.0655 3304 PeerDistSvc - ok
17:36:52.0760 3304 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
17:36:53.0044 3304 PerfHost - ok
17:36:53.0125 3304 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
17:36:53.0452 3304 pla - ok
17:36:53.0515 3304 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
17:36:53.0823 3304 PlugPlay - ok
17:36:53.0872 3304 PnkBstrA - ok
17:36:53.0919 3304 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
17:36:54.0117 3304 PNRPAutoReg - ok
17:36:54.0183 3304 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
17:36:54.0377 3304 PNRPsvc - ok
17:36:54.0400 3304 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
17:36:54.0729 3304 PolicyAgent - ok
17:36:54.0772 3304 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
17:36:55.0089 3304 Power - ok
17:36:55.0135 3304 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
17:36:55.0448 3304 PptpMiniport - ok
17:36:55.0470 3304 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
17:36:55.0789 3304 Processor - ok
17:36:55.0827 3304 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
17:36:56.0023 3304 ProfSvc - ok
17:36:56.0039 3304 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
17:36:56.0209 3304 ProtectedStorage - ok
17:36:56.0262 3304 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
17:36:56.0550 3304 Psched - ok
17:36:56.0582 3304 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
17:36:56.0613 3304 ql2300 - ok
17:36:56.0633 3304 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
17:36:56.0643 3304 ql40xx - ok
17:36:56.0674 3304 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
17:36:56.0928 3304 QWAVE - ok
17:36:56.0945 3304 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
17:36:57.0252 3304 QWAVEdrv - ok
17:36:57.0272 3304 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
17:36:57.0460 3304 RasAcd - ok
17:36:57.0500 3304 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
17:36:57.0689 3304 RasAgileVpn - ok
17:36:57.0697 3304 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
17:36:58.0013 3304 RasAuto - ok
17:36:58.0054 3304 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
17:36:58.0370 3304 Rasl2tp - ok
17:36:58.0410 3304 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
17:36:59.0229 3304 RasMan - ok
17:36:59.0257 3304 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
17:36:59.0505 3304 RasPppoe - ok
17:36:59.0549 3304 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
17:36:59.0938 3304 RasSstp - ok
17:37:00.0005 3304 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
17:37:00.0445 3304 rdbss - ok
17:37:00.0468 3304 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
17:37:01.0140 3304 rdpbus - ok
17:37:01.0162 3304 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
17:37:01.0634 3304 RDPCDD - ok
17:37:01.0659 3304 [ 1B6163C503398B23FF8B939C67747683 ] RDPDR C:\Windows\system32\drivers\rdpdr.sys
17:37:02.0122 3304 RDPDR - ok
17:37:02.0173 3304 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
17:37:02.0610 3304 RDPENCDD - ok
17:37:02.0633 3304 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
17:37:03.0000 3304 RDPREFMP - ok
17:37:03.0098 3304 [ 70CBA1A0C98600A2AA1863479B35CB90 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
17:37:03.0585 3304 RdpVideoMiniport - ok
17:37:03.0634 3304 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
17:37:04.0110 3304 RDPWD - ok
17:37:04.0168 3304 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
17:37:04.0305 3304 rdyboost - ok
17:37:04.0344 3304 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
17:37:04.0697 3304 RemoteAccess - ok
17:37:04.0732 3304 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
17:37:05.0187 3304 RemoteRegistry - ok
17:37:05.0205 3304 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
17:37:05.0674 3304 RpcEptMapper - ok
17:37:05.0697 3304 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
17:37:06.0065 3304 RpcLocator - ok
17:37:06.0170 3304 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
17:37:06.0555 3304 RpcSs - ok
17:37:06.0638 3304 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
17:37:06.0957 3304 rspndr - ok
17:37:06.0977 3304 [ E60C0A09F997826C7627B244195AB581 ] s3cap C:\Windows\system32\drivers\vms3cap.sys
17:37:07.0578 3304 s3cap - ok
17:37:07.0598 3304 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
17:37:07.0773 3304 SamSs - ok
17:37:07.0819 3304 [ 3289766038DB2CB14D07DC84392138D5 ] SASDIFSV C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS
17:37:07.0968 3304 SASDIFSV - ok
17:37:07.0989 3304 [ 58A38E75F3316A83C23DF6173D41F2B5 ] SASKUTIL C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS
17:37:08.0163 3304 SASKUTIL - ok
17:37:08.0180 3304 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
17:37:08.0358 3304 sbp2port - ok
17:37:08.0395 3304 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
17:37:08.0942 3304 SCardSvr - ok
17:37:08.0988 3304 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
17:37:09.0932 3304 scfilter - ok
17:37:09.0983 3304 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
17:37:10.0420 3304 Schedule - ok
17:37:10.0458 3304 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
17:37:10.0543 3304 SCPolicySvc - ok
17:37:10.0648 3304 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
17:37:11.0129 3304 SDRSVC - ok
17:37:11.0212 3304 [ 78779EE07231C658B483B1F38B5088DF ] SeaPort C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
17:37:11.0409 3304 SeaPort - ok
17:37:11.0457 3304 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
17:37:12.0294 3304 secdrv - ok
17:37:12.0324 3304 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
17:37:12.0627 3304 seclogon - ok
17:37:12.0680 3304 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
17:37:13.0034 3304 SENS - ok
17:37:13.0075 3304 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
17:37:13.0763 3304 SensrSvc - ok
17:37:13.0788 3304 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
17:37:14.0050 3304 Serenum - ok
17:37:14.0082 3304 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
17:37:14.0459 3304 Serial - ok
17:37:14.0484 3304 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
17:37:14.0772 3304 sermouse - ok
17:37:14.0802 3304 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
17:37:15.0173 3304 SessionEnv - ok
17:37:15.0224 3304 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
17:37:15.0694 3304 sffdisk - ok
17:37:15.0710 3304 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
17:37:16.0027 3304 sffp_mmc - ok
17:37:16.0033 3304 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
17:37:16.0290 3304 sffp_sd - ok
17:37:16.0339 3304 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
17:37:16.0538 3304 sfloppy - ok
17:37:16.0562 3304 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
17:37:16.0644 3304 SharedAccess - ok
17:37:16.0683 3304 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
17:37:16.0879 3304 ShellHWDetection - ok
17:37:16.0899 3304 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
17:37:16.0907 3304 SiSRaid2 - ok
17:37:16.0918 3304 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
17:37:16.0977 3304 SiSRaid4 - ok
17:37:17.0159 3304 [ 388AE59FE75F1B959DFA0900923C61BB ] Skype C2C Service C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
17:37:17.0200 3304 Skype C2C Service - ok
17:37:17.0255 3304 [ A4FAB5F7818A69DA6E740943CB8F7CA9 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
17:37:17.0262 3304 SkypeUpdate - ok
17:37:17.0277 3304 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
17:37:17.0557 3304 Smb - ok
17:37:17.0637 3304 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
17:37:17.0844 3304 SNMPTRAP - ok
17:37:17.0884 3304 [ 7455ED832A33FEF453407F5411C3342D ] speedfan C:\Windows\syswow64\speedfan.sys
17:37:17.0987 3304 speedfan - ok
17:37:18.0004 3304 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
17:37:18.0012 3304 spldr - ok
17:37:18.0045 3304 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
17:37:18.0368 3304 Spooler - ok
17:37:18.0450 3304 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
17:37:18.0874 3304 sppsvc - ok
17:37:18.0910 3304 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
17:37:19.0200 3304 sppuinotify - ok
17:37:19.0234 3304 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
17:37:19.0520 3304 srv - ok
17:37:19.0558 3304 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
17:37:19.0704 3304 srv2 - ok
17:37:19.0719 3304 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
17:37:19.0983 3304 srvnet - ok
17:37:20.0025 3304 [ 8F8324ED1DE63FFC7B1A02CD2D963C72 ] ssadbus C:\Windows\system32\DRIVERS\ssadbus.sys
17:37:20.0322 3304 ssadbus - ok
17:37:20.0355 3304 [ 58221EFCB74167B73667F0024C661CE0 ] ssadmdfl C:\Windows\system32\DRIVERS\ssadmdfl.sys
17:37:20.0660 3304 ssadmdfl - ok
17:37:20.0713 3304 [ 4DA7C71BFAC5AD71255B7E4CAB980163 ] ssadmdm C:\Windows\system32\DRIVERS\ssadmdm.sys
17:37:20.0987 3304 ssadmdm - ok
17:37:21.0030 3304 [ D33D1BD3EC0E766211A234F56A12726D ] ssadserd C:\Windows\system32\DRIVERS\ssadserd.sys
17:37:21.0335 3304 ssadserd - ok
17:37:21.0399 3304 [ ED161B91FDF7EAA39469D72D463D5F4E ] sscdbus C:\Windows\system32\DRIVERS\sscdbus.sys
17:37:21.0489 3304 sscdbus - ok
17:37:21.0517 3304 [ 4CB09E77593DBD8D7AF33B37375CA715 ] sscdmdfl C:\Windows\system32\DRIVERS\sscdmdfl.sys
17:37:21.0623 3304 sscdmdfl - ok
17:37:21.0644 3304 [ C7B4CF53497A6E5363F3439427663882 ] sscdmdm C:\Windows\system32\DRIVERS\sscdmdm.sys
17:37:21.0722 3304 sscdmdm - ok
17:37:21.0754 3304 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
17:37:22.0070 3304 SSDPSRV - ok
17:37:22.0102 3304 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
17:37:22.0329 3304 SstpSvc - ok
17:37:22.0358 3304 Steam Client Service - ok
17:37:22.0399 3304 [ F0359F7CE712D69ACEF0886BDB4792ED ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
17:37:22.0508 3304 Stereo Service - ok
17:37:22.0548 3304 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
17:37:22.0567 3304 stexstor - ok
17:37:22.0643 3304 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
17:37:22.0863 3304 stisvc - ok
17:37:22.0884 3304 [ 7785DC213270D2FC066538DAF94087E7 ] storflt C:\Windows\system32\drivers\vmstorfl.sys
17:37:22.0960 3304 storflt - ok
17:37:22.0979 3304 [ D34E4943D5AC096C8EDEEBFD80D76E23 ] storvsc C:\Windows\system32\drivers\storvsc.sys
17:37:22.0987 3304 storvsc - ok
17:37:23.0009 3304 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
17:37:23.0017 3304 swenum - ok
17:37:23.0063 3304 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
17:37:23.0403 3304 swprv - ok
17:37:23.0433 3304 Synth3dVsc - ok
17:37:23.0493 3304 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
17:37:23.0778 3304 SysMain - ok
17:37:23.0820 3304 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
17:37:24.0017 3304 TabletInputService - ok
17:37:24.0140 3304 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
17:37:24.0385 3304 TapiSrv - ok
17:37:24.0417 3304 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
17:37:24.0444 3304 TBS - ok
17:37:24.0500 3304 [ 37608401DFDB388CAF66917F6B2D6FB0 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
17:37:24.0603 3304 Tcpip - ok
17:37:24.0679 3304 [ 37608401DFDB388CAF66917F6B2D6FB0 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
17:37:24.0709 3304 TCPIP6 - ok
17:37:24.0752 3304 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
17:37:24.0935 3304 tcpipreg - ok
17:37:24.0980 3304 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
17:37:25.0128 3304 TDPIPE - ok
17:37:25.0185 3304 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
17:37:25.0332 3304 TDTCP - ok
17:37:25.0362 3304 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
17:37:25.0493 3304 tdx - ok
17:37:25.0518 3304 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
17:37:25.0525 3304 TermDD - ok
17:37:25.0570 3304 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
17:37:25.0717 3304 TermService - ok
17:37:25.0728 3304 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
17:37:25.0944 3304 Themes - ok
17:37:25.0974 3304 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
17:37:26.0042 3304 THREADORDER - ok
17:37:26.0054 3304 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
17:37:26.0339 3304 TrkWks - ok
17:37:26.0392 3304 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
17:37:26.0607 3304 TrustedInstaller - ok
17:37:26.0635 3304 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
17:37:26.0840 3304 tssecsrv - ok
17:37:26.0875 3304 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
17:37:32.0678 3304 TsUsbFlt - ok
17:37:32.0684 3304 tsusbhub - ok
17:37:32.0745 3304 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
17:37:33.0070 3304 tunnel - ok
17:37:33.0087 3304 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
17:37:33.0095 3304 uagp35 - ok
17:37:33.0132 3304 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
17:37:33.0444 3304 udfs - ok
17:37:33.0484 3304 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
17:37:33.0688 3304 UI0Detect - ok
17:37:33.0704 3304 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
17:37:33.0713 3304 uliagpkx - ok
17:37:33.0729 3304 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
17:37:33.0915 3304 umbus - ok
17:37:33.0929 3304 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
17:37:34.0320 3304 UmPass - ok
17:37:34.0352 3304 [ A293DCD756D04D8492A750D03B9A297C ] UmRdpService C:\Windows\System32\umrdp.dll
17:37:34.0384 3304 UmRdpService - ok
17:37:34.0413 3304 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
17:37:34.0443 3304 upnphost - ok
17:37:34.0484 3304 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
17:37:34.0505 3304 usbccgp - ok
17:37:34.0532 3304 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
17:37:34.0739 3304 usbcir - ok
17:37:34.0765 3304 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
17:37:35.0054 3304 usbehci - ok
17:37:35.0074 3304 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
17:37:35.0464 3304 usbhub - ok
17:37:35.0489 3304 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\DRIVERS\usbohci.sys
17:37:35.0773 3304 usbohci - ok
17:37:35.0813 3304 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
17:37:36.0119 3304 usbprint - ok
17:37:36.0153 3304 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
17:37:36.0452 3304 usbscan - ok
17:37:36.0468 3304 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
17:37:36.0692 3304 USBSTOR - ok
17:37:36.0708 3304 [ 81FB2216D3A60D1284455D511797DB3D ] usbuhci C:\Windows\system32\DRIVERS\usbuhci.sys
17:37:36.0892 3304 usbuhci - ok
17:37:36.0934 3304 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
17:37:37.0213 3304 usbvideo - ok
17:37:37.0247 3304 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
17:37:37.0558 3304 UxSms - ok
17:37:37.0569 3304 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
17:37:37.0832 3304 VaultSvc - ok
17:37:37.0838 3304 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
17:37:37.0847 3304 vdrvroot - ok
17:37:37.0894 3304 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
17:37:38.0198 3304 vds - ok
17:37:38.0223 3304 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
17:37:38.0577 3304 vga - ok
17:37:38.0593 3304 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
17:37:38.0905 3304 VgaSave - ok
17:37:38.0912 3304 VGPU - ok
17:37:39.0040 3304 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
17:37:39.0065 3304 vhdmp - ok
17:37:39.0087 3304 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
17:37:39.0094 3304 viaide - ok
17:37:39.0114 3304 [ 86EA3E79AE350FEA5331A1303054005F ] vmbus C:\Windows\system32\drivers\vmbus.sys
17:37:39.0125 3304 vmbus - ok
17:37:39.0137 3304 [ 7DE90B48F210D29649380545DB45A187 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys
17:37:39.0374 3304 VMBusHID - ok
17:37:39.0407 3304 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
17:37:39.0415 3304 volmgr - ok
17:37:39.0467 3304 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
17:37:39.0497 3304 volmgrx - ok
17:37:39.0532 3304 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
17:37:39.0544 3304 volsnap - ok
17:37:39.0603 3304 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
17:37:39.0632 3304 vsmraid - ok
17:37:39.0685 3304 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
17:37:40.0027 3304 VSS - ok
17:37:40.0050 3304 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
17:37:40.0435 3304 vwifibus - ok
17:37:40.0464 3304 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
17:37:40.0872 3304 W32Time - ok
17:37:40.0970 3304 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
17:37:41.0212 3304 WacomPen - ok
17:37:41.0260 3304 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
17:37:41.0650 3304 WANARP - ok
17:37:41.0657 3304 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
17:37:41.0910 3304 Wanarpv6 - ok
17:37:41.0979 3304 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
17:37:42.0008 3304 WatAdminSvc - ok
17:37:42.0078 3304 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
17:37:42.0495 3304 wbengine - ok
17:37:42.0512 3304 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
17:37:42.0698 3304 WbioSrvc - ok
17:37:42.0750 3304 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
17:37:43.0050 3304 wcncsvc - ok
17:37:43.0079 3304 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
17:37:43.0269 3304 WcsPlugInService - ok
17:37:43.0303 3304 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
17:37:43.0310 3304 Wd - ok
17:37:43.0355 3304 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
17:37:43.0379 3304 Wdf01000 - ok
17:37:43.0397 3304 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
17:37:43.0828 3304 WdiServiceHost - ok
17:37:43.0834 3304 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
17:37:44.0042 3304 WdiSystemHost - ok
17:37:44.0077 3304 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
17:37:44.0474 3304 WebClient - ok
17:37:44.0507 3304 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
17:37:44.0974 3304 Wecsvc - ok
17:37:44.0998 3304 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
17:37:45.0422 3304 wercplsupport - ok
17:37:45.0447 3304 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
17:37:45.0784 3304 WerSvc - ok
17:37:45.0810 3304 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
17:37:46.0014 3304 WfpLwf - ok
17:37:46.0030 3304 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
17:37:46.0039 3304 WIMMount - ok
17:37:46.0057 3304 WinDefend - ok
17:37:46.0068 3304 WinHttpAutoProxySvc - ok
17:37:46.0139 3304 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
17:37:46.0509 3304 Winmgmt - ok
17:37:46.0665 3304 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
17:37:47.0024 3304 WinRM - ok
17:37:47.0059 3304 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
17:37:47.0432 3304 WinUsb - ok
17:37:47.0513 3304 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
17:37:47.0908 3304 Wlansvc - ok
17:37:47.0988 3304 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
17:37:47.0994 3304 wlcrasvc - ok
17:37:48.0102 3304 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
17:37:48.0134 3304 wlidsvc - ok
17:37:48.0158 3304 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
17:37:48.0383 3304 WmiAcpi - ok
17:37:48.0405 3304 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
17:37:48.0734 3304 wmiApSrv - ok
17:37:48.0774 3304 WMPNetworkSvc - ok
17:37:48.0810 3304 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
17:37:49.0000 3304 WPCSvc - ok
17:37:49.0044 3304 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
17:37:49.0338 3304 WPDBusEnum - ok
17:37:49.0372 3304 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
17:37:49.0670 3304 ws2ifsl - ok
17:37:49.0692 3304 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
17:37:49.0985 3304 wscsvc - ok
17:37:49.0992 3304 WSearch - ok
17:37:50.0082 3304 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
17:37:50.0214 3304 wuauserv - ok
17:37:50.0254 3304 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
17:37:50.0572 3304 WudfPf - ok
17:37:50.0610 3304 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
17:37:50.0905 3304 WUDFRd - ok
17:37:50.0945 3304 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
17:37:51.0248 3304 wudfsvc - ok
17:37:51.0300 3304 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
17:37:51.0637 3304 WwanSvc - ok
17:37:51.0698 3304 X6va011 - ok
17:37:51.0733 3304 xsherlock - ok
17:37:51.0749 3304 ================ Scan global ===============================
17:37:51.0794 3304 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
17:37:51.0843 3304 [ 72CC564BBC70DE268784BCE91EB8A28F ] C:\Windows\system32\winsrv.dll
17:37:51.0852 3304 [ 72CC564BBC70DE268784BCE91EB8A28F ] C:\Windows\system32\winsrv.dll
17:37:51.0875 3304 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
17:37:51.0904 3304 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
17:37:51.0907 3304 [Global] - ok
17:37:51.0909 3304 ================ Scan MBR ==================================
17:37:51.0969 3304 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
17:37:52.0443 3304 \Device\Harddisk0\DR0 ( TDSS File System ) - warning
17:37:52.0443 3304 \Device\Harddisk0\DR0 - detected TDSS File System (1)
17:37:52.0452 3304 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
17:37:52.0612 3304 \Device\Harddisk1\DR1 - ok
17:37:52.0618 3304 [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk2\DR2
17:37:53.0204 3304 \Device\Harddisk2\DR2 - ok
17:37:53.0210 3304 [ 988D3C46CBD13EC7F482B833C55264C8 ] \Device\Harddisk3\DR3
17:37:53.0314 3304 \Device\Harddisk3\DR3 - ok
17:37:53.0317 3304 ================ Scan VBR ==================================
17:37:53.0319 3304 [ 51F8C0A928ED337D6A4B9DE9740E5BB5 ] \Device\Harddisk0\DR0\Partition1
17:37:53.0320 3304 \Device\Harddisk0\DR0\Partition1 - ok
17:37:53.0325 3304 [ 81DFB0FCD280633C55D26D79D177A3F3 ] \Device\Harddisk1\DR1\Partition1
17:37:53.0327 3304 \Device\Harddisk1\DR1\Partition1 - ok
17:37:53.0333 3304 [ E79B5858FED654AF067347978893DD41 ] \Device\Harddisk2\DR2\Partition1
17:37:53.0335 3304 \Device\Harddisk2\DR2\Partition1 - ok
17:37:53.0343 3304 [ DAA8EDD614458C0D039ACDFAB6985E27 ] \Device\Harddisk3\DR3\Partition1
17:37:53.0345 3304 \Device\Harddisk3\DR3\Partition1 - ok
17:37:53.0348 3304 ================ Scan active images ========================
17:37:53.0350 3304 [ 3E588B60EC061686BA05D33574A344C6 ] C:\Windows\System32\drivers\crashdmp.sys
17:37:53.0350 3304 C:\Windows\System32\drivers\crashdmp.sys - ok
17:37:53.0355 3304 [ 9BBD8B5855BC6578957F82341F9CDE5A ] C:\Windows\System32\drivers\Diskdump.sys
17:37:53.0355 3304 C:\Windows\System32\drivers\Diskdump.sys - ok
17:37:53.0360 3304 [ 814DB88F2641691575A455CF25354098 ] C:\Windows\System32\drivers\dumpfve.sys
17:37:53.0360 3304 C:\Windows\System32\drivers\dumpfve.sys - ok
17:37:53.0365 3304 [ DAB0E87525C10052BF65F06152F37E4A ] C:\Windows\System32\drivers\nvstor.sys
17:37:53.0365 3304 C:\Windows\System32\drivers\nvstor.sys - ok
17:37:53.0372 3304 [ 400582B09E0BB557D0EC28A945150EEB ] C:\Windows\System32\drivers\dtsoftbus01.sys
17:37:53.0372 3304 C:\Windows\System32\drivers\dtsoftbus01.sys - ok
17:37:53.0377 3304 [ 16A47CE2DECC9B099349A5F840654746 ] C:\Windows\System32\drivers\beep.sys
17:37:53.0377 3304 C:\Windows\System32\drivers\beep.sys - ok
17:37:53.0380 3304 [ F036CE71586E93D94DAB220D7BDF4416 ] C:\Windows\System32\drivers\cdrom.sys
17:37:53.0382 3304 C:\Windows\System32\drivers\cdrom.sys - ok
17:37:53.0387 3304 [ 9899284589F75FA8724FF3D16AED75C1 ] C:\Windows\System32\drivers\null.sys
17:37:53.0387 3304 C:\Windows\System32\drivers\null.sys - ok
17:37:53.0392 3304 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] C:\Windows\System32\drivers\msfs.sys
17:37:53.0392 3304 C:\Windows\System32\drivers\msfs.sys - ok
17:37:53.0397 3304 [ CEA6CC257FC9B7715F1C2B4849286D24 ] C:\Windows\System32\drivers\RDPCDD.sys
17:37:53.0397 3304 C:\Windows\System32\drivers\RDPCDD.sys - ok
17:37:53.0402 3304 [ BB5971A4F00659529A5C44831AF22365 ] C:\Windows\System32\drivers\RDPENCDD.sys
17:37:53.0402 3304 C:\Windows\System32\drivers\RDPENCDD.sys - ok
17:37:53.0407 3304 [ 216F3FA57533D98E1F74DED70113177A ] C:\Windows\System32\drivers\RDPREFMP.sys
17:37:53.0407 3304 C:\Windows\System32\drivers\RDPREFMP.sys - ok
17:37:53.0412 3304 [ 53E92A310193CB3C03BEA963DE7D9CFC ] C:\Windows\System32\drivers\vga.sys
17:37:53.0412 3304 C:\Windows\System32\drivers\vga.sys - ok
17:37:53.0417 3304 [ E7353D59C9842BC7299FAEB7E7E09340 ] C:\Windows\System32\drivers\videoprt.sys
17:37:53.0417 3304 C:\Windows\System32\drivers\videoprt.sys - ok
17:37:53.0423 3304 [ FC438D1430B28618E2D0C7C332A710AD ] C:\Windows\System32\drivers\watchdog.sys
17:37:53.0423 3304 C:\Windows\System32\drivers\watchdog.sys - ok
17:37:53.0428 3304 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] C:\Windows\System32\drivers\npfs.sys
17:37:53.0428 3304 C:\Windows\System32\drivers\npfs.sys - ok
17:37:53.0433 3304 [ 1C7857B62DE5994A75B054A9FD4C3825 ] C:\Windows\System32\drivers\afd.sys
17:37:53.0433 3304 C:\Windows\System32\drivers\afd.sys - ok
17:37:53.0438 3304 [ 09594D1089C523423B32A4229263F068 ] C:\Windows\System32\drivers\netbt.sys
17:37:53.0438 3304 C:\Windows\System32\drivers\netbt.sys - ok
17:37:53.0443 3304 [ 6F020A220388ECA0AB6062DC27BD16B6 ] C:\Windows\System32\drivers\tdi.sys
17:37:53.0443 3304 C:\Windows\System32\drivers\tdi.sys - ok
17:37:53.0448 3304 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] C:\Windows\System32\drivers\tdx.sys
17:37:53.0448 3304 C:\Windows\System32\drivers\tdx.sys - ok
17:37:53.0454 3304 [ 0557CF5A2556BD58E26384169D72438D ] C:\Windows\System32\drivers\pacer.sys
17:37:53.0454 3304 C:\Windows\System32\drivers\pacer.sys - ok
17:37:53.0459 3304 [ 611B23304BF067451A9FDEE01FBDD725 ] C:\Windows\System32\drivers\wfplwf.sys
17:37:53.0459 3304 C:\Windows\System32\drivers\wfplwf.sys - ok
17:37:53.0464 3304 [ 6BCC1D7D2FD2453957C5479A32364E52 ] C:\Windows\System32\drivers\ws2ifsl.sys
17:37:53.0464 3304 C:\Windows\System32\drivers\ws2ifsl.sys - ok
17:37:53.0469 3304 [ 86743D9F5D2B1048062B14B1D84501C4 ] C:\Windows\System32\drivers\netbios.sys
17:37:53.0469 3304 C:\Windows\System32\drivers\netbios.sys - ok
17:37:53.0474 3304 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] C:\Windows\System32\drivers\serial.sys
17:37:53.0474 3304 C:\Windows\System32\drivers\serial.sys - ok
17:37:53.0480 3304 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] C:\Windows\System32\drivers\termdd.sys
17:37:53.0480 3304 C:\Windows\System32\drivers\termdd.sys - ok
17:37:53.0485 3304 [ 356AFD78A6ED4457169241AC3965230C ] C:\Windows\System32\drivers\wanarp.sys
17:37:53.0485 3304 C:\Windows\System32\drivers\wanarp.sys - ok
17:37:53.0490 3304 [ 3289766038DB2CB14D07DC84392138D5 ] C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys
17:37:53.0490 3304 C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys - ok
17:37:53.0495 3304 [ 58A38E75F3316A83C23DF6173D41F2B5 ] C:\Program Files\SUPERAntiSpyware\saskutil64.sys
17:37:53.0495 3304 C:\Program Files\SUPERAntiSpyware\saskutil64.sys - ok
17:37:53.0500 3304 [ 13096B05847EC78F0977F2C0F79E9AB3 ] C:\Windows\System32\drivers\discache.sys
17:37:53.0500 3304 C:\Windows\System32\drivers\discache.sys - ok
17:37:53.0507 3304 [ 5A720EACFE8DB9D8D28C691C09269A58 ] C:\Windows\System32\drivers\eudskacs.sys
17:37:53.0507 3304 C:\Windows\System32\drivers\eudskacs.sys - ok
17:37:53.0512 3304 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] C:\Windows\System32\drivers\mssmbios.sys
17:37:53.0512 3304 C:\Windows\System32\drivers\mssmbios.sys - ok
17:37:53.0517 3304 [ E7F5AE18AF4168178A642A9247C63001 ] C:\Windows\System32\drivers\nsiproxy.sys
17:37:53.0517 3304 C:\Windows\System32\drivers\nsiproxy.sys - ok
17:37:53.0522 3304 [ 77F665941019A1594D887A74F301FA2F ] C:\Windows\System32\drivers\rdbss.sys
17:37:53.0522 3304 C:\Windows\System32\drivers\rdbss.sys - ok
17:37:53.0527 3304 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] C:\Windows\System32\drivers\csc.sys
17:37:53.0527 3304 C:\Windows\System32\drivers\csc.sys - ok
17:37:53.0532 3304 [ 1E56388B3FE0D031C44144EB8C4D6217 ] C:\Windows\System32\drivers\amdppm.sys
17:37:53.0532 3304 C:\Windows\System32\drivers\amdppm.sys - ok
17:37:53.0539 3304 [ 61583EE3C3A17003C4ACD0475646B4D3 ] C:\Windows\System32\drivers\blbdrive.sys
17:37:53.0540 3304 C:\Windows\System32\drivers\blbdrive.sys - ok
17:37:53.0545 3304 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] C:\Windows\System32\drivers\dfsc.sys
17:37:53.0545 3304 C:\Windows\System32\drivers\dfsc.sys - ok
17:37:53.0550 3304 [ 3566A8DAAFA27AF944F5D705EAA64894 ] C:\Windows\System32\drivers\tunnel.sys
17:37:53.0550 3304 C:\Windows\System32\drivers\tunnel.sys - ok
17:37:53.0555 3304 [ 03B7145C889603537E9FFEABB1AD1089 ] C:\Windows\System32\drivers\ASACPI.sys
17:37:53.0555 3304 C:\Windows\System32\drivers\ASACPI.sys - ok
17:37:53.0560 3304 [ 0086431C29C35BE1DBC43F52CC273887 ] C:\Windows\System32\drivers\parport.sys
17:37:53.0560 3304 C:\Windows\System32\drivers\parport.sys - ok
17:37:53.0565 3304 [ CB624C0035412AF0DEBEC78C41F5CA1B ] C:\Windows\System32\drivers\serenum.sys
17:37:53.0565 3304 C:\Windows\System32\drivers\serenum.sys - ok
17:37:53.0570 3304 [ 9840FC418B4CBD632D3D0A667A725C31 ] C:\Windows\System32\drivers\usbohci.sys
17:37:53.0570 3304 C:\Windows\System32\drivers\usbohci.sys - ok
17:37:53.0575 3304 [ AE259C75F9A0B057B6BF9E9695632B09 ] C:\Windows\System32\drivers\usbport.sys
17:37:53.0575 3304 C:\Windows\System32\drivers\usbport.sys - ok
17:37:53.0580 3304 [ CF95B85FF8D128385ABD411C8CA74DED ] C:\Windows\System32\ntdll.dll
17:37:53.0580 3304 C:\Windows\System32\ntdll.dll - ok
17:37:53.0585 3304 [ 1911A3356FA3F77CCC825CCBAC038C2A ] C:\Windows\System32\smss.exe
17:37:53.0585 3304 C:\Windows\System32\smss.exe - ok
17:37:53.0592 3304 [ C025055FE7B87701EB042095DF1A2D7B ] C:\Windows\System32\drivers\usbehci.sys
17:37:53.0592 3304 C:\Windows\System32\drivers\usbehci.sys - ok
17:37:53.0597 3304 [ 21D26064AEDB4988F785BB4A3A2C051E ] C:\Windows\System32\drivers\drmk.sys
17:37:53.0597 3304 C:\Windows\System32\drivers\drmk.sys - ok
17:37:53.0602 3304 [ 24FBF5CC5C04150073C315A7C83521EE ] C:\Windows\System32\drivers\ks.sys
17:37:53.0602 3304 C:\Windows\System32\drivers\ks.sys - ok
17:37:53.0607 3304 [ 2835BF2A864CDE9184C80CF4E6A485F9 ] C:\Windows\System32\drivers\cmudax3.sys
17:37:53.0607 3304 C:\Windows\System32\drivers\cmudax3.sys - ok
17:37:53.0612 3304 [ 32E11315B5126921FFD9074840EF13D3 ] C:\Windows\System32\drivers\portcls.sys
17:37:53.0612 3304 C:\Windows\System32\drivers\portcls.sys - ok
17:37:53.0617 3304 [ 6869281E78CB31A43E969F06B57347C4 ] C:\Windows\System32\drivers\ksthunk.sys
17:37:53.0617 3304 C:\Windows\System32\drivers\ksthunk.sys - ok
17:37:53.0622 3304 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] C:\Windows\System32\drivers\hdaudbus.sys
17:37:53.0622 3304 C:\Windows\System32\drivers\hdaudbus.sys - ok
17:37:53.0628 3304 [ 0AD267A4674805B61A5D7B911D2A978A ] C:\Windows\System32\drivers\nvmf6264.sys
17:37:53.0628 3304 C:\Windows\System32\drivers\nvmf6264.sys - ok
17:37:53.0633 3304 [ 5104BAC2DA2A5BDD86AC6B0708B00F06 ] C:\Windows\System32\drivers\nvlddmkm.sys
17:37:53.0633 3304 C:\Windows\System32\drivers\nvlddmkm.sys - ok
17:37:53.0638 3304 [ 9CBEB572D5A2370CA69AA61C82B3EF89 ] C:\Windows\System32\drivers\nvBridge.kmd
17:37:53.0638 3304 C:\Windows\System32\drivers\nvBridge.kmd - ok
17:37:53.0643 3304 [ F5BEE30450E18E6B83A5012C100616FD ] C:\Windows\System32\drivers\dxgkrnl.sys
17:37:53.0643 3304 C:\Windows\System32\drivers\dxgkrnl.sys - ok
17:37:53.0648 3304 [ 7ECFF9B22276B73F43A99A15A6094E90 ] C:\Windows\System32\drivers\agilevpn.sys
17:37:53.0648 3304 C:\Windows\System32\drivers\agilevpn.sys - ok
17:37:53.0654 3304 [ 03EDB043586CCEBA243D689BDDA370A8 ] C:\Windows\System32\drivers\CompositeBus.sys
17:37:53.0654 3304 C:\Windows\System32\drivers\CompositeBus.sys - ok
17:37:53.0659 3304 [ 9CD68BDDF322535C02ADC8331013D13D ] C:\Windows\System32\drivers\dxgmms1.sys
17:37:53.0659 3304 C:\Windows\System32\drivers\dxgmms1.sys - ok
17:37:53.0664 3304 [ 30639C932D9FEF22B31268FE25A1B6E5 ] C:\Windows\System32\drivers\ndistapi.sys
17:37:53.0664 3304 C:\Windows\System32\drivers\ndistapi.sys - ok
17:37:53.0669 3304 [ 53F7305169863F0A2BDDC49E116C2E11 ] C:\Windows\System32\drivers\ndiswan.sys
17:37:53.0669 3304 C:\Windows\System32\drivers\ndiswan.sys - ok
17:37:53.0674 3304 [ 471815800AE33E6F1C32FB1B97C490CA ] C:\Windows\System32\drivers\rasl2tp.sys
17:37:53.0674 3304 C:\Windows\System32\drivers\rasl2tp.sys - ok
17:37:53.0679 3304 [ 3B536A8BEC3B4F23FFDFD78B11A2AB93 ] C:\Windows\System32\autochk.exe
17:37:53.0679 3304 C:\Windows\System32\autochk.exe - ok
17:37:53.0684 3304 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] C:\Windows\System32\drivers\raspppoe.sys
17:37:53.0684 3304 C:\Windows\System32\drivers\raspppoe.sys - ok
17:37:53.0689 3304 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] C:\Windows\System32\drivers\raspptp.sys
17:37:53.0689 3304 C:\Windows\System32\drivers\raspptp.sys - ok
17:37:53.0695 3304 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] C:\Windows\System32\drivers\kbdclass.sys
17:37:53.0695 3304 C:\Windows\System32\drivers\kbdclass.sys - ok
17:37:53.0699 3304 [ 7D27EA49F3C1F687D357E77A470AEA99 ] C:\Windows\System32\drivers\mouclass.sys
17:37:53.0700 3304 C:\Windows\System32\drivers\mouclass.sys - ok
17:37:53.0705 3304 [ E8B1E447B008D07FF47D016C2B0EEECB ] C:\Windows\System32\drivers\rassstp.sys
17:37:53.0705 3304 C:\Windows\System32\drivers\rassstp.sys - ok
17:37:53.0710 3304 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] C:\Windows\System32\drivers\rdpbus.sys
17:37:53.0710 3304 C:\Windows\System32\drivers\rdpbus.sys - ok
17:37:53.0715 3304 [ A25BED567EA531F27CC87FD5B331BB02 ] C:\Windows\System32\drivers\EuDisk.sys
17:37:53.0715 3304 C:\Windows\System32\drivers\EuDisk.sys - ok
17:37:53.0720 3304 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] C:\Windows\System32\drivers\swenum.sys
17:37:53.0720 3304 C:\Windows\System32\drivers\swenum.sys - ok
17:37:53.0725 3304 [ DC54A574663A895C8763AF0FA1FF7561 ] C:\Windows\System32\drivers\umbus.sys
17:37:53.0725 3304 C:\Windows\System32\drivers\umbus.sys - ok
17:37:53.0732 3304 [ 287C6C9410B111B68B52CA298F7B8C24 ] C:\Windows\System32\drivers\usbhub.sys
17:37:53.0732 3304 C:\Windows\System32\drivers\usbhub.sys - ok
17:37:53.0735 3304 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] C:\Windows\System32\drivers\ndproxy.sys
17:37:53.0735 3304 C:\Windows\System32\drivers\ndproxy.sys - ok
17:37:53.0740 3304 [ 975761C778E33CD22498059B91E7373A ] C:\Windows\System32\drivers\HdAudio.sys
17:37:53.0740 3304 C:\Windows\System32\drivers\HdAudio.sys - ok
17:37:53.0747 3304 [ 8D4AAC74B571FC356560E5B308955E93 ] C:\Windows\System32\drivers\nvhda64v.sys
17:37:53.0747 3304 C:\Windows\System32\drivers\nvhda64v.sys - ok
17:37:53.0752 3304 [ 49EE2E52E6CD03947DAD72F65367BE06 ] C:\Windows\System32\drivers\hidparse.sys
17:37:53.0752 3304 C:\Windows\System32\drivers\hidparse.sys - ok
17:37:53.0757 3304 [ 8B0E40E7E8BBF5ACF390465609D89FF1 ] C:\Windows\System32\drivers\hidclass.sys
17:37:53.0757 3304 C:\Windows\System32\drivers\hidclass.sys - ok
17:37:53.0762 3304 [ CCA2AB1752A61F29C3C941CD79D78CEA ] C:\Windows\System32\drivers\usbd.sys
17:37:53.0762 3304 C:\Windows\System32\drivers\usbd.sys - ok
17:37:53.0767 3304 [ 9592090A7E2B61CD582B612B6DF70536 ] C:\Windows\System32\drivers\hidusb.sys
17:37:53.0767 3304 C:\Windows\System32\drivers\hidusb.sys - ok
17:37:53.0772 3304 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] C:\Windows\System32\drivers\mouhid.sys
17:37:53.0772 3304 C:\Windows\System32\drivers\mouhid.sys - ok
17:37:53.0777 3304 [ 6F1A3157A1C89435352CEB543CDB359C ] C:\Windows\System32\drivers\usbccgp.sys
17:37:53.0777 3304 C:\Windows\System32\drivers\usbccgp.sys - ok
17:37:53.0782 3304 [ 454800C2BC7F3927CE030141EE4F4C50 ] C:\Windows\System32\drivers\usbvideo.sys
17:37:53.0782 3304 C:\Windows\System32\drivers\usbvideo.sys - ok
17:37:53.0788 3304 [ 5121DB613E10A46A3C5085B479026AA7 ] C:\Windows\System32\wininet.dll
17:37:53.0788 3304 C:\Windows\System32\wininet.dll - ok
17:37:53.0793 3304 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] C:\Windows\System32\drivers\kbdhid.sys
17:37:53.0793 3304 C:\Windows\System32\drivers\kbdhid.sys - ok
17:37:53.0798 3304 [ D87E1E59C73C1F98D5DED5B3850C40F5 ] C:\Windows\System32\psapi.dll
17:37:53.0798 3304 C:\Windows\System32\psapi.dll - ok
17:37:53.0803 3304 [ 4E4FFB09D895AA000DD56D1404F69A7E ] C:\Windows\System32\Wldap32.dll
17:37:53.0803 3304 C:\Windows\System32\Wldap32.dll - ok
17:37:53.0808 3304 [ 6DF46D2BD74E3DA1B45F08F10D172732 ] C:\Windows\System32\advapi32.dll
17:37:53.0808 3304 C:\Windows\System32\advapi32.dll - ok
17:37:53.0813 3304 [ A0F52880DDD164F968BE903C1FECD27E ] C:\Windows\System32\iertutil.dll
17:37:53.0813 3304 C:\Windows\System32\iertutil.dll - ok
17:37:53.0818 3304 [ 1DC3504CA4C57900F1557E9A3F01D272 ] C:\Windows\System32\kernel32.dll
17:37:53.0818 3304 C:\Windows\System32\kernel32.dll - ok
17:37:53.0823 3304 [ 4BBFA57F594F7E8A8EDC8F377184C3F0 ] C:\Windows\System32\ws2_32.dll
17:37:53.0823 3304 C:\Windows\System32\ws2_32.dll - ok
17:37:53.0828 3304 [ D202223587518B13D72D68937B7E3F70 ] C:\Windows\System32\lpk.dll
17:37:53.0828 3304 C:\Windows\System32\lpk.dll - ok
17:37:53.0833 3304 [ 044FE45FFD6AD40E3BBBE60B7F41BABE ] C:\Windows\System32\nsi.dll
17:37:53.0833 3304 C:\Windows\System32\nsi.dll - ok
17:37:53.0840 3304 [ 5D8E6C95156ED1F79A63D1EADE6F9ED5 ] C:\Windows\System32\setupapi.dll
17:37:53.0840 3304 C:\Windows\System32\setupapi.dll - ok
17:37:53.0845 3304 [ AA2C08CE85653B1A0D2E4AB407FA176C ] C:\Windows\System32\imm32.dll
17:37:53.0845 3304 C:\Windows\System32\imm32.dll - ok
17:37:53.0850 3304 [ 28C0B5024F5C5A438E78B188CFC81B7F ] C:\Windows\System32\normaliz.dll
17:37:53.0850 3304 C:\Windows\System32\normaliz.dll - ok
17:37:53.0855 3304 [ 25983DE69B57142039AC8D95E71CD9C9 ] C:\Windows\System32\clbcatq.dll
17:37:53.0855 3304 C:\Windows\System32\clbcatq.dll - ok
17:37:53.0860 3304 [ 6C60B5ACA7442EFB794082CDACFC001C ] C:\Windows\System32\ole32.dll
17:37:53.0860 3304 C:\Windows\System32\ole32.dll - ok
17:37:53.0865 3304 [ 9835E63E09F824D22B689D2BB789BAB9 ] C:\Windows\System32\comdlg32.dll
17:37:53.0867 3304 C:\Windows\System32\comdlg32.dll - ok
17:37:53.0870 3304 [ 2F8B1E3EE3545D3B5A8D56FA1AE07B65 ] C:\Windows\System32\usp10.dll
17:37:53.0870 3304 C:\Windows\System32\usp10.dll - ok
17:37:53.0875 3304 [ C6689007B3A749C49A5438DCF36E0CE4 ] C:\Windows\System32\shell32.dll
17:37:53.0875 3304 C:\Windows\System32\shell32.dll - ok
17:37:53.0882 3304 [ C06B32165E23A72A898B7A89679AD754 ] C:\Windows\System32\oleaut32.dll
17:37:53.0882 3304 C:\Windows\System32\oleaut32.dll - ok
17:37:53.0885 3304 [ FE70103391A64039A921DBFFF9C7AB1B ] C:\Windows\System32\user32.dll
17:37:53.0885 3304 C:\Windows\System32\user32.dll - ok
17:37:53.0892 3304 [ 1DBA462CF92D890D8F8E6472E7E8B4B4 ] C:\Windows\System32\urlmon.dll
17:37:53.0892 3304 C:\Windows\System32\urlmon.dll - ok
17:37:53.0897 3304 [ EAF32CB8C1F810E4715B4DFBE785C7FF ] C:\Windows\System32\shlwapi.dll
17:37:53.0897 3304 C:\Windows\System32\shlwapi.dll - ok
17:37:53.0900 3304 [ 1084AA52CCC324EA54C7121FA24C2221 ] C:\Windows\System32\gdi32.dll
17:37:53.0900 3304 C:\Windows\System32\gdi32.dll - ok
17:37:53.0907 3304 [ C391FC68282A000CDF953F8B6B55D2EF ] C:\Windows\System32\msvcrt.dll
17:37:53.0907 3304 C:\Windows\System32\msvcrt.dll - ok
17:37:53.0912 3304 [ 83404DCBCE4925B6A5A77C5170F46D86 ] C:\Windows\System32\sechost.dll
17:37:53.0912 3304 C:\Windows\System32\sechost.dll - ok
17:37:53.0915 3304 [ A1BE6A720D02E37F72E9CD89AE9CB3CF ] C:\Windows\System32\imagehlp.dll
17:37:53.0917 3304 C:\Windows\System32\imagehlp.dll - ok
17:37:53.0922 3304 [ F7CE0C81C545364020ED8203CF0A633E ] C:\Windows\System32\difxapi.dll
17:37:53.0922 3304 C:\Windows\System32\difxapi.dll - ok
17:37:53.0927 3304 [ 0611473C1AD9E2D991CD9482068417F7 ] C:\Windows\System32\rpcrt4.dll
17:37:53.0927 3304 C:\Windows\System32\rpcrt4.dll - ok
17:37:53.0932 3304 [ C431EAF5CAA1C82CAC2534A2EAB348A3 ] C:\Windows\System32\msctf.dll
17:37:53.0932 3304 C:\Windows\System32\msctf.dll - ok
17:37:53.0937 3304 [ 2477A28081BDAEE622CF045ACF8EE124 ] C:\Windows\System32\cfgmgr32.dll
17:37:53.0937 3304 C:\Windows\System32\cfgmgr32.dll - ok
17:37:53.0942 3304 [ 14DFDEAF4E589ED3F1FF187A86B9408C ] C:\Windows\System32\comctl32.dll
17:37:53.0942 3304 C:\Windows\System32\comctl32.dll - ok
17:37:53.0947 3304 [ 12EE6FE9268CEE6D90FDCCBF89236C65 ] C:\Windows\System32\crypt32.dll
17:37:53.0947 3304 C:\Windows\System32\crypt32.dll - ok
17:37:53.0952 3304 [ AA06902362B1422D7A7DA7061E07C624 ] C:\Windows\System32\wintrust.dll
17:37:53.0952 3304 C:\Windows\System32\wintrust.dll - ok
17:37:53.0957 3304 [ 6F2E324703E6D22B9934C33DA48F1F01 ] C:\Windows\System32\KernelBase.dll
17:37:53.0957 3304 C:\Windows\System32\KernelBase.dll - ok
17:37:53.0962 3304 [ 06FEC9E8117103BB1141A560E98077DA ] C:\Windows\System32\devobj.dll
17:37:53.0962 3304 C:\Windows\System32\devobj.dll - ok
17:37:53.0967 3304 [ 884415BD4269C02EAF8E2613BF85500D ] C:\Windows\System32\msasn1.dll
17:37:53.0967 3304 C:\Windows\System32\msasn1.dll - ok
17:37:53.0972 3304 [ FED648B01349A3C8395A5169DB5FB7D6 ] C:\Windows\System32\drivers\USBSTOR.SYS
17:37:53.0972 3304 C:\Windows\System32\drivers\USBSTOR.SYS - ok
17:37:53.0977 3304 [ 9C278785347BCC991F8EA2999D90F58D ] C:\Windows\SysWOW64\normaliz.dll
17:37:53.0977 3304 C:\Windows\SysWOW64\normaliz.dll - ok
17:37:53.0982 3304 [ BF24D6F2ED97FE830BFD52B246F98E67 ] C:\Windows\System32\drivers\dxapi.sys
17:37:53.0982 3304 C:\Windows\System32\drivers\dxapi.sys - ok
17:37:53.0988 3304 [ C58923115CDE6071C3BF2FF063546E9F ] C:\Windows\System32\win32k.sys
17:37:53.0988 3304 C:\Windows\System32\win32k.sys - ok
17:37:53.0992 3304 [ 60C2862B4BF0FD9F582EF344C2B1EC72 ] C:\Windows\System32\csrss.exe
17:37:53.0993 3304 C:\Windows\System32\csrss.exe - ok
17:37:53.0998 3304 [ 96F587CA26A6AA894BD8CACE4540CFFC ] C:\Windows\System32\csrsrv.dll
17:37:53.0998 3304 C:\Windows\System32\csrsrv.dll - ok
17:37:54.0003 3304 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\System32\basesrv.dll
17:37:54.0003 3304 C:\Windows\System32\basesrv.dll - ok
17:37:54.0008 3304 [ 72CC564BBC70DE268784BCE91EB8A28F ] C:\Windows\System32\winsrv.dll
17:37:54.0008 3304 C:\Windows\System32\winsrv.dll - ok
17:37:54.0013 3304 [ B03D591DC7DA45ECE20B3B467E6AADAA ] C:\Windows\System32\drivers\monitor.sys
17:37:54.0013 3304 C:\Windows\System32\drivers\monitor.sys - ok
17:37:54.0018 3304 [ F29FE765E1448EF371CFE05BFAC74ADB ] C:\Windows\System32\tsddd.dll
17:37:54.0018 3304 C:\Windows\System32\tsddd.dll - ok
17:37:54.0023 3304 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\System32\sxssrv.dll
17:37:54.0023 3304 C:\Windows\System32\sxssrv.dll - ok
17:37:54.0028 3304 [ 94355C28C1970635A31B3FE52EB7CEBA ] C:\Windows\System32\wininit.exe
17:37:54.0028 3304 C:\Windows\System32\wininit.exe - ok
17:37:54.0033 3304 [ 2C942733A5983DD4502219FF37C7EBC7 ] C:\Windows\System32\profapi.dll
17:37:54.0033 3304 C:\Windows\System32\profapi.dll - ok
17:37:54.0038 3304 [ C2A8CB1275ECB85D246A9ECC02A728E3 ] C:\Windows\System32\RpcRtRemote.dll
17:37:54.0038 3304 C:\Windows\System32\RpcRtRemote.dll - ok
17:37:54.0043 3304 [ 05569A79BF4693670B709144382D02D4 ] C:\Windows\System32\cdd.dll
17:37:54.0043 3304 C:\Windows\System32\cdd.dll - ok
17:37:54.0048 3304 [ 78523A26F5604C0568FE9D1CE86E36F4 ] C:\Windows\System32\KBDUS.DLL
17:37:54.0048 3304 C:\Windows\System32\KBDUS.DLL - ok
17:37:54.0053 3304 [ 1151B1BAA6F350B1DB6598E0FEA7C457 ] C:\Windows\System32\winlogon.exe
17:37:54.0053 3304 C:\Windows\System32\winlogon.exe - ok
17:37:54.0058 3304 [ 0D9764D58C5EFD672B7184854B152E5E ] C:\Windows\System32\winsta.dll
17:37:54.0058 3304 C:\Windows\System32\winsta.dll - ok
17:37:54.0063 3304 [ 331EFB5B729C3DB265F985D857B6F574 ] C:\Windows\System32\KBDUSX.DLL
17:37:54.0063 3304 C:\Windows\System32\KBDUSX.DLL - ok
17:37:54.0068 3304 [ 9902B2F955AD34E62472D3AD25B496D7 ] C:\Windows\System32\KBDNE.DLL
17:37:54.0068 3304 C:\Windows\System32\KBDNE.DLL - ok
17:37:54.0073 3304 [ B26B1801356760841C3BC69F9F91537F ] C:\Windows\System32\WlS0WndH.dll
17:37:54.0073 3304 C:\Windows\System32\WlS0WndH.dll - ok
17:37:54.0079 3304 [ 9CEAD32E79A62150FE9F8557E58E008B ] C:\Windows\System32\sxs.dll
17:37:54.0079 3304 C:\Windows\System32\sxs.dll - ok
17:37:54.0083 3304 [ 784FA3DF338E2E8F5F0389D6FAC428AF ] C:\Windows\System32\cryptbase.dll
17:37:54.0083 3304 C:\Windows\System32\cryptbase.dll - ok
17:37:54.0090 3304 [ 90499F3163A9F815CF196A205EA3CD5D ] C:\Windows\System32\apphelp.dll
17:37:54.0092 3304 C:\Windows\System32\apphelp.dll - ok
17:37:54.0095 3304 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\System32\services.exe
17:37:54.0095 3304 C:\Windows\System32\services.exe - ok
17:37:54.0100 3304 [ C118A82CD78818C29AB228366EBF81C3 ] C:\Windows\System32\lsass.exe
17:37:54.0100 3304 C:\Windows\System32\lsass.exe - ok
17:37:54.0107 3304 [ 9662EE182644511439F1C53745DC1C88 ] C:\Windows\System32\lsm.exe
17:37:54.0107 3304 C:\Windows\System32\lsm.exe - ok
17:37:54.0112 3304 [ 3A0CE5FE781708CD6ABD55313607EC8B ] C:\Windows\System32\sspisrv.dll
17:37:54.0112 3304 C:\Windows\System32\sspisrv.dll - ok
17:37:54.0117 3304 [ 66A6063D0BAAD3F7B2B9868859E0743B ] C:\Windows\System32\lsasrv.dll
17:37:54.0117 3304 C:\Windows\System32\lsasrv.dll - ok
17:37:54.0122 3304 [ B66BC8B20B7F33975865B1DF99783FD8 ] C:\Windows\System32\sspicli.dll
17:37:54.0122 3304 C:\Windows\System32\sspicli.dll - ok
17:37:54.0127 3304 [ 68083118797CAF30FB2EA3E71494D67E ] C:\Windows\System32\sysntfy.dll
17:37:54.0127 3304 C:\Windows\System32\sysntfy.dll - ok
17:37:54.0132 3304 [ DEE7267C5D232A3B816866872CE199E6 ] C:\Windows\System32\wmsgapi.dll
17:37:54.0132 3304 C:\Windows\System32\wmsgapi.dll - ok
17:37:54.0137 3304 [ E914A50A151DFFE63D3935226DB5E2C1 ] C:\Windows\System32\scext.dll
17:37:54.0137 3304 C:\Windows\System32\scext.dll - ok
17:37:54.0142 3304 [ BBCDF350817BA86416C0F06B6981BE8D ] C:\Windows\System32\scesrv.dll
17:37:54.0142 3304 C:\Windows\System32\scesrv.dll - ok
17:37:54.0147 3304 [ 0144D8D75A0B12938AEEE859E3310A46 ] C:\Windows\System32\secur32.dll
17:37:54.0147 3304 C:\Windows\System32\secur32.dll - ok
17:37:54.0152 3304 [ A744BA6E04C8AA4592818178DBF89521 ] C:\Windows\System32\samsrv.dll
17:37:54.0152 3304 C:\Windows\System32\samsrv.dll - ok
17:37:54.0157 3304 [ 3A9C9BAF610B0DD4967086040B3B62A9 ] C:\Windows\System32\srvcli.dll
17:37:54.0157 3304 C:\Windows\System32\srvcli.dll - ok
17:37:54.0162 3304 [ 3A061472B38233BAFF9CFEFF2E49C46B ] C:\Windows\System32\cryptdll.dll
17:37:54.0162 3304 C:\Windows\System32\cryptdll.dll - ok
17:37:54.0167 3304 [ 3C073B0C596A0AF84933E7406766B040 ] C:\Windows\System32\wevtapi.dll
17:37:54.0167 3304 C:\Windows\System32\wevtapi.dll - ok
17:37:54.0172 3304 [ 86FE1B1F8FD42CD0DB641AB1CDB13093 ] C:\Windows\System32\cngaudit.dll
17:37:54.0172 3304 C:\Windows\System32\cngaudit.dll - ok
17:37:54.0177 3304 [ 7FBEBD2229EA5FD48D41B199EC2D541C ] C:\Windows\System32\authz.dll
17:37:54.0177 3304 C:\Windows\System32\authz.dll - ok
17:37:54.0182 3304 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] C:\Windows\System32\drivers\TsUsbFlt.sys
17:37:54.0182 3304 C:\Windows\System32\drivers\TsUsbFlt.sys - ok
17:37:54.0187 3304 [ 400645085A91BF3EB0271329B95AE0BE ] C:\Windows\System32\ncrypt.dll
17:37:54.0187 3304 C:\Windows\System32\ncrypt.dll - ok
17:37:54.0192 3304 [ B9A95365E52F421A20E1501935FADDA5 ] C:\Windows\System32\bcrypt.dll
17:37:54.0192 3304 C:\Windows\System32\bcrypt.dll - ok
17:37:54.0197 3304 [ 02B64609F865A39365FF88580DF11738 ] C:\Windows\System32\msprivs.dll
17:37:54.0197 3304 C:\Windows\System32\msprivs.dll - ok
17:37:54.0202 3304 [ C6505DE3561537BA1004D638C2F93F2F ] C:\Windows\System32\netjoin.dll
17:37:54.0202 3304 C:\Windows\System32\netjoin.dll - ok
17:37:54.0207 3304 [ 50532FCD7ECF02DD169CE5C485F02534 ] C:\Windows\System32\negoexts.dll
17:37:54.0207 3304 C:\Windows\System32\negoexts.dll - ok
17:37:54.0213 3304 [ 44E1A196DFCB53B01FE4B855C3B56A15 ] C:\Windows\System32\kerberos.dll
17:37:54.0213 3304 C:\Windows\System32\kerberos.dll - ok
17:37:54.0218 3304 [ D0C2FBB6D97416B0166478FC7AE2B212 ] C:\Windows\System32\cryptsp.dll
17:37:54.0218 3304 C:\Windows\System32\cryptsp.dll - ok
17:37:54.0223 3304 [ 1D5185A4C7E6695431AE4B55C3D7D333 ] C:\Windows\System32\mswsock.dll
17:37:54.0223 3304 C:\Windows\System32\mswsock.dll - ok
17:37:54.0228 3304 [ EF12B8385AA2849999008A977918F96B ] C:\Windows\System32\msv1_0.dll
17:37:54.0228 3304 C:\Windows\System32\msv1_0.dll - ok
17:37:54.0233 3304 [ EC7CBFF96B05ECF3D366355B3C64ADCF ] C:\Windows\System32\wship6.dll
17:37:54.0233 3304 C:\Windows\System32\wship6.dll - ok
17:37:54.0238 3304 [ AA339DD8BB128EF66660DFBBB59043D3 ] C:\Windows\System32\netlogon.dll
17:37:54.0238 3304 C:\Windows\System32\netlogon.dll - ok
17:37:54.0243 3304 [ 492D07D79E7024CA310867B526D9636D ] C:\Windows\System32\dnsapi.dll
17:37:54.0243 3304 C:\Windows\System32\dnsapi.dll - ok
17:37:54.0248 3304 [ 8FFE297B8449386E7B6851458B6E474E ] C:\Windows\System32\logoncli.dll
17:37:54.0248 3304 C:\Windows\System32\logoncli.dll - ok
17:37:54.0253 3304 [ 1573C45E65DE32B1BC3572634F8F1E8E ] C:\Windows\System32\schannel.dll
17:37:54.0253 3304 C:\Windows\System32\schannel.dll - ok
17:37:54.0258 3304 [ 95FB6CA4374E343DDD653FCC43F9D26B ] C:\Windows\System32\wdigest.dll
17:37:54.0258 3304 C:\Windows\System32\wdigest.dll - ok
17:37:54.0263 3304 [ 5D8874A8C11DDDDE29E12DE0E2013493 ] C:\Windows\System32\rsaenh.dll
17:37:54.0263 3304 C:\Windows\System32\rsaenh.dll - ok
17:37:54.0268 3304 [ 8A25506B6948EFBD5A7F37E53CCD36D9 ] C:\Windows\System32\TSpkg.dll
17:37:54.0268 3304 C:\Windows\System32\TSpkg.dll - ok
17:37:54.0273 3304 [ E08088A97F95345E181C3DFCE2C615EF ] C:\Windows\System32\pku2u.dll
17:37:54.0273 3304 C:\Windows\System32\pku2u.dll - ok
17:37:54.0279 3304 [ 7DBA64AD70C2E2481C68D9E0F7CD7840 ] C:\Windows\System32\LIVESSP.DLL
17:37:54.0279 3304 C:\Windows\System32\LIVESSP.DLL - ok
17:37:54.0284 3304 [ D6C7780A364C6BBACFA796BAB9F1B374 ] C:\Windows\System32\bcryptprimitives.dll
17:37:54.0284 3304 C:\Windows\System32\bcryptprimitives.dll - ok
17:37:54.0288 3304 [ 90BDEFC5DF334E5100EAA781D798DE1A ] C:\Windows\System32\efslsaext.dll
17:37:54.0289 3304 C:\Windows\System32\efslsaext.dll - ok
17:37:54.0294 3304 [ 52D3D5E3586988D4D9E34ACAAC33105C ] C:\Windows\System32\credssp.dll
17:37:54.0294 3304 C:\Windows\System32\credssp.dll - ok
17:37:54.0299 3304 [ ED78427259134C63ED69804D2132B86C ] C:\Windows\System32\scecli.dll
17:37:54.0299 3304 C:\Windows\System32\scecli.dll - ok
17:37:54.0304 3304 [ 7CC7DF5B654DA579613F811D8C637E29 ] C:\Windows\System32\ubpm.dll
17:37:54.0304 3304 C:\Windows\System32\ubpm.dll - ok
17:37:54.0309 3304 [ C78655BC80301D76ED4FEF1C1EA40A7D ] C:\Windows\System32\svchost.exe
17:37:54.0309 3304 C:\Windows\System32\svchost.exe - ok
17:37:54.0314 3304 [ 25FBDEF06C4D92815B353F6E792C8129 ] C:\Windows\System32\umpnpmgr.dll
17:37:54.0314 3304 C:\Windows\System32\umpnpmgr.dll - ok
17:37:54.0319 3304 [ E6EB44ABAAF1F330119F854856C53EBE ] C:\Windows\System32\SPInf.dll
17:37:54.0319 3304 C:\Windows\System32\SPInf.dll - ok
17:37:54.0324 3304 [ CD1B5AD07E5F7FEF30E055DCC9E96180 ] C:\Windows\System32\devrtl.dll
17:37:54.0324 3304 C:\Windows\System32\devrtl.dll - ok
17:37:54.0329 3304 [ 7A17485DC7D8A7AC81321A42CD034519 ] C:\Windows\System32\userenv.dll
17:37:54.0329 3304 C:\Windows\System32\userenv.dll - ok
17:37:54.0334 3304 [ 9C9307C95671AC962F3D6EB3A4A89BAE ] C:\Windows\System32\gpapi.dll
17:37:54.0334 3304 C:\Windows\System32\gpapi.dll - ok
17:37:54.0342 3304 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] C:\Windows\System32\umpo.dll
17:37:54.0342 3304 C:\Windows\System32\umpo.dll - ok
17:37:54.0347 3304 [ F6C011B46FAEEF33536B2E80F48B5CBE ] C:\Windows\System32\pcwum.dll
17:37:54.0347 3304 C:\Windows\System32\pcwum.dll - ok
17:37:54.0352 3304 [ 716175021BDA290504CE434273F666BC ] C:\Windows\System32\powrprof.dll
17:37:54.0352 3304 C:\Windows\System32\powrprof.dll - ok
17:37:54.0357 3304 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] C:\Windows\System32\drivers\luafv.sys
17:37:54.0357 3304 C:\Windows\System32\drivers\luafv.sys - ok
17:37:54.0362 3304 [ B50CDD87772D6A11CB90924AAD399DF8 ] C:\Windows\System32\drivers\aswMonFlt.sys
17:37:54.0362 3304 C:\Windows\System32\drivers\aswMonFlt.sys - ok
17:37:54.0367 3304 [ AB886378EEB55C6C75B4F2D14B6C869F ] C:\Windows\System32\drivers\WUDFPf.sys
17:37:54.0367 3304 C:\Windows\System32\drivers\WUDFPf.sys - ok
17:37:54.0373 3304 [ DDFAFCE89A5C93D04712B86F94E9FCBA ] C:\Windows\System32\nvvsvc.exe
17:37:54.0373 3304 C:\Windows\System32\nvvsvc.exe - ok
17:37:54.0378 3304 [ BD3674BE7FC9D8D3732C83E8499576ED ] C:\Windows\System32\wtsapi32.dll
17:37:54.0378 3304 C:\Windows\System32\wtsapi32.dll - ok
17:37:54.0383 3304 [ F0359F7CE712D69ACEF0886BDB4792ED ] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
17:37:54.0383 3304 C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe - ok
17:37:54.0388 3304 [ E73B0F1819602CB6EF176FB78D76A47B ] C:\Windows\SysWOW64\ntdll.dll
17:37:54.0388 3304 C:\Windows\SysWOW64\ntdll.dll - ok
17:37:54.0393 3304 [ 15B30F15BD13640B337A0FC37BD48CDE ] C:\Windows\System32\wow64.dll
17:37:54.0393 3304 C:\Windows\System32\wow64.dll - ok
17:37:54.0398 3304 [ 2970785A72054740E1A5DCEB32485486 ] C:\Windows\System32\wow64win.dll
17:37:54.0398 3304 C:\Windows\System32\wow64win.dll - ok
17:37:54.0403 3304 [ 98168B9B0656A01A321FF1BECB2C03E1 ] C:\Windows\System32\wow64cpu.dll
17:37:54.0403 3304 C:\Windows\System32\wow64cpu.dll - ok
17:37:54.0408 3304 [ D4F3176082566CEFA633B4945802D4C4 ] C:\Windows\SysWOW64\kernel32.dll
17:37:54.0408 3304 C:\Windows\SysWOW64\kernel32.dll - ok
17:37:54.0414 3304 [ 0978C2B33BDD0A7E6C563AA337DC8BA0 ] C:\Windows\SysWOW64\KernelBase.dll
17:37:54.0414 3304 C:\Windows\SysWOW64\KernelBase.dll - ok
17:37:54.0419 3304 [ 9DC80A8AAAAAC397BDAB3C67165A824E ] C:\Windows\SysWOW64\msvcrt.dll
17:37:54.0419 3304 C:\Windows\SysWOW64\msvcrt.dll - ok
17:37:54.0423 3304 [ 702254574E7E52052DE39408457B7149 ] C:\Windows\SysWOW64\version.dll
17:37:54.0423 3304 C:\Windows\SysWOW64\version.dll - ok
17:37:54.0429 3304 [ 10FB16B50AFFDA6D44588F3C445DC273 ] C:\Windows\SysWOW64\setupapi.dll
17:37:54.0429 3304 C:\Windows\SysWOW64\setupapi.dll - ok
17:37:54.0434 3304 [ F436E847FA799ECD75AD8C313673F450 ] C:\Windows\SysWOW64\cfgmgr32.dll
17:37:54.0434 3304 C:\Windows\SysWOW64\cfgmgr32.dll - ok
17:37:54.0439 3304 [ C5AD8083CF94201F1F8084ECC696A8B7 ] C:\Windows\SysWOW64\rpcrt4.dll
17:37:54.0439 3304 C:\Windows\SysWOW64\rpcrt4.dll - ok
17:37:54.0444 3304 [ EDA7AD21DF8945528F01F0A86D69E524 ] C:\Windows\SysWOW64\sspicli.dll
17:37:54.0444 3304 C:\Windows\SysWOW64\sspicli.dll - ok
17:37:54.0449 3304 [ F08F6FCD09F9BE94C37ACC1B344685FF ] C:\Windows\SysWOW64\cryptbase.dll
17:37:54.0449 3304 C:\Windows\SysWOW64\cryptbase.dll - ok
17:37:54.0454 3304 [ CFC97F07904067A1E5FAE195D534DA3A ] C:\Windows\SysWOW64\sechost.dll
17:37:54.0454 3304 C:\Windows\SysWOW64\sechost.dll - ok
17:37:54.0459 3304 [ 95E2376B3323F062EB562B8586D0F14A ] C:\Windows\SysWOW64\advapi32.dll
17:37:54.0459 3304 C:\Windows\SysWOW64\advapi32.dll - ok
17:37:54.0464 3304 [ D6D3AD7BF1D6F6CE9547613ED5E170A2 ] C:\Windows\SysWOW64\gdi32.dll
17:37:54.0464 3304 C:\Windows\SysWOW64\gdi32.dll - ok
17:37:54.0469 3304 [ 5E0DB2D8B2750543CD2EBB9EA8E6CDD3 ] C:\Windows\SysWOW64\user32.dll
17:37:54.0469 3304 C:\Windows\SysWOW64\user32.dll - ok
17:37:54.0474 3304 [ 384721EF4024890092625E20CADFAF85 ] C:\Windows\SysWOW64\lpk.dll
17:37:54.0474 3304 C:\Windows\SysWOW64\lpk.dll - ok
17:37:54.0479 3304 [ 804AAAFEBB3AD5F49334DD906BCB1DE5 ] C:\Windows\SysWOW64\usp10.dll
17:37:54.0479 3304 C:\Windows\SysWOW64\usp10.dll - ok
17:37:54.0484 3304 [ 6C765E82B57F2E66CE9C54AC238471D9 ] C:\Windows\SysWOW64\oleaut32.dll
17:37:54.0484 3304 C:\Windows\SysWOW64\oleaut32.dll - ok
17:37:54.0489 3304 [ 928CF7268086631F54C3D8E17238C6DD ] C:\Windows\SysWOW64\ole32.dll
17:37:54.0489 3304 C:\Windows\SysWOW64\ole32.dll - ok
17:37:54.0494 3304 [ 2EEFF4502F5E13B1BED4A04CCAD64C08 ] C:\Windows\SysWOW64\devobj.dll
17:37:54.0494 3304 C:\Windows\SysWOW64\devobj.dll - ok
17:37:54.0499 3304 [ 9E4B0E7472B4CEBA9E17F440B8CB0AB8 ] C:\Windows\SysWOW64\winspool.drv
17:37:54.0499 3304 C:\Windows\SysWOW64\winspool.drv - ok
17:37:54.0505 3304 [ A6F09E5669D9A19035F6D942CAA15882 ] C:\Windows\SysWOW64\imm32.dll
17:37:54.0505 3304 C:\Windows\SysWOW64\imm32.dll - ok
17:37:54.0510 3304 [ C9618BC9B2B0FD7C1138D8774795A79B ] C:\Windows\SysWOW64\msctf.dll
17:37:54.0510 3304 C:\Windows\SysWOW64\msctf.dll - ok
17:37:54.0515 3304 [ 145E7826A07D98628924A9B06F6273AB ] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstres.dll
17:37:54.0515 3304 C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstres.dll - ok
17:37:54.0520 3304 [ 7AD857422AFA068A39A4B4BBF7FCC49C ] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvwl.dll
17:37:54.0520 3304 C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvwl.dll - ok
17:37:54.0525 3304 [ 3FD15B4611D9BDA3F8013548C0ECAECA ] C:\Windows\SysWOW64\ntmarta.dll
17:37:54.0525 3304 C:\Windows\SysWOW64\ntmarta.dll - ok
17:37:54.0532 3304 [ A8BB45F9ECAD993461E0FEF8E2A99152 ] C:\Windows\SysWOW64\Wldap32.dll
17:37:54.0532 3304 C:\Windows\SysWOW64\Wldap32.dll - ok
17:37:54.0537 3304 [ 17448AF0BBA9E7AB5EC955AF93F271BD ] C:\Windows\SysWOW64\wintrust.dll
17:37:54.0537 3304 C:\Windows\SysWOW64\wintrust.dll - ok
17:37:54.0542 3304 [ 60D21799A4AF4EDCE65FB98830E4B0C8 ] C:\Windows\SysWOW64\crypt32.dll
17:37:54.0542 3304 C:\Windows\SysWOW64\crypt32.dll - ok
17:37:54.0548 3304 [ 938F39B50BAFE13D6F58C7790682C010 ] C:\Windows\SysWOW64\msasn1.dll
17:37:54.0548 3304 C:\Windows\SysWOW64\msasn1.dll - ok
17:37:54.0553 3304 [ 5C627D1B1138676C0A7AB2C2C190D123 ] C:\Windows\System32\rpcss.dll
17:37:54.0553 3304 C:\Windows\System32\rpcss.dll - ok
17:37:54.0558 3304 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] C:\Windows\System32\RpcEpMap.dll
17:37:54.0558 3304 C:\Windows\System32\RpcEpMap.dll - ok
17:37:54.0563 3304 [ 31559F3244C6BC00A52030CAA83B6B91 ] C:\Windows\System32\WSHTCPIP.DLL
17:37:54.0563 3304 C:\Windows\System32\WSHTCPIP.DLL - ok
17:37:54.0568 3304 [ 16E964ABF6D1E0F0CC7822FCA9BA754D ] C:\Windows\System32\wshqos.dll
17:37:54.0568 3304 C:\Windows\System32\wshqos.dll - ok
17:37:54.0573 3304 [ 9AD9E06F8656F296D91FAE8EE5B95A27 ] C:\Windows\System32\FirewallAPI.dll
17:37:54.0573 3304 C:\Windows\System32\FirewallAPI.dll - ok
17:37:54.0578 3304 [ CC8E4F72F21340A4D3A3D4DB50313EF5 ] C:\Program Files\Microsoft Security Client\MsMpEng.exe
17:37:54.0578 3304 C:\Program Files\Microsoft Security Client\MsMpEng.exe - ok
17:37:54.0583 3304 [ 94E026870A55AAEAFF7853C1754091E9 ] C:\Windows\System32\version.dll
17:37:54.0583 3304 C:\Windows\System32\version.dll - ok
17:37:54.0589 3304 [ 162D247E995EAEBF3EF4289069E1111C ] C:\Windows\SysWOW64\devrtl.dll
17:37:54.0592 3304 C:\Windows\SysWOW64\devrtl.dll - ok
17:37:54.0595 3304 [ 4BDBBE5E4208022DD794F7EEEB0F7366 ] C:\Windows\SysWOW64\SPInf.dll
17:37:54.0595 3304 C:\Windows\SysWOW64\SPInf.dll - ok
17:37:54.0602 3304 [ BCF8F2758AA5C451F8E366C66A98BBFE ] C:\Program Files\Microsoft Security Client\MpSvc.dll
17:37:54.0602 3304 C:\Program Files\Microsoft Security Client\MpSvc.dll - ok
17:37:54.0607 3304 [ 2F67DEE6452EBC9F4A6C97A1CCC232FE ] C:\Program Files\Microsoft Security Client\MpClient.dll
17:37:54.0607 3304 C:\Program Files\Microsoft Security Client\MpClient.dll - ok
17:37:54.0612 3304 [ 1F4492FE41767CDB8B89D17655847CDD ] C:\Windows\System32\ntmarta.dll
17:37:54.0612 3304 C:\Windows\System32\ntmarta.dll - ok
17:37:54.0617 3304 [ 715F03B4C7223349768013EA95D9E5B7 ] C:\Windows\System32\LogonUI.exe
17:37:54.0617 3304 C:\Windows\System32\LogonUI.exe - ok
17:37:54.0622 3304 [ 0BEE002C68E28CE6DA161DCF1376D7D7 ] C:\Windows\System32\authui.dll
17:37:54.0622 3304 C:\Windows\System32\authui.dll - ok
17:37:54.0627 3304 [ B3BFBD758506ECB50C5804AAA76318F9 ] C:\Windows\System32\cryptui.dll
17:37:54.0627 3304 C:\Windows\System32\cryptui.dll - ok
17:37:54.0632 3304 [ 7FA8FDC2C2A27817FD0F624E78D3B50C ] C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll
17:37:54.0632 3304 C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll - ok
17:37:54.0638 3304 [ 4E9C2DB10F7E6AE91BF761139D4B745B ] C:\Windows\System32\shacct.dll
17:37:54.0638 3304 C:\Windows\System32\shacct.dll - ok
17:37:54.0643 3304 [ 5B3EBFC3DA142324B388DDCC4465E1FF ] C:\Windows\System32\samlib.dll
17:37:54.0643 3304 C:\Windows\System32\samlib.dll - ok
17:37:54.0648 3304 [ F06BB4E336EA57511FDBAFAFCC47DE62 ] C:\Windows\System32\propsys.dll
17:37:54.0648 3304 C:\Windows\System32\propsys.dll - ok
17:37:54.0653 3304 [ 5F10310A5A9273475AA04930DFE16742 ] C:\Program Files\Microsoft Security Client\EppManifest.dll
17:37:54.0653 3304 C:\Program Files\Microsoft Security Client\EppManifest.dll - ok
17:37:54.0658 3304 [ D29E998E8277666982B4F0303BF4E7AF ] C:\Windows\System32\uxtheme.dll
17:37:54.0658 3304 C:\Windows\System32\uxtheme.dll - ok
17:37:54.0663 3304 [ 179E8401224D557ECFF3695F2016EA5B ] C:\Windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17825_none_2b253c8271ec7765\GdiPlus.dll
17:37:54.0663 3304 C:\Windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17825_none_2b253c8271ec7765\GdiPlus.dll - ok
17:37:54.0669 3304 [ 3CB6A7286422C72C34DAB54A5DFF1A34 ] C:\Windows\System32\dui70.dll
17:37:54.0669 3304 C:\Windows\System32\dui70.dll - ok
17:37:54.0673 3304 [ 8CCDE014A4CDF84564E03ACE064CA753 ] C:\Windows\System32\duser.dll
17:37:54.0674 3304 C:\Windows\System32\duser.dll - ok
17:37:54.0679 3304 [ D7F1EF374A90709B31591823B002F918 ] C:\Windows\System32\SndVolSSO.dll
17:37:54.0679 3304 C:\Windows\System32\SndVolSSO.dll - ok
17:37:54.0684 3304 [ 896F15A6434D93EDB42519D5E18E6B50 ] C:\Windows\System32\hid.dll
17:37:54.0684 3304 C:\Windows\System32\hid.dll - ok
17:37:54.0689 3304 [ 227E2C382A1E02F8D4965E664D3BBE43 ] C:\Windows\System32\MMDevAPI.dll
17:37:54.0689 3304 C:\Windows\System32\MMDevAPI.dll - ok
17:37:54.0694 3304 [ DA1B7075260F3872585BFCDD668C648B ] C:\Windows\System32\dwmapi.dll
17:37:54.0694 3304 C:\Windows\System32\dwmapi.dll - ok
17:37:54.0699 3304 [ 6F8B48F3D343E4B186AB6A9E302B7E16 ] C:\Windows\System32\xmllite.dll
17:37:54.0699 3304 C:\Windows\System32\xmllite.dll - ok
17:37:54.0704 3304 [ 26B73A85855681500BCC25C7CD9FF5B1 ] C:\Windows\System32\WindowsCodecs.dll
17:37:54.0704 3304 C:\Windows\System32\WindowsCodecs.dll - ok
17:37:54.0709 3304 [ 9F2BACD5E1776A4BB7CC0EC3C3A4F96D ] C:\Windows\System32\winbrand.dll
17:37:54.0709 3304 C:\Windows\System32\winbrand.dll - ok
17:37:54.0714 3304 [ C2762A57DF0EE85E63CE4893C5215313 ] C:\Windows\System32\VaultCredProvider.dll
17:37:54.0714 3304 C:\Windows\System32\VaultCredProvider.dll - ok
17:37:54.0720 3304 [ CA2985996BB49924B677113DF95CFEA7 ] C:\Windows\System32\SmartcardCredentialProvider.dll
17:37:54.0720 3304 C:\Windows\System32\SmartcardCredentialProvider.dll - ok
17:37:54.0725 3304 [ BF352E73615F5461AA6884472435A544 ] C:\Windows\System32\BioCredProv.dll
17:37:54.0725 3304 C:\Windows\System32\BioCredProv.dll - ok
17:37:54.0729 3304 [ 796B8123A7859AFD3A4AE10514DBAEB5 ] C:\Windows\System32\winbio.dll
17:37:54.0730 3304 C:\Windows\System32\winbio.dll - ok
17:37:54.0735 3304 [ CC0AB40F02D2C2A12209715A3C1B07B8 ] C:\Windows\System32\credui.dll
17:37:54.0735 3304 C:\Windows\System32\credui.dll - ok
17:37:54.0739 3304 [ 44B9C66177651F3F53C87B665D58D17A ] C:\Windows\System32\vaultcli.dll
17:37:54.0739 3304 C:\Windows\System32\vaultcli.dll - ok
17:37:54.0745 3304 [ EEEA40F0EDB0A6E5359E539E15D0BC77 ] C:\Windows\System32\netapi32.dll
17:37:54.0745 3304 C:\Windows\System32\netapi32.dll - ok
17:37:54.0750 3304 [ 6CECA4C6A489C9B2E6073AFDAAE3F607 ] C:\Windows\System32\netutils.dll
17:37:54.0750 3304 C:\Windows\System32\netutils.dll - ok
17:37:54.0755 3304 [ 3C91392D448F6E5D525A85B7550D8BA9 ] C:\Windows\System32\wkscli.dll
17:37:54.0755 3304 C:\Windows\System32\wkscli.dll - ok
17:37:54.0760 3304 [ FC51229C7D4AFA0D6F186133728B95AB ] C:\Windows\System32\samcli.dll
17:37:54.0760 3304 C:\Windows\System32\samcli.dll - ok
17:37:54.0765 3304 [ 972C3301DB3DA91AE06A95F6B4160B1B ] C:\Windows\System32\certCredProvider.dll
17:37:54.0765 3304 C:\Windows\System32\certCredProvider.dll - ok
17:37:54.0770 3304 [ 032229246107C5C7211E6D1498B52D3D ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL
17:37:54.0770 3304 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL - ok
17:37:54.0775 3304 [ 87FA0C48C3B2E9FEE518818FE26B15B5 ] C:\Windows\System32\rasplap.dll
17:37:54.0775 3304 C:\Windows\System32\rasplap.dll - ok
17:37:54.0780 3304 [ 019CD868461B646E09BDF04474C19341 ] C:\Windows\System32\rasapi32.dll
17:37:54.0780 3304 C:\Windows\System32\rasapi32.dll - ok
17:37:54.0787 3304 [ B28DEEC597C8DEB70C744C7CF9210E3E ] C:\Windows\System32\rasman.dll
17:37:54.0787 3304 C:\Windows\System32\rasman.dll - ok
17:37:54.0790 3304 [ B53C4B69B695EDA1B7E41D35CA4244E2 ] C:\Windows\System32\rtutils.dll
17:37:54.0790 3304 C:\Windows\System32\rtutils.dll - ok
17:37:54.0795 3304 [ BF62F3BC1BE0700804EC394BB77F02C4 ] C:\Program Files\Microsoft Security Client\MpRTP.dll
17:37:54.0795 3304 C:\Program Files\Microsoft Security Client\MpRTP.dll - ok
17:37:54.0802 3304 [ F3D202F53A222D5F6944D459B73CF967 ] C:\Windows\System32\fltLib.dll
17:37:54.0802 3304 C:\Windows\System32\fltLib.dll - ok
17:37:54.0807 3304 [ FF7E814CBFEC3C27922C13BB94667416 ] C:\Program Files\Microsoft Security Client\MsMpLics.dll
17:37:54.0807 3304 C:\Program Files\Microsoft Security Client\MsMpLics.dll - ok
17:37:54.0812 3304 [ 05BF204EC0E82CC4A054DB189C8A3D84 ] C:\Windows\System32\drivers\MpFilter.sys
17:37:54.0812 3304 C:\Windows\System32\drivers\MpFilter.sys - ok
17:37:54.0817 3304 [ 12FD09889C8A6141C8D10F7AE48BBAC8 ] C:\Program Files\Microsoft Security Client\NisIpsPlugin.dll
17:37:54.0817 3304 C:\Program Files\Microsoft Security Client\NisIpsPlugin.dll - ok
17:37:54.0822 3304 [ 6011714C8C5C55CBFFAD24D61E879FBD ] C:\Windows\System32\wevtsvc.dll
17:37:54.0822 3304 C:\Windows\System32\wevtsvc.dll - ok
17:37:54.0828 3304 [ D527EF4364D2D00443470940B177EAD4 ] C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{2F40E197-0318-431F-BBA5-9B674D98C70A}\mpengine.dll
17:37:54.0828 3304 C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{2F40E197-0318-431F-BBA5-9B674D98C70A}\mpengine.dll - ok
17:37:54.0833 3304 [ F23FEF6D569FCE88671949894A8BECF1 ] C:\Windows\System32\audiosrv.dll
17:37:54.0833 3304 C:\Windows\System32\audiosrv.dll - ok
17:37:54.0838 3304 [ 78A1E65207484B7F8D3217507745F47C ] C:\Windows\System32\avrt.dll
17:37:54.0838 3304 C:\Windows\System32\avrt.dll - ok
17:37:54.0845 3304 [ E40E80D0304A73E8D269F7141D77250B ] C:\Windows\System32\mmcss.dll
17:37:54.0845 3304 C:\Windows\System32\mmcss.dll - ok
17:37:54.0849 3304 [ D5CCA1453B98A5801E6D5FF0FF89DC6C ] C:\Windows\System32\audiodg.exe
17:37:54.0849 3304 C:\Windows\System32\audiodg.exe - ok
17:37:54.0855 3304 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] C:\Windows\System32\cscsvc.dll
17:37:54.0855 3304 C:\Windows\System32\cscsvc.dll - ok
17:37:54.0860 3304 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] C:\Windows\System32\gpsvc.dll
17:37:54.0860 3304 C:\Windows\System32\gpsvc.dll - ok
17:37:54.0865 3304 [ 46BB91A169B9B31FF44EB04C48EC1D41 ] C:\Windows\System32\nlaapi.dll
17:37:54.0865 3304 C:\Windows\System32\nlaapi.dll - ok
17:37:54.0870 3304 [ F0344071948D1A1FA732231785A0664C ] C:\Windows\System32\themeservice.dll
17:37:54.0870 3304 C:\Windows\System32\themeservice.dll - ok
17:37:54.0875 3304 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] C:\Windows\System32\profsvc.dll
17:37:54.0875 3304 C:\Windows\System32\profsvc.dll - ok
17:37:54.0880 3304 [ 58775492FFD419248B08325E583C527F ] C:\Windows\System32\atl.dll
17:37:54.0880 3304 C:\Windows\System32\atl.dll - ok
17:37:54.0885 3304 [ A77BE7CB3222B4FB0AC6C71D1C2698D4 ] C:\Windows\System32\dsrole.dll
17:37:54.0885 3304 C:\Windows\System32\dsrole.dll - ok
17:37:54.0892 3304 [ BE097F5BB10F9079FCEB2DC4E7E20F02 ] C:\Windows\System32\slc.dll
17:37:54.0892 3304 C:\Windows\System32\slc.dll - ok
17:37:54.0895 3304 [ 9BC8610C32C96A2983A65DC21CAFA921 ] C:\Windows\System32\UXInit.dll
17:37:54.0895 3304 C:\Windows\System32\UXInit.dll - ok
17:37:54.0900 3304 [ 4166F82BE4D24938977DD1746BE9B8A0 ] C:\Windows\System32\es.dll
17:37:54.0900 3304 C:\Windows\System32\es.dll - ok
17:37:54.0907 3304 [ 29910D50542B1AA0F162EF3339C61B6D ] C:\Windows\System32\PeerDist.dll
17:37:54.0907 3304 C:\Windows\System32\PeerDist.dll - ok
17:37:54.0912 3304 [ DF3E3167B03804F32AD274C33F77B308 ] C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
17:37:54.0912 3304 C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe - ok
17:37:54.0917 3304 [ BAAFAF9CEAEC0B73C2A3550A01F6CECB ] C:\Windows\System32\taskschd.dll
17:37:54.0917 3304 C:\Windows\System32\taskschd.dll - ok
17:37:54.0922 3304 [ 4CE5C4F80620D6DBBB054003EAD71F95 ] C:\Windows\System32\nvsvc64.dll
17:37:54.0922 3304 C:\Windows\System32\nvsvc64.dll - ok
17:37:54.0927 3304 [ C32AB8FA018EF34C0F113BD501436D21 ] C:\Windows\System32\Sens.dll
17:37:54.0927 3304 C:\Windows\System32\Sens.dll - ok
17:37:54.0932 3304 [ EF2AE43BCD46ABB13FC3E5B2B1935C73 ] C:\Windows\System32\winmm.dll
17:37:54.0932 3304 C:\Windows\System32\winmm.dll - ok
17:37:54.0937 3304 [ 1473768973453DE50DC738C2955FC4DD ] C:\Windows\System32\wdmaud.drv
17:37:54.0937 3304 C:\Windows\System32\wdmaud.drv - ok
17:37:54.0942 3304 [ 8560FFFC8EB3A806DCD4F82252CFC8C6 ] C:\Windows\System32\ksuser.dll
17:37:54.0942 3304 C:\Windows\System32\ksuser.dll - ok
17:37:54.0947 3304 [ 862596399AAFD2A21DB2AF9270CD4F70 ] C:\Windows\System32\mstask.dll
17:37:54.0947 3304 C:\Windows\System32\mstask.dll - ok
17:37:54.0952 3304 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] C:\Windows\System32\uxsms.dll
17:37:54.0952 3304 C:\Windows\System32\uxsms.dll - ok
17:37:54.0957 3304 [ B20F051B03A966392364C83F009F7D17 ] C:\Windows\System32\WUDFSvc.dll
17:37:54.0957 3304 C:\Windows\System32\WUDFSvc.dll - ok
17:37:54.0962 3304 [ B1DF2D87DC8BF6072699AC8301B37796 ] C:\Windows\System32\WUDFPlatform.dll
17:37:54.0962 3304 C:\Windows\System32\WUDFPlatform.dll - ok
17:37:54.0967 3304 [ 1538831CF8AD2979A04C423779465827 ] C:\Windows\System32\drivers\lltdio.sys
17:37:54.0967 3304 C:\Windows\System32\drivers\lltdio.sys - ok
17:37:54.0972 3304 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] C:\Windows\System32\drivers\nwifi.sys
17:37:54.0972 3304 C:\Windows\System32\drivers\nwifi.sys - ok
17:37:54.0977 3304 [ 11205381BBBF98F0CA1C672056808B8F ] C:\Program Files\NVIDIA Corporation\Display\NVXDApiX.dll
17:37:54.0977 3304 C:\Program Files\NVIDIA Corporation\Display\NVXDApiX.dll - ok
17:37:54.0982 3304 [ 136185F9FB2CC61E573E676AA5402356 ] C:\Windows\System32\drivers\ndisuio.sys
17:37:54.0983 3304 C:\Windows\System32\drivers\ndisuio.sys - ok
17:37:54.0988 3304 [ DDC86E4F8E7456261E637E3552E804FF ] C:\Windows\System32\drivers\rspndr.sys
17:37:54.0988 3304 C:\Windows\System32\drivers\rspndr.sys - ok
17:37:54.0993 3304 [ F993A32249B66C9D622EA5592A8B76B8 ] C:\Windows\System32\lmhsvc.dll
17:37:54.0993 3304 C:\Windows\System32\lmhsvc.dll - ok
17:37:54.0998 3304 [ D54BFDF3E0C953F823B3D0BFE4732528 ] C:\Windows\System32\nsisvc.dll
17:37:54.0998 3304 C:\Windows\System32\nsisvc.dll - ok
17:37:55.0003 3304 [ 2B81776DA02017A37FE26C662827470E ] C:\Windows\System32\IPHLPAPI.DLL
17:37:55.0003 3304 C:\Windows\System32\IPHLPAPI.DLL - ok
17:37:55.0008 3304 [ 4C9210E8F4E052F6A4EB87716DA0C24C ] C:\Windows\System32\winnsi.dll
17:37:55.0008 3304 C:\Windows\System32\winnsi.dll - ok
17:37:55.0013 3304 [ B73A6E4B319AFFE64582AC5C1801BB3F ] C:\Windows\System32\nrpsrv.dll
17:37:55.0013 3304 C:\Windows\System32\nrpsrv.dll - ok
17:37:55.0018 3304 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] C:\Windows\System32\dhcpcore.dll
17:37:55.0018 3304 C:\Windows\System32\dhcpcore.dll - ok
17:37:55.0023 3304 [ 3CC16A849E6092E43909F48EF0E60306 ] C:\Windows\System32\dhcpcore6.dll
17:37:55.0023 3304 C:\Windows\System32\dhcpcore6.dll - ok
17:37:55.0028 3304 [ 3C06D5A929B798D0B13F6481242A0FD2 ] C:\Windows\System32\dhcpcsvc6.dll
17:37:55.0029 3304 C:\Windows\System32\dhcpcsvc6.dll - ok
17:37:55.0033 3304 [ F568F7C08458D69E4FCD8675BBB107E4 ] C:\Windows\System32\dhcpcsvc.dll
17:37:55.0033 3304 C:\Windows\System32\dhcpcsvc.dll - ok
17:37:55.0039 3304 [ 1834B31C749B86DAC233BBBA1C03BC48 ] C:\Windows\System32\mscms.dll
17:37:55.0039 3304 C:\Windows\System32\mscms.dll - ok
17:37:55.0044 3304 [ E424B3EF666B184CEE0B6871AAA8C9F6 ] C:\Windows\System32\msimg32.dll
17:37:55.0044 3304 C:\Windows\System32\msimg32.dll - ok
17:37:55.0049 3304 [ E6E9DC01812ABA16DBAE5EFA4EF63E57 ] C:\Windows\System32\nvapi64.dll
17:37:55.0049 3304 C:\Windows\System32\nvapi64.dll - ok
17:37:55.0054 3304 [ D7CA52F89A7F4520610FF3682F0E42EE ] C:\Windows\System32\nvsvcr.dll
17:37:55.0054 3304 C:\Windows\System32\nvsvcr.dll - ok
17:37:55.0059 3304 [ 40965B72A0A33DDB8423B85F93E4C136 ] C:\Program Files\NVIDIA Corporation\Display\nvui.dll
17:37:55.0059 3304 C:\Program Files\NVIDIA Corporation\Display\nvui.dll - ok
17:37:55.0064 3304 [ BC2A18841494B3756894627FF279C65E ] C:\Windows\System32\nvcpl.dll
17:37:55.0064 3304 C:\Windows\System32\nvcpl.dll - ok
17:37:55.0069 3304 [ 14DFDEAF4E589ED3F1FF187A86B9408C ] C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\comctl32.dll
17:37:55.0069 3304 C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\comctl32.dll - ok
17:37:55.0074 3304 [ 0E7045E24F78351E021D3C01566DBBA3 ] C:\Program Files\Microsoft Security Client\MpAsDesc.dll
17:37:55.0074 3304 C:\Program Files\Microsoft Security Client\MpAsDesc.dll - ok
17:37:55.0080 3304 [ 5B8580B819BE32EEC18CE1FEC52A4BCE ] C:\Program Files\Microsoft Security Client\MpCmdRun.exe
17:37:55.0080 3304 C:\Program Files\Microsoft Security Client\MpCmdRun.exe - ok
17:37:55.0085 3304 [ 3326166011C9BC13D6A8EFD856E9921C ] C:\Windows\System32\conhost.exe
17:37:55.0085 3304 C:\Windows\System32\conhost.exe - ok
17:37:55.0093 3304 [ 0015ACFBBDD164A8A730009908868CA7 ] C:\Windows\System32\winspool.drv
17:37:55.0093 3304 C:\Windows\System32\winspool.drv - ok
17:37:55.0098 3304 [ CF636C92B762B26F0B39B38E92380A09 ] C:\Windows\System32\oleacc.dll
17:37:55.0098 3304 C:\Windows\System32\oleacc.dll - ok
17:37:55.0103 3304 [ C946428303FDBD85D6F17C9F104938D7 ] C:\Program Files\NVIDIA Corporation\Display\nvuir.dll
17:37:55.0103 3304 C:\Program Files\NVIDIA Corporation\Display\nvuir.dll - ok
17:37:55.0108 3304 [ 47B8B745BFE0A0CB70120C8D08E2492F ] C:\Windows\System32\nvumdshimx.dll
17:37:55.0108 3304 C:\Windows\System32\nvumdshimx.dll - ok
17:37:55.0113 3304 [ C765A8406048E3094501ED8F17BFA4D6 ] C:\Program Files\NVIDIA Corporation\Display\NVXDBat.dll
17:37:55.0113 3304 C:\Program Files\NVIDIA Corporation\Display\NVXDBat.dll - ok
17:37:55.0119 3304 [ 3B3DE5C189F896A7961A12BA74851BCB ] C:\Program Files\NVIDIA Corporation\Display\NVXDPlcy.dll
17:37:55.0119 3304 C:\Program Files\NVIDIA Corporation\Display\NVXDPlcy.dll - ok
17:37:55.0124 3304 [ DA6B67270FD9DB3697B20FCE94950741 ] C:\Windows\System32\drivers\fltMgr.sys
17:37:55.0124 3304 C:\Windows\System32\drivers\fltMgr.sys - ok
17:37:55.0129 3304 [ 1A47D52E303B7543E4E6026595B95422 ] C:\Windows\System32\comres.dll
17:37:55.0129 3304 C:\Windows\System32\comres.dll - ok
17:37:55.0133 3304 [ A3DB3C17EE6CAE65D53602B4E80BCCBC ] C:\Windows\System32\PSHED.DLL
17:37:55.0133 3304 C:\Windows\System32\PSHED.DLL - ok
17:37:55.0138 3304 [ 588CD0C78A7FAAE4186B5EEA0AF3ED67 ] C:\Windows\System32\adtschema.dll
17:37:55.0139 3304 C:\Windows\System32\adtschema.dll - ok
17:37:55.0144 3304 [ 50544D04AD845C43130B70212EC05CCD ] C:\Windows\System32\microsoft-windows-kernel-power-events.dll
17:37:55.0144 3304 C:\Windows\System32\microsoft-windows-kernel-power-events.dll - ok
17:37:55.0149 3304 [ B0945E538CF906BBDDC5A11C8EE868CC ] C:\Windows\System32\microsoft-windows-kernel-processor-power-events.dll
17:37:55.0149 3304 C:\Windows\System32\microsoft-windows-kernel-processor-power-events.dll - ok
17:37:55.0154 3304 [ 019BDD35DE269CB98B22DE8923C2AA3B ] C:\Windows\System32\UIAutomationCore.dll
17:37:55.0154 3304 C:\Windows\System32\UIAutomationCore.dll - ok
17:37:55.0160 3304 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] C:\Windows\System32\dnsrslvr.dll
17:37:55.0160 3304 C:\Windows\System32\dnsrslvr.dll - ok
17:37:55.0165 3304 [ F9EC845C5EECF20E9A67F9F805F2EF1F ] C:\Windows\System32\keyiso.dll
17:37:55.0165 3304 C:\Windows\System32\keyiso.dll - ok
17:37:55.0169 3304 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] C:\Windows\System32\eapsvc.dll
17:37:55.0169 3304 C:\Windows\System32\eapsvc.dll - ok
17:37:55.0175 3304 [ 87356377F31DA5F20A833811CD59499C ] C:\Windows\System32\eapphost.dll
17:37:55.0175 3304 C:\Windows\System32\eapphost.dll - ok
17:37:55.0180 3304 [ 218A400108F280428FA22282D3268BBC ] C:\Windows\System32\wscapi.dll
17:37:55.0180 3304 C:\Windows\System32\wscapi.dll - ok
17:37:55.0185 3304 [ FA43D418BC945D27D0625B697B8442B5 ] C:\Windows\System32\cabinet.dll
17:37:55.0185 3304 C:\Windows\System32\cabinet.dll - ok
17:37:55.0190 3304 [ 9FCA3A84338ADEF2AFF67CDA46EF8539 ] C:\Windows\System32\umb.dll
17:37:55.0190 3304 C:\Windows\System32\umb.dll - ok
17:37:55.0195 3304 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] C:\Windows\System32\wlansvc.dll
17:37:55.0195 3304 C:\Windows\System32\wlansvc.dll - ok
17:37:55.0200 3304 [ 0040C486584A8E582C861CFB57AB5387 ] C:\Windows\System32\FWPUCLNT.DLL
17:37:55.0200 3304 C:\Windows\System32\FWPUCLNT.DLL - ok
17:37:55.0205 3304 [ A648C4A06DE367065B24056D067B4460 ] C:\Windows\System32\wlanmsm.dll
17:37:55.0205 3304 C:\Windows\System32\wlanmsm.dll - ok
17:37:55.0212 3304 [ 885D0942E0F28DB90919BE3129ECF279 ] C:\Windows\System32\dnsext.dll
17:37:55.0212 3304 C:\Windows\System32\dnsext.dll - ok
17:37:55.0215 3304 [ DC220AE6F64819099F7EBD6F137E32E7 ] C:\Windows\System32\AudioSes.dll
17:37:55.0217 3304 C:\Windows\System32\AudioSes.dll - ok
17:37:55.0220 3304 [ 06A1386B6E3A0CBC368665C1840906F4 ] C:\Windows\System32\wlansec.dll
17:37:55.0220 3304 C:\Windows\System32\wlansec.dll - ok
17:37:55.0227 3304 [ 92E0508D924512F63FFEEFE498CBD11F ] C:\Windows\System32\p2pcollab.dll
17:37:55.0227 3304 C:\Windows\System32\p2pcollab.dll - ok
17:37:55.0232 3304 [ 73FCB7919DEE80EE556F2E498594EBAE ] C:\Windows\System32\onex.dll
17:37:55.0232 3304 C:\Windows\System32\onex.dll - ok
17:37:55.0235 3304 [ 65522E77A1360DBC8D199DA3BF5EFFE4 ] C:\Windows\System32\eappprxy.dll
17:37:55.0235 3304 C:\Windows\System32\eappprxy.dll - ok
17:37:55.0242 3304 [ 0D753307D274F3688BD21C377B616700 ] C:\Windows\System32\eappcfg.dll
17:37:55.0242 3304 C:\Windows\System32\eappcfg.dll - ok
17:37:55.0247 3304 [ 582AC6D9873E31DFA28A4547270862DD ] C:\Windows\System32\QAGENTRT.DLL
17:37:55.0247 3304 C:\Windows\System32\QAGENTRT.DLL - ok
17:37:55.0252 3304 [ 5AA945234E9D4CCE4F715276B9AA712C ] C:\Windows\System32\imageres.dll
17:37:55.0252 3304 C:\Windows\System32\imageres.dll - ok
17:37:55.0257 3304 [ 730BF204A595D5B6D7DC57A247CC741C ] C:\Windows\System32\wlgpclnt.dll
17:37:55.0257 3304 C:\Windows\System32\wlgpclnt.dll - ok
17:37:55.0262 3304 [ 97E43F324BE1503CB2FFB058534688DA ] C:\Windows\System32\l2gpstore.dll
17:37:55.0262 3304 C:\Windows\System32\l2gpstore.dll - ok
17:37:55.0267 3304 [ 7F1B4C6FF3B85F9ADF74055187B8A22C ] C:\Windows\System32\wlanutil.dll
17:37:55.0267 3304 C:\Windows\System32\wlanutil.dll - ok
17:37:55.0272 3304 [ 7D5645EE0EA77D539828433D9B95F5EB ] C:\Windows\System32\WinSCard.dll
17:37:55.0272 3304 C:\Windows\System32\WinSCard.dll - ok
17:37:55.0277 3304 [ 506A83A3BEEE9FCA09F0170DE9FC7D1B ] C:\Windows\System32\fveui.dll
17:37:55.0277 3304 C:\Windows\System32\fveui.dll - ok
17:37:55.0282 3304 [ 4FFDE68C4B7C9993FA551E7E36DDB34D ] C:\Windows\System32\msxml6.dll
17:37:55.0282 3304 C:\Windows\System32\msxml6.dll - ok
17:37:55.0287 3304 [ CA9E3BD4752FA2C084F5CD35FD8D0025 ] C:\Program Files\Microsoft Security Client\MsseWat.dll
17:37:55.0287 3304 C:\Program Files\Microsoft Security Client\MsseWat.dll - ok
17:37:55.0293 3304 [ B6D6886149573278CBA6ABD44C4317F5 ] C:\Windows\System32\slwga.dll
17:37:55.0293 3304 C:\Windows\System32\slwga.dll - ok
17:37:55.0298 3304 [ DB76DB15EFC6E4D1153A6C5BC895948D ] C:\Windows\System32\sppc.dll
17:37:55.0298 3304 C:\Windows\System32\sppc.dll - ok
17:37:55.0303 3304 [ 8FA553E9AE69808D99C164733A0F9590 ] C:\Program Files\AVAST Software\Avast\AvastSvc.exe
17:37:55.0303 3304 C:\Program Files\AVAST Software\Avast\AvastSvc.exe - ok
17:37:55.0308 3304 [ 7FF15A4F092CD4A96055BA69F903E3E9 ] C:\Windows\SysWOW64\ws2_32.dll
17:37:55.0308 3304 C:\Windows\SysWOW64\ws2_32.dll - ok
17:37:55.0313 3304 [ 6377051C63D5552A311935C67E9FDFDC ] C:\Windows\SysWOW64\nsi.dll
17:37:55.0313 3304 C:\Windows\SysWOW64\nsi.dll - ok
17:37:55.0319 3304 [ EB398DED91CFF2F425610EAA2CCF2A23 ] C:\Program Files\AVAST Software\Avast\aswCmnBS.dll
17:37:55.0319 3304 C:\Program Files\AVAST Software\Avast\aswCmnBS.dll - ok
17:37:55.0324 3304 [ 178B51198B7B46CD3C5E744474459A63 ] C:\Program Files\AVAST Software\Avast\aswCmnOS.dll
17:37:55.0324 3304 C:\Program Files\AVAST Software\Avast\aswCmnOS.dll - ok
17:37:55.0329 3304 [ BABE99A18A382A5E2F99B48E0BC3E0D4 ] C:\Program Files\AVAST Software\Avast\aswCmnIS.dll
17:37:55.0329 3304 C:\Program Files\AVAST Software\Avast\aswCmnIS.dll - ok
17:37:55.0333 3304 [ CDBE9690CF2B8409FACAD94FAC9479C9 ] C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
17:37:55.0333 3304 C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll - ok
17:37:55.0339 3304 [ 4C39358EBDD2FFCD9132A30E1EC31E16 ] C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll
17:37:55.0339 3304 C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll - ok
17:37:55.0345 3304 [ 55AFA63F5F2A6CED0C09E2AFE57ECA8D ] C:\Program Files\AVAST Software\Avast\ashBase.dll
17:37:55.0345 3304 C:\Program Files\AVAST Software\Avast\ashBase.dll - ok
17:37:55.0350 3304 [ DF13A51A5C591887D2EC6AE64CEED0FA ] C:\Windows\SysWOW64\wsock32.dll
17:37:55.0350 3304 C:\Windows\SysWOW64\wsock32.dll - ok
17:37:55.0355 3304 [ C515CAEC6B3C6970007954C0250A124C ] C:\Program Files\AVAST Software\Avast\aswEngLdr.dll
17:37:55.0355 3304 C:\Program Files\AVAST Software\Avast\aswEngLdr.dll - ok
17:37:55.0362 3304 [ A543AC1F7138376D778D630A35FCBC4C ] C:\Windows\SysWOW64\psapi.dll
17:37:55.0362 3304 C:\Windows\SysWOW64\psapi.dll - ok
17:37:55.0365 3304 [ 7FA3A810F383588D46220967DE8B64FF ] C:\Windows\SysWOW64\wininet.dll
17:37:55.0365 3304 C:\Windows\SysWOW64\wininet.dll - ok
17:37:55.0372 3304 [ 8CC3C111D653E96F3EA1590891491D71 ] C:\Windows\SysWOW64\shlwapi.dll
17:37:55.0372 3304 C:\Windows\SysWOW64\shlwapi.dll - ok
17:37:55.0377 3304 [ 780E80E5502015EDAEC91DC0A0C96A79 ] C:\Windows\SysWOW64\iertutil.dll
17:37:55.0377 3304 C:\Windows\SysWOW64\iertutil.dll - ok
17:37:55.0382 3304 [ 4266A3230981DD4434C55957F6DD497D ] C:\Windows\SysWOW64\urlmon.dll
17:37:55.0382 3304 C:\Windows\SysWOW64\urlmon.dll - ok
17:37:55.0387 3304 [ 53223B673A3FA2F9A4D1C31C8D3F6CD8 ] C:\Windows\SysWOW64\dbghelp.dll
17:37:55.0387 3304 C:\Windows\SysWOW64\dbghelp.dll - ok
17:37:55.0392 3304 [ 87F2237F5D64EA90287E8C1E1FA70824 ] C:\Program Files\AVAST Software\Avast\1043\Base.dll
17:37:55.0392 3304 C:\Program Files\AVAST Software\Avast\1043\Base.dll - ok
17:37:55.0397 3304 [ 2FCA0D2C59A855C54BAFA22AA329DF0F ] C:\Windows\SysWOW64\netapi32.dll
17:37:55.0397 3304 C:\Windows\SysWOW64\netapi32.dll - ok
17:37:55.0402 3304 [ 20B3934DB73EABA2B49B7177873CB81F ] C:\Windows\SysWOW64\netutils.dll
17:37:55.0402 3304 C:\Windows\SysWOW64\netutils.dll - ok
17:37:55.0407 3304 [ 5CCDCD40E732D54E0F7451AC66AC1C87 ] C:\Windows\SysWOW64\srvcli.dll
17:37:55.0407 3304 C:\Windows\SysWOW64\srvcli.dll - ok
17:37:55.0412 3304 [ E5A4A1326A02F8E7B59E6C3270CE7202 ] C:\Windows\SysWOW64\wkscli.dll
17:37:55.0412 3304 C:\Windows\SysWOW64\wkscli.dll - ok
17:37:55.0417 3304 [ 465BEA35F7ED4A4A57686DEA7EA10F47 ] C:\Windows\SysWOW64\cscapi.dll
17:37:55.0417 3304 C:\Windows\SysWOW64\cscapi.dll - ok
17:37:55.0422 3304 [ AAF932B4011D14052955D4B212A4DA8D ] C:\Windows\System32\shsvcs.dll
17:37:55.0422 3304 C:\Windows\System32\shsvcs.dll - ok
17:37:55.0427 3304 [ 977C54291BFA6FEE7FF865630E51757B ] C:\Program Files\AVAST Software\Avast\ashServ.dll
17:37:55.0428 3304 C:\Program Files\AVAST Software\Avast\ashServ.dll - ok
17:37:55.0433 3304 [ 045EE3DC56B12B404DC07848D8597C66 ] C:\Program Files\AVAST Software\Avast\aswAux.dll
17:37:55.0433 3304 C:\Program Files\AVAST Software\Avast\aswAux.dll - ok
17:37:55.0438 3304 [ 1B7C3A37362C7B2890168C5FC61C8D9B ] C:\Windows\System32\msacm32.drv
17:37:55.0438 3304 C:\Windows\System32\msacm32.drv - ok
17:37:55.0443 3304 [ 10AC5CE9F78DC281A1BBD9B8CC587B8A ] C:\Windows\System32\msacm32.dll
17:37:55.0443 3304 C:\Windows\System32\msacm32.dll - ok
17:37:55.0448 3304 [ CA2A0750ED830678997695FF61B04C30 ] C:\Windows\System32\midimap.dll
17:37:55.0448 3304 C:\Windows\System32\midimap.dll - ok
17:37:55.0453 3304 [ 5EDBB34736DD7AC1A73CF8792A835E10 ] C:\Windows\System32\AudioEng.dll
17:37:55.0453 3304 C:\Windows\System32\AudioEng.dll - ok
17:37:55.0458 3304 [ 16CE3ED063923253905341C9AF850FE7 ] C:\Program Files\AVAST Software\Avast\ashTask.dll
17:37:55.0458 3304 C:\Program Files\AVAST Software\Avast\ashTask.dll - ok
17:37:55.0463 3304 [ C1395286B822E306B4FE1568A8A77813 ] C:\Windows\System32\AUDIOKSE.dll
17:37:55.0463 3304 C:\Windows\System32\AUDIOKSE.dll - ok
17:37:55.0469 3304 [ 4FF19AC422B7709D786DE58B385C9647 ] C:\Program Files\AVAST Software\Avast\ashTaskEx.dll
17:37:55.0469 3304 C:\Program Files\AVAST Software\Avast\ashTaskEx.dll - ok
17:37:55.0474 3304 [ FCA9CC8611654B790DD6242BF862B7F5 ] C:\Program Files\AVAST Software\Avast\aswLog.dll
17:37:55.0474 3304 C:\Program Files\AVAST Software\Avast\aswLog.dll - ok
17:37:55.0479 3304 [ F186897E0A3B9D0784041221D0265069 ] C:\Program Files\AVAST Software\Avast\aswSqLt.dll
17:37:55.0479 3304 C:\Program Files\AVAST Software\Avast\aswSqLt.dll - ok
17:37:55.0484 3304 [ 12B9869E74F9E698F550F04F8989C591 ] C:\Program Files\AVAST Software\Avast\aswProperty.dll
17:37:55.0484 3304 C:\Program Files\AVAST Software\Avast\aswProperty.dll - ok
17:37:55.0489 3304 [ 6F367A9B88CFDD46F42C1D11E5CB7964 ] C:\Program Files\AVAST Software\Avast\Aavm4h.dll
17:37:55.0489 3304 C:\Program Files\AVAST Software\Avast\Aavm4h.dll - ok
17:37:55.0495 3304 [ C2434DEA392826C1687D9BD7FA4845BC ] C:\Program Files\AVAST Software\Avast\AavmRpch.dll
17:37:55.0495 3304 C:\Program Files\AVAST Software\Avast\AavmRpch.dll - ok
17:37:55.0500 3304 [ 902F670F58193A2BC30AA342B11B2C7B ] C:\Program Files\AVAST Software\Avast\aswIdle.dll
17:37:55.0500 3304 C:\Program Files\AVAST Software\Avast\aswIdle.dll - ok
17:37:55.0505 3304 [ 264B5D8F4C70A26749FF2CEDDE06BA30 ] C:\Program Files\AVAST Software\Avast\aswDld.dll
17:37:55.0505 3304 C:\Program Files\AVAST Software\Avast\aswDld.dll - ok
17:37:55.0510 3304 [ 273FD83FC8C4E12F8C55381674F92A44 ] C:\Program Files\AVAST Software\Avast\aswStrm.dll
17:37:55.0510 3304 C:\Program Files\AVAST Software\Avast\aswStrm.dll - ok
17:37:55.0515 3304 [ 6A6B2EE4565A178035BE2A4FF6F2C968 ] C:\Windows\SysWOW64\wtsapi32.dll
17:37:55.0515 3304 C:\Windows\SysWOW64\wtsapi32.dll - ok
17:37:55.0520 3304 [ 262F6592C3299C005FD6BEC90FC4463A ] C:\Windows\System32\schedsvc.dll
17:37:55.0522 3304 C:\Windows\System32\schedsvc.dll - ok
17:37:55.0525 3304 [ 5997D769CDB108390DCFAEBF442BF816 ] C:\Windows\SysWOW64\RpcRtRemote.dll
17:37:55.0525 3304 C:\Windows\SysWOW64\RpcRtRemote.dll - ok
17:37:55.0532 3304 [ 8258362DDB18B644A82D8B5061AD9426 ] C:\Windows\SysWOW64\wscisvif.dll
17:37:55.0532 3304 C:\Windows\SysWOW64\wscisvif.dll - ok
17:37:55.0537 3304 [ A8CDF3768604FF95B54669E20053D569 ] C:\Windows\SysWOW64\wscapi.dll
17:37:55.0538 3304 C:\Windows\SysWOW64\wscapi.dll - ok
17:37:55.0542 3304 [ BC414631876B2F28B8DAB08E849C12C5 ] C:\Windows\System32\ktmw32.dll
17:37:55.0542 3304 C:\Windows\System32\ktmw32.dll - ok
17:37:55.0548 3304 [ 6DC4A7242F565C9E9C9CCC7BB0FA75C7 ] C:\Windows\System32\taskcomp.dll
17:37:55.0548 3304 C:\Windows\System32\taskcomp.dll - ok
17:37:55.0553 3304 [ 945E54F23C72D37B8CD1987AF0DB63BF ] C:\Windows\System32\fveapi.dll
17:37:55.0553 3304 C:\Windows\System32\fveapi.dll - ok
17:37:55.0558 3304 [ 694865362F0965779F92BCFE97712323 ] C:\Windows\System32\tbs.dll
17:37:55.0558 3304 C:\Windows\System32\tbs.dll - ok
17:37:55.0563 3304 [ 891ECFD08E2C538B7948CBC45106D697 ] C:\Windows\System32\fvecerts.dll
17:37:55.0563 3304 C:\Windows\System32\fvecerts.dll - ok
17:37:55.0568 3304 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] C:\Windows\System32\drivers\http.sys
17:37:55.0568 3304 C:\Windows\System32\drivers\http.sys - ok
17:37:55.0573 3304 [ 8269210DAF3B12BC8300631B28A2A442 ] C:\Windows\System32\wiarpc.dll
17:37:55.0573 3304 C:\Windows\System32\wiarpc.dll - ok
17:37:55.0578 3304 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] C:\Windows\System32\spoolsv.exe
17:37:55.0578 3304 C:\Windows\System32\spoolsv.exe - ok
17:37:55.0583 3304 [ 82974D6A2FD19445CC5171FC378668A4 ] C:\Windows\System32\BFE.DLL
17:37:55.0583 3304 C:\Windows\System32\BFE.DLL - ok
17:37:55.0588 3304 [ 6C02A83164F5CC0A262F4199F0871CF5 ] C:\Windows\System32\drivers\bowser.sys
17:37:55.0588 3304 C:\Windows\System32\drivers\bowser.sys - ok
17:37:55.0595 3304 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] C:\Windows\System32\drivers\mpsdrv.sys
17:37:55.0595 3304 C:\Windows\System32\drivers\mpsdrv.sys - ok
17:37:55.0600 3304 [ A5D9106A73DC88564C825D317CAC68AC ] C:\Windows\System32\drivers\mrxsmb.sys
17:37:55.0600 3304 C:\Windows\System32\drivers\mrxsmb.sys - ok
17:37:55.0605 3304 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] C:\Windows\System32\MPSSVC.dll
17:37:55.0605 3304 C:\Windows\System32\MPSSVC.dll - ok
17:37:55.0610 3304 [ D711B3C1D5F42C0C2415687BE09FC163 ] C:\Windows\System32\drivers\mrxsmb10.sys
17:37:55.0610 3304 C:\Windows\System32\drivers\mrxsmb10.sys - ok
17:37:55.0617 3304 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] C:\Windows\System32\drivers\mrxsmb20.sys
17:37:55.0617 3304 C:\Windows\System32\drivers\mrxsmb20.sys - ok
17:37:55.0620 3304 [ 851A1382EED3E3A7476DB004F4EE3E1A ] C:\Windows\System32\wkssvc.dll
17:37:55.0622 3304 C:\Windows\System32\wkssvc.dll - ok
17:37:55.0627 3304 [ 581D88B25C4D4121824FED2CA38E562F ] C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
17:37:55.0627 3304 C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE - ok
17:37:55.0632 3304 [ C67F8A962B2534224D5908D16D2AD3CE ] C:\Windows\System32\wfapigp.dll
17:37:55.0632 3304 C:\Windows\System32\wfapigp.dll - ok
17:37:55.0637 3304 [ 3AEAA8B561E63452C655DC0584922257 ] C:\Windows\System32\pcasvc.dll
17:37:55.0637 3304 C:\Windows\System32\pcasvc.dll - ok
17:37:55.0642 3304 [ 6313F223E817CC09AA41811DAA7F541D ] C:\Windows\System32\snmptrap.exe
17:37:55.0642 3304 C:\Windows\System32\snmptrap.exe - ok
17:37:55.0647 3304 [ 10EAB90C1AE8271B5FE5A8930987EE5C ] C:\Program Files\Windows Live\Mesh\WLRemoteServiceResource.dll
17:37:55.0647 3304 C:\Program Files\Windows Live\Mesh\WLRemoteServiceResource.dll - ok
17:37:55.0653 3304 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
17:37:55.0653 3304 C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe - ok
17:37:55.0658 3304 [ 29E9794708DF51DB5DC89FB2E903A0F6 ] C:\Windows\SysWOW64\shell32.dll
17:37:55.0658 3304 C:\Windows\SysWOW64\shell32.dll - ok
17:37:55.0663 3304 [ 7C00C608FE4C8EDE9E30940837B9AC8B ] C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll
17:37:55.0663 3304 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll - ok
17:37:55.0668 3304 [ 91A8E32B00BF7899EDAB6783287DDDA6 ] C:\Windows\System32\PeerDistSh.dll
17:37:55.0668 3304 C:\Windows\System32\PeerDistSh.dll - ok
17:37:55.0673 3304 [ 908ACB1F594274965A53926B10C81E89 ] C:\Windows\System32\provsvc.dll
17:37:55.0673 3304 C:\Windows\System32\provsvc.dll - ok
17:37:55.0679 3304 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] C:\Windows\System32\sstpsvc.dll
17:37:55.0679 3304 C:\Windows\System32\sstpsvc.dll - ok
17:37:55.0684 3304 [ A8EDB86FC2A4D6D1285E4C70384AC35A ] C:\Windows\System32\dllhost.exe
17:37:55.0684 3304 C:\Windows\System32\dllhost.exe - ok
17:37:55.0688 3304 [ A0A2C1D812C231C9BFE119FDC68E341B ] C:\Windows\System32\IDStore.dll
17:37:55.0688 3304 C:\Windows\System32\IDStore.dll - ok
17:37:55.0694 3304 [ 517110BD83835338C037269E603DB55D ] C:\Windows\System32\taskhost.exe
17:37:55.0694 3304 C:\Windows\System32\taskhost.exe - ok
17:37:55.0699 3304 [ 23566F9723771108D2E6CD768AC27407 ] C:\Windows\System32\AtBroker.exe
17:37:55.0699 3304 C:\Windows\System32\AtBroker.exe - ok
17:37:55.0704 3304 [ 6CEF7856A3EFAC59470F6208F0F585CE ] C:\Windows\System32\mpr.dll
17:37:55.0704 3304 C:\Windows\System32\mpr.dll - ok
17:37:55.0709 3304 [ BAFE84E637BF7388C96EF48D4D3FDD53 ] C:\Windows\System32\userinit.exe
17:37:55.0709 3304 C:\Windows\System32\userinit.exe - ok
17:37:55.0714 3304 [ F162D5F5E845B9DC352DD1BAD8CEF1BC ] C:\Windows\System32\dwm.exe
17:37:55.0714 3304 C:\Windows\System32\dwm.exe - ok
17:37:55.0719 3304 [ 65EA57712340C09B1B0C427B4848AE05 ] C:\Windows\System32\taskeng.exe
17:37:55.0719 3304 C:\Windows\System32\taskeng.exe - ok
17:37:55.0724 3304 [ AFB5B500AD69E24ED1BC15D1161641EF ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL
17:37:55.0724 3304 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL - ok
17:37:55.0729 3304 [ 94EEAC26F57811BD1AEFC164412F7FCE ] C:\Windows\System32\PlaySndSrv.dll
17:37:55.0729 3304 C:\Windows\System32\PlaySndSrv.dll - ok
17:37:55.0735 3304 [ 88351B29B622B30962D2FEB6CA8D860B ] C:\Windows\System32\rasadhlp.dll
17:37:55.0735 3304 C:\Windows\System32\rasadhlp.dll - ok
17:37:55.0739 3304 [ FCFCD1101C5DA23B4B95F93D02B2C169 ] C:\Windows\System32\dwmredir.dll
17:37:55.0739 3304 C:\Windows\System32\dwmredir.dll - ok
17:37:55.0745 3304 [ 45CFBFA8EDC3DF4E2B7FB0D0260FE051 ] C:\Windows\System32\localspl.dll
17:37:55.0745 3304 C:\Windows\System32\localspl.dll - ok
17:37:55.0750 3304 [ 1F1CA9E99DD5BF918BE0BF30B5A42FDA ] C:\Windows\System32\MsCtfMonitor.dll
17:37:55.0750 3304 C:\Windows\System32\MsCtfMonitor.dll - ok
17:37:55.0755 3304 [ 4BA77A5EF71C14C764B0ED4701683E3E ] C:\Windows\System32\dwmcore.dll
17:37:55.0755 3304 C:\Windows\System32\dwmcore.dll - ok
17:37:55.0760 3304 [ F09A9A1AD21FE618C4C8B0A0D830C886 ] C:\Windows\System32\msutb.dll
17:37:55.0760 3304 C:\Windows\System32\msutb.dll - ok
17:37:55.0765 3304 [ 3285481F5C12305CA104A6C493CA5A0B ] C:\Windows\System32\spoolss.dll
17:37:55.0765 3304 C:\Windows\System32\spoolss.dll - ok
17:37:55.0770 3304 [ C5AC93CF3BA30D367FB49148A2B673B9 ] C:\Windows\System32\PrintIsolationProxy.dll
17:37:55.0770 3304 C:\Windows\System32\PrintIsolationProxy.dll - ok
17:37:55.0775 3304 [ C50B873D9F33E58D86DBC6ABAC81D071 ] C:\Windows\System32\CNMLM9E.DLL
17:37:55.0775 3304 C:\Windows\System32\CNMLM9E.DLL - ok
17:37:55.0780 3304 [ 19E41CCCEE697CC9465396B370929792 ] C:\Windows\System32\FXSMON.dll
17:37:55.0780 3304 C:\Windows\System32\FXSMON.dll - ok
17:37:55.0787 3304 [ 32A3C8600AF124CBAAD845F13CFAE3CB ] C:\Windows\System32\tcpmon.dll
17:37:55.0787 3304 C:\Windows\System32\tcpmon.dll - ok
17:37:55.0792 3304 [ 9184FA2B677CBF2F8E26098980E47304 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswEngin.dll
17:37:55.0792 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswEngin.dll - ok
17:37:55.0797 3304 [ A94AF354E4EA9C835DCF3E60EC75911C ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnOS.dll
17:37:55.0797 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnOS.dll - ok
17:37:55.0802 3304 [ F8AC522C1DAEED05BDA7C0E4E394BCD7 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnIS.dll
17:37:55.0802 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnIS.dll - ok
17:37:55.0808 3304 [ 1E7EAFF858538C516D7358C360605E3A ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnBS.dll
17:37:55.0808 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnBS.dll - ok
17:37:55.0813 3304 [ 2E929D6CF669AEF225552EEA9BE7E150 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswScan.dll
17:37:55.0813 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswScan.dll - ok
17:37:55.0818 3304 [ 1752EE915B9003E1FD1FFB4DE63E538B ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswRep.dll
17:37:55.0819 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswRep.dll - ok
17:37:55.0824 3304 [ CE7828A0EA430338BBCFFC6914462BAA ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswFiDb.dll
17:37:55.0824 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswFiDb.dll - ok
17:37:55.0829 3304 [ 805A52C5AE26C28E88FDD9BCCFE6F312 ] C:\Windows\System32\TSChannel.dll
17:37:55.0829 3304 C:\Windows\System32\TSChannel.dll - ok
17:37:55.0834 3304 [ 332FEAB1435662FC6C672E25BEB37BE3 ] C:\Windows\explorer.exe
17:37:55.0834 3304 C:\Windows\explorer.exe - ok
17:37:55.0839 3304 [ F02A533F517EB38333CB12A9E8963773 ] C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:37:55.0839 3304 C:\Program Files (x86)\Google\Update\GoogleUpdate.exe - ok
17:37:55.0847 3304 [ 93518C6EDE0B61BCBD02BDB02BD05FEE ] C:\Windows\System32\snmpapi.dll
17:37:55.0847 3304 C:\Windows\System32\snmpapi.dll - ok
17:37:55.0852 3304 [ FFF9D00CF16397C64317F213484F94BD ] C:\Windows\System32\wsnmp32.dll
17:37:55.0852 3304 C:\Windows\System32\wsnmp32.dll - ok
17:37:55.0857 3304 [ DF72A9936D0C3F517083119648814B09 ] C:\Windows\System32\usbmon.dll
17:37:55.0857 3304 C:\Windows\System32\usbmon.dll - ok
17:37:55.0862 3304 [ A1D7E3ADCDB07DDB6F423862DCB1A52B ] C:\Windows\System32\WSDMon.dll
17:37:55.0862 3304 C:\Windows\System32\WSDMon.dll - ok
17:37:55.0867 3304 [ E1374D37477322D4956604711008C69D ] C:\Windows\System32\d3d10_1.dll
17:37:55.0867 3304 C:\Windows\System32\d3d10_1.dll - ok
17:37:55.0872 3304 [ F1B205F932F62F94506A5F332C895DAF ] C:\Windows\System32\WSDApi.dll
17:37:55.0872 3304 C:\Windows\System32\WSDApi.dll - ok
17:37:55.0877 3304 [ 426BA4E737A7988FD1202AF2F2B2F4A6 ] C:\Windows\System32\d3d10_1core.dll
17:37:55.0877 3304 C:\Windows\System32\d3d10_1core.dll - ok
17:37:55.0882 3304 [ F404E59DB6A0F122AB26BF4F3E2FD0FA ] C:\Windows\System32\dxgi.dll
17:37:55.0882 3304 C:\Windows\System32\dxgi.dll - ok
17:37:55.0887 3304 [ C55516D98DD5D8F0153C2A9B4227DA86 ] C:\Windows\System32\webservices.dll
17:37:55.0887 3304 C:\Windows\System32\webservices.dll - ok
17:37:55.0893 3304 [ 418E881201583A3039D81F43E39E6C78 ] C:\Windows\SysWOW64\winsta.dll
17:37:55.0893 3304 C:\Windows\SysWOW64\winsta.dll - ok
17:37:55.0898 3304 [ B5055B51BAA0FD0A736A88653DA3C1C0 ] C:\Windows\System32\fundisc.dll
17:37:55.0898 3304 C:\Windows\System32\fundisc.dll - ok
17:37:55.0903 3304 [ 4581716B4BF76ACFD8E167EB0B26D82A ] C:\Windows\System32\fdPnp.dll
17:37:55.0903 3304 C:\Windows\System32\fdPnp.dll - ok
17:37:55.0908 3304 [ 1D626FE2E13C1CE49CA0136CFF214E93 ] C:\Windows\System32\spool\prtprocs\x64\winprint.dll
17:37:55.0908 3304 C:\Windows\System32\spool\prtprocs\x64\winprint.dll - ok
17:37:55.0913 3304 [ 7C487FF25A9CE0AB32387400A4066350 ] C:\Windows\System32\spool\prtprocs\x64\CNMPD9E.DLL
17:37:55.0913 3304 C:\Windows\System32\spool\prtprocs\x64\CNMPD9E.DLL - ok
17:37:55.0918 3304 [ 548CB980D7876E207CC9F8B60C1587A3 ] C:\Windows\System32\win32spl.dll
17:37:55.0918 3304 C:\Windows\System32\win32spl.dll - ok
17:37:55.0923 3304 [ FC0E8778C000291CAF60EB88C011E931 ] C:\Windows\System32\drivers\atksgt.sys
17:37:55.0923 3304 C:\Windows\System32\drivers\atksgt.sys - ok
17:37:55.0928 3304 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] C:\Windows\System32\cryptsvc.dll
17:37:55.0928 3304 C:\Windows\System32\cryptsvc.dll - ok
17:37:55.0933 3304 [ 2EA8CCC4AF7D9223DD397D8CCB636F5D ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Agent.exe
17:37:55.0933 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Agent.exe - ok
17:37:55.0938 3304 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] C:\Windows\System32\dps.dll
17:37:55.0939 3304 C:\Windows\System32\dps.dll - ok
17:37:55.0944 3304 [ 74705EC98490AEE3A65E21B2A775CF86 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CodeLog.dll
17:37:55.0944 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CodeLog.dll - ok
17:37:55.0949 3304 [ 156AB2E56DC3CA0B582E3362E07CDED7 ] C:\Windows\System32\drivers\lirsgt.sys
17:37:55.0949 3304 C:\Windows\System32\drivers\lirsgt.sys - ok
17:37:55.0954 3304 [ 802496CB59A30349F9A6DD22D6947644 ] C:\Windows\System32\FDResPub.dll
17:37:55.0954 3304 C:\Windows\System32\FDResPub.dll - ok
17:37:55.0959 3304 [ 8792BAB371B4B1589E015B6FD1ED3B15 ] C:\Windows\System32\cryptnet.dll
17:37:55.0959 3304 C:\Windows\System32\cryptnet.dll - ok
17:37:55.0964 3304 [ 68769C3356B3BE5D1C732C97B9A80D6E ] C:\Windows\System32\drivers\PEAuth.sys
17:37:55.0964 3304 C:\Windows\System32\drivers\PEAuth.sys - ok
17:37:55.0969 3304 [ 8AD77806D336673F270DB31645267293 ] C:\Windows\System32\nlasvc.dll
17:37:55.0969 3304 C:\Windows\System32\nlasvc.dll - ok
17:37:55.0974 3304 [ 1727B2A2F379A32B864C096FA794AADC ] C:\Windows\System32\aepic.dll
17:37:55.0974 3304 C:\Windows\System32\aepic.dll - ok
17:37:55.0979 3304 [ 8112A43FA710B56B3CC22A14DEDFCC8C ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CmdManager.dll
17:37:55.0980 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CmdManager.dll - ok
17:37:55.0985 3304 [ F3ACAD757B8579ABC18E540B4FA61024 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\XmlWrapper.dll
17:37:55.0985 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\XmlWrapper.dll - ok
17:37:55.0990 3304 [ E75D9887E0A9A6FBB812B629F8EA0916 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\libxml2.dll
17:37:55.0990 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\libxml2.dll - ok
17:37:55.0995 3304 [ C6DCD1D11ED6827F05C00773C3E7053C ] C:\Windows\System32\sfc.dll
17:37:55.0995 3304 C:\Windows\System32\sfc.dll - ok
17:37:56.0000 3304 [ 895C9AB0A855547445C4181195230757 ] C:\Windows\System32\sfc_os.dll
17:37:56.0002 3304 C:\Windows\System32\sfc_os.dll - ok
17:37:56.0005 3304 [ 210FCACAF902B2CD47CF9FD17D846146 ] C:\Windows\System32\aeevts.dll
17:37:56.0005 3304 C:\Windows\System32\aeevts.dll - ok
17:37:56.0010 3304 [ D4FAC263861BAE06971C7F7D0A8EBF15 ] C:\Windows\System32\ncsi.dll
17:37:56.0012 3304 C:\Windows\System32\ncsi.dll - ok
17:37:56.0015 3304 [ 58F4493BF748A3A89689997B7BD00E95 ] C:\Windows\System32\winhttp.dll
17:37:56.0017 3304 C:\Windows\System32\winhttp.dll - ok
17:37:56.0020 3304 [ 3A2E85F7D90D15460C337CE80C2E3B29 ] C:\Windows\SysWOW64\PnkBstrA.exe
17:37:56.0020 3304 C:\Windows\SysWOW64\PnkBstrA.exe - ok
17:37:56.0027 3304 [ 9FF47CD8A3787C8FD3CDFE40441C722E ] C:\Program Files (x86)\Google\Update\1.3.21.123\goopdate.dll
17:37:56.0027 3304 C:\Program Files (x86)\Google\Update\1.3.21.123\goopdate.dll - ok
17:37:56.0032 3304 [ 8999B8631C7FD9F7F9EC3CAFD953BA24 ] C:\Windows\SysWOW64\mswsock.dll
17:37:56.0032 3304 C:\Windows\SysWOW64\mswsock.dll - ok
17:37:56.0037 3304 [ 603EBD34E216C5654A2D774EAC98D278 ] C:\Windows\System32\webio.dll
17:37:56.0037 3304 C:\Windows\System32\webio.dll - ok
17:37:56.0042 3304 [ 78779EE07231C658B483B1F38B5088DF ] C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
17:37:56.0042 3304 C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE - ok
17:37:56.0047 3304 [ EE5C8E27C37B79CB54A2FCEEED2DC262 ] C:\Windows\SysWOW64\WSHTCPIP.DLL
17:37:56.0047 3304 C:\Windows\SysWOW64\WSHTCPIP.DLL - ok
17:37:56.0052 3304 [ BCEA9AB347E53BC03B2E36BE0B8BA0EF ] C:\Windows\System32\httpapi.dll
17:37:56.0052 3304 C:\Windows\System32\httpapi.dll - ok
17:37:56.0057 3304 [ 2BBF3FDB70B8965DFA0258CBAB41ECCE ] C:\Windows\System32\ssdpapi.dll
17:37:56.0057 3304 C:\Windows\System32\ssdpapi.dll - ok
17:37:56.0062 3304 [ 0E2F58F6E698EDCB9E58FAD0CBCD0567 ] C:\Windows\System32\vssapi.dll
17:37:56.0062 3304 C:\Windows\System32\vssapi.dll - ok
17:37:56.0068 3304 [ CA9F7888B524D8100B977C81F44C3234 ] C:\Windows\SysWOW64\winhttp.dll
17:37:56.0068 3304 C:\Windows\SysWOW64\winhttp.dll - ok
17:37:56.0072 3304 [ FB19FC5951A88F3C523E35C2C98D23C0 ] C:\Windows\SysWOW64\webio.dll
17:37:56.0072 3304 C:\Windows\SysWOW64\webio.dll - ok
17:37:56.0077 3304 [ 507D5567A0A4EE86C4B0CE2CE1777025 ] C:\Windows\System32\inetpp.dll
17:37:56.0077 3304 C:\Windows\System32\inetpp.dll - ok
17:37:56.0083 3304 [ 6F8E3B7B70E1BBA871212940C1FBDF60 ] C:\Windows\SysWOW64\SensApi.dll
17:37:56.0083 3304 C:\Windows\SysWOW64\SensApi.dll - ok
17:37:56.0088 3304 [ C733D233B623B7FFCE5031E4B756EE26 ] C:\Windows\SysWOW64\profapi.dll
17:37:56.0088 3304 C:\Windows\SysWOW64\profapi.dll - ok
17:37:56.0095 3304 [ FF5688D309347F2720911D8796912834 ] C:\Windows\SysWOW64\clbcatq.dll
17:37:56.0095 3304 C:\Windows\SysWOW64\clbcatq.dll - ok
17:37:56.0099 3304 [ 1BF0CB861A48FEB1638228760750F3CB ] C:\Windows\System32\cscapi.dll
17:37:56.0099 3304 C:\Windows\System32\cscapi.dll - ok
17:37:56.0105 3304 [ D7CBBEDFAD7AD68E12BF6FFCC01C3080 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\iconv.dll
17:37:56.0105 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\iconv.dll - ok
17:37:56.0110 3304 [ D9A9702E43A5859896F34898D5FD3FEC ] C:\Windows\SysWOW64\msxml6.dll
17:37:56.0110 3304 C:\Windows\SysWOW64\msxml6.dll - ok
17:37:56.0115 3304 [ FDC385A0F7D7DD880C4622D1DF08ABE9 ] C:\Windows\System32\ntprint.dll
17:37:56.0115 3304 C:\Windows\System32\ntprint.dll - ok
17:37:56.0120 3304 [ EED05D42D91835064703E2318552ED25 ] C:\Windows\System32\ExplorerFrame.dll
17:37:56.0120 3304 C:\Windows\System32\ExplorerFrame.dll - ok
17:37:56.0125 3304 [ A90DC9ABD65DB1A8902F361103029952 ] C:\Windows\SysWOW64\IPHLPAPI.DLL
17:37:56.0125 3304 C:\Windows\SysWOW64\IPHLPAPI.DLL - ok
17:37:56.0130 3304 [ CFF35B879D1618D42C86644C717BA947 ] C:\Windows\SysWOW64\winnsi.dll
17:37:56.0130 3304 C:\Windows\SysWOW64\winnsi.dll - ok
17:37:56.0137 3304 [ 352B3DC62A0D259A82A052238425C872 ] C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
17:37:56.0137 3304 C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll - ok
17:37:56.0142 3304 [ BA845EB55909E3D3899055E81BAB58EB ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\zlib1.dll
17:37:56.0142 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\zlib1.dll - ok
17:37:56.0147 3304 [ 68ECCA523ED760AAFC03C5D587569859 ] C:\Windows\SysWOW64\samcli.dll
17:37:56.0147 3304 C:\Windows\SysWOW64\samcli.dll - ok
17:37:56.0152 3304 [ 72910F1DEB838E6E08A9017BFB7D4F0B ] C:\Windows\SysWOW64\browcli.dll
17:37:56.0152 3304 C:\Windows\SysWOW64\browcli.dll - ok
17:37:56.0157 3304 [ B9A8CBCFCD3EC9D2EA4740AF347BF108 ] C:\Windows\SysWOW64\mpr.dll
17:37:56.0157 3304 C:\Windows\SysWOW64\mpr.dll - ok
17:37:56.0162 3304 [ 6EE06AB5AE7B896DC242692558EB3C33 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Options.dll
17:37:56.0162 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Options.dll - ok
17:37:56.0167 3304 [ 8676F12F6A551BFA8B873711144E17CF ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EuPipe.dll
17:37:56.0167 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EuPipe.dll - ok
17:37:56.0173 3304 [ 0A0CB8C5FAFAC33FD87547854682CAFB ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\MatchStr.dll
17:37:56.0173 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\MatchStr.dll - ok
17:37:56.0178 3304 [ 99ABA502B87DA7A1F37A619200FFCAD2 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlSearchImg.dll
17:37:56.0178 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlSearchImg.dll - ok
17:37:56.0183 3304 [ 5AC33ED09E4FB9491F29A1ADFAF7C10A ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlBackupSize.dll
17:37:56.0183 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlBackupSize.dll - ok
17:37:56.0189 3304 [ D91BBFE8CC4C9A7A630D1FFB6E59D6CB ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\LogSys.dll
17:37:56.0189 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\LogSys.dll - ok
17:37:56.0194 3304 [ B90BAE69643EE4D7C16AD8B4D1BCA7F2 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\MountImg.dll
17:37:56.0194 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\MountImg.dll - ok
17:37:56.0200 3304 [ 481CD6F2A595E7C8496A1FC344C7E578 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImgFile.dll
17:37:56.0200 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImgFile.dll - ok
17:37:56.0205 3304 [ A6154A954F08E99D27CEA4D3B9563172 ] C:\Windows\SysWOW64\newdev.dll
17:37:56.0205 3304 C:\Windows\SysWOW64\newdev.dll - ok
17:37:56.0210 3304 [ 287923557447D7E4BDD7E65B1F0F5428 ] C:\Windows\System32\vsstrace.dll
17:37:56.0210 3304 C:\Windows\System32\vsstrace.dll - ok
17:37:56.0215 3304 [ 43964FA89CCF97BA6BE34D69455AC65F ] C:\Windows\SysWOW64\uxtheme.dll
17:37:56.0215 3304 C:\Windows\SysWOW64\uxtheme.dll - ok
17:37:56.0220 3304 [ 5D0F3484722049337FC81D60C33D9E32 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImgFileHlp.dll
17:37:56.0220 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImgFileHlp.dll - ok
17:37:56.0227 3304 [ C713BBAA107914F34A20C91FFD8FA959 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\DsImgFile.dll
17:37:56.0227 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\DsImgFile.dll - ok
17:37:56.0232 3304 [ 3EA8A16169C26AFBEB544E0E48421186 ] C:\Windows\System32\drivers\secdrv.sys
17:37:56.0232 3304 C:\Windows\System32\drivers\secdrv.sys - ok
17:37:56.0237 3304 [ B2DB6ABA2E292235749B80A9C3DFA867 ] C:\Windows\SysWOW64\imagehlp.dll
17:37:56.0237 3304 C:\Windows\SysWOW64\imagehlp.dll - ok
17:37:56.0242 3304 [ BC617A4E1B4FA8DF523A061739A0BD87 ] C:\Windows\System32\seclogon.dll
17:37:56.0242 3304 C:\Windows\System32\seclogon.dll - ok
17:37:56.0247 3304 [ E931E939D265F92EED1F0780AF7658F4 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CheckImg.dll
17:37:56.0247 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CheckImg.dll - ok
17:37:56.0253 3304 [ 7321F18D1F820612ED0E9F2D4B578A7E ] C:\Windows\SysWOW64\cryptsp.dll
17:37:56.0253 3304 C:\Windows\SysWOW64\cryptsp.dll - ok
17:37:56.0258 3304 [ ED8EC63F7522DF4852147C84EC62C36A ] C:\Windows\SysWOW64\rsaenh.dll
17:37:56.0258 3304 C:\Windows\SysWOW64\rsaenh.dll - ok
17:37:56.0263 3304 [ 790D260585D687CC18F8C721E740EF47 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\VhdVmdk.dll
17:37:56.0263 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\VhdVmdk.dll - ok
17:37:56.0268 3304 [ 024352FEEC9042260BB4CFB4D79A206B ] C:\Windows\System32\EhStorShell.dll
17:37:56.0268 3304 C:\Windows\System32\EhStorShell.dll - ok
17:37:56.0273 3304 [ 0B5DC815C3D12CD5ACFAC4BC7280C354 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\BootDriver.dll
17:37:56.0273 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\BootDriver.dll - ok
17:37:56.0279 3304 [ 388AE59FE75F1B959DFA0900923C61BB ] C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
17:37:56.0279 3304 C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe - ok
17:37:56.0284 3304 [ A6C29DB53ECA94FA8591C5388D604B82 ] C:\Windows\SysWOW64\msi.dll
17:37:56.0284 3304 C:\Windows\SysWOW64\msi.dll - ok
17:37:56.0289 3304 [ 81ADFBAF69B27305D83118F82510C797 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EnumDisk.dll
17:37:56.0289 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EnumDisk.dll - ok
17:37:56.0294 3304 [ C45A0B8F6A73E883F905D137424F4E4B ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FatLib.dll
17:37:56.0295 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FatLib.dll - ok
17:37:56.0300 3304 [ 32802C0F6FC7C8F561B9D91F52A46421 ] C:\Windows\System32\cscui.dll
17:37:56.0300 3304 C:\Windows\System32\cscui.dll - ok
17:37:56.0305 3304 [ 80ED288D61ABCBB9B2DD3FCDDBB71E1E ] C:\Windows\System32\nvwgf2umx.dll
17:37:56.0305 3304 C:\Windows\System32\nvwgf2umx.dll - ok
17:37:56.0310 3304 [ 1FBEE7FA56975ADC4B75DC4721372747 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImageFileInfo.dll
17:37:56.0310 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImageFileInfo.dll - ok
17:37:56.0315 3304 [ 37164299840049AF129D267B9D5F81FA ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlImgFile.dll
17:37:56.0315 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlImgFile.dll - ok
17:37:56.0320 3304 [ 7EE5F17A21D9A9101207DF4BC37B085D ] C:\Windows\System32\cscdll.dll
17:37:56.0320 3304 C:\Windows\System32\cscdll.dll - ok
17:37:56.0325 3304 [ 8636224E7573DAE7B35C22F9CA28A1AE ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\GetDriverInfo.dll
17:37:56.0325 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\GetDriverInfo.dll - ok
17:37:56.0332 3304 [ 1F257669B686694C8E1941FB8146227B ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\XSnapshot.dll
17:37:56.0332 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\XSnapshot.dll - ok
17:37:56.0337 3304 [ 110548739F295C00ECB820C9450E56FC ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\xsssdk.dll
17:37:56.0337 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\xsssdk.dll - ok
17:37:56.0342 3304 [ 50951EB9069E8302ADEA7616571A939D ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EMail.dll
17:37:56.0342 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EMail.dll - ok
17:37:56.0349 3304 [ 30C0774AD07D8372C01CBF03033A24D2 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FTPTest.dll
17:37:56.0349 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FTPTest.dll - ok
17:37:56.0355 3304 [ E61EAD225BB6E26B5D35695B005487FC ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FTP.dll
17:37:56.0355 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FTP.dll - ok
17:37:56.0360 3304 [ 8738EEB685991CD4FA92C30109AC1172 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CorrectMbr.dll
17:37:56.0360 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CorrectMbr.dll - ok
17:37:56.0365 3304 [ 8E2A3ADA356A5D110D751A747BDC55F5 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Transmit.dll
17:37:56.0365 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Transmit.dll - ok
17:37:56.0372 3304 [ 531EB2F2C8E202B44BE304B9D41EBE04 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\TbDataSwap.dll
17:37:56.0372 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\TbDataSwap.dll - ok
17:37:56.0377 3304 [ 49E5753D923F1AC63B22D3DCB0B47E00 ] C:\Windows\System32\uDWM.dll
17:37:56.0377 3304 C:\Windows\System32\uDWM.dll - ok
17:37:56.0382 3304 [ 037A719DAD50603202C978CD802623E4 ] C:\Windows\System32\ntshrui.dll
17:37:56.0382 3304 C:\Windows\System32\ntshrui.dll - ok
17:37:56.0388 3304 [ A4FAB5F7818A69DA6E740943CB8F7CA9 ] C:\Program Files (x86)\Skype\Updater\Updater.exe
17:37:56.0388 3304 C:\Program Files (x86)\Skype\Updater\Updater.exe - ok
17:37:56.0393 3304 [ 1D63F4366288B8A7595397E27010FD44 ] C:\Windows\System32\IconCodecService.dll
17:37:56.0393 3304 C:\Windows\System32\IconCodecService.dll - ok
17:37:56.0398 3304 [ D15618A0FF8DBC2C5BF3726BACC75A0B ] C:\Windows\SysWOW64\userenv.dll
17:37:56.0398 3304 C:\Windows\SysWOW64\userenv.dll - ok
17:37:56.0403 3304 [ 27E461F0BE5BFF5FC737328F749538C3 ] C:\Windows\System32\drivers\srvnet.sys
17:37:56.0403 3304 C:\Windows\System32\drivers\srvnet.sys - ok
17:37:56.0408 3304 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] C:\Windows\System32\drivers\tcpipreg.sys
17:37:56.0408 3304 C:\Windows\System32\drivers\tcpipreg.sys - ok
17:37:56.0413 3304 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] C:\Windows\System32\wiaservc.dll
17:37:56.0413 3304 C:\Windows\System32\wiaservc.dll - ok
17:37:56.0418 3304 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] C:\Windows\System32\sysmain.dll
17:37:56.0418 3304 C:\Windows\System32\sysmain.dll - ok
17:37:56.0423 3304 [ 7E7AFD841694F6AC397E99D75CEAD49D ] C:\Windows\System32\trkwks.dll
17:37:56.0423 3304 C:\Windows\System32\trkwks.dll - ok
17:37:56.0428 3304 [ 19B07E7E8915D701225DA41CB3877306 ] C:\Windows\System32\wbem\WMIsvc.dll
17:37:56.0428 3304 C:\Windows\System32\wbem\WMIsvc.dll - ok
17:37:56.0433 3304 [ 2BACD71123F42CEA603F4E205E1AE337 ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
17:37:56.0434 3304 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE - ok
17:37:56.0439 3304 [ 7DB5AA22A8A8E5C2D335F44853C1F6DE ] C:\Windows\System32\wbemcomn.dll
17:37:56.0439 3304 C:\Windows\System32\wbemcomn.dll - ok
17:37:56.0444 3304 [ 0364256B4A2A93A8C8CDA6B3B5A0EFF5 ] C:\Windows\System32\wiatrace.dll
17:37:56.0444 3304 C:\Windows\System32\wiatrace.dll - ok
17:37:56.0449 3304 [ B837D1528CE2E3CB79F09496BC08DDC6 ] C:\Windows\System32\SensApi.dll
17:37:56.0449 3304 C:\Windows\System32\SensApi.dll - ok
17:37:56.0454 3304 [ 93812FDC01AA864195816CD814445F95 ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\SQMAPI.DLL
17:37:56.0454 3304 C:\Program Files\Common Files\Microsoft Shared\Windows Live\SQMAPI.DLL - ok
17:37:56.0459 3304 [ 0C52762C606BCF6A377D5E4688191A6B ] C:\Windows\System32\wbem\WmiDcPrv.dll
17:37:56.0459 3304 C:\Windows\System32\wbem\WmiDcPrv.dll - ok
17:37:56.0465 3304 [ A3F5E8EC1316C3E2562B82694A251C9E ] C:\Windows\System32\wbem\fastprox.dll
17:37:56.0465 3304 C:\Windows\System32\wbem\fastprox.dll - ok
17:37:56.0470 3304 [ EE26D130808D16C0E417BBBED0451B34 ] C:\Windows\System32\ntdsapi.dll
17:37:56.0470 3304 C:\Windows\System32\ntdsapi.dll - ok
17:37:56.0475 3304 [ 0255C22D99602534F15CBB8D9B6F152F ] C:\Windows\System32\wbem\WinMgmtR.dll
17:37:56.0475 3304 C:\Windows\System32\wbem\WinMgmtR.dll - ok
17:37:56.0480 3304 [ 666A60F6F5E719856FF6254E0966EFF7 ] C:\Windows\System32\wbem\wbemprox.dll
17:37:56.0480 3304 C:\Windows\System32\wbem\wbemprox.dll - ok
17:37:56.0485 3304 [ 5EB55F661DEBF156E126160BCD4D89F8 ] C:\Windows\System32\wbem\wbemcore.dll
17:37:56.0485 3304 C:\Windows\System32\wbem\wbemcore.dll - ok
17:37:56.0490 3304 [ 087D8668C71634A3A3761135ABF16EEE ] C:\Windows\System32\wbem\esscli.dll
17:37:56.0490 3304 C:\Windows\System32\wbem\esscli.dll - ok
17:37:56.0497 3304 [ 718B6F51AB7F6FE2988A36868F9AD3AB ] C:\Windows\System32\wbem\wbemsvc.dll
17:37:56.0497 3304 C:\Windows\System32\wbem\wbemsvc.dll - ok
17:37:56.0502 3304 [ 0143DB80DACFB7C2B5B7009ED9063353 ] C:\Windows\System32\wbem\wmiutils.dll
17:37:56.0502 3304 C:\Windows\System32\wbem\wmiutils.dll - ok
17:37:56.0507 3304 [ 0AB34456654C283DAA13B8D2BA21439B ] C:\Windows\System32\wbem\repdrvfs.dll
17:37:56.0507 3304 C:\Windows\System32\wbem\repdrvfs.dll - ok
17:37:56.0512 3304 [ 9689A9C7F7C2A1A423CDA2C3B43FFF65 ] C:\Windows\System32\wer.dll
17:37:56.0512 3304 C:\Windows\System32\wer.dll - ok
17:37:56.0517 3304 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] C:\Windows\System32\drivers\srv2.sys
17:37:56.0517 3304 C:\Windows\System32\drivers\srv2.sys - ok
17:37:56.0522 3304 [ 08C2957BB30058E663720C5606885653 ] C:\Windows\System32\iphlpsvc.dll
17:37:56.0522 3304 C:\Windows\System32\iphlpsvc.dll - ok
17:37:56.0527 3304 [ 27B9E163740A226B65E4B9E186117911 ] C:\Windows\System32\sqmapi.dll
17:37:56.0527 3304 C:\Windows\System32\sqmapi.dll - ok
17:37:56.0532 3304 [ 7B38D7916A7CD058C16A0A6CA5077901 ] C:\Windows\System32\wdscore.dll
17:37:56.0532 3304 C:\Windows\System32\wdscore.dll - ok
17:37:56.0538 3304 [ 079FD1D59EAD19270C979AF174D881A3 ] C:\ProgramData\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
17:37:56.0538 3304 C:\ProgramData\Microsoft\IdentityCRL\production\ppcrlconfig600.dll - ok
17:37:56.0543 3304 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] C:\Windows\System32\drivers\srv.sys
17:37:56.0543 3304 C:\Windows\System32\drivers\srv.sys - ok
17:37:56.0548 3304 [ 0B2D65FDDE31069299AA6330F359FF9C ] C:\Windows\System32\msxml3.dll
17:37:56.0548 3304 C:\Windows\System32\msxml3.dll - ok
17:37:56.0607 3304 [ 03706015DB44368375AEBE6339490E66 ] C:\Windows\System32\netcfgx.dll
17:37:56.0607 3304 C:\Windows\System32\netcfgx.dll - ok
17:37:56.0613 3304 [ 863F793D15B4026B1A5FDECA873D4D84 ] C:\Windows\SysWOW64\apphelp.dll
17:37:56.0613 3304 C:\Windows\SysWOW64\apphelp.dll - ok
17:37:56.0618 3304 [ AE5A69F44C1F97EDC83237FC0B29B6FB ] C:\Program Files (x86)\Google\Update\1.3.21.123\GoogleCrashHandler.exe
17:37:56.0618 3304 C:\Program Files (x86)\Google\Update\1.3.21.123\GoogleCrashHandler.exe - ok
17:37:56.0623 3304 [ D9F42719019740BAA6D1C6D536CBDAA6 ] C:\Windows\System32\srvsvc.dll
17:37:56.0623 3304 C:\Windows\System32\srvsvc.dll - ok
17:37:56.0628 3304 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] C:\Windows\System32\browser.dll
17:37:56.0628 3304 C:\Windows\System32\browser.dll - ok
17:37:56.0633 3304 [ CFEFA40DDE34659BE5211966EAD86437 ] C:\Windows\System32\netmsg.dll
17:37:56.0633 3304 C:\Windows\System32\netmsg.dll - ok
17:37:56.0638 3304 [ FF80CAD87555E8E4D2CFD7B9058343F8 ] C:\Windows\System32\sscore.dll
17:37:56.0638 3304 C:\Windows\System32\sscore.dll - ok
17:37:56.0643 3304 [ 81749E073AC5857B044A686B406E5244 ] C:\Windows\System32\clusapi.dll
17:37:56.0643 3304 C:\Windows\System32\clusapi.dll - ok
17:37:56.0648 3304 [ 3B367397320C26DBA890B260F80D1B1B ] C:\Windows\System32\hnetcfg.dll
17:37:56.0648 3304 C:\Windows\System32\hnetcfg.dll - ok
17:37:56.0654 3304 [ 344FCC9850C3A8A3B4D3C65151AF8E4C ] C:\Windows\System32\resutils.dll
17:37:56.0654 3304 C:\Windows\System32\resutils.dll - ok
17:37:56.0659 3304 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] C:\Windows\System32\netprofm.dll
17:37:56.0659 3304 C:\Windows\System32\netprofm.dll - ok
17:37:56.0664 3304 [ 2A46FFE841EC43001D5A293A54DB34DE ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
17:37:56.0664 3304 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE - ok
17:37:56.0669 3304 [ C5A99A4C0DC9F0F5A95BA0C83D30A549 ] C:\Windows\SysWOW64\mstask.dll
17:37:56.0669 3304 C:\Windows\SysWOW64\mstask.dll - ok
17:37:56.0674 3304 [ F11A57E91FDAECFB41A5CB21EB1EBC8E ] C:\Windows\System32\dssenh.dll
17:37:56.0674 3304 C:\Windows\System32\dssenh.dll - ok
17:37:56.0679 3304 [ FEB91B4DA0D540865260A33838654FA3 ] C:\Windows\System32\nci.dll
17:37:56.0679 3304 C:\Windows\System32\nci.dll - ok
17:37:56.0684 3304 [ DDD0357A92FA843EFF8915ED17253D6C ] C:\Windows\System32\wbem\WmiPrvSD.dll
17:37:56.0684 3304 C:\Windows\System32\wbem\WmiPrvSD.dll - ok
17:37:56.0689 3304 [ D41FEBD098234F02485A4EA98D4730A4 ] C:\Windows\System32\ncobjapi.dll
17:37:56.0689 3304 C:\Windows\System32\ncobjapi.dll - ok
17:37:56.0694 3304 [ 6F40D6FB05E0C1E5402812B426971AF0 ] C:\Windows\System32\wbem\wbemess.dll
17:37:56.0694 3304 C:\Windows\System32\wbem\wbemess.dll - ok
17:37:56.0699 3304 [ BF1FC3F79B863C914687A737C2F3D681 ] C:\Windows\System32\wdi.dll
17:37:56.0699 3304 C:\Windows\System32\wdi.dll - ok
17:37:56.0705 3304 [ 1EA7969E3271CBC59E1730697DC74682 ] C:\Windows\System32\qmgr.dll
17:37:56.0705 3304 C:\Windows\System32\qmgr.dll - ok
17:37:56.0709 3304 [ BF4AC709BE5BF64F331F5D67773A0C82 ] C:\Windows\System32\perftrack.dll
17:37:56.0710 3304 C:\Windows\System32\perftrack.dll - ok
17:37:56.0714 3304 [ F7073C962C4FB7C415565DDE109DE49F ] C:\Windows\System32\npmproxy.dll
17:37:56.0714 3304 C:\Windows\System32\npmproxy.dll - ok
17:37:56.0720 3304 [ 93221146D4EBBF314C29B23CD6CC391D ] C:\Windows\System32\wpdbusenum.dll
17:37:56.0720 3304 C:\Windows\System32\wpdbusenum.dll - ok
17:37:56.0725 3304 [ 4449D23E8F197862F1B16F1E6C89C36C ] C:\Windows\System32\diagperf.dll
17:37:56.0725 3304 C:\Windows\System32\diagperf.dll - ok
17:37:56.0730 3304 [ 29409ED7400CA5BCCC30C0EE5147A60D ] C:\Windows\System32\bitsperf.dll
17:37:56.0730 3304 C:\Windows\System32\bitsperf.dll - ok
17:37:56.0735 3304 [ BD9EB3958F213F96B97B1D897DEE006D ] C:\Windows\System32\hidserv.dll
17:37:56.0735 3304 C:\Windows\System32\hidserv.dll - ok
17:37:56.0740 3304 [ E64D9EC8018C55873B40FDEE9DBEF5B3 ] C:\Windows\System32\PortableDeviceApi.dll
17:37:56.0740 3304 C:\Windows\System32\PortableDeviceApi.dll - ok
17:37:56.0745 3304 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] C:\Windows\System32\appinfo.dll
17:37:56.0745 3304 C:\Windows\System32\appinfo.dll - ok
17:37:56.0750 3304 [ 9719E3D834F5C8C43F56A93DFA497023 ] C:\Windows\System32\pnpts.dll
17:37:56.0750 3304 C:\Windows\System32\pnpts.dll - ok
17:37:56.0755 3304 [ FF365358A01E77197C225521DD4B7F35 ] C:\Windows\System32\pots.dll
17:37:56.0755 3304 C:\Windows\System32\pots.dll - ok
17:37:56.0760 3304 [ FBD879D17B26D49DD7A48FF58062FAE6 ] C:\Windows\System32\tdh.dll
17:37:56.0760 3304 C:\Windows\System32\tdh.dll - ok
17:37:56.0765 3304 [ D9431DCF90B0253773F51FDEFE7FD42F ] C:\Windows\System32\bitsigd.dll
17:37:56.0765 3304 C:\Windows\System32\bitsigd.dll - ok
17:37:56.0770 3304 [ 58A0CDABEA255616827B1C22C9994466 ] C:\Windows\System32\NapiNSP.dll
17:37:56.0770 3304 C:\Windows\System32\NapiNSP.dll - ok
17:37:56.0777 3304 [ 46863C4CC5B68EB09EA2D5EEF0F1193A ] C:\Windows\System32\radardt.dll
17:37:56.0777 3304 C:\Windows\System32\radardt.dll - ok
17:37:56.0782 3304 [ E811F8510B133E70CF6E509FB809824F ] C:\Windows\System32\wdiasqmmodule.dll
17:37:56.0782 3304 C:\Windows\System32\wdiasqmmodule.dll - ok
17:37:56.0787 3304 [ 613C8CE10A5FDE582BA5FA64C4D56AAA ] C:\Windows\System32\pnrpnsp.dll
17:37:56.0787 3304 C:\Windows\System32\pnrpnsp.dll - ok
17:37:56.0792 3304 [ 2E2072EB48238FCA8FBB7A9F5FABAC45 ] C:\Windows\System32\winrnr.dll
17:37:56.0792 3304 C:\Windows\System32\winrnr.dll - ok
17:37:56.0797 3304 [ E1B22739C933BE33F53DB58C5393ADD3 ] C:\Windows\System32\Apphlpdm.dll
17:37:56.0797 3304 C:\Windows\System32\Apphlpdm.dll - ok
17:37:56.0802 3304 [ AFA79C343F9D1555F7E5D5FA70BB2A14 ] C:\Windows\System32\PortableDeviceConnectApi.dll
17:37:56.0802 3304 C:\Windows\System32\PortableDeviceConnectApi.dll - ok
17:37:56.0807 3304 [ 96DB78C9C50CEED9DA5050EFFEE272A2 ] C:\Windows\System32\upnp.dll
17:37:56.0807 3304 C:\Windows\System32\upnp.dll - ok
17:37:56.0812 3304 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] C:\Windows\System32\ssdpsrv.dll
17:37:56.0812 3304 C:\Windows\System32\ssdpsrv.dll - ok
17:37:56.0817 3304 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] C:\Windows\System32\IPSECSVC.DLL
17:37:56.0817 3304 C:\Windows\System32\IPSECSVC.DLL - ok
17:37:56.0822 3304 [ 9BC93C9ACFA34DB5A41B89357B31E4ED ] C:\Windows\System32\FwRemoteSvr.dll
17:37:56.0822 3304 C:\Windows\System32\FwRemoteSvr.dll - ok
17:37:56.0828 3304 [ 025E7DBDB98866ED3CB2D4DDA70B364D ] C:\Windows\System32\runonce.exe
17:37:56.0828 3304 C:\Windows\System32\runonce.exe - ok
17:37:56.0833 3304 [ 41938F2C1642459CBBA691B5DBD6395A ] C:\Program Files (x86)\Google\Update\1.3.21.123\GoogleCrashHandler64.exe
17:37:56.0833 3304 C:\Program Files (x86)\Google\Update\1.3.21.123\GoogleCrashHandler64.exe - ok
17:37:56.0838 3304 [ D44741F65A1D71F65814A12CF6E2400A ] C:\Windows\SysWOW64\runonce.exe
17:37:56.0838 3304 C:\Windows\SysWOW64\runonce.exe - ok
17:37:56.0843 3304 [ 4B78B431F225FD8624C5655CB1DE7B61 ] C:\Windows\System32\aelupsvc.dll
17:37:56.0843 3304 C:\Windows\System32\aelupsvc.dll - ok
17:37:56.0848 3304 [ 591FE0A6CEB19BF886CEB1331F591940 ] C:\Windows\SysWOW64\ncrypt.dll
17:37:56.0848 3304 C:\Windows\SysWOW64\ncrypt.dll - ok
17:37:56.0855 3304 [ CE71B9119A258EDD0A05B37D7B0F92E3 ] C:\Windows\SysWOW64\bcrypt.dll
17:37:56.0855 3304 C:\Windows\SysWOW64\bcrypt.dll - ok
17:37:56.0860 3304 [ E8449FE262D7406BCB2AC2A45C53EC5F ] C:\Windows\SysWOW64\bcryptprimitives.dll
17:37:56.0860 3304 C:\Windows\SysWOW64\bcryptprimitives.dll - ok
17:37:56.0865 3304 [ 1097F3035BAF46CED8B332B3564C5108 ] C:\Windows\SysWOW64\gpapi.dll
17:37:56.0865 3304 C:\Windows\SysWOW64\gpapi.dll - ok
17:37:56.0870 3304 [ 12C45E3CB6D65F73209549E2D02ECA7A ] C:\Windows\SysWOW64\propsys.dll
17:37:56.0870 3304 C:\Windows\SysWOW64\propsys.dll - ok
17:37:56.0875 3304 [ CA79539D3D4C0BA66F0F051A5EE5E923 ] C:\Windows\SysWOW64\cryptnet.dll
17:37:56.0875 3304 C:\Windows\SysWOW64\cryptnet.dll - ok
17:37:56.0880 3304 [ F93674263F6B07C77956E966953242D9 ] C:\Windows\SysWOW64\secur32.dll
17:37:56.0880 3304 C:\Windows\SysWOW64\secur32.dll - ok
17:37:56.0885 3304 [ AD7B9C14083B52BC532FBA5948342B98 ] C:\Windows\SysWOW64\cmd.exe
17:37:56.0885 3304 C:\Windows\SysWOW64\cmd.exe - ok
17:37:56.0890 3304 [ A7A8CA53D9C9FD90C07AB0EB38E5316B ] C:\Windows\System32\dbghelp.dll
17:37:56.0890 3304 C:\Windows\System32\dbghelp.dll - ok
17:37:56.0897 3304 [ 326C7F76A29897A892AA7726E91C1C67 ] C:\Windows\SysWOW64\winbrand.dll
17:37:56.0897 3304 C:\Windows\SysWOW64\winbrand.dll - ok
17:37:56.0900 3304 [ 5466DCAEF5A648E04D1B6580F2C901B5 ] C:\Windows\SysWOW64\ieframe.dll
17:37:56.0902 3304 C:\Windows\SysWOW64\ieframe.dll - ok
17:37:56.0907 3304 [ 8E01332CC4B68BC6B5B7EFFE374442AA ] C:\Windows\SysWOW64\oleacc.dll
17:37:56.0907 3304 C:\Windows\SysWOW64\oleacc.dll - ok
17:37:56.0912 3304 [ BE247AE996A9FDE007A27B51413A6C79 ] C:\Windows\SysWOW64\shdocvw.dll
17:37:56.0912 3304 C:\Windows\SysWOW64\shdocvw.dll - ok
17:37:56.0917 3304 [ EBC984F0CE40E0DAF0454D806EC2A7EC ] C:\Users\Frits\AppData\Local\Temp\B35F1B04-97F0-4C5B-BB8A-9B111475A526.exe
17:37:56.0917 3304 C:\Users\Frits\AppData\Local\Temp\B35F1B04-97F0-4C5B-BB8A-9B111475A526.exe - ok
17:37:56.0922 3304 [ 4E5FE39C1076D115EC8BFCFE14D75B80 ] C:\Windows\SysWOW64\credssp.dll
17:37:56.0923 3304 C:\Windows\SysWOW64\credssp.dll - ok
17:37:56.0927 3304 [ E629F1A051C82795DDFFD3E8D4855811 ] C:\Windows\System32\dimsjob.dll
17:37:56.0927 3304 C:\Windows\System32\dimsjob.dll - ok
17:37:56.0933 3304 [ 73E8667A19FEEDD856DF2695E9E511D4 ] C:\Windows\SysWOW64\wship6.dll
17:37:56.0933 3304 C:\Windows\SysWOW64\wship6.dll - ok
17:37:56.0937 3304 [ 81F6C1AE23B1C493D9E996C3103915D7 ] C:\Windows\SysWOW64\dhcpcsvc6.dll
17:37:56.0937 3304 C:\Windows\SysWOW64\dhcpcsvc6.dll - ok
17:37:56.0943 3304 [ 9A85ABCE0FDD1AF8E79E731EB0B679F3 ] C:\Windows\SysWOW64\dhcpcsvc.dll
17:37:56.0943 3304 C:\Windows\SysWOW64\dhcpcsvc.dll - ok
17:37:56.0948 3304 [ 35CB97CBC3EDC463418ED4997AAB29B6 ] C:\Windows\System32\pautoenr.dll
17:37:56.0948 3304 C:\Windows\System32\pautoenr.dll - ok
17:37:56.0953 3304 [ 94DFBB481BF51158B216E23C5C1C9D6E ] C:\Windows\System32\certcli.dll
17:37:56.0953 3304 C:\Windows\System32\certcli.dll - ok
17:37:56.0958 3304 [ 263B26106606A010CF877472B535E4BB ] C:\Windows\System32\CertEnroll.dll
17:37:56.0958 3304 C:\Windows\System32\CertEnroll.dll - ok
17:37:56.0963 3304 [ B40420876B9288E0A1C8CCA8A84E5DC9 ] C:\Windows\SysWOW64\dnsapi.dll
17:37:56.0963 3304 C:\Windows\SysWOW64\dnsapi.dll - ok
17:37:56.0968 3304 [ 12B79422A23814429CDA9E734C58F78F ] C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL
17:37:56.0968 3304 C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL - ok
17:37:56.0973 3304 [ ED6EE83D61EBC683C2CD8E899EA6FEBE ] C:\Windows\SysWOW64\rasadhlp.dll
17:37:56.0973 3304 C:\Windows\SysWOW64\rasadhlp.dll - ok
17:37:56.0978 3304 [ 03A03A453F1AAAE0C73AAAF895321C7A ] C:\Windows\SysWOW64\FWPUCLNT.DLL
17:37:56.0978 3304 C:\Windows\SysWOW64\FWPUCLNT.DLL - ok
17:37:56.0983 3304 [ 39C5F32747B3414D1BB216FDB1DEFC58 ] C:\Windows\SysWOW64\dwmapi.dll
17:37:56.0983 3304 C:\Windows\SysWOW64\dwmapi.dll - ok
17:37:56.0989 3304 [ 1DB71A41DAEE6B3F8CD0DDA8209FA2D5 ] C:\Windows\SysWOW64\WindowsCodecs.dll
17:37:56.0989 3304 C:\Windows\SysWOW64\WindowsCodecs.dll - ok
17:37:56.0994 3304 [ 846D0E4DB261CFAF363902E41498E961 ] C:\Windows\SysWOW64\EhStorShell.dll
17:37:56.0994 3304 C:\Windows\SysWOW64\EhStorShell.dll - ok
17:37:56.0999 3304 [ 03F3B770DFBED6131653CEDA8CA780F0 ] C:\Windows\SysWOW64\ntshrui.dll
17:37:56.0999 3304 C:\Windows\SysWOW64\ntshrui.dll - ok
17:37:57.0004 3304 [ 8B74CEC6980D4816B0037AE9A27E538F ] C:\Windows\SysWOW64\slc.dll
17:37:57.0004 3304 C:\Windows\SysWOW64\slc.dll - ok
17:37:57.0009 3304 [ 827CB0D6C3F8057EA037FF271F8E9795 ] C:\Windows\SysWOW64\imageres.dll
17:37:57.0009 3304 C:\Windows\SysWOW64\imageres.dll - ok
17:37:57.0014 3304 [ 220159496484D34009DE71CA1A68E0D4 ] C:\Windows\System32\wbem\NCProv.dll
17:37:57.0014 3304 C:\Windows\System32\wbem\NCProv.dll - ok
17:37:57.0019 3304 [ 40CAEEE0EAF1B8569F7C8DF6420F2CB9 ] C:\Windows\SysWOW64\sfc.dll
17:37:57.0019 3304 C:\Windows\SysWOW64\sfc.dll - ok
17:37:57.0024 3304 [ 84799328D87B3091A3BDD251E1AD31F9 ] C:\Windows\SysWOW64\sfc_os.dll
17:37:57.0024 3304 C:\Windows\SysWOW64\sfc_os.dll - ok
17:37:57.0029 3304 [ 522B0466ED967A0762E9AF5B37D8F40A ] C:\Windows\System32\esent.dll
17:37:57.0029 3304 C:\Windows\System32\esent.dll - ok
17:37:57.0034 3304 [ B519848DFA30AE2B306576B51321D102 ] C:\Windows\System32\ie4uinit.exe
17:37:57.0034 3304 C:\Windows\System32\ie4uinit.exe - ok
17:37:57.0039 3304 [ FB10715E4099AF9FA389C71873245226 ] C:\Windows\System32\timedate.cpl
17:37:57.0039 3304 C:\Windows\System32\timedate.cpl - ok
17:37:57.0044 3304 [ E6F0F82788E8BD0F7A616350EFA0761C ] C:\Windows\System32\actxprxy.dll
17:37:57.0044 3304 C:\Windows\System32\actxprxy.dll - ok
17:37:57.0049 3304 [ F146E2BA475893DD77B2370DC1211FC6 ] C:\Windows\System32\drivers\90584489.sys
17:37:57.0049 3304 C:\Windows\System32\drivers\90584489.sys - ok
17:37:57.0055 3304 [ C4F40F6CACD796A8E16671D0E9A2F319 ] C:\Windows\System32\shdocvw.dll
17:37:57.0055 3304 C:\Windows\System32\shdocvw.dll - ok
17:37:57.0059 3304 [ A0A65D306A5490D2EB8E7DE66898ECFD ] C:\Windows\System32\linkinfo.dll
17:37:57.0060 3304 C:\Windows\System32\linkinfo.dll - ok
17:37:57.0065 3304 [ E6DD15E668DAF0A02470CF551B0A0105 ] C:\PROGRA~2\WIC4A1~1\MESSEN~1\msgslang.dll
17:37:57.0065 3304 C:\PROGRA~2\WIC4A1~1\MESSEN~1\msgslang.dll - ok
17:37:57.0070 3304 [ 1EAC1A8CA6874BF5B15E2EFB9A9A7B86 ] C:\Windows\System32\msftedit.dll
17:37:57.0070 3304 C:\Windows\System32\msftedit.dll - ok
17:37:57.0075 3304 [ 102CF6879887BBE846A00C459E6D4ABC ] C:\Windows\SysWOW64\riched20.dll
17:37:57.0075 3304 C:\Windows\SysWOW64\riched20.dll - ok
17:37:57.0080 3304 [ 7FCAB194F01E3403C300EB034E480B36 ] C:\Windows\System32\msls31.dll
17:37:57.0080 3304 C:\Windows\System32\msls31.dll - ok
17:37:57.0085 3304 [ 7DBA84667DC18877AEF693E3543DFAD7 ] C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll
17:37:57.0085 3304 C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll - ok
17:37:57.0090 3304 [ E2A17BCC08D92F42E08AF6BA2F93ABA7 ] C:\Windows\SysWOW64\ExplorerFrame.dll
17:37:57.0090 3304 C:\Windows\SysWOW64\ExplorerFrame.dll - ok
17:37:57.0097 3304 [ 3504B34CD2DE00BA3CC1A195F1B739BD ] C:\Windows\System32\gameux.dll
17:37:57.0097 3304 C:\Windows\System32\gameux.dll - ok
17:37:57.0102 3304 [ 6E1F8165C365D35C8E3C045AF0CDD481 ] C:\Windows\SysWOW64\duser.dll
17:37:57.0102 3304 C:\Windows\SysWOW64\duser.dll - ok
17:37:57.0108 3304 [ EE06B85BC69F18826302348A2AD089E0 ] C:\Windows\SysWOW64\dui70.dll
17:37:57.0109 3304 C:\Windows\SysWOW64\dui70.dll - ok
17:37:57.0113 3304 [ 4C2C4640BF23AAFCF90519E0F34436CE ] C:\Windows\System32\DeviceCenter.dll
17:37:57.0113 3304 C:\Windows\System32\DeviceCenter.dll - ok
17:37:57.0119 3304 [ 0DC6669BC2B552C0ECC905B6B761F508 ] C:\Program Files\Microsoft Security Client\msseces.exe
17:37:57.0119 3304 C:\Program Files\Microsoft Security Client\msseces.exe - ok
17:37:57.0124 3304 [ 6C12BD722FFC94584348DD34F4059FC5 ] C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
17:37:57.0124 3304 C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE - ok
17:37:57.0129 3304 [ E3BF29CED96790CDAAFA981FFDDF53A3 ] C:\Program Files\Windows Sidebar\sidebar.exe
17:37:57.0129 3304 C:\Program Files\Windows Sidebar\sidebar.exe - ok
17:37:57.0135 3304 [ C71E7ABB1A34E56CE73AE117C8DD566F ] C:\Windows\System32\ieframe.dll
17:37:57.0135 3304 C:\Windows\System32\ieframe.dll - ok
17:37:57.0140 3304 [ DC5B5D3A1BF59A74ECA9C2EBB34574BE ] C:\Program Files\Microsoft Security Client\MsMpRes.dll
17:37:57.0140 3304 C:\Program Files\Microsoft Security Client\MsMpRes.dll - ok
17:37:57.0145 3304 [ 24B1666FD14CC71C7B0679AC61625B90 ] C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
17:37:57.0145 3304 C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe - ok
17:37:57.0150 3304 [ CFF3C4ABDCC5356B0674743BDF0FB674 ] C:\Windows\System32\mshtml.dll
17:37:57.0150 3304 C:\Windows\System32\mshtml.dll - ok
17:37:57.0155 3304 [ E36112A8A6C7F840169A7E92C12F4203 ] C:\Windows\System32\wsock32.dll
17:37:57.0155 3304 C:\Windows\System32\wsock32.dll - ok
17:37:57.0160 3304 [ C3761661C17C2248A9379A8FB89E3DE1 ] C:\Windows\System32\stobject.dll
17:37:57.0160 3304 C:\Windows\System32\stobject.dll - ok
17:37:57.0165 3304 [ F832EEEA97CDDA1AF577E721F652A0D1 ] C:\Windows\System32\batmeter.dll
17:37:57.0165 3304 C:\Windows\System32\batmeter.dll - ok
17:37:57.0170 3304 [ 405F4D32D2185F1F1BD753D8EEAFFB3A ] C:\Windows\System32\networkexplorer.dll
17:37:57.0170 3304 C:\Windows\System32\networkexplorer.dll - ok
17:37:57.0175 3304 [ 93812FDC01AA864195816CD814445F95 ] C:\Program Files\Microsoft Security Client\sqmapi.dll
17:37:57.0177 3304 C:\Program Files\Microsoft Security Client\sqmapi.dll - ok
17:37:57.0182 3304 [ ABB1B50F36CCBEF119FBEF8FDF14AD61 ] C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL
17:37:57.0182 3304 C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL - ok
17:37:57.0187 3304 [ FB355B817AE641BBAE08607E58CB5CE2 ] C:\Windows\System32\hhctrl.ocx
17:37:57.0187 3304 C:\Windows\System32\hhctrl.ocx - ok
17:37:57.0192 3304 [ 506708142BC63DABA64F2D3AD1DCD5BF ] C:\Users\Frits\AppData\Local\Google\Update\GoogleUpdate.exe
17:37:57.0192 3304 C:\Users\Frits\AppData\Local\Google\Update\GoogleUpdate.exe - ok
17:37:57.0197 3304 [ 5F639198C4137075DA50E61C23963C11 ] C:\Windows\System32\drprov.dll
17:37:57.0197 3304 C:\Windows\System32\drprov.dll - ok
17:37:57.0202 3304 [ FCEF5DC1794CB2C4B305F780D4F7797B ] F:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
17:37:57.0202 3304 F:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe - ok
17:37:57.0207 3304 [ F7E65292747A3A8B27C4B871EF3087A7 ] F:\Program Files (x86)\DAEMON Tools Lite\DTCommonRes.dll
17:37:57.0207 3304 F:\Program Files (x86)\DAEMON Tools Lite\DTCommonRes.dll - ok
17:37:57.0213 3304 [ BC566D17914B07ABAAB3A5A385CC3300 ] C:\Windows\System32\ntlanman.dll
17:37:57.0213 3304 C:\Windows\System32\ntlanman.dll - ok
17:37:57.0218 3304 [ 18AB2E5A40064ED5F7791AC5946A90F3 ] C:\Windows\SysWOW64\msimg32.dll
17:37:57.0218 3304 C:\Windows\SysWOW64\msimg32.dll - ok
17:37:57.0222 3304 [ D1DE1EAFDE97BE41CF6585027FF3E732 ] C:\Windows\SysWOW64\comdlg32.dll
17:37:57.0223 3304 C:\Windows\SysWOW64\comdlg32.dll - ok
17:37:57.0228 3304 [ 69754747274B76E7FAF287239333D7E6 ] C:\Windows\System32\msiltcfg.dll
17:37:57.0228 3304 C:\Windows\System32\msiltcfg.dll - ok
17:37:57.0233 3304 [ B3A33600DCDFB84D7FBE09ADEB1C9B8A ] C:\Windows\System32\davclnt.dll
17:37:57.0233 3304 C:\Windows\System32\davclnt.dll - ok
17:37:57.0239 3304 [ 6D137963730144698CBD10F202E9F251 ] C:\Windows\System32\wersvc.dll
17:37:57.0239 3304 C:\Windows\System32\wersvc.dll - ok
17:37:57.0244 3304 [ 7717F84F483002815490033BF069DABD ] C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17825_none_72d273598668a06b\GdiPlus.dll
17:37:57.0244 3304 C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17825_none_72d273598668a06b\GdiPlus.dll - ok
17:37:57.0249 3304 [ AB9BA6DDE41A08314443F391B9EF71FD ] C:\Windows\System32\davhlpr.dll
17:37:57.0249 3304 C:\Windows\System32\davhlpr.dll - ok
17:37:57.0255 3304 [ 9FF47CD8A3787C8FD3CDFE40441C722E ] C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\goopdate.dll
17:37:57.0255 3304 C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\goopdate.dll - ok
17:37:57.0260 3304 [ 5EB6E9C8BE1ACC5830780E0F9A846255 ] C:\Windows\System32\msi.dll
17:37:57.0260 3304 C:\Windows\System32\msi.dll - ok
17:37:57.0265 3304 [ B3CE0951E3C1EA3C733573C472EE85F9 ] C:\Windows\System32\msimtf.dll
17:37:57.0265 3304 C:\Windows\System32\msimtf.dll - ok
17:37:57.0270 3304 [ D5AEFAD57C08349A4393D987DF7C715D ] C:\Windows\SysWOW64\winmm.dll
17:37:57.0270 3304 C:\Windows\SysWOW64\winmm.dll - ok
17:37:57.0275 3304 [ 85683DF1F917E4D7F6BE1A04986BF1C8 ] C:\Windows\SysWOW64\msacm32.dll
17:37:57.0275 3304 C:\Windows\SysWOW64\msacm32.dll - ok
17:37:57.0280 3304 [ 936F728E04ACCF3F38801CFFCF1E3F40 ] C:\Windows\SysWOW64\oledlg.dll
17:37:57.0280 3304 C:\Windows\SysWOW64\oledlg.dll - ok
17:37:57.0285 3304 [ 590D5C506044FE02FF7643E32FF9BDAC ] C:\Windows\SysWOW64\wer.dll
17:37:57.0285 3304 C:\Windows\SysWOW64\wer.dll - ok
17:37:57.0290 3304 [ 1F04E809409A9B5FFD510B5FD89A1155 ] C:\Windows\System32\d2d1.dll
17:37:57.0290 3304 C:\Windows\System32\d2d1.dll - ok
17:37:57.0295 3304 [ 45406FFD87F6BA4345B018E303A64FF1 ] C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\wlidcli.dll
17:37:57.0295 3304 C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\wlidcli.dll - ok
17:37:57.0300 3304 [ 97CE943E0A7B548E421CC841DF81FF98 ] F:\Program Files (x86)\DAEMON Tools Lite\Engine.dll
17:37:57.0300 3304 F:\Program Files (x86)\DAEMON Tools Lite\Engine.dll - ok
17:37:57.0307 3304 [ 24F4B480F335A6C724AF352253C5D98B ] C:\Windows\System32\thumbcache.dll
17:37:57.0307 3304 C:\Windows\System32\thumbcache.dll - ok
17:37:57.0312 3304 [ F023A14FE899F5401935CAC119A723CE ] C:\Users\Frits\AppData\Local\Akamai\netsession_win.exe
17:37:57.0312 3304 C:\Users\Frits\AppData\Local\Akamai\netsession_win.exe - ok
17:37:57.0317 3304 [ 7426279D625196393EABBEFE1C60A0C2 ] C:\Windows\System32\DWrite.dll
17:37:57.0317 3304 C:\Windows\System32\DWrite.dll - ok
17:37:57.0322 3304 [ B9EC9CC2D0013C2DF5E04791E7EDF85D ] C:\Program Files\AVAST Software\Avast\defs\12123000\algo.dll
17:37:57.0322 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\algo.dll - ok
17:37:57.0327 3304 [ 9419ABF3163B6F0E3AD3DD2B381C879F ] C:\Windows\SysWOW64\WinSCard.dll
17:37:57.0327 3304 C:\Windows\SysWOW64\WinSCard.dll - ok
17:37:57.0332 3304 [ D25C90F166CB25DCB85755F3DAA984B3 ] C:\Program Files (x86)\Windows Live\Shared\wldlog.dll
17:37:57.0332 3304 C:\Program Files (x86)\Windows Live\Shared\wldlog.dll - ok
17:37:57.0338 3304 [ 8EB5E95365AC5796E0C8175267D50744 ] C:\Program Files (x86)\Windows Live\Messenger\shareanything.dll
17:37:57.0338 3304 C:\Program Files (x86)\Windows Live\Messenger\shareanything.dll - ok
17:37:57.0343 3304 [ D025E95247353BA8ADB53CFF3A4E5BBB ] C:\Program Files\AVAST Software\Avast\Setup\setiface.dll
17:37:57.0343 3304 C:\Program Files\AVAST Software\Avast\Setup\setiface.dll - ok
17:37:57.0348 3304 [ ACEB5E6F416223806421D8864FC0EEB4 ] C:\Program Files (x86)\Windows Live\Shared\uxcore.dll
17:37:57.0348 3304 C:\Program Files (x86)\Windows Live\Shared\uxcore.dll - ok
17:37:57.0355 3304 [ 083649EF692A066880C9326020915AFE ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
17:37:57.0355 3304 C:\Program Files\AVAST Software\Avast\AvastUI.exe - ok
17:37:57.0362 3304 [ 12916E0642E92561C98B18A2A2D01B14 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
17:37:57.0362 3304 C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe - ok
17:37:57.0367 3304 [ B6663FC132F0262A5EF48DB2D0187DE3 ] C:\Program Files\NVIDIA Corporation\Display\nvsmartmax64.dll
17:37:57.0367 3304 C:\Program Files\NVIDIA Corporation\Display\nvsmartmax64.dll - ok
17:37:57.0373 3304 [ 1CDEA9188899E76D4FFD54C9D512CCDB ] C:\Windows\SysWOW64\msxml3.dll
17:37:57.0373 3304 C:\Windows\SysWOW64\msxml3.dll - ok
17:37:57.0378 3304 [ 5C4CB4086FB83115B153E47ADD961A0C ] C:\Windows\System32\FntCache.dll
17:37:57.0378 3304 C:\Windows\System32\FntCache.dll - ok
17:37:57.0383 3304 [ 4DAB37E8BEDA1F286F0C40B8AAB0D65C ] C:\Program Files (x86)\Everything\Everything.exe
17:37:57.0383 3304 C:\Program Files (x86)\Everything\Everything.exe - ok
17:37:57.0388 3304 [ AE5A69F44C1F97EDC83237FC0B29B6FB ] C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\GoogleCrashHandler.exe
17:37:57.0388 3304 C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\GoogleCrashHandler.exe - ok
17:37:57.0393 3304 [ 487F44B08EFEAF5AD087878357B9403D ] C:\Windows\SysWOW64\pdh.dll
17:37:57.0393 3304 C:\Windows\SysWOW64\pdh.dll - ok
17:37:57.0398 3304 [ 35CEDE6439FF0D8903223A0817FFE46C ] C:\Windows\SysWOW64\d2d1.dll
17:37:57.0399 3304 C:\Windows\SysWOW64\d2d1.dll - ok
17:37:57.0403 3304 [ 179EED57FED3C7422A559633641032BA ] C:\Program Files\AVAST Software\Avast\aswUtil.dll
17:37:57.0403 3304 C:\Program Files\AVAST Software\Avast\aswUtil.dll - ok
17:37:57.0408 3304 [ 2DE90400A63818FA38C4C5C9ADB166BF ] C:\Windows\SysWOW64\d3d10_1.dll
17:37:57.0408 3304 C:\Windows\SysWOW64\d3d10_1.dll - ok
17:37:57.0414 3304 [ 911D9C513B4B6270699CFF49815CAB18 ] F:\Program Files (x86)\DAEMON Tools Lite\imgengine.dll
17:37:57.0414 3304 F:\Program Files (x86)\DAEMON Tools Lite\imgengine.dll - ok
17:37:57.0419 3304 [ 9C36A3CA80F9B204C670336D344F5DF8 ] C:\Windows\SysWOW64\d3d10_1core.dll
17:37:57.0419 3304 C:\Windows\SysWOW64\d3d10_1core.dll - ok
17:37:57.0424 3304 [ 0411B7958C524BB2E91EE1B3035FE321 ] C:\Windows\SysWOW64\dxgi.dll
17:37:57.0424 3304 C:\Windows\SysWOW64\dxgi.dll - ok
17:37:57.0429 3304 [ 1AA571774936717EE776DBED51E9EDF4 ] C:\Windows\SysWOW64\d3dx10_41.dll
17:37:57.0429 3304 C:\Windows\SysWOW64\d3dx10_41.dll - ok
17:37:57.0434 3304 [ 3819AD4329303EAC88480CA16A650735 ] C:\Windows\System32\UIAnimation.dll
17:37:57.0434 3304 C:\Windows\System32\UIAnimation.dll - ok
17:37:57.0439 3304 [ 64ABE1250EC1A1CFD1442E7C8800216E ] C:\Windows\System32\d3d10warp.dll
17:37:57.0439 3304 C:\Windows\System32\d3d10warp.dll - ok
17:37:57.0444 3304 [ 0B5511674394666E9D221F8681B2C2E6 ] C:\Windows\System32\consent.exe
17:37:57.0444 3304 C:\Windows\System32\consent.exe - ok
17:37:57.0449 3304 [ A29D734F650F958424743BE3BAA052C8 ] C:\Windows\SysWOW64\DWrite.dll
17:37:57.0449 3304 C:\Windows\SysWOW64\DWrite.dll - ok
17:37:57.0455 3304 [ CA6ADE4F7761BB15B3325356DC3B82BB ] C:\Windows\winsxs\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_4bf7e3e2bf9ada4c\mfc90u.dll
17:37:57.0455 3304 C:\Windows\winsxs\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_4bf7e3e2bf9ada4c\mfc90u.dll - ok
17:37:57.0460 3304 [ 4F6E72B34ED3DC53DCC5E8708E60B61F ] C:\Windows\SysWOW64\security.dll
17:37:57.0460 3304 C:\Windows\SysWOW64\security.dll - ok
17:37:57.0465 3304 [ 1EBE9524683C7C4EED8B8BC93FB6FBCC ] C:\Windows\SysWOW64\fltLib.dll
17:37:57.0465 3304 C:\Windows\SysWOW64\fltLib.dll - ok
17:37:57.0470 3304 [ 4C1E16B9A53102C8D6FBA587CBCB95DE ] C:\Windows\SysWOW64\msv1_0.dll
17:37:57.0470 3304 C:\Windows\SysWOW64\msv1_0.dll - ok
17:37:57.0475 3304 [ E844C96552989FA1ECA95778583A904C ] C:\Program Files\AVAST Software\Avast\AhResJs.dll
17:37:57.0475 3304 C:\Program Files\AVAST Software\Avast\AhResJs.dll - ok
17:37:57.0480 3304 [ 6F3C559B82F2912354BE5B098744CC8C ] C:\Windows\System32\WMALFXGFXDSP.dll
17:37:57.0480 3304 C:\Windows\System32\WMALFXGFXDSP.dll - ok
17:37:57.0485 3304 [ 1128637CAD49A8E3C8B5FA5D0A061525 ] C:\Windows\SysWOW64\cryptdll.dll
17:37:57.0485 3304 C:\Windows\SysWOW64\cryptdll.dll - ok
17:37:57.0490 3304 [ 9DBD149CAF43D2E7C874C5F40600825C ] C:\Program Files (x86)\Windows Live\Shared\wldcore.dll
17:37:57.0490 3304 C:\Program Files (x86)\Windows Live\Shared\wldcore.dll - ok
17:37:57.0497 3304 [ 51AE7FB541762F4E66303146E03AD15C ] C:\Program Files (x86)\Windows Live\Shared\uxctl.dll
17:37:57.0497 3304 C:\Program Files (x86)\Windows Live\Shared\uxctl.dll - ok
17:37:57.0502 3304 [ 2D2A6EC8EAD30EC3ACE2FD6FB1B3E122 ] C:\Windows\System32\prnfldr.dll
17:37:57.0502 3304 C:\Windows\System32\prnfldr.dll - ok
17:37:57.0507 3304 [ 54B5DCD55B223BC5DF50B82E1E9E86B1 ] C:\Windows\System32\mfplat.dll
17:37:57.0507 3304 C:\Windows\System32\mfplat.dll - ok
17:37:57.0512 3304 [ 18C49CF5352BF8DE47BD2B1E5A912886 ] C:\Program Files (x86)\Windows Live\Shared\uxcontacts.dll
17:37:57.0512 3304 C:\Program Files (x86)\Windows Live\Shared\uxcontacts.dll - ok
17:37:57.0517 3304 [ 0BA65122FFA7E37564EE86422DBF7AE8 ] C:\Windows\SysWOW64\nlaapi.dll
17:37:57.0517 3304 C:\Windows\SysWOW64\nlaapi.dll - ok
17:37:57.0523 3304 [ D779D935A3109B2D20FD84EA097E3E4A ] C:\Program Files (x86)\Windows Live\Shared\uxcalendar.dll
17:37:57.0523 3304 C:\Program Files (x86)\Windows Live\Shared\uxcalendar.dll - ok
17:37:57.0528 3304 [ EB24684437EC448D680A7CACBDE94C94 ] C:\Program Files (x86)\Windows Live\Shared\wlidux.dll
17:37:57.0528 3304 C:\Program Files (x86)\Windows Live\Shared\wlidux.dll - ok
17:37:57.0565 3304 [ 0B7E85364CB878E2AD531DB7B601A9E5 ] C:\Windows\SysWOW64\NapiNSP.dll
17:37:57.0565 3304 C:\Windows\SysWOW64\NapiNSP.dll - ok
17:37:57.0570 3304 [ 5046E55184021406C27E8D48A1B2C9D2 ] C:\Windows\System32\l3codeca.acm
17:37:57.0570 3304 C:\Windows\System32\l3codeca.acm - ok
17:37:57.0577 3304 [ E395B66E2AD9E960A8E563D7BB9923F5 ] C:\Windows\System32\nvd3dumx.dll
17:37:57.0577 3304 C:\Windows\System32\nvd3dumx.dll - ok
17:37:57.0582 3304 [ BDAC1AA64495D0F7E1FF810EBBF1F018 ] C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
17:37:57.0582 3304 C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll - ok
17:37:57.0587 3304 [ 5CF640EDDB1E40A5AB1BB743BCDEC610 ] C:\Windows\SysWOW64\pnrpnsp.dll
17:37:57.0587 3304 C:\Windows\SysWOW64\pnrpnsp.dll - ok
17:37:57.0592 3304 [ 5DF5D8CFD9B9573FA3B2C89D9061A240 ] C:\Windows\SysWOW64\winrnr.dll
17:37:57.0592 3304 C:\Windows\SysWOW64\winrnr.dll - ok
17:37:57.0597 3304 [ A77BA10A0D610BBB6101AEA1E633ABE1 ] C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
17:37:57.0597 3304 C:\Program Files\NVIDIA Corporation\Display\nvtray.exe - ok
17:37:57.0605 3304 [ 41938F2C1642459CBBA691B5DBD6395A ] C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\GoogleCrashHandler64.exe
17:37:57.0605 3304 C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\GoogleCrashHandler64.exe - ok
17:37:57.0610 3304 [ ED27D1D75BF5E683AD3EDD9E3123520A ] C:\Windows\SysWOW64\inetcomm.dll
17:37:57.0610 3304 C:\Windows\SysWOW64\inetcomm.dll - ok
17:37:57.0615 3304 [ AE0A2DE2BB518D204F94DDCF93BBCC4C ] C:\Program Files\NVIDIA Corporation\Update Common\NvUpdt.dll
17:37:57.0615 3304 C:\Program Files\NVIDIA Corporation\Update Common\NvUpdt.dll - ok
17:37:57.0620 3304 [ 13790C4FB6311ECE6D6763A7EC2313FB ] C:\Program Files\AVAST Software\Avast\aswAra.dll
17:37:57.0620 3304 C:\Program Files\AVAST Software\Avast\aswAra.dll - ok
17:37:57.0627 3304 [ B7592E80772071D66336B3EC9B82101D ] C:\Windows\SysWOW64\msoert2.dll
17:37:57.0627 3304 C:\Windows\SysWOW64\msoert2.dll - ok
17:37:57.0632 3304 [ 9CB30A4E79BE55751312991DE827F6ED ] C:\Windows\SysWOW64\INETRES.dll
17:37:57.0632 3304 C:\Windows\SysWOW64\INETRES.dll - ok
17:37:57.0637 3304 [ C5A75EB48E2344ABDC162BDA79E16841 ] C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:37:57.0637 3304 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe - ok
17:37:57.0642 3304 [ 893F8E81D1117C48CB9D6E9E5F64BAB1 ] C:\Program Files\AVAST Software\Avast\Setup\avast.setup
17:37:57.0642 3304 C:\Program Files\AVAST Software\Avast\Setup\avast.setup - ok
17:37:57.0647 3304 [ 2A436796758BF2555A26C770FE8A6FEE ] C:\Windows\System32\fdProxy.dll
17:37:57.0647 3304 C:\Windows\System32\fdProxy.dll - ok
17:37:57.0653 3304 [ 732E668096B1A37B7BFD4B9021E69A8E ] C:\Windows\System32\oleres.dll
17:37:57.0653 3304 C:\Windows\System32\oleres.dll - ok
17:37:57.0657 3304 [ 42A9CB6906D9A8BEDC83B57163E62924 ] C:\Windows\System32\DXP.dll
17:37:57.0657 3304 C:\Windows\System32\DXP.dll - ok
17:37:57.0662 3304 [ 26BA928D3FBA2A12589A8A9B1A47FB08 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswAR.dll
17:37:57.0662 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswAR.dll - ok
17:37:57.0668 3304 [ 0D0FA4434A9434641AB0A6332AC5560A ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswRawFS.dll
17:37:57.0668 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aswRawFS.dll - ok
17:37:57.0673 3304 [ E5F7C30EDF0892667933BE879F067D67 ] C:\Windows\SysWOW64\msvcr100_clr0400.dll
17:37:57.0673 3304 C:\Windows\SysWOW64\msvcr100_clr0400.dll - ok
17:37:57.0678 3304 [ 92DBF0A4C9239169010FC6E07859C82E ] C:\Windows\System32\ActionCenter.dll
17:37:57.0678 3304 C:\Windows\System32\ActionCenter.dll - ok
17:37:57.0683 3304 [ AFF3C845926422E135A08AE474DE27EA ] C:\Program Files (x86)\Windows Live\Messenger\msgrvsta.thm
17:37:57.0683 3304 C:\Program Files (x86)\Windows Live\Messenger\msgrvsta.thm - ok
17:37:57.0689 3304 [ 4958F36A67D34236011143171D7F801C ] C:\Program Files (x86)\Windows Live\Messenger\nl\msgslang.dll.mui
17:37:57.0689 3304 C:\Program Files (x86)\Windows Live\Messenger\nl\msgslang.dll.mui - ok
17:37:57.0694 3304 [ 649ED39CA880B4CC5602D80931FF8817 ] C:\Program Files (x86)\Windows Live\Messenger\msgsres.dll
17:37:57.0694 3304 C:\Program Files (x86)\Windows Live\Messenger\msgsres.dll - ok
17:37:57.0699 3304 [ D83947A58613E9091B4C9CC0F1546A8D ] C:\Windows\SysWOW64\mscoree.dll
17:37:57.0699 3304 C:\Windows\SysWOW64\mscoree.dll - ok
17:37:57.0705 3304 [ F0E7DEC6F7A3610949BDED0CA8CCB3EA ] C:\Program Files\AVAST Software\Avast\aswData.dll
17:37:57.0705 3304 C:\Program Files\AVAST Software\Avast\aswData.dll - ok
17:37:57.0710 3304 [ E389EA130C4A9A4DBA0F138222261056 ] C:\Program Files\SUPERAntiSpyware\SSUpdate64.exe
17:37:57.0710 3304 C:\Program Files\SUPERAntiSpyware\SSUpdate64.exe - ok
17:37:57.0715 3304 [ C746F3BF98E92FB137B5BD2B8B5925BD ] C:\Windows\System32\FXSST.dll
17:37:57.0715 3304 C:\Windows\System32\FXSST.dll - ok
17:37:57.0722 3304 [ CDAF12F59E9B02A435C35F5A6EEE94FD ] C:\Program Files\AVAST Software\Avast\1043\uiLangRes.dll
17:37:57.0722 3304 C:\Program Files\AVAST Software\Avast\1043\uiLangRes.dll - ok
17:37:57.0727 3304 [ 650CAEA856943E29F25A25D31E004B18 ] C:\Windows\System32\FXSAPI.dll
17:37:57.0727 3304 C:\Windows\System32\FXSAPI.dll - ok
17:37:57.0730 3304 [ 6FA41E0C86EF049A12C05CA4BBA8F9AF ] C:\Windows\SysWOW64\perfos.dll
17:37:57.0732 3304 C:\Windows\SysWOW64\perfos.dll - ok
17:37:57.0737 3304 [ AB04C6CE5DF23819B914F822E9AA0EDF ] C:\Program Files\AVAST Software\Avast\CommonRes.dll
17:37:57.0737 3304 C:\Program Files\AVAST Software\Avast\CommonRes.dll - ok
17:37:57.0742 3304 [ C8E8B8239FCF17BEA10E751BE5854631 ] C:\Windows\System32\FXSRESM.dll
17:37:57.0742 3304 C:\Windows\System32\FXSRESM.dll - ok
17:37:57.0747 3304 [ 08DFDBD2FD4EA951DC46B1C7661ED35A ] C:\Windows\SysWOW64\powrprof.dll
17:37:57.0747 3304 C:\Windows\SysWOW64\powrprof.dll - ok
17:37:57.0752 3304 [ 2BC7C9FD0A9F2C9AFC373F3AD1EE3891 ] C:\Windows\System32\Syncreg.dll
17:37:57.0752 3304 C:\Windows\System32\Syncreg.dll - ok
17:37:57.0757 3304 [ B720B4D1C97FBE02BE32812B580F1849 ] C:\Program Files\NVIDIA Corporation\Update Common\EasyDaemonAPIU64.dll
17:37:57.0757 3304 C:\Program Files\NVIDIA Corporation\Update Common\EasyDaemonAPIU64.dll - ok
17:37:57.0763 3304 [ D475BBD6FEF8DB2DDE0DA7CCFD2C9042 ] C:\Program Files (x86)\Windows Live\Shared\sqmapi.dll
17:37:57.0763 3304 C:\Program Files (x86)\Windows Live\Shared\sqmapi.dll - ok
17:37:57.0768 3304 [ 88781403D232AF2BE781AC12856BC533 ] C:\Windows\System32\Wpc.dll
17:37:57.0768 3304 C:\Windows\System32\Wpc.dll - ok
17:37:57.0773 3304 [ 9C17DCD6DDFEB1A012544FAF4F2789F6 ] C:\Windows\AppPatch\AcGenral.dll
17:37:57.0773 3304 C:\Windows\AppPatch\AcGenral.dll - ok
17:37:57.0778 3304 [ BFD17358837F27235BFC1640905C683C ] C:\Program Files (x86)\Windows Live\Contacts\PresenceIM.dll
17:37:57.0778 3304 C:\Program Files (x86)\Windows Live\Contacts\PresenceIM.dll - ok
17:37:57.0783 3304 [ C836175870E00ACC546066632E15BD10 ] C:\Windows\ehome\ehSSO.dll
17:37:57.0783 3304 C:\Windows\ehome\ehSSO.dll - ok
17:37:57.0788 3304 [ EC248BC9C9C225FD289F250756503146 ] C:\Program Files\NVIDIA Corporation\Update Common\NvUpdtr.dll
17:37:57.0788 3304 C:\Program Files\NVIDIA Corporation\Update Common\NvUpdtr.dll - ok
17:37:57.0793 3304 [ A42F2C1EB3B66C54FB3C7B79D30C1A6D ] C:\Windows\System32\netshell.dll
17:37:57.0793 3304 C:\Windows\System32\netshell.dll - ok
17:37:57.0799 3304 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:37:57.0799 3304 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe - ok
17:37:57.0804 3304 [ B8956806B33366E28C08C261E746B0B8 ] C:\Program Files (x86)\Windows Live\Contacts\livetransport.dll
17:37:57.0804 3304 C:\Program Files (x86)\Windows Live\Contacts\livetransport.dll - ok
17:37:57.0809 3304 [ E301F09BEB39DAF997D6609C5913599F ] C:\Program Files (x86)\Windows Live\Contacts\liveNatTrav.dll
17:37:57.0809 3304 C:\Program Files (x86)\Windows Live\Contacts\liveNatTrav.dll - ok
17:37:57.0815 3304 [ 531E3414858A817152EDEDE9C1BF9DE3 ] C:\Program Files (x86)\Windows Live\Contacts\ObjectStore.dll
17:37:57.0815 3304 C:\Program Files (x86)\Windows Live\Contacts\ObjectStore.dll - ok
17:37:57.0820 3304 [ CB21CD39637AC13F3455454B2F648257 ] C:\Windows\System32\msvcr100_clr0400.dll
17:37:57.0820 3304 C:\Windows\System32\msvcr100_clr0400.dll - ok
17:37:57.0825 3304 [ 3F50200237961034FACE602373838980 ] C:\Windows\SysWOW64\FirewallAPI.dll
17:37:57.0825 3304 C:\Windows\SysWOW64\FirewallAPI.dll - ok
17:37:57.0830 3304 [ 9568BB33BBAD356EDD6CDE988E570523 ] C:\Windows\System32\jscript9.dll
17:37:57.0830 3304 C:\Windows\System32\jscript9.dll - ok
17:37:57.0835 3304 [ A08C010D859F8EB42BDD7E1D55B8CA27 ] C:\Windows\System32\mscoree.dll
17:37:57.0835 3304 C:\Windows\System32\mscoree.dll - ok
17:37:57.0842 3304 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] C:\Windows\System32\FXSSVC.exe
17:37:57.0842 3304 C:\Windows\System32\FXSSVC.exe - ok
17:37:57.0845 3304 [ F6916EFC29D9953D5D0DF06882AE8E16 ] C:\Windows\SysWOW64\es.dll
17:37:57.0845 3304 C:\Windows\SysWOW64\es.dll - ok
17:37:57.0850 3304 [ C8FDF0FA9E97E2FAAF3F814716AAA881 ] C:\Windows\System32\WPDShServiceObj.dll
17:37:57.0850 3304 C:\Windows\System32\WPDShServiceObj.dll - ok
17:37:57.0858 3304 [ 4F3CD1C59EA71401E155C432BCECE180 ] C:\Windows\System32\PortableDeviceTypes.dll
17:37:57.0858 3304 C:\Windows\System32\PortableDeviceTypes.dll - ok
17:37:57.0863 3304 [ 234AFA322624B3203A2E720F08292B03 ] C:\Windows\System32\cscobj.dll
17:37:57.0863 3304 C:\Windows\System32\cscobj.dll - ok
17:37:57.0869 3304 [ 5BACFD51D926774C8DD8028BEC9B4374 ] C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe
17:37:57.0869 3304 C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe - ok
17:37:57.0874 3304 [ 25DEF2EF843275862FFBF55487CEFDDD ] C:\Windows\SysWOW64\Macromed\Flash\Flash32_11_5_502_135.ocx
17:37:57.0874 3304 C:\Windows\SysWOW64\Macromed\Flash\Flash32_11_5_502_135.ocx - ok
17:37:57.0880 3304 [ C61D476C867D215FB9CE136CE6BF0C14 ] C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
17:37:57.0880 3304 C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll - ok
17:37:57.0885 3304 [ E7368F0A8D19445EAF5C5D0DBB8B8DAB ] C:\Windows\System32\AltTab.dll
17:37:57.0885 3304 C:\Windows\System32\AltTab.dll - ok
17:37:57.0889 3304 [ 10F815BE90A66AAFC6C713D1BD626064 ] C:\Windows\System32\pnidui.dll
17:37:57.0889 3304 C:\Windows\System32\pnidui.dll - ok
17:37:57.0895 3304 [ E0B340996A41C9A75DFA3B99BBA9C500 ] C:\Windows\System32\SearchIndexer.exe
17:37:57.0895 3304 C:\Windows\System32\SearchIndexer.exe - ok
17:37:57.0900 3304 [ B9F0A4020AA98B7A20287BF7FE99A1FD ] C:\Windows\System32\QUTIL.DLL
17:37:57.0900 3304 C:\Windows\System32\QUTIL.DLL - ok
17:37:57.0905 3304 [ 8569E35D00F45972E506502EEE622BA4 ] C:\Windows\System32\srchadmin.dll
17:37:57.0905 3304 C:\Windows\System32\srchadmin.dll - ok
17:37:57.0910 3304 [ 39D8EAA29CC2CC144E2B1214FA774F6A ] C:\Program Files (x86)\Windows Live\Messenger\vvpltfrm.dll
17:37:57.0910 3304 C:\Program Files (x86)\Windows Live\Messenger\vvpltfrm.dll - ok
17:37:57.0915 3304 [ F7A256EC899C72B4ECDD2C02CB592EFD ] C:\Windows\System32\bthprops.cpl
17:37:57.0915 3304 C:\Windows\System32\bthprops.cpl - ok
17:37:57.0922 3304 [ 0E85C11F8850D524B02181C6E02BA9AE ] C:\Windows\SysWOW64\dsound.dll
17:37:57.0922 3304 C:\Windows\SysWOW64\dsound.dll - ok
17:37:57.0927 3304 [ 589DF683A6C81424A6CECE52ABF98A50 ] C:\Windows\System32\tquery.dll
17:37:57.0927 3304 C:\Windows\System32\tquery.dll - ok
17:37:57.0930 3304 [ 7F8678C59F188528D60104E697C2361E ] C:\Windows\SysWOW64\mscms.dll
17:37:57.0930 3304 C:\Windows\SysWOW64\mscms.dll - ok
17:37:57.0935 3304 [ 7568CC720ACE4D03B84AF97817E745EF ] C:\Windows\System32\mssrch.dll
17:37:57.0935 3304 C:\Windows\System32\mssrch.dll - ok
17:37:57.0940 3304 [ 919001D2BB17DF06CA3F8AC16AD039F6 ] C:\Windows\SysWOW64\sxs.dll
17:37:57.0940 3304 C:\Windows\SysWOW64\sxs.dll - ok
17:37:57.0947 3304 [ 38A8A45A82340D1383E260AC36D67EB0 ] C:\Windows\SysWOW64\nvwgf2um.dll
17:37:57.0947 3304 C:\Windows\SysWOW64\nvwgf2um.dll - ok
17:37:57.0950 3304 [ 3121A79D13A61562BE9CC902CD46B542 ] C:\Windows\System32\msidle.dll
17:37:57.0952 3304 C:\Windows\System32\msidle.dll - ok
17:37:57.0957 3304 [ 3F0D5E333583AE2DE79B0B9E3F7592AF ] C:\Program Files (x86)\Google\Update\1.3.21.123\goopdateres_nl.dll
17:37:57.0957 3304 C:\Program Files (x86)\Google\Update\1.3.21.123\goopdateres_nl.dll - ok
17:37:57.0962 3304 [ 847D3AE376C0817161A14A82C8922A9E ] C:\Windows\System32\netman.dll
17:37:57.0962 3304 C:\Windows\System32\netman.dll - ok
17:37:57.0967 3304 [ ACE1BB07E0377E37A2C514CD2EC119B1 ] C:\Windows\System32\mssprxy.dll
17:37:57.0967 3304 C:\Windows\System32\mssprxy.dll - ok
17:37:57.0972 3304 [ DD81D91FF3B0763C392422865C9AC12E ] C:\Windows\System32\rundll32.exe
17:37:57.0972 3304 C:\Windows\System32\rundll32.exe - ok
17:37:57.0977 3304 [ 83D0C449C534CC014799BEC0A060726C ] C:\Program Files\AVAST Software\Avast\defs\12123000\uiext.dll
17:37:57.0977 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\uiext.dll - ok
17:37:57.0982 3304 [ C2FB797884D9CC30AC0B5FB28146FE7A ] C:\Program Files (x86)\Windows Live\Messenger\uccapi.dll
17:37:57.0982 3304 C:\Program Files (x86)\Windows Live\Messenger\uccapi.dll - ok
17:37:57.0988 3304 [ 5DB64F0ADBAD651B1CD099A79ECAAB2B ] C:\Program Files (x86)\Windows Live\Messenger\rtmpltfm.dll
17:37:57.0988 3304 C:\Program Files (x86)\Windows Live\Messenger\rtmpltfm.dll - ok
17:37:57.0993 3304 [ D2155709E336C3BC15729EB87FEC6064 ] C:\Windows\System32\rasdlg.dll
17:37:57.0993 3304 C:\Windows\System32\rasdlg.dll - ok
17:37:57.0998 3304 [ 2DF29664ED261F0FC448E58F338F0671 ] C:\Windows\System32\mprapi.dll
17:37:57.0998 3304 C:\Windows\System32\mprapi.dll - ok
17:37:58.0003 3304 [ 139D3AB6AA920C34C50CBFFB9EB7D222 ] C:\Windows\SysWOW64\avrt.dll
17:37:58.0003 3304 C:\Windows\SysWOW64\avrt.dll - ok
17:37:58.0008 3304 [ B010CF886420EE29C2C276646721D255 ] C:\Windows\SysWOW64\wlanapi.dll
17:37:58.0008 3304 C:\Windows\SysWOW64\wlanapi.dll - ok
17:37:58.0013 3304 [ 1D6A771D1D702AE07919DB52C889A249 ] C:\Windows\SysWOW64\wlanutil.dll
17:37:58.0013 3304 C:\Windows\SysWOW64\wlanutil.dll - ok
17:37:58.0018 3304 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
17:37:58.0018 3304 C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe - ok
17:37:58.0023 3304 [ 243974EC02F7AE49E4179C54624143AB ] C:\Windows\SysWOW64\MMDevAPI.dll
17:37:58.0023 3304 C:\Windows\SysWOW64\MMDevAPI.dll - ok
17:37:58.0029 3304 [ 63DF770DF74ACB370EF5A16727069AAF ] C:\Windows\SysWOW64\hid.dll
17:37:58.0029 3304 C:\Windows\SysWOW64\hid.dll - ok
17:37:58.0034 3304 [ C5B0324DB461559ADD070E632A6919FA ] C:\Windows\SysWOW64\wbem\wbemprox.dll
17:37:58.0034 3304 C:\Windows\SysWOW64\wbem\wbemprox.dll - ok
17:37:58.0039 3304 [ F9AFD12BB4B1CFA5FCC0A5B37C604FD2 ] C:\Windows\System32\dot3api.dll
17:37:58.0039 3304 C:\Windows\System32\dot3api.dll - ok
17:37:58.0044 3304 [ 704314FD398C81D5F342CAA5DF7B7F21 ] C:\Windows\SysWOW64\wbemcomn.dll
17:37:58.0044 3304 C:\Windows\SysWOW64\wbemcomn.dll - ok
17:37:58.0049 3304 [ E4FCA0F99A41E460C84016DEFD31E6EF ] C:\Windows\System32\wlanhlp.dll
17:37:58.0049 3304 C:\Windows\System32\wlanhlp.dll - ok
17:37:58.0055 3304 [ 357BE883C5236BFC7341CB9E82308908 ] C:\Windows\System32\wlanapi.dll
17:37:58.0055 3304 C:\Windows\System32\wlanapi.dll - ok
17:37:58.0060 3304 [ 5BB8C06EB5EA4BA22EE8A678F2D79B25 ] C:\Windows\SysWOW64\devenum.dll
17:37:58.0060 3304 C:\Windows\SysWOW64\devenum.dll - ok
17:37:58.0065 3304 [ 776AE0564F8B1C282E331FD95A1BDC5F ] C:\Windows\SysWOW64\wbem\wbemsvc.dll
17:37:58.0065 3304 C:\Windows\SysWOW64\wbem\wbemsvc.dll - ok
17:37:58.0070 3304 [ CFC7D8289D2B5F3CF8D16E2DB7F93D4A ] C:\Windows\SysWOW64\wbem\fastprox.dll
17:37:58.0070 3304 C:\Windows\SysWOW64\wbem\fastprox.dll - ok
17:37:58.0075 3304 [ E3E811471DE781900FF21C1FD84E941E ] C:\Windows\SysWOW64\ntdsapi.dll
17:37:58.0075 3304 C:\Windows\SysWOW64\ntdsapi.dll - ok
17:37:58.0080 3304 [ 7069AAB8536F29ED7323140973A2894B ] C:\Windows\SysWOW64\msdmo.dll
17:37:58.0080 3304 C:\Windows\SysWOW64\msdmo.dll - ok
17:37:58.0085 3304 [ 4FB491AC8D46AAF22BA8BC5C73DABEF7 ] C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
17:37:58.0085 3304 C:\Windows\SysWOW64\wbem\WmiPrvSE.exe - ok
17:37:58.0090 3304 [ E24FE90E9DE8D8AE70E59F7B01675DEF ] C:\Windows\SysWOW64\avicap32.dll
17:37:58.0090 3304 C:\Windows\SysWOW64\avicap32.dll - ok
17:37:58.0095 3304 [ A4CC7227A452C4909F9499D91B184364 ] C:\Windows\SysWOW64\ncobjapi.dll
17:37:58.0095 3304 C:\Windows\SysWOW64\ncobjapi.dll - ok
17:37:58.0100 3304 [ C335EC1182AC10B188705554E0BC1186 ] C:\Windows\SysWOW64\msvfw32.dll
17:37:58.0102 3304 C:\Windows\SysWOW64\msvfw32.dll - ok
17:37:58.0107 3304 [ C940F2F5C60B3727C5F18840735B229C ] C:\Windows\SysWOW64\AudioSes.dll
17:37:58.0107 3304 C:\Windows\SysWOW64\AudioSes.dll - ok
17:37:58.0112 3304 [ D205C24A9D069049FE2DF2A1B38726A7 ] C:\Windows\SysWOW64\wdmaud.drv
17:37:58.0112 3304 C:\Windows\SysWOW64\wdmaud.drv - ok
17:37:58.0117 3304 [ 9C67F6BBDA3881CFD02095160CF91576 ] C:\Windows\SysWOW64\ksuser.dll
17:37:58.0117 3304 C:\Windows\SysWOW64\ksuser.dll - ok
17:37:58.0122 3304 [ 24498D084FAA7A459C91066EC241E1CE ] C:\Windows\SysWOW64\vfwwdm32.dll
17:37:58.0122 3304 C:\Windows\SysWOW64\vfwwdm32.dll - ok
17:37:58.0127 3304 [ C140F86932B5B61F54A4D836E2D34AB2 ] C:\Windows\SysWOW64\ksproxy.ax
17:37:58.0127 3304 C:\Windows\SysWOW64\ksproxy.ax - ok
17:37:58.0132 3304 [ 6EF5F3F18413C367195F06E503AB86A6 ] C:\Windows\SysWOW64\d3d9.dll
17:37:58.0132 3304 C:\Windows\SysWOW64\d3d9.dll - ok
17:37:58.0137 3304 [ 77B1471A490B53B24EFE136F09F76550 ] C:\Windows\SysWOW64\d3d8thk.dll
17:37:58.0137 3304 C:\Windows\SysWOW64\d3d8thk.dll - ok
17:37:58.0142 3304 [ 0F6652951129F283C72E1A5A951FF948 ] C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDRES.DLL
17:37:58.0142 3304 C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDRES.DLL - ok
17:37:58.0148 3304 [ 4DDACA8A66B95ABA02812FF3C13DE198 ] C:\Windows\SysWOW64\vidcap.ax
17:37:58.0148 3304 C:\Windows\SysWOW64\vidcap.ax - ok
17:37:58.0153 3304 [ 630A31F277349109299E590856A4B004 ] C:\Windows\SysWOW64\Kswdmcap.ax
17:37:58.0153 3304 C:\Windows\SysWOW64\Kswdmcap.ax - ok
17:37:58.0158 3304 [ E17E0188BB90FAE42D83E98707EFA59C ] C:\Windows\System32\sppsvc.exe
17:37:58.0158 3304 C:\Windows\System32\sppsvc.exe - ok
17:37:58.0163 3304 [ DC6612A9EE015A36BA2A27BC9CC12537 ] C:\Windows\SysWOW64\mfc42.dll
17:37:58.0163 3304 C:\Windows\SysWOW64\mfc42.dll - ok
17:37:58.0168 3304 [ 7D34AF98A706230CC2DEDFE0CABF87AB ] C:\Windows\SysWOW64\odbc32.dll
17:37:58.0168 3304 C:\Windows\SysWOW64\odbc32.dll - ok
17:37:58.0173 3304 [ ABA457BFC7EC0B5E130B2F1E0F549DFF ] C:\Windows\SysWOW64\odbcint.dll
17:37:58.0173 3304 C:\Windows\SysWOW64\odbcint.dll - ok
17:37:58.0178 3304 [ 5610B0425518D185331CB8E968D060E6 ] C:\Windows\SysWOW64\wbem\wmiutils.dll
17:37:58.0178 3304 C:\Windows\SysWOW64\wbem\wmiutils.dll - ok
17:37:58.0183 3304 [ 56230760954DB0FAD383DC73EC42515C ] C:\Program Files (x86)\Windows Live\Shared\wlbici.dll
17:37:58.0183 3304 C:\Program Files (x86)\Windows Live\Shared\wlbici.dll - ok
17:37:58.0189 3304 [ 81C0FA250EF6DC1C6B3FA2BCE81D6C2E ] C:\Windows\SysWOW64\WinSATAPI.dll
17:37:58.0189 3304 C:\Windows\SysWOW64\WinSATAPI.dll - ok
17:37:58.0194 3304 [ 7A6986DD659B96398A11AF5173892715 ] C:\Windows\SysWOW64\cabinet.dll
17:37:58.0194 3304 C:\Windows\SysWOW64\cabinet.dll - ok
17:37:58.0199 3304 [ A28574E9659180AF96C8178FC1D722D8 ] C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
17:37:58.0199 3304 C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe - ok
17:37:58.0204 3304 [ 84E061BB8A464D28DDE102E1BD3CCD8C ] C:\Program Files (x86)\Windows Live\Contacts\condb.dll
17:37:58.0204 3304 C:\Program Files (x86)\Windows Live\Contacts\condb.dll - ok
17:37:58.0209 3304 [ 5C3F9DBA818CD93379D1A0F215270374 ] C:\Windows\SysWOW64\esent.dll
17:37:58.0209 3304 C:\Windows\SysWOW64\esent.dll - ok
17:37:58.0214 3304 [ F61D535F267550DFFD0D66C39C579512 ] C:\Program Files (x86)\Windows Live\Contacts\lmcdata.dll
17:37:58.0215 3304 C:\Program Files (x86)\Windows Live\Contacts\lmcdata.dll - ok
17:37:58.0220 3304 [ 95CE557D16A75606CCC2D7F3B0B0BCCB ] C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
17:37:58.0220 3304 C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe - ok
17:37:58.0225 3304 [ 07393A09C46083588E751B63B03C8301 ] C:\Windows\SysWOW64\msacm32.drv
17:37:58.0225 3304 C:\Windows\SysWOW64\msacm32.drv - ok
17:37:58.0230 3304 [ 5A12C364AD1D4FCC0AD0E56DBBC34462 ] C:\Windows\SysWOW64\midimap.dll
17:37:58.0230 3304 C:\Windows\SysWOW64\midimap.dll - ok
17:37:58.0235 3304 [ 6699A112A3BDC9B52338512894EBA9D6 ] C:\Program Files\Windows Media Player\wmpnscfg.exe
17:37:58.0235 3304 C:\Program Files\Windows Media Player\wmpnscfg.exe - ok
17:37:58.0242 3304 [ 0C15DB6FF927935F0ECA52FEEA40E6C2 ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\wlidcli.dll
17:37:58.0242 3304 C:\Program Files\Common Files\Microsoft Shared\Windows Live\wlidcli.dll - ok
17:37:58.0247 3304 [ 5DA219F57A9076FB6FBD3C9C3713A672 ] C:\Windows\System32\WWanAPI.dll
17:37:58.0247 3304 C:\Windows\System32\WWanAPI.dll - ok
17:37:58.0252 3304 [ 62C7AACC746C9723468A8F2169ED3E85 ] C:\Windows\System32\wwapi.dll
17:37:58.0252 3304 C:\Windows\System32\wwapi.dll - ok
17:37:58.0257 3304 [ 6B851E682A36453E1B1EE297FFB6E2AB ] C:\Windows\System32\QAGENT.DLL
17:37:58.0257 3304 C:\Windows\System32\QAGENT.DLL - ok
17:37:58.0262 3304 [ C7494C67A6BF6FE914808E42F8265FEF ] C:\Program Files\Windows Media Player\wmpnssci.dll
17:37:58.0262 3304 C:\Program Files\Windows Media Player\wmpnssci.dll - ok
17:37:58.0268 3304 [ A9F3BFC9345F49614D5859EC95B9E994 ] C:\Program Files\Windows Media Player\wmpnetwk.exe
17:37:58.0268 3304 C:\Program Files\Windows Media Player\wmpnetwk.exe - ok
17:37:58.0272 3304 [ 1EB82516F21F27EED1833B4F9FD9614E ] C:\Windows\System32\wmp.dll
17:37:58.0272 3304 C:\Windows\System32\wmp.dll - ok
17:37:58.0277 3304 [ E19AD0D49BFF5938B3E374873AC174DE ] C:\Windows\System32\wmploc.DLL
17:37:58.0277 3304 C:\Windows\System32\wmploc.DLL - ok
17:37:58.0283 3304 [ 423982DD851406A52B6399DDB196C606 ] C:\Windows\System32\wmdrmdev.dll
17:37:58.0283 3304 C:\Windows\System32\wmdrmdev.dll - ok
17:37:58.0288 3304 [ 2C1055E2C6D42753241FB2A129136994 ] C:\Windows\System32\drmv2clt.dll
17:37:58.0288 3304 C:\Windows\System32\drmv2clt.dll - ok
17:37:58.0293 3304 [ A79A380217064805CB636B82CCBD3D1A ] C:\ProgramData\Microsoft\Windows\DRM\Cache\Indiv_SID_S-1-5-20\Indiv01_64.key
17:37:58.0293 3304 C:\ProgramData\Microsoft\Windows\DRM\Cache\Indiv_SID_S-1-5-20\Indiv01_64.key - ok
17:37:58.0298 3304 [ FFF95479C7AB1550F0750A5D01744211 ] C:\Windows\System32\drivers\spsys.sys
17:37:58.0298 3304 C:\Windows\System32\drivers\spsys.sys - ok
17:37:58.0303 3304 [ F6F22291024906E43D135A4B1705FEAC ] C:\Windows\System32\sppwinob.dll
17:37:58.0303 3304 C:\Windows\System32\sppwinob.dll - ok
17:37:58.0308 3304 [ 8C338238C16777A802D6A9211EB2BA50 ] C:\Windows\SysWOW64\netprofm.dll
17:37:58.0308 3304 C:\Windows\SysWOW64\netprofm.dll - ok
17:37:58.0313 3304 [ E8B1FE6669397D1772D8196DF0E57A9E ] C:\Windows\System32\wscsvc.dll
17:37:58.0313 3304 C:\Windows\System32\wscsvc.dll - ok
17:37:58.0319 3304 [ 15E298B5EC5B89C5994A59863969D9FF ] C:\Windows\SysWOW64\npmproxy.dll
17:37:58.0319 3304 C:\Windows\SysWOW64\npmproxy.dll - ok
17:37:58.0323 3304 [ C47F35CC6FA4F1BDBEF8F87AC1A46537 ] C:\Windows\System32\wuapi.dll
17:37:58.0324 3304 C:\Windows\System32\wuapi.dll - ok
17:37:58.0328 3304 [ E746ED90132C6B6313CE9179F56BD31D ] C:\Windows\System32\wups.dll
17:37:58.0329 3304 C:\Windows\System32\wups.dll - ok
17:37:58.0333 3304 [ 0F416E23DD2EB4DEBE70608020CFD283 ] C:\Windows\SysWOW64\WMVCORE.DLL
17:37:58.0333 3304 C:\Windows\SysWOW64\WMVCORE.DLL - ok
17:37:58.0339 3304 [ A7DD56261518373F70F23079EB3CD0A2 ] C:\Windows\SysWOW64\WMASF.DLL
17:37:58.0339 3304 C:\Windows\SysWOW64\WMASF.DLL - ok
17:37:58.0344 3304 [ 1FA4D1B4F88B375DBC93F205C78643A8 ] C:\Program Files (x86)\Windows Live\Shared\nl\wliduxloc.dll.mui
17:37:58.0344 3304 C:\Program Files (x86)\Windows Live\Shared\nl\wliduxloc.dll.mui - ok
17:37:58.0349 3304 [ AFBF51D42CD3DE162FA1F53A8C15DA12 ] C:\Program Files (x86)\Windows Live\Contacts\conproxy.dll
17:37:58.0349 3304 C:\Program Files (x86)\Windows Live\Contacts\conproxy.dll - ok
17:37:58.0357 3304 [ B84E2D174DC84916A536572BB8F691A8 ] C:\Windows\System32\wscisvif.dll
17:37:58.0357 3304 C:\Windows\System32\wscisvif.dll - ok
17:37:58.0362 3304 [ 6C1E3C43B35268C17833244C8ED96430 ] C:\Windows\System32\wscproxystub.dll
17:37:58.0363 3304 C:\Windows\System32\wscproxystub.dll - ok
17:37:58.0368 3304 [ 068CA24E24E970F275B1AD26E423AE74 ] C:\Program Files (x86)\Windows Live\Contacts\consync.dll
17:37:58.0368 3304 C:\Program Files (x86)\Windows Live\Contacts\consync.dll - ok
17:37:58.0373 3304 [ 3A927A1ABED9152B5A3CBDB65CCD0B17 ] C:\Program Files (x86)\Windows Live\Contacts\LivePlatform.dll
17:37:58.0373 3304 C:\Program Files (x86)\Windows Live\Contacts\LivePlatform.dll - ok
17:37:58.0378 3304 [ EBC0E8C0A4DDA2C32A7D5863462A321A ] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe
17:37:58.0378 3304 C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe - ok
17:37:58.0383 3304 [ A62C1C03713584382E5C8860D650F2C9 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EuWatch.exe
17:37:58.0383 3304 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EuWatch.exe - ok
17:37:58.0389 3304 [ B63E5C7807334A3A8F731062F15462CC ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
17:37:58.0389 3304 C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe - ok
17:37:58.0394 3304 [ 27FF9680FD2FBE75330997DDC3AE0584 ] C:\Program Files (x86)\Windows Live\Contacts\abssm.dll
17:37:58.0394 3304 C:\Program Files (x86)\Windows Live\Contacts\abssm.dll - ok
17:37:58.0400 3304 [ C1648084C395152FBFA1B333D92056BC ] C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exe
17:37:58.0400 3304 C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exe - ok
17:37:58.0405 3304 [ 3C6FA2F4D58611579B21798E0568F548 ] C:\Program Files (x86)\Adobe\Reader 10.0\Reader\reader_sl.exe
17:37:58.0405 3304 C:\Program Files (x86)\Adobe\Reader 10.0\Reader\reader_sl.exe - ok
17:37:58.0410 3304 [ 839F96DBAAFD3353E0B248A5E0BD2A51 ] C:\Windows\SysWOW64\rasapi32.dll
17:37:58.0410 3304 C:\Windows\SysWOW64\rasapi32.dll - ok
17:37:58.0415 3304 [ FFA7172354B9256DBB2CDD75F16F33FE ] C:\Windows\SysWOW64\rasman.dll
17:37:58.0415 3304 C:\Windows\SysWOW64\rasman.dll - ok
17:37:58.0420 3304 [ 0915C4DB6DBC3BB9E11B7ECBBE4B7159 ] C:\Windows\SysWOW64\rtutils.dll
17:37:58.0420 3304 C:\Windows\SysWOW64\rtutils.dll - ok
17:37:58.0425 3304 [ 772F44012DBE49DE894976AE2259A659 ] C:\Windows\SysWOW64\PeerDist.dll
17:37:58.0425 3304 C:\Windows\SysWOW64\PeerDist.dll - ok
17:37:58.0430 3304 [ FB4EB9352B7D698E6B3C2AA2ED724DAD ] C:\Windows\SysWOW64\authz.dll
17:37:58.0430 3304 C:\Windows\SysWOW64\authz.dll - ok
17:37:58.0435 3304 [ 0B37572859214231CEB0AF468824FEE1 ] C:\Program Files (x86)\Windows Live\Messenger\nl\ShareAnythingControllang.dll.mui
17:37:58.0435 3304 C:\Program Files (x86)\Windows Live\Messenger\nl\ShareAnythingControllang.dll.mui - ok
17:37:58.0442 3304 [ AE3A75FB98F91D488241B0AF77A6D684 ] C:\Program Files (x86)\Windows Live\Messenger\ShareAnythingControlRes.dll
17:37:58.0442 3304 C:\Program Files (x86)\Windows Live\Messenger\ShareAnythingControlRes.dll - ok
17:37:58.0447 3304 [ 3275CC79FB093D24349D298677A8B76A ] C:\Program Files (x86)\Windows Live\Shared\nl\uxctlloc.dll.mui
17:37:58.0447 3304 C:\Program Files (x86)\Windows Live\Shared\nl\uxctlloc.dll.mui - ok
17:37:58.0453 3304 [ 2898035F522BA2989BBA8B9CFB020FD2 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aspColl.dll
17:37:58.0453 3304 C:\Program Files\AVAST Software\Avast\defs\12123000\aspColl.dll - ok
17:37:58.0458 3304 [ 3D3CBD1847F980FB03343A63671E7886 ] C:\Windows\SysWOW64\schannel.dll
17:37:58.0458 3304 C:\Windows\SysWOW64\schannel.dll - ok
17:37:58.0460 3304 ============================================================
17:37:58.0460 3304 Scan finished
17:37:58.0460 3304 ============================================================
17:37:58.0472 3392 Detected object count: 6
17:37:58.0472 3392 Actual detected object count: 6
17:41:24.0285 3392 EASEUS Agent ( UnsignedFile.Multi.Generic ) - skipped by user
17:41:24.0285 3392 EASEUS Agent ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:41:24.0287 3392 EUBAKUP ( UnsignedFile.Multi.Generic ) - skipped by user
17:41:24.0287 3392 EUBAKUP ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:41:24.0290 3392 EuDisk ( UnsignedFile.Multi.Generic ) - skipped by user
17:41:24.0290 3392 EuDisk ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:41:24.0293 3392 EUDSKACS ( UnsignedFile.Multi.Generic ) - skipped by user
17:41:24.0293 3392 EUDSKACS ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:41:24.0293 3392 EUFS ( UnsignedFile.Multi.Generic ) - skipped by user
17:41:24.0293 3392 EUFS ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:41:24.0298 3392 \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user
17:41:24.0298 3392 \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip
17:42:10.0792 1124 ============================================================
17:42:10.0792 1124 Scan started
17:42:10.0792 1124 Mode: Manual; SigCheck; TDLFS;
17:42:10.0792 1124 ============================================================
17:42:12.0783 1124 ================ Scan system memory ========================
17:42:12.0783 1124 System memory - ok
17:42:12.0785 1124 ================ Scan services =============================
17:42:12.0905 1124 [ 581D88B25C4D4121824FED2CA38E562F ] !SASCORE C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
17:42:12.0917 1124 !SASCORE - ok
17:42:13.0573 1124 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
17:42:14.0083 1124 1394ohci - ok
17:42:14.0125 1124 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
17:42:14.0137 1124 ACPI - ok
17:42:14.0170 1124 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
17:42:14.0417 1124 AcpiPmi - ok
17:42:14.0564 1124 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
17:42:14.0570 1124 AdobeARMservice - ok
17:42:14.0967 1124 [ 95CE557D16A75606CCC2D7F3B0B0BCCB ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
17:42:14.0975 1124 AdobeFlashPlayerUpdateSvc - ok
17:42:15.0024 1124 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
17:42:15.0037 1124 adp94xx - ok
17:42:15.0095 1124 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
17:42:15.0107 1124 adpahci - ok
17:42:15.0129 1124 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
17:42:15.0138 1124 adpu320 - ok
17:42:15.0203 1124 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
17:42:15.0259 1124 AeLookupSvc - ok
17:42:15.0302 1124 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
17:42:15.0568 1124 AFD - ok
17:42:15.0614 1124 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
17:42:15.0623 1124 agp440 - ok
17:42:15.0665 1124 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
17:42:15.0933 1124 ALG - ok
17:42:15.0958 1124 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
17:42:16.0117 1124 aliide - ok
17:42:16.0130 1124 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
17:42:16.0138 1124 amdide - ok
17:42:16.0165 1124 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
17:42:16.0425 1124 AmdK8 - ok
17:42:16.0464 1124 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
17:42:16.0723 1124 AmdPPM - ok
17:42:16.0762 1124 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
17:42:16.0770 1124 amdsata - ok
17:42:16.0785 1124 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
17:42:16.0795 1124 amdsbs - ok
17:42:16.0814 1124 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
17:42:16.0823 1124 amdxata - ok
17:42:16.0862 1124 [ 4DE0D5D747A73797C95A97DCCE5018B5 ] androidusb C:\Windows\system32\Drivers\ssadadb.sys
17:42:17.0243 1124 androidusb - ok
17:42:17.0289 1124 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
17:42:17.0685 1124 AppID - ok
17:42:17.0708 1124 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
17:42:17.0982 1124 AppIDSvc - ok
17:42:18.0025 1124 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
17:42:18.0314 1124 Appinfo - ok
17:42:18.0338 1124 [ 4ABA3E75A76195A3E38ED2766C962899 ] AppMgmt C:\Windows\System32\appmgmts.dll
17:42:18.0590 1124 AppMgmt - ok
17:42:18.0629 1124 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
17:42:18.0638 1124 arc - ok
17:42:18.0658 1124 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
17:42:18.0665 1124 arcsas - ok
17:42:18.0784 1124 [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
17:42:18.0790 1124 aspnet_state - ok
17:42:18.0818 1124 [ B50CDD87772D6A11CB90924AAD399DF8 ] aswMonFlt C:\Windows\system32\drivers\aswMonFlt.sys
17:42:18.0944 1124 aswMonFlt - ok
17:42:18.0959 1124 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
17:42:19.0235 1124 AsyncMac - ok
17:42:19.0268 1124 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
17:42:19.0275 1124 atapi - ok
17:42:19.0303 1124 [ FC0E8778C000291CAF60EB88C011E931 ] atksgt C:\Windows\system32\DRIVERS\atksgt.sys
17:42:19.0375 1124 atksgt - ok
17:42:19.0415 1124 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
17:42:19.0703 1124 AudioEndpointBuilder - ok
17:42:19.0714 1124 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
17:42:20.0165 1124 AudioSrv - ok
17:42:20.0215 1124 [ 8FA553E9AE69808D99C164733A0F9590 ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
17:42:20.0244 1124 avast! Antivirus - ok
17:42:20.0290 1124 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
17:42:20.0610 1124 AxInstSV - ok
17:42:20.0628 1124 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
17:42:20.0899 1124 b06bdrv - ok
17:42:20.0919 1124 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
17:42:21.0160 1124 b57nd60a - ok
17:42:21.0219 1124 [ 0D1EA7509F394D8B705B239EE71F5118 ] BBSvc C:\Program Files (x86)\Microsoft\BingBar\BBSvc.EXE
17:42:21.0228 1124 BBSvc - ok
17:42:21.0248 1124 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
17:42:21.0420 1124 BDESVC - ok
17:42:21.0432 1124 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
17:42:21.0780 1124 Beep - ok
17:42:21.0837 1124 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
17:42:22.0120 1124 BFE - ok
17:42:22.0147 1124 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
17:42:22.0415 1124 BITS - ok
17:42:22.0434 1124 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
17:42:22.0858 1124 blbdrive - ok
17:42:22.0918 1124 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
17:42:23.0204 1124 bowser - ok
17:42:23.0222 1124 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
17:42:23.0465 1124 BrFiltLo - ok
17:42:23.0484 1124 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
17:42:23.0727 1124 BrFiltUp - ok
17:42:23.0750 1124 [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
17:42:24.0037 1124 BridgeMP - ok
17:42:24.0065 1124 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
17:42:24.0313 1124 Browser - ok
17:42:24.0330 1124 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
17:42:24.0573 1124 Brserid - ok
17:42:24.0592 1124 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
17:42:24.0835 1124 BrSerWdm - ok
17:42:24.0847 1124 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
17:42:25.0249 1124 BrUsbMdm - ok
17:42:25.0267 1124 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
17:42:25.0515 1124 BrUsbSer - ok
17:42:25.0527 1124 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
17:42:25.0778 1124 BTHMODEM - ok
17:42:25.0818 1124 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
17:42:26.0085 1124 bthserv - ok
17:42:26.0100 1124 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
17:42:26.0377 1124 cdfs - ok
17:42:26.0394 1124 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
17:42:26.0715 1124 cdrom - ok
17:42:26.0754 1124 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
17:42:27.0154 1124 CertPropSvc - ok
17:42:27.0194 1124 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
17:42:27.0432 1124 circlass - ok
17:42:27.0472 1124 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
17:42:27.0485 1124 CLFS - ok
17:42:27.0583 1124 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
17:42:27.0590 1124 clr_optimization_v2.0.50727_32 - ok
17:42:27.0637 1124 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
17:42:27.0644 1124 clr_optimization_v2.0.50727_64 - ok
17:42:27.0698 1124 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:42:27.0705 1124 clr_optimization_v4.0.30319_32 - ok
17:42:27.0722 1124 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:42:27.0729 1124 clr_optimization_v4.0.30319_64 - ok
17:42:27.0749 1124 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
17:42:28.0015 1124 CmBatt - ok
17:42:28.0039 1124 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
17:42:28.0047 1124 cmdide - ok
17:42:28.0080 1124 [ 2835BF2A864CDE9184C80CF4E6A485F9 ] cmuda3 C:\Windows\system32\drivers\cmudax3.sys
17:42:28.0614 1124 cmuda3 - ok
17:42:28.0653 1124 [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG C:\Windows\system32\Drivers\cng.sys
17:42:28.0670 1124 CNG - ok
17:42:28.0685 1124 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
17:42:28.0818 1124 Compbatt - ok
17:42:28.0847 1124 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
17:42:29.0112 1124 CompositeBus - ok
17:42:29.0118 1124 COMSysApp - ok
17:42:29.0132 1124 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
17:42:29.0139 1124 crcdisk - ok
17:42:29.0193 1124 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
17:42:29.0620 1124 CryptSvc - ok
17:42:29.0673 1124 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] CSC C:\Windows\system32\drivers\csc.sys
17:42:30.0117 1124 CSC - ok
17:42:30.0138 1124 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] CscService C:\Windows\System32\cscsvc.dll
17:42:30.0642 1124 CscService - ok
17:42:30.0689 1124 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
17:42:31.0237 1124 DcomLaunch - ok
17:42:31.0357 1124 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
17:42:31.0617 1124 defragsvc - ok
17:42:31.0650 1124 [ 2B9A817DC1BDAD9CE5495099B6A7136A ] Desura Install Service C:\Program Files (x86)\Common Files\Desura\desura_service.exe
17:42:31.0658 1124 Desura Install Service - ok
17:42:31.0949 1124 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
17:42:32.0518 1124 DfsC - ok
17:42:32.0525 1124 dgderdrv - ok
17:42:32.0567 1124 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
17:42:32.0990 1124 Dhcp - ok
17:42:33.0025 1124 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
17:42:33.0413 1124 discache - ok
17:42:33.0438 1124 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
17:42:33.0447 1124 Disk - ok
17:42:33.0479 1124 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
17:42:33.0809 1124 Dnscache - ok
17:42:33.0875 1124 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
17:42:34.0224 1124 dot3svc - ok
17:42:34.0287 1124 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
17:42:34.0688 1124 DPS - ok
17:42:34.0733 1124 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
17:42:35.0010 1124 drmkaud - ok
17:42:35.0063 1124 [ 400582B09E0BB557D0EC28A945150EEB ] dtsoftbus01 C:\Windows\system32\DRIVERS\dtsoftbus01.sys
17:42:35.0170 1124 dtsoftbus01 - ok
17:42:35.0274 1124 dump_wmimmc - ok
17:42:35.0473 1124 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
17:42:35.0544 1124 DXGKrnl - ok
17:42:35.0550 1124 EagleX64 - ok
17:42:35.0590 1124 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
17:42:35.0940 1124 EapHost - ok
17:42:36.0377 1124 [ 2EA8CCC4AF7D9223DD397D8CCB636F5D ] EASEUS Agent C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Agent.exe
17:42:36.0747 1124 EASEUS Agent ( UnsignedFile.Multi.Generic ) - warning
17:42:36.0747 1124 EASEUS Agent - detected UnsignedFile.Multi.Generic (1)
17:42:37.0427 1124 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
17:42:37.0703 1124 ebdrv - ok
17:42:37.0738 1124 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
17:42:38.0093 1124 EFS - ok
17:42:38.0292 1124 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
17:42:38.0602 1124 ehRecvr - ok
17:42:38.0639 1124 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
17:42:39.0090 1124 ehSched - ok
17:42:39.0230 1124 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
17:42:39.0258 1124 elxstor - ok
17:42:39.0297 1124 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
17:42:39.0570 1124 ErrDev - ok
17:42:39.0623 1124 [ 74A88F4B1F22F394E27792A0195505D1 ] EUBAKUP C:\Windows\system32\drivers\eubakup.sys
17:42:40.0045 1124 EUBAKUP ( UnsignedFile.Multi.Generic ) - warning
17:42:40.0045 1124 EUBAKUP - detected UnsignedFile.Multi.Generic (1)
17:42:40.0069 1124 [ A25BED567EA531F27CC87FD5B331BB02 ] EuDisk C:\Windows\system32\DRIVERS\EuDisk.sys
17:42:40.0577 1124 EuDisk ( UnsignedFile.Multi.Generic ) - warning
17:42:40.0577 1124 EuDisk - detected UnsignedFile.Multi.Generic (1)
17:42:40.0593 1124 [ 5A720EACFE8DB9D8D28C691C09269A58 ] EUDSKACS C:\Windows\system32\drivers\eudskacs.sys
17:42:41.0097 1124 EUDSKACS ( UnsignedFile.Multi.Generic ) - warning
17:42:41.0097 1124 EUDSKACS - detected UnsignedFile.Multi.Generic (1)
17:42:41.0128 1124 [ 84F2D1D52BB527A8477B2DB2C220DD0D ] EUFS C:\Windows\system32\drivers\eufs.sys
17:42:41.0722 1124 EUFS ( UnsignedFile.Multi.Generic ) - warning
17:42:41.0722 1124 EUFS - detected UnsignedFile.Multi.Generic (1)
17:42:41.0789 1124 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
17:42:42.0110 1124 EventSystem - ok
17:42:42.0139 1124 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
17:42:42.0488 1124 exfat - ok
17:42:42.0552 1124 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
17:42:42.0879 1124 fastfat - ok
17:42:43.0012 1124 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
17:42:43.0797 1124 Fax - ok
17:42:43.0829 1124 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
17:42:44.0322 1124 fdc - ok
17:42:44.0369 1124 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
17:42:44.0874 1124 fdPHost - ok
17:42:44.0900 1124 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
17:42:45.0287 1124 FDResPub - ok
17:42:45.0307 1124 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
17:42:45.0317 1124 FileInfo - ok
17:42:45.0335 1124 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
17:42:45.0914 1124 Filetrace - ok
17:42:45.0945 1124 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
17:42:46.0309 1124 flpydisk - ok
17:42:46.0337 1124 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
17:42:46.0347 1124 FltMgr - ok
17:42:46.0404 1124 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
17:42:46.0667 1124 FontCache - ok
17:42:46.0720 1124 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
17:42:46.0728 1124 FontCache3.0.0.0 - ok
17:42:46.0874 1124 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
17:42:46.0883 1124 FsDepends - ok
17:42:46.0919 1124 [ 07DA62C960DDCCC2D35836AEAB4FC578 ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
17:42:46.0927 1124 fssfltr - ok
17:42:47.0112 1124 [ 28DDEEEC44E988657B732CF404D504CB ] fsssvc C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
17:42:47.0203 1124 fsssvc - ok
17:42:47.0403 1124 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
17:42:47.0410 1124 Fs_Rec - ok
17:42:47.0484 1124 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
17:42:47.0589 1124 fvevol - ok
17:42:47.0628 1124 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
17:42:47.0635 1124 gagp30kx - ok
17:42:47.0804 1124 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
17:42:48.0325 1124 gpsvc - ok
17:42:48.0387 1124 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:42:48.0587 1124 gupdate - ok
17:42:48.0618 1124 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:42:48.0725 1124 gupdatem - ok
17:42:48.0772 1124 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
17:42:48.0780 1124 gusvc - ok
17:42:48.0903 1124 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
17:42:49.0275 1124 hcw85cir - ok
17:42:49.0338 1124 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
17:42:49.0608 1124 HdAudAddService - ok
17:42:49.0619 1124 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
17:42:49.0870 1124 HDAudBus - ok
17:42:49.0930 1124 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
17:42:50.0193 1124 HidBatt - ok
17:42:50.0250 1124 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
17:42:50.0519 1124 HidBth - ok
17:42:50.0617 1124 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
17:42:50.0935 1124 HidIr - ok
17:42:50.0984 1124 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\System32\hidserv.dll
17:42:51.0249 1124 hidserv - ok
17:42:51.0292 1124 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
17:42:51.0713 1124 HidUsb - ok
17:42:51.0804 1124 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
17:42:52.0058 1124 hkmsvc - ok
17:42:52.0209 1124 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
17:42:52.0524 1124 HomeGroupListener - ok
17:42:52.0564 1124 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
17:42:52.0922 1124 HomeGroupProvider - ok
17:42:52.0938 1124 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
17:42:52.0947 1124 HpSAMD - ok
17:42:52.0985 1124 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
17:42:53.0438 1124 HTTP - ok
17:42:53.0465 1124 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
17:42:53.0473 1124 hwpolicy - ok
17:42:53.0485 1124 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
17:42:53.0737 1124 i8042prt - ok
17:42:53.0759 1124 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
17:42:53.0774 1124 iaStorV - ok
17:42:53.0827 1124 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
17:42:53.0843 1124 idsvc - ok
17:42:53.0882 1124 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
17:42:53.0889 1124 iirsp - ok
17:42:53.0927 1124 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
17:42:54.0220 1124 IKEEXT - ok
17:42:54.0250 1124 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
17:42:54.0258 1124 intelide - ok
17:42:54.0274 1124 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
17:42:54.0520 1124 intelppm - ok
17:42:54.0557 1124 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
17:42:54.0832 1124 IPBusEnum - ok
17:42:54.0870 1124 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
17:42:55.0123 1124 IpFilterDriver - ok
17:42:55.0210 1124 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
17:42:55.0720 1124 iphlpsvc - ok
17:42:55.0737 1124 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
17:42:56.0373 1124 IPMIDRV - ok
17:42:56.0417 1124 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
17:42:57.0183 1124 IPNAT - ok
17:42:57.0205 1124 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
17:42:57.0703 1124 IRENUM - ok
17:42:57.0727 1124 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
17:42:57.0734 1124 isapnp - ok
17:42:57.0748 1124 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
17:42:57.0759 1124 iScsiPrt - ok
17:42:57.0779 1124 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\drivers\kbdclass.sys
17:42:57.0788 1124 kbdclass - ok
17:42:57.0794 1124 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\drivers\kbdhid.sys
17:42:58.0034 1124 kbdhid - ok
17:42:58.0057 1124 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
17:42:58.0500 1124 KeyIso - ok
17:42:58.0527 1124 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
17:42:58.0535 1124 KSecDD - ok
17:42:58.0569 1124 [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
17:42:58.0579 1124 KSecPkg - ok
17:42:58.0599 1124 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
17:42:58.0863 1124 ksthunk - ok
17:42:58.0900 1124 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
17:42:59.0287 1124 KtmRm - ok
17:42:59.0322 1124 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
17:42:59.0814 1124 LanmanServer - ok
17:42:59.0883 1124 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
17:43:00.0352 1124 LanmanWorkstation - ok
17:43:00.0389 1124 [ 156AB2E56DC3CA0B582E3362E07CDED7 ] lirsgt C:\Windows\system32\DRIVERS\lirsgt.sys
17:43:00.0559 1124 lirsgt - ok
17:43:00.0617 1124 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
17:43:00.0887 1124 lltdio - ok
17:43:00.0937 1124 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
17:43:01.0299 1124 lltdsvc - ok
17:43:01.0317 1124 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
17:43:01.0667 1124 lmhosts - ok
17:43:01.0713 1124 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
17:43:01.0722 1124 LSI_FC - ok
17:43:01.0767 1124 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
17:43:01.0775 1124 LSI_SAS - ok
17:43:01.0792 1124 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
17:43:01.0800 1124 LSI_SAS2 - ok
17:43:01.0832 1124 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
17:43:01.0840 1124 LSI_SCSI - ok
17:43:01.0853 1124 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
17:43:02.0187 1124 luafv - ok
17:43:02.0220 1124 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
17:43:02.0609 1124 Mcx2Svc - ok
17:43:02.0638 1124 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
17:43:02.0875 1124 megasas - ok
17:43:02.0898 1124 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
17:43:02.0909 1124 MegaSR - ok
17:43:02.0953 1124 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
17:43:03.0215 1124 MMCSS - ok
17:43:03.0228 1124 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
17:43:03.0505 1124 Modem - ok
17:43:03.0525 1124 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
17:43:03.0912 1124 monitor - ok
17:43:03.0933 1124 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\drivers\mouclass.sys
17:43:04.0045 1124 mouclass - ok
17:43:04.0062 1124 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
17:43:04.0424 1124 mouhid - ok
17:43:04.0458 1124 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
17:43:04.0467 1124 mountmgr - ok
17:43:04.0537 1124 [ 05BF204EC0E82CC4A054DB189C8A3D84 ] MpFilter C:\Windows\system32\DRIVERS\MpFilter.sys
17:43:04.0549 1124 MpFilter - ok
17:43:04.0593 1124 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
  • 0

Advertisements


#11
Drebinius

Drebinius

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
TDDSKiller 2/2



17:43:04.0692 1124 mpio - ok
17:43:04.0710 1124 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
17:43:05.0074 1124 mpsdrv - ok
17:43:05.0130 1124 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
17:43:05.0357 1124 MpsSvc - ok
17:43:05.0394 1124 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
17:43:05.0725 1124 MRxDAV - ok
17:43:05.0767 1124 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
17:43:06.0114 1124 mrxsmb - ok
17:43:06.0143 1124 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
17:43:06.0427 1124 mrxsmb10 - ok
17:43:06.0439 1124 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
17:43:06.0703 1124 mrxsmb20 - ok
17:43:06.0728 1124 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
17:43:06.0737 1124 msahci - ok
17:43:06.0764 1124 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
17:43:06.0774 1124 msdsm - ok
17:43:06.0792 1124 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
17:43:07.0059 1124 MSDTC - ok
17:43:07.0112 1124 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
17:43:07.0414 1124 Msfs - ok
17:43:07.0445 1124 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
17:43:07.0935 1124 mshidkmdf - ok
17:43:07.0948 1124 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
17:43:08.0072 1124 msisadrv - ok
17:43:08.0108 1124 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
17:43:08.0348 1124 MSiSCSI - ok
17:43:08.0354 1124 msiserver - ok
17:43:08.0369 1124 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
17:43:08.0753 1124 MSKSSRV - ok
17:43:08.0837 1124 [ CC8E4F72F21340A4D3A3D4DB50313EF5 ] MsMpSvc c:\Program Files\Microsoft Security Client\MsMpEng.exe
17:43:08.0847 1124 MsMpSvc - ok
17:43:08.0867 1124 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
17:43:09.0433 1124 MSPCLOCK - ok
17:43:09.0463 1124 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
17:43:09.0847 1124 MSPQM - ok
17:43:09.0902 1124 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
17:43:09.0914 1124 MsRPC - ok
17:43:10.0030 1124 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
17:43:10.0039 1124 mssmbios - ok
17:43:10.0052 1124 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
17:43:10.0334 1124 MSTEE - ok
17:43:10.0357 1124 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
17:43:10.0617 1124 MTConfig - ok
17:43:10.0668 1124 [ 03B7145C889603537E9FFEABB1AD1089 ] MTsensor C:\Windows\system32\DRIVERS\ASACPI.sys
17:43:10.0934 1124 MTsensor - ok
17:43:11.0039 1124 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
17:43:11.0047 1124 Mup - ok
17:43:11.0100 1124 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
17:43:11.0733 1124 napagent - ok
17:43:11.0809 1124 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
17:43:12.0133 1124 NativeWifiP - ok
17:43:12.0179 1124 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
17:43:12.0283 1124 NDIS - ok
17:43:12.0302 1124 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
17:43:12.0782 1124 NdisCap - ok
17:43:12.0804 1124 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
17:43:13.0195 1124 NdisTapi - ok
17:43:13.0234 1124 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
17:43:13.0560 1124 Ndisuio - ok
17:43:13.0597 1124 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
17:43:14.0102 1124 NdisWan - ok
17:43:14.0132 1124 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
17:43:14.0634 1124 NDProxy - ok
17:43:14.0648 1124 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
17:43:14.0918 1124 NetBIOS - ok
17:43:14.0944 1124 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
17:43:15.0212 1124 NetBT - ok
17:43:15.0229 1124 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
17:43:15.0553 1124 Netlogon - ok
17:43:15.0600 1124 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
17:43:16.0238 1124 Netman - ok
17:43:16.0272 1124 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:43:16.0280 1124 NetMsmqActivator - ok
17:43:16.0287 1124 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:43:16.0294 1124 NetPipeActivator - ok
17:43:16.0312 1124 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
17:43:16.0589 1124 netprofm - ok
17:43:16.0599 1124 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:43:16.0725 1124 NetTcpActivator - ok
17:43:16.0738 1124 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:43:16.0757 1124 NetTcpPortSharing - ok
17:43:16.0772 1124 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
17:43:16.0923 1124 nfrd960 - ok
17:43:16.0962 1124 [ 5FF89F20317309D28AC1EDEB0CD1BA72 ] NisDrv C:\Windows\system32\DRIVERS\NisDrvWFP.sys
17:43:16.0973 1124 NisDrv - ok
17:43:16.0992 1124 [ 79E80B10FE8F6662E0C9162A68C43444 ] NisSrv c:\Program Files\Microsoft Security Client\NisSrv.exe
17:43:17.0167 1124 NisSrv - ok
17:43:17.0207 1124 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
17:43:17.0599 1124 NlaSvc - ok
17:43:17.0654 1124 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
17:43:18.0022 1124 Npfs - ok
17:43:18.0028 1124 npggsvc - ok
17:43:18.0034 1124 NPPTNT2 - ok
17:43:18.0052 1124 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
17:43:18.0337 1124 nsi - ok
17:43:18.0348 1124 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
17:43:18.0732 1124 nsiproxy - ok
17:43:18.0797 1124 [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
17:43:18.0825 1124 Ntfs - ok
17:43:18.0840 1124 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
17:43:19.0227 1124 Null - ok
17:43:19.0267 1124 [ A85B4F2EF3A7304A5399EF0526423040 ] NVENETFD C:\Windows\system32\DRIVERS\nvm62x64.sys
17:43:19.0462 1124 NVENETFD - ok
17:43:19.0503 1124 [ 8D4AAC74B571FC356560E5B308955E93 ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys
17:43:19.0749 1124 NVHDA - ok
17:43:20.0049 1124 [ 5104BAC2DA2A5BDD86AC6B0708B00F06 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
17:43:20.0700 1124 nvlddmkm - ok
17:43:20.0737 1124 [ 0AD267A4674805B61A5D7B911D2A978A ] NVNET C:\Windows\system32\DRIVERS\nvmf6264.sys
17:43:21.0089 1124 NVNET - ok
17:43:21.0130 1124 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
17:43:21.0140 1124 nvraid - ok
17:43:21.0162 1124 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
17:43:21.0172 1124 nvstor - ok
17:43:21.0258 1124 [ DDFAFCE89A5C93D04712B86F94E9FCBA ] NVSvc C:\Windows\system32\nvvsvc.exe
17:43:21.0479 1124 NVSvc - ok
17:43:21.0579 1124 [ 84E035225474E48CD3A6A3CE52332095 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
17:43:21.0713 1124 nvUpdatusService - ok
17:43:21.0914 1124 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
17:43:22.0015 1124 nv_agp - ok
17:43:22.0038 1124 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
17:43:22.0303 1124 ohci1394 - ok
17:43:22.0327 1124 [ 7A56CF3E3F12E8AF599963B16F50FB6A ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
17:43:22.0334 1124 ose - ok
17:43:22.0380 1124 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
17:43:22.0655 1124 p2pimsvc - ok
17:43:22.0688 1124 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
17:43:23.0053 1124 p2psvc - ok
17:43:23.0082 1124 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
17:43:23.0345 1124 Parport - ok
17:43:23.0379 1124 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
17:43:23.0388 1124 partmgr - ok
17:43:23.0409 1124 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
17:43:23.0674 1124 PcaSvc - ok
17:43:23.0725 1124 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
17:43:23.0957 1124 pci - ok
17:43:23.0973 1124 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
17:43:24.0093 1124 pciide - ok
17:43:24.0115 1124 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
17:43:24.0125 1124 pcmcia - ok
17:43:24.0140 1124 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
17:43:24.0149 1124 pcw - ok
17:43:24.0178 1124 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
17:43:24.0469 1124 PEAUTH - ok
17:43:24.0512 1124 [ B9B0A4299DD2D76A4243F75FD54DC680 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll
17:43:24.0873 1124 PeerDistSvc - ok
17:43:24.0957 1124 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
17:43:25.0198 1124 PerfHost - ok
17:43:25.0297 1124 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
17:43:25.0779 1124 pla - ok
17:43:25.0819 1124 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
17:43:26.0302 1124 PlugPlay - ok
17:43:26.0308 1124 PnkBstrA - ok
17:43:26.0338 1124 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
17:43:26.0732 1124 PNRPAutoReg - ok
17:43:26.0760 1124 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
17:43:27.0178 1124 PNRPsvc - ok
17:43:27.0202 1124 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
17:43:27.0462 1124 PolicyAgent - ok
17:43:27.0504 1124 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
17:43:27.0792 1124 Power - ok
17:43:27.0820 1124 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
17:43:28.0084 1124 PptpMiniport - ok
17:43:28.0269 1124 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
17:43:28.0680 1124 Processor - ok
17:43:28.0710 1124 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
17:43:29.0333 1124 ProfSvc - ok
17:43:29.0345 1124 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
17:43:29.0718 1124 ProtectedStorage - ok
17:43:29.0758 1124 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
17:43:30.0258 1124 Psched - ok
17:43:30.0325 1124 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
17:43:30.0352 1124 ql2300 - ok
17:43:30.0372 1124 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
17:43:30.0659 1124 ql40xx - ok
17:43:30.0700 1124 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
17:43:31.0058 1124 QWAVE - ok
17:43:31.0072 1124 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
17:43:31.0318 1124 QWAVEdrv - ok
17:43:31.0329 1124 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
17:43:31.0699 1124 RasAcd - ok
17:43:31.0734 1124 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
17:43:32.0092 1124 RasAgileVpn - ok
17:43:32.0127 1124 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
17:43:32.0480 1124 RasAuto - ok
17:43:32.0542 1124 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
17:43:32.0925 1124 Rasl2tp - ok
17:43:32.0974 1124 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
17:43:33.0250 1124 RasMan - ok
17:43:33.0265 1124 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
17:43:33.0580 1124 RasPppoe - ok
17:43:33.0602 1124 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
17:43:34.0078 1124 RasSstp - ok
17:43:34.0123 1124 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
17:43:34.0393 1124 rdbss - ok
17:43:34.0410 1124 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
17:43:34.0670 1124 rdpbus - ok
17:43:34.0692 1124 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
17:43:34.0947 1124 RDPCDD - ok
17:43:34.0982 1124 [ 1B6163C503398B23FF8B939C67747683 ] RDPDR C:\Windows\system32\drivers\rdpdr.sys
17:43:35.0223 1124 RDPDR - ok
17:43:35.0265 1124 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
17:43:35.0733 1124 RDPENCDD - ok
17:43:35.0749 1124 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
17:43:36.0023 1124 RDPREFMP - ok
17:43:36.0088 1124 [ 70CBA1A0C98600A2AA1863479B35CB90 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
17:43:36.0550 1124 RdpVideoMiniport - ok
17:43:36.0575 1124 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
17:43:37.0202 1124 RDPWD - ok
17:43:37.0224 1124 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
17:43:37.0342 1124 rdyboost - ok
17:43:37.0368 1124 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
17:43:37.0858 1124 RemoteAccess - ok
17:43:37.0897 1124 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
17:43:38.0249 1124 RemoteRegistry - ok
17:43:38.0272 1124 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
17:43:38.0538 1124 RpcEptMapper - ok
17:43:38.0555 1124 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
17:43:38.0809 1124 RpcLocator - ok
17:43:38.0855 1124 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
17:43:39.0324 1124 RpcSs - ok
17:43:39.0355 1124 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
17:43:39.0844 1124 rspndr - ok
17:43:39.0869 1124 [ E60C0A09F997826C7627B244195AB581 ] s3cap C:\Windows\system32\drivers\vms3cap.sys
17:43:40.0367 1124 s3cap - ok
17:43:40.0407 1124 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
17:43:40.0665 1124 SamSs - ok
17:43:40.0712 1124 [ 3289766038DB2CB14D07DC84392138D5 ] SASDIFSV C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS
17:43:40.0888 1124 SASDIFSV - ok
17:43:40.0905 1124 [ 58A38E75F3316A83C23DF6173D41F2B5 ] SASKUTIL C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS
17:43:41.0024 1124 SASKUTIL - ok
17:43:41.0039 1124 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
17:43:41.0048 1124 sbp2port - ok
17:43:41.0088 1124 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
17:43:41.0497 1124 SCardSvr - ok
17:43:41.0540 1124 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
17:43:41.0818 1124 scfilter - ok
17:43:41.0890 1124 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
17:43:42.0178 1124 Schedule - ok
17:43:42.0215 1124 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
17:43:42.0600 1124 SCPolicySvc - ok
17:43:42.0637 1124 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
17:43:43.0098 1124 SDRSVC - ok
17:43:43.0159 1124 [ 78779EE07231C658B483B1F38B5088DF ] SeaPort C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
17:43:43.0358 1124 SeaPort - ok
17:43:43.0379 1124 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
17:43:43.0774 1124 secdrv - ok
17:43:43.0809 1124 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
17:43:44.0139 1124 seclogon - ok
17:43:44.0165 1124 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
17:43:44.0612 1124 SENS - ok
17:43:44.0625 1124 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
17:43:44.0893 1124 SensrSvc - ok
17:43:44.0908 1124 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
17:43:45.0153 1124 Serenum - ok
17:43:45.0169 1124 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
17:43:45.0474 1124 Serial - ok
17:43:45.0497 1124 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
17:43:45.0993 1124 sermouse - ok
17:43:46.0029 1124 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
17:43:46.0405 1124 SessionEnv - ok
17:43:46.0427 1124 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
17:43:46.0773 1124 sffdisk - ok
17:43:46.0789 1124 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
17:43:47.0040 1124 sffp_mmc - ok
17:43:47.0047 1124 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
17:43:47.0553 1124 sffp_sd - ok
17:43:47.0575 1124 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
17:43:47.0950 1124 sfloppy - ok
17:43:48.0037 1124 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
17:43:48.0295 1124 SharedAccess - ok
17:43:48.0349 1124 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
17:43:48.0622 1124 ShellHWDetection - ok
17:43:48.0632 1124 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
17:43:48.0640 1124 SiSRaid2 - ok
17:43:48.0659 1124 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
17:43:48.0667 1124 SiSRaid4 - ok
17:43:49.0004 1124 [ 388AE59FE75F1B959DFA0900923C61BB ] Skype C2C Service C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
17:43:49.0423 1124 Skype C2C Service - ok
17:43:49.0494 1124 [ A4FAB5F7818A69DA6E740943CB8F7CA9 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
17:43:49.0575 1124 SkypeUpdate - ok
17:43:49.0607 1124 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
17:43:50.0083 1124 Smb - ok
17:43:50.0155 1124 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
17:43:50.0637 1124 SNMPTRAP - ok
17:43:50.0817 1124 [ 7455ED832A33FEF453407F5411C3342D ] speedfan C:\Windows\syswow64\speedfan.sys
17:43:51.0008 1124 speedfan - ok
17:43:51.0070 1124 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
17:43:51.0097 1124 spldr - ok
17:43:51.0138 1124 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
17:43:51.0447 1124 Spooler - ok
17:43:51.0813 1124 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
17:43:52.0583 1124 sppsvc - ok
17:43:52.0614 1124 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
17:43:53.0277 1124 sppuinotify - ok
17:43:53.0349 1124 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
17:43:53.0624 1124 srv - ok
17:43:53.0654 1124 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
17:43:53.0944 1124 srv2 - ok
17:43:53.0987 1124 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
17:43:54.0472 1124 srvnet - ok
17:43:54.0532 1124 [ 8F8324ED1DE63FFC7B1A02CD2D963C72 ] ssadbus C:\Windows\system32\DRIVERS\ssadbus.sys
17:43:54.0918 1124 ssadbus - ok
17:43:54.0959 1124 [ 58221EFCB74167B73667F0024C661CE0 ] ssadmdfl C:\Windows\system32\DRIVERS\ssadmdfl.sys
17:43:55.0395 1124 ssadmdfl - ok
17:43:55.0444 1124 [ 4DA7C71BFAC5AD71255B7E4CAB980163 ] ssadmdm C:\Windows\system32\DRIVERS\ssadmdm.sys
17:43:56.0090 1124 ssadmdm - ok
17:43:56.0134 1124 [ D33D1BD3EC0E766211A234F56A12726D ] ssadserd C:\Windows\system32\DRIVERS\ssadserd.sys
17:43:56.0692 1124 ssadserd - ok
17:43:56.0755 1124 [ ED161B91FDF7EAA39469D72D463D5F4E ] sscdbus C:\Windows\system32\DRIVERS\sscdbus.sys
17:43:57.0038 1124 sscdbus - ok
17:43:57.0075 1124 [ 4CB09E77593DBD8D7AF33B37375CA715 ] sscdmdfl C:\Windows\system32\DRIVERS\sscdmdfl.sys
17:43:57.0277 1124 sscdmdfl - ok
17:43:57.0512 1124 [ C7B4CF53497A6E5363F3439427663882 ] sscdmdm C:\Windows\system32\DRIVERS\sscdmdm.sys
17:43:57.0954 1124 sscdmdm - ok
17:43:57.0993 1124 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
17:43:58.0683 1124 SSDPSRV - ok
17:43:58.0712 1124 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
17:43:59.0148 1124 SstpSvc - ok
17:43:59.0174 1124 Steam Client Service - ok
17:43:59.0235 1124 [ F0359F7CE712D69ACEF0886BDB4792ED ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
17:43:59.0494 1124 Stereo Service - ok
17:43:59.0522 1124 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
17:43:59.0743 1124 stexstor - ok
17:43:59.0887 1124 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
17:44:00.0233 1124 stisvc - ok
17:44:00.0289 1124 [ 7785DC213270D2FC066538DAF94087E7 ] storflt C:\Windows\system32\drivers\vmstorfl.sys
17:44:00.0500 1124 storflt - ok
17:44:00.0573 1124 [ D34E4943D5AC096C8EDEEBFD80D76E23 ] storvsc C:\Windows\system32\drivers\storvsc.sys
17:44:00.0602 1124 storvsc - ok
17:44:00.0753 1124 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
17:44:00.0823 1124 swenum - ok
17:44:00.0868 1124 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
17:44:01.0355 1124 swprv - ok
17:44:01.0364 1124 Synth3dVsc - ok
17:44:01.0427 1124 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
17:44:01.0874 1124 SysMain - ok
17:44:01.0904 1124 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
17:44:02.0174 1124 TabletInputService - ok
17:44:02.0198 1124 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
17:44:02.0687 1124 TapiSrv - ok
17:44:02.0715 1124 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
17:44:03.0078 1124 TBS - ok
17:44:03.0140 1124 [ 37608401DFDB388CAF66917F6B2D6FB0 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
17:44:03.0339 1124 Tcpip - ok
17:44:03.0367 1124 [ 37608401DFDB388CAF66917F6B2D6FB0 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
17:44:03.0728 1124 TCPIP6 - ok
17:44:03.0770 1124 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
17:44:04.0125 1124 tcpipreg - ok
17:44:04.0165 1124 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
17:44:04.0512 1124 TDPIPE - ok
17:44:04.0552 1124 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
17:44:04.0905 1124 TDTCP - ok
17:44:04.0930 1124 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
17:44:05.0292 1124 tdx - ok
17:44:05.0332 1124 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
17:44:05.0339 1124 TermDD - ok
17:44:05.0363 1124 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
17:44:05.0797 1124 TermService - ok
17:44:05.0848 1124 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
17:44:06.0119 1124 Themes - ok
17:44:06.0153 1124 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
17:44:06.0427 1124 THREADORDER - ok
17:44:06.0448 1124 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
17:44:06.0728 1124 TrkWks - ok
17:44:06.0744 1124 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
17:44:07.0264 1124 TrustedInstaller - ok
17:44:07.0274 1124 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
17:44:07.0659 1124 tssecsrv - ok
17:44:07.0725 1124 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
17:44:08.0049 1124 TsUsbFlt - ok
17:44:08.0055 1124 tsusbhub - ok
17:44:08.0080 1124 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
17:44:08.0463 1124 tunnel - ok
17:44:08.0470 1124 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
17:44:08.0479 1124 uagp35 - ok
17:44:08.0489 1124 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
17:44:08.0787 1124 udfs - ok
17:44:08.0835 1124 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
17:44:09.0383 1124 UI0Detect - ok
17:44:09.0403 1124 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
17:44:09.0527 1124 uliagpkx - ok
17:44:09.0577 1124 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\drivers\umbus.sys
17:44:09.0907 1124 umbus - ok
17:44:09.0942 1124 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
17:44:10.0204 1124 UmPass - ok
17:44:10.0217 1124 [ A293DCD756D04D8492A750D03B9A297C ] UmRdpService C:\Windows\System32\umrdp.dll
17:44:10.0559 1124 UmRdpService - ok
17:44:10.0624 1124 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
17:44:11.0078 1124 upnphost - ok
17:44:11.0119 1124 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
17:44:11.0375 1124 usbccgp - ok
17:44:11.0408 1124 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
17:44:11.0670 1124 usbcir - ok
17:44:11.0715 1124 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
17:44:11.0972 1124 usbehci - ok
17:44:11.0990 1124 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
17:44:12.0512 1124 usbhub - ok
17:44:12.0538 1124 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\DRIVERS\usbohci.sys
17:44:12.0774 1124 usbohci - ok
17:44:12.0795 1124 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
17:44:13.0037 1124 usbprint - ok
17:44:13.0060 1124 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
17:44:13.0264 1124 usbscan - ok
17:44:13.0284 1124 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
17:44:13.0584 1124 USBSTOR - ok
17:44:13.0615 1124 [ 81FB2216D3A60D1284455D511797DB3D ] usbuhci C:\Windows\system32\DRIVERS\usbuhci.sys
17:44:13.0988 1124 usbuhci - ok
17:44:14.0007 1124 [ 454800C2BC7F3927CE030141EE4F4C50 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
17:44:14.0498 1124 usbvideo - ok
17:44:14.0543 1124 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
17:44:15.0054 1124 UxSms - ok
17:44:15.0073 1124 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
17:44:15.0320 1124 VaultSvc - ok
17:44:15.0327 1124 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
17:44:15.0335 1124 vdrvroot - ok
17:44:15.0373 1124 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
17:44:15.0705 1124 vds - ok
17:44:15.0722 1124 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
17:44:16.0240 1124 vga - ok
17:44:16.0294 1124 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
17:44:16.0929 1124 VgaSave - ok
17:44:16.0933 1124 VGPU - ok
17:44:16.0965 1124 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
17:44:17.0190 1124 vhdmp - ok
17:44:17.0227 1124 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
17:44:17.0235 1124 viaide - ok
17:44:17.0247 1124 [ 86EA3E79AE350FEA5331A1303054005F ] vmbus C:\Windows\system32\drivers\vmbus.sys
17:44:17.0257 1124 vmbus - ok
17:44:17.0269 1124 [ 7DE90B48F210D29649380545DB45A187 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys
17:44:17.0582 1124 VMBusHID - ok
17:44:17.0605 1124 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
17:44:17.0614 1124 volmgr - ok
17:44:17.0654 1124 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
17:44:17.0665 1124 volmgrx - ok
17:44:17.0675 1124 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
17:44:17.0687 1124 volsnap - ok
17:44:17.0730 1124 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
17:44:17.0978 1124 vsmraid - ok
17:44:18.0033 1124 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
17:44:18.0325 1124 VSS - ok
17:44:18.0349 1124 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
17:44:18.0604 1124 vwifibus - ok
17:44:18.0672 1124 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
17:44:19.0049 1124 W32Time - ok
17:44:19.0070 1124 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
17:44:19.0443 1124 WacomPen - ok
17:44:19.0459 1124 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
17:44:19.0958 1124 WANARP - ok
17:44:19.0964 1124 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
17:44:20.0349 1124 Wanarpv6 - ok
17:44:20.0419 1124 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
17:44:20.0442 1124 WatAdminSvc - ok
17:44:20.0539 1124 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
17:44:21.0042 1124 wbengine - ok
17:44:21.0094 1124 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
17:44:21.0469 1124 WbioSrvc - ok
17:44:21.0513 1124 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
17:44:21.0764 1124 wcncsvc - ok
17:44:21.0783 1124 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
17:44:22.0080 1124 WcsPlugInService - ok
17:44:22.0098 1124 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
17:44:22.0218 1124 Wd - ok
17:44:22.0258 1124 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
17:44:22.0277 1124 Wdf01000 - ok
17:44:22.0292 1124 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
17:44:22.0610 1124 WdiServiceHost - ok
17:44:22.0617 1124 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
17:44:23.0052 1124 WdiSystemHost - ok
17:44:23.0097 1124 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
17:44:23.0424 1124 WebClient - ok
17:44:23.0443 1124 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
17:44:23.0839 1124 Wecsvc - ok
17:44:23.0878 1124 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
17:44:24.0492 1124 wercplsupport - ok
17:44:24.0514 1124 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
17:44:25.0302 1124 WerSvc - ok
17:44:25.0325 1124 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
17:44:26.0134 1124 WfpLwf - ok
17:44:26.0149 1124 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
17:44:26.0158 1124 WIMMount - ok
17:44:26.0177 1124 WinDefend - ok
17:44:26.0189 1124 WinHttpAutoProxySvc - ok
17:44:26.0259 1124 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
17:44:26.0587 1124 Winmgmt - ok
17:44:26.0802 1124 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
17:44:27.0278 1124 WinRM - ok
17:44:27.0303 1124 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
17:44:27.0765 1124 WinUsb - ok
17:44:27.0814 1124 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
17:44:28.0134 1124 Wlansvc - ok
17:44:28.0198 1124 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
17:44:28.0205 1124 wlcrasvc - ok
17:44:28.0313 1124 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
17:44:28.0742 1124 wlidsvc - ok
17:44:28.0774 1124 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
17:44:29.0233 1124 WmiAcpi - ok
17:44:29.0262 1124 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
17:44:29.0590 1124 wmiApSrv - ok
17:44:29.0607 1124 WMPNetworkSvc - ok
17:44:29.0643 1124 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
17:44:29.0945 1124 WPCSvc - ok
17:44:29.0984 1124 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
17:44:30.0304 1124 WPDBusEnum - ok
17:44:30.0337 1124 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
17:44:30.0770 1124 ws2ifsl - ok
17:44:30.0789 1124 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
17:44:31.0343 1124 wscsvc - ok
17:44:31.0350 1124 WSearch - ok
17:44:31.0425 1124 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
17:44:31.0462 1124 wuauserv - ok
17:44:31.0500 1124 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
17:44:31.0828 1124 WudfPf - ok
17:44:31.0857 1124 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
17:44:32.0185 1124 WUDFRd - ok
17:44:32.0215 1124 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
17:44:32.0635 1124 wudfsvc - ok
17:44:32.0670 1124 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
17:44:33.0283 1124 WwanSvc - ok
17:44:33.0299 1124 X6va011 - ok
17:44:33.0309 1124 xsherlock - ok
17:44:33.0334 1124 ================ Scan global ===============================
17:44:33.0372 1124 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
17:44:33.0404 1124 [ 72CC564BBC70DE268784BCE91EB8A28F ] C:\Windows\system32\winsrv.dll
17:44:33.0412 1124 [ 72CC564BBC70DE268784BCE91EB8A28F ] C:\Windows\system32\winsrv.dll
17:44:33.0452 1124 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
17:44:33.0489 1124 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
17:44:33.0492 1124 [Global] - ok
17:44:33.0494 1124 ================ Scan MBR ==================================
17:44:33.0517 1124 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
17:44:34.0112 1124 \Device\Harddisk0\DR0 ( TDSS File System ) - warning
17:44:34.0112 1124 \Device\Harddisk0\DR0 - detected TDSS File System (1)
17:44:34.0128 1124 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
17:44:34.0313 1124 \Device\Harddisk1\DR1 - ok
17:44:34.0319 1124 [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk2\DR2
17:44:34.0394 1124 \Device\Harddisk2\DR2 - ok
17:44:34.0400 1124 [ 988D3C46CBD13EC7F482B833C55264C8 ] \Device\Harddisk3\DR3
17:44:34.0470 1124 \Device\Harddisk3\DR3 - ok
17:44:34.0473 1124 ================ Scan VBR ==================================
17:44:34.0475 1124 [ 51F8C0A928ED337D6A4B9DE9740E5BB5 ] \Device\Harddisk0\DR0\Partition1
17:44:34.0477 1124 \Device\Harddisk0\DR0\Partition1 - ok
17:44:34.0483 1124 [ 81DFB0FCD280633C55D26D79D177A3F3 ] \Device\Harddisk1\DR1\Partition1
17:44:34.0484 1124 \Device\Harddisk1\DR1\Partition1 - ok
17:44:34.0489 1124 [ E79B5858FED654AF067347978893DD41 ] \Device\Harddisk2\DR2\Partition1
17:44:34.0492 1124 \Device\Harddisk2\DR2\Partition1 - ok
17:44:34.0498 1124 [ DAA8EDD614458C0D039ACDFAB6985E27 ] \Device\Harddisk3\DR3\Partition1
17:44:34.0500 1124 \Device\Harddisk3\DR3\Partition1 - ok
17:44:34.0503 1124 ================ Scan active images ========================
17:44:34.0505 1124 [ 3E588B60EC061686BA05D33574A344C6 ] C:\Windows\System32\drivers\crashdmp.sys
17:44:34.0505 1124 C:\Windows\System32\drivers\crashdmp.sys - ok
17:44:34.0510 1124 [ 9BBD8B5855BC6578957F82341F9CDE5A ] C:\Windows\System32\drivers\Diskdump.sys
17:44:34.0510 1124 C:\Windows\System32\drivers\Diskdump.sys - ok
17:44:34.0515 1124 [ 814DB88F2641691575A455CF25354098 ] C:\Windows\System32\drivers\dumpfve.sys
17:44:34.0515 1124 C:\Windows\System32\drivers\dumpfve.sys - ok
17:44:34.0520 1124 [ DAB0E87525C10052BF65F06152F37E4A ] C:\Windows\System32\drivers\nvstor.sys
17:44:34.0522 1124 C:\Windows\System32\drivers\nvstor.sys - ok
17:44:34.0527 1124 [ 400582B09E0BB557D0EC28A945150EEB ] C:\Windows\System32\drivers\dtsoftbus01.sys
17:44:34.0527 1124 C:\Windows\System32\drivers\dtsoftbus01.sys - ok
17:44:34.0532 1124 [ 16A47CE2DECC9B099349A5F840654746 ] C:\Windows\System32\drivers\beep.sys
17:44:34.0532 1124 C:\Windows\System32\drivers\beep.sys - ok
17:44:34.0538 1124 [ F036CE71586E93D94DAB220D7BDF4416 ] C:\Windows\System32\drivers\cdrom.sys
17:44:34.0538 1124 C:\Windows\System32\drivers\cdrom.sys - ok
17:44:34.0543 1124 [ 9899284589F75FA8724FF3D16AED75C1 ] C:\Windows\System32\drivers\null.sys
17:44:34.0543 1124 C:\Windows\System32\drivers\null.sys - ok
17:44:34.0548 1124 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] C:\Windows\System32\drivers\msfs.sys
17:44:34.0548 1124 C:\Windows\System32\drivers\msfs.sys - ok
17:44:34.0554 1124 [ CEA6CC257FC9B7715F1C2B4849286D24 ] C:\Windows\System32\drivers\RDPCDD.sys
17:44:34.0554 1124 C:\Windows\System32\drivers\RDPCDD.sys - ok
17:44:34.0559 1124 [ BB5971A4F00659529A5C44831AF22365 ] C:\Windows\System32\drivers\RDPENCDD.sys
17:44:34.0559 1124 C:\Windows\System32\drivers\RDPENCDD.sys - ok
17:44:34.0564 1124 [ 216F3FA57533D98E1F74DED70113177A ] C:\Windows\System32\drivers\RDPREFMP.sys
17:44:34.0564 1124 C:\Windows\System32\drivers\RDPREFMP.sys - ok
17:44:34.0569 1124 [ 53E92A310193CB3C03BEA963DE7D9CFC ] C:\Windows\System32\drivers\vga.sys
17:44:34.0569 1124 C:\Windows\System32\drivers\vga.sys - ok
17:44:34.0574 1124 [ E7353D59C9842BC7299FAEB7E7E09340 ] C:\Windows\System32\drivers\videoprt.sys
17:44:34.0574 1124 C:\Windows\System32\drivers\videoprt.sys - ok
17:44:34.0580 1124 [ FC438D1430B28618E2D0C7C332A710AD ] C:\Windows\System32\drivers\watchdog.sys
17:44:34.0580 1124 C:\Windows\System32\drivers\watchdog.sys - ok
17:44:34.0585 1124 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] C:\Windows\System32\drivers\npfs.sys
17:44:34.0585 1124 C:\Windows\System32\drivers\npfs.sys - ok
17:44:34.0590 1124 [ 1C7857B62DE5994A75B054A9FD4C3825 ] C:\Windows\System32\drivers\afd.sys
17:44:34.0590 1124 C:\Windows\System32\drivers\afd.sys - ok
17:44:34.0595 1124 [ 09594D1089C523423B32A4229263F068 ] C:\Windows\System32\drivers\netbt.sys
17:44:34.0595 1124 C:\Windows\System32\drivers\netbt.sys - ok
17:44:34.0600 1124 [ 6F020A220388ECA0AB6062DC27BD16B6 ] C:\Windows\System32\drivers\tdi.sys
17:44:34.0600 1124 C:\Windows\System32\drivers\tdi.sys - ok
17:44:34.0607 1124 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] C:\Windows\System32\drivers\tdx.sys
17:44:34.0607 1124 C:\Windows\System32\drivers\tdx.sys - ok
17:44:34.0612 1124 [ 0557CF5A2556BD58E26384169D72438D ] C:\Windows\System32\drivers\pacer.sys
17:44:34.0612 1124 C:\Windows\System32\drivers\pacer.sys - ok
17:44:34.0618 1124 [ 611B23304BF067451A9FDEE01FBDD725 ] C:\Windows\System32\drivers\wfplwf.sys
17:44:34.0618 1124 C:\Windows\System32\drivers\wfplwf.sys - ok
17:44:34.0623 1124 [ 6BCC1D7D2FD2453957C5479A32364E52 ] C:\Windows\System32\drivers\ws2ifsl.sys
17:44:34.0623 1124 C:\Windows\System32\drivers\ws2ifsl.sys - ok
17:44:34.0630 1124 [ 86743D9F5D2B1048062B14B1D84501C4 ] C:\Windows\System32\drivers\netbios.sys
17:44:34.0630 1124 C:\Windows\System32\drivers\netbios.sys - ok
17:44:34.0635 1124 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] C:\Windows\System32\drivers\serial.sys
17:44:34.0635 1124 C:\Windows\System32\drivers\serial.sys - ok
17:44:34.0640 1124 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] C:\Windows\System32\drivers\termdd.sys
17:44:34.0640 1124 C:\Windows\System32\drivers\termdd.sys - ok
17:44:34.0647 1124 [ 356AFD78A6ED4457169241AC3965230C ] C:\Windows\System32\drivers\wanarp.sys
17:44:34.0647 1124 C:\Windows\System32\drivers\wanarp.sys - ok
17:44:34.0652 1124 [ 3289766038DB2CB14D07DC84392138D5 ] C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys
17:44:34.0652 1124 C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys - ok
17:44:34.0658 1124 [ 58A38E75F3316A83C23DF6173D41F2B5 ] C:\Program Files\SUPERAntiSpyware\saskutil64.sys
17:44:34.0658 1124 C:\Program Files\SUPERAntiSpyware\saskutil64.sys - ok
17:44:34.0663 1124 [ 13096B05847EC78F0977F2C0F79E9AB3 ] C:\Windows\System32\drivers\discache.sys
17:44:34.0663 1124 C:\Windows\System32\drivers\discache.sys - ok
17:44:34.0668 1124 [ 5A720EACFE8DB9D8D28C691C09269A58 ] C:\Windows\System32\drivers\eudskacs.sys
17:44:34.0668 1124 C:\Windows\System32\drivers\eudskacs.sys - ok
17:44:34.0673 1124 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] C:\Windows\System32\drivers\mssmbios.sys
17:44:34.0673 1124 C:\Windows\System32\drivers\mssmbios.sys - ok
17:44:34.0678 1124 [ E7F5AE18AF4168178A642A9247C63001 ] C:\Windows\System32\drivers\nsiproxy.sys
17:44:34.0678 1124 C:\Windows\System32\drivers\nsiproxy.sys - ok
17:44:34.0684 1124 [ 77F665941019A1594D887A74F301FA2F ] C:\Windows\System32\drivers\rdbss.sys
17:44:34.0684 1124 C:\Windows\System32\drivers\rdbss.sys - ok
17:44:34.0689 1124 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] C:\Windows\System32\drivers\csc.sys
17:44:34.0689 1124 C:\Windows\System32\drivers\csc.sys - ok
17:44:34.0694 1124 [ 1E56388B3FE0D031C44144EB8C4D6217 ] C:\Windows\System32\drivers\amdppm.sys
17:44:34.0694 1124 C:\Windows\System32\drivers\amdppm.sys - ok
17:44:34.0700 1124 [ 61583EE3C3A17003C4ACD0475646B4D3 ] C:\Windows\System32\drivers\blbdrive.sys
17:44:34.0700 1124 C:\Windows\System32\drivers\blbdrive.sys - ok
17:44:34.0705 1124 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] C:\Windows\System32\drivers\dfsc.sys
17:44:34.0705 1124 C:\Windows\System32\drivers\dfsc.sys - ok
17:44:34.0710 1124 [ 3566A8DAAFA27AF944F5D705EAA64894 ] C:\Windows\System32\drivers\tunnel.sys
17:44:34.0710 1124 C:\Windows\System32\drivers\tunnel.sys - ok
17:44:34.0715 1124 [ 03B7145C889603537E9FFEABB1AD1089 ] C:\Windows\System32\drivers\ASACPI.sys
17:44:34.0715 1124 C:\Windows\System32\drivers\ASACPI.sys - ok
17:44:34.0720 1124 [ 0086431C29C35BE1DBC43F52CC273887 ] C:\Windows\System32\drivers\parport.sys
17:44:34.0720 1124 C:\Windows\System32\drivers\parport.sys - ok
17:44:34.0727 1124 [ CB624C0035412AF0DEBEC78C41F5CA1B ] C:\Windows\System32\drivers\serenum.sys
17:44:34.0727 1124 C:\Windows\System32\drivers\serenum.sys - ok
17:44:34.0732 1124 [ 9840FC418B4CBD632D3D0A667A725C31 ] C:\Windows\System32\drivers\usbohci.sys
17:44:34.0732 1124 C:\Windows\System32\drivers\usbohci.sys - ok
17:44:34.0738 1124 [ AE259C75F9A0B057B6BF9E9695632B09 ] C:\Windows\System32\drivers\usbport.sys
17:44:34.0738 1124 C:\Windows\System32\drivers\usbport.sys - ok
17:44:34.0742 1124 [ CF95B85FF8D128385ABD411C8CA74DED ] C:\Windows\System32\ntdll.dll
17:44:34.0742 1124 C:\Windows\System32\ntdll.dll - ok
17:44:34.0747 1124 [ 1911A3356FA3F77CCC825CCBAC038C2A ] C:\Windows\System32\smss.exe
17:44:34.0747 1124 C:\Windows\System32\smss.exe - ok
17:44:34.0753 1124 [ C025055FE7B87701EB042095DF1A2D7B ] C:\Windows\System32\drivers\usbehci.sys
17:44:34.0753 1124 C:\Windows\System32\drivers\usbehci.sys - ok
17:44:34.0758 1124 [ 21D26064AEDB4988F785BB4A3A2C051E ] C:\Windows\System32\drivers\drmk.sys
17:44:34.0758 1124 C:\Windows\System32\drivers\drmk.sys - ok
17:44:34.0764 1124 [ 24FBF5CC5C04150073C315A7C83521EE ] C:\Windows\System32\drivers\ks.sys
17:44:34.0764 1124 C:\Windows\System32\drivers\ks.sys - ok
17:44:34.0768 1124 [ 2835BF2A864CDE9184C80CF4E6A485F9 ] C:\Windows\System32\drivers\cmudax3.sys
17:44:34.0768 1124 C:\Windows\System32\drivers\cmudax3.sys - ok
17:44:34.0773 1124 [ 32E11315B5126921FFD9074840EF13D3 ] C:\Windows\System32\drivers\portcls.sys
17:44:34.0773 1124 C:\Windows\System32\drivers\portcls.sys - ok
17:44:34.0779 1124 [ 6869281E78CB31A43E969F06B57347C4 ] C:\Windows\System32\drivers\ksthunk.sys
17:44:34.0779 1124 C:\Windows\System32\drivers\ksthunk.sys - ok
17:44:34.0784 1124 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] C:\Windows\System32\drivers\hdaudbus.sys
17:44:34.0784 1124 C:\Windows\System32\drivers\hdaudbus.sys - ok
17:44:34.0790 1124 [ 0AD267A4674805B61A5D7B911D2A978A ] C:\Windows\System32\drivers\nvmf6264.sys
17:44:34.0790 1124 C:\Windows\System32\drivers\nvmf6264.sys - ok
17:44:34.0795 1124 [ 5104BAC2DA2A5BDD86AC6B0708B00F06 ] C:\Windows\System32\drivers\nvlddmkm.sys
17:44:34.0795 1124 C:\Windows\System32\drivers\nvlddmkm.sys - ok
17:44:34.0800 1124 [ 9CBEB572D5A2370CA69AA61C82B3EF89 ] C:\Windows\System32\drivers\nvBridge.kmd
17:44:34.0800 1124 C:\Windows\System32\drivers\nvBridge.kmd - ok
17:44:34.0805 1124 [ F5BEE30450E18E6B83A5012C100616FD ] C:\Windows\System32\drivers\dxgkrnl.sys
17:44:34.0805 1124 C:\Windows\System32\drivers\dxgkrnl.sys - ok
17:44:34.0810 1124 [ 7ECFF9B22276B73F43A99A15A6094E90 ] C:\Windows\System32\drivers\agilevpn.sys
17:44:34.0810 1124 C:\Windows\System32\drivers\agilevpn.sys - ok
17:44:34.0817 1124 [ 03EDB043586CCEBA243D689BDDA370A8 ] C:\Windows\System32\drivers\CompositeBus.sys
17:44:34.0817 1124 C:\Windows\System32\drivers\CompositeBus.sys - ok
17:44:34.0822 1124 [ 9CD68BDDF322535C02ADC8331013D13D ] C:\Windows\System32\drivers\dxgmms1.sys
17:44:34.0822 1124 C:\Windows\System32\drivers\dxgmms1.sys - ok
17:44:34.0827 1124 [ 30639C932D9FEF22B31268FE25A1B6E5 ] C:\Windows\System32\drivers\ndistapi.sys
17:44:34.0827 1124 C:\Windows\System32\drivers\ndistapi.sys - ok
17:44:34.0833 1124 [ 53F7305169863F0A2BDDC49E116C2E11 ] C:\Windows\System32\drivers\ndiswan.sys
17:44:34.0833 1124 C:\Windows\System32\drivers\ndiswan.sys - ok
17:44:34.0838 1124 [ 471815800AE33E6F1C32FB1B97C490CA ] C:\Windows\System32\drivers\rasl2tp.sys
17:44:34.0838 1124 C:\Windows\System32\drivers\rasl2tp.sys - ok
17:44:34.0843 1124 [ 3B536A8BEC3B4F23FFDFD78B11A2AB93 ] C:\Windows\System32\autochk.exe
17:44:34.0843 1124 C:\Windows\System32\autochk.exe - ok
17:44:34.0848 1124 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] C:\Windows\System32\drivers\raspppoe.sys
17:44:34.0848 1124 C:\Windows\System32\drivers\raspppoe.sys - ok
17:44:34.0853 1124 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] C:\Windows\System32\drivers\raspptp.sys
17:44:34.0853 1124 C:\Windows\System32\drivers\raspptp.sys - ok
17:44:34.0859 1124 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] C:\Windows\System32\drivers\kbdclass.sys
17:44:34.0859 1124 C:\Windows\System32\drivers\kbdclass.sys - ok
17:44:34.0864 1124 [ 7D27EA49F3C1F687D357E77A470AEA99 ] C:\Windows\System32\drivers\mouclass.sys
17:44:34.0864 1124 C:\Windows\System32\drivers\mouclass.sys - ok
17:44:34.0869 1124 [ E8B1E447B008D07FF47D016C2B0EEECB ] C:\Windows\System32\drivers\rassstp.sys
17:44:34.0869 1124 C:\Windows\System32\drivers\rassstp.sys - ok
17:44:34.0874 1124 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] C:\Windows\System32\drivers\rdpbus.sys
17:44:34.0875 1124 C:\Windows\System32\drivers\rdpbus.sys - ok
17:44:34.0883 1124 [ A25BED567EA531F27CC87FD5B331BB02 ] C:\Windows\System32\drivers\EuDisk.sys
17:44:34.0883 1124 C:\Windows\System32\drivers\EuDisk.sys - ok
17:44:34.0888 1124 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] C:\Windows\System32\drivers\swenum.sys
17:44:34.0888 1124 C:\Windows\System32\drivers\swenum.sys - ok
17:44:34.0893 1124 [ DC54A574663A895C8763AF0FA1FF7561 ] C:\Windows\System32\drivers\umbus.sys
17:44:34.0893 1124 C:\Windows\System32\drivers\umbus.sys - ok
17:44:34.0899 1124 [ 287C6C9410B111B68B52CA298F7B8C24 ] C:\Windows\System32\drivers\usbhub.sys
17:44:34.0899 1124 C:\Windows\System32\drivers\usbhub.sys - ok
17:44:34.0904 1124 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] C:\Windows\System32\drivers\ndproxy.sys
17:44:34.0904 1124 C:\Windows\System32\drivers\ndproxy.sys - ok
17:44:34.0909 1124 [ 975761C778E33CD22498059B91E7373A ] C:\Windows\System32\drivers\HdAudio.sys
17:44:34.0909 1124 C:\Windows\System32\drivers\HdAudio.sys - ok
17:44:34.0914 1124 [ 8D4AAC74B571FC356560E5B308955E93 ] C:\Windows\System32\drivers\nvhda64v.sys
17:44:34.0914 1124 C:\Windows\System32\drivers\nvhda64v.sys - ok
17:44:34.0919 1124 [ 49EE2E52E6CD03947DAD72F65367BE06 ] C:\Windows\System32\drivers\hidparse.sys
17:44:34.0919 1124 C:\Windows\System32\drivers\hidparse.sys - ok
17:44:34.0925 1124 [ 8B0E40E7E8BBF5ACF390465609D89FF1 ] C:\Windows\System32\drivers\hidclass.sys
17:44:34.0925 1124 C:\Windows\System32\drivers\hidclass.sys - ok
17:44:34.0930 1124 [ CCA2AB1752A61F29C3C941CD79D78CEA ] C:\Windows\System32\drivers\usbd.sys
17:44:34.0930 1124 C:\Windows\System32\drivers\usbd.sys - ok
17:44:34.0935 1124 [ 9592090A7E2B61CD582B612B6DF70536 ] C:\Windows\System32\drivers\hidusb.sys
17:44:34.0935 1124 C:\Windows\System32\drivers\hidusb.sys - ok
17:44:34.0940 1124 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] C:\Windows\System32\drivers\mouhid.sys
17:44:34.0940 1124 C:\Windows\System32\drivers\mouhid.sys - ok
17:44:34.0945 1124 [ 6F1A3157A1C89435352CEB543CDB359C ] C:\Windows\System32\drivers\usbccgp.sys
17:44:34.0945 1124 C:\Windows\System32\drivers\usbccgp.sys - ok
17:44:34.0952 1124 [ 454800C2BC7F3927CE030141EE4F4C50 ] C:\Windows\System32\drivers\usbvideo.sys
17:44:34.0952 1124 C:\Windows\System32\drivers\usbvideo.sys - ok
17:44:34.0957 1124 [ 5121DB613E10A46A3C5085B479026AA7 ] C:\Windows\System32\wininet.dll
17:44:34.0957 1124 C:\Windows\System32\wininet.dll - ok
17:44:34.0962 1124 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] C:\Windows\System32\drivers\kbdhid.sys
17:44:34.0962 1124 C:\Windows\System32\drivers\kbdhid.sys - ok
17:44:34.0968 1124 [ D87E1E59C73C1F98D5DED5B3850C40F5 ] C:\Windows\System32\psapi.dll
17:44:34.0968 1124 C:\Windows\System32\psapi.dll - ok
17:44:34.0973 1124 [ 4E4FFB09D895AA000DD56D1404F69A7E ] C:\Windows\System32\Wldap32.dll
17:44:34.0973 1124 C:\Windows\System32\Wldap32.dll - ok
17:44:34.0979 1124 [ 6DF46D2BD74E3DA1B45F08F10D172732 ] C:\Windows\System32\advapi32.dll
17:44:34.0979 1124 C:\Windows\System32\advapi32.dll - ok
17:44:34.0984 1124 [ A0F52880DDD164F968BE903C1FECD27E ] C:\Windows\System32\iertutil.dll
17:44:34.0984 1124 C:\Windows\System32\iertutil.dll - ok
17:44:34.0988 1124 [ 1DC3504CA4C57900F1557E9A3F01D272 ] C:\Windows\System32\kernel32.dll
17:44:34.0988 1124 C:\Windows\System32\kernel32.dll - ok
17:44:34.0994 1124 [ 4BBFA57F594F7E8A8EDC8F377184C3F0 ] C:\Windows\System32\ws2_32.dll
17:44:34.0994 1124 C:\Windows\System32\ws2_32.dll - ok
17:44:34.0999 1124 [ D202223587518B13D72D68937B7E3F70 ] C:\Windows\System32\lpk.dll
17:44:34.0999 1124 C:\Windows\System32\lpk.dll - ok
17:44:35.0004 1124 [ 044FE45FFD6AD40E3BBBE60B7F41BABE ] C:\Windows\System32\nsi.dll
17:44:35.0004 1124 C:\Windows\System32\nsi.dll - ok
17:44:35.0009 1124 [ 5D8E6C95156ED1F79A63D1EADE6F9ED5 ] C:\Windows\System32\setupapi.dll
17:44:35.0009 1124 C:\Windows\System32\setupapi.dll - ok
17:44:35.0014 1124 [ AA2C08CE85653B1A0D2E4AB407FA176C ] C:\Windows\System32\imm32.dll
17:44:35.0014 1124 C:\Windows\System32\imm32.dll - ok
17:44:35.0020 1124 [ 28C0B5024F5C5A438E78B188CFC81B7F ] C:\Windows\System32\normaliz.dll
17:44:35.0020 1124 C:\Windows\System32\normaliz.dll - ok
17:44:35.0025 1124 [ 25983DE69B57142039AC8D95E71CD9C9 ] C:\Windows\System32\clbcatq.dll
17:44:35.0025 1124 C:\Windows\System32\clbcatq.dll - ok
17:44:35.0030 1124 [ 6C60B5ACA7442EFB794082CDACFC001C ] C:\Windows\System32\ole32.dll
17:44:35.0030 1124 C:\Windows\System32\ole32.dll - ok
17:44:35.0035 1124 [ 9835E63E09F824D22B689D2BB789BAB9 ] C:\Windows\System32\comdlg32.dll
17:44:35.0035 1124 C:\Windows\System32\comdlg32.dll - ok
17:44:35.0040 1124 [ 2F8B1E3EE3545D3B5A8D56FA1AE07B65 ] C:\Windows\System32\usp10.dll
17:44:35.0040 1124 C:\Windows\System32\usp10.dll - ok
17:44:35.0045 1124 [ C6689007B3A749C49A5438DCF36E0CE4 ] C:\Windows\System32\shell32.dll
17:44:35.0047 1124 C:\Windows\System32\shell32.dll - ok
17:44:35.0050 1124 [ C06B32165E23A72A898B7A89679AD754 ] C:\Windows\System32\oleaut32.dll
17:44:35.0052 1124 C:\Windows\System32\oleaut32.dll - ok
17:44:35.0057 1124 [ FE70103391A64039A921DBFFF9C7AB1B ] C:\Windows\System32\user32.dll
17:44:35.0057 1124 C:\Windows\System32\user32.dll - ok
17:44:35.0062 1124 [ 1DBA462CF92D890D8F8E6472E7E8B4B4 ] C:\Windows\System32\urlmon.dll
17:44:35.0062 1124 C:\Windows\System32\urlmon.dll - ok
17:44:35.0067 1124 [ EAF32CB8C1F810E4715B4DFBE785C7FF ] C:\Windows\System32\shlwapi.dll
17:44:35.0067 1124 C:\Windows\System32\shlwapi.dll - ok
17:44:35.0072 1124 [ 1084AA52CCC324EA54C7121FA24C2221 ] C:\Windows\System32\gdi32.dll
17:44:35.0072 1124 C:\Windows\System32\gdi32.dll - ok
17:44:35.0077 1124 [ C391FC68282A000CDF953F8B6B55D2EF ] C:\Windows\System32\msvcrt.dll
17:44:35.0077 1124 C:\Windows\System32\msvcrt.dll - ok
17:44:35.0082 1124 [ 83404DCBCE4925B6A5A77C5170F46D86 ] C:\Windows\System32\sechost.dll
17:44:35.0082 1124 C:\Windows\System32\sechost.dll - ok
17:44:35.0088 1124 [ A1BE6A720D02E37F72E9CD89AE9CB3CF ] C:\Windows\System32\imagehlp.dll
17:44:35.0088 1124 C:\Windows\System32\imagehlp.dll - ok
17:44:35.0093 1124 [ F7CE0C81C545364020ED8203CF0A633E ] C:\Windows\System32\difxapi.dll
17:44:35.0093 1124 C:\Windows\System32\difxapi.dll - ok
17:44:35.0098 1124 [ 0611473C1AD9E2D991CD9482068417F7 ] C:\Windows\System32\rpcrt4.dll
17:44:35.0098 1124 C:\Windows\System32\rpcrt4.dll - ok
17:44:35.0103 1124 [ C431EAF5CAA1C82CAC2534A2EAB348A3 ] C:\Windows\System32\msctf.dll
17:44:35.0103 1124 C:\Windows\System32\msctf.dll - ok
17:44:35.0108 1124 [ 2477A28081BDAEE622CF045ACF8EE124 ] C:\Windows\System32\cfgmgr32.dll
17:44:35.0108 1124 C:\Windows\System32\cfgmgr32.dll - ok
17:44:35.0113 1124 [ 14DFDEAF4E589ED3F1FF187A86B9408C ] C:\Windows\System32\comctl32.dll
17:44:35.0114 1124 C:\Windows\System32\comctl32.dll - ok
17:44:35.0119 1124 [ 12EE6FE9268CEE6D90FDCCBF89236C65 ] C:\Windows\System32\crypt32.dll
17:44:35.0119 1124 C:\Windows\System32\crypt32.dll - ok
17:44:35.0124 1124 [ AA06902362B1422D7A7DA7061E07C624 ] C:\Windows\System32\wintrust.dll
17:44:35.0124 1124 C:\Windows\System32\wintrust.dll - ok
17:44:35.0132 1124 [ 6F2E324703E6D22B9934C33DA48F1F01 ] C:\Windows\System32\KernelBase.dll
17:44:35.0132 1124 C:\Windows\System32\KernelBase.dll - ok
17:44:35.0138 1124 [ 06FEC9E8117103BB1141A560E98077DA ] C:\Windows\System32\devobj.dll
17:44:35.0138 1124 C:\Windows\System32\devobj.dll - ok
17:44:35.0143 1124 [ 884415BD4269C02EAF8E2613BF85500D ] C:\Windows\System32\msasn1.dll
17:44:35.0143 1124 C:\Windows\System32\msasn1.dll - ok
17:44:35.0148 1124 [ FED648B01349A3C8395A5169DB5FB7D6 ] C:\Windows\System32\drivers\USBSTOR.SYS
17:44:35.0148 1124 C:\Windows\System32\drivers\USBSTOR.SYS - ok
17:44:35.0154 1124 [ 9C278785347BCC991F8EA2999D90F58D ] C:\Windows\SysWOW64\normaliz.dll
17:44:35.0154 1124 C:\Windows\SysWOW64\normaliz.dll - ok
17:44:35.0159 1124 [ BF24D6F2ED97FE830BFD52B246F98E67 ] C:\Windows\System32\drivers\dxapi.sys
17:44:35.0159 1124 C:\Windows\System32\drivers\dxapi.sys - ok
17:44:35.0164 1124 [ C58923115CDE6071C3BF2FF063546E9F ] C:\Windows\System32\win32k.sys
17:44:35.0164 1124 C:\Windows\System32\win32k.sys - ok
17:44:35.0169 1124 [ 60C2862B4BF0FD9F582EF344C2B1EC72 ] C:\Windows\System32\csrss.exe
17:44:35.0169 1124 C:\Windows\System32\csrss.exe - ok
17:44:35.0174 1124 [ 96F587CA26A6AA894BD8CACE4540CFFC ] C:\Windows\System32\csrsrv.dll
17:44:35.0174 1124 C:\Windows\System32\csrsrv.dll - ok
17:44:35.0180 1124 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\System32\basesrv.dll
17:44:35.0180 1124 C:\Windows\System32\basesrv.dll - ok
17:44:35.0184 1124 [ 72CC564BBC70DE268784BCE91EB8A28F ] C:\Windows\System32\winsrv.dll
17:44:35.0184 1124 C:\Windows\System32\winsrv.dll - ok
17:44:35.0190 1124 [ B03D591DC7DA45ECE20B3B467E6AADAA ] C:\Windows\System32\drivers\monitor.sys
17:44:35.0190 1124 C:\Windows\System32\drivers\monitor.sys - ok
17:44:35.0195 1124 [ F29FE765E1448EF371CFE05BFAC74ADB ] C:\Windows\System32\tsddd.dll
17:44:35.0195 1124 C:\Windows\System32\tsddd.dll - ok
17:44:35.0200 1124 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\System32\sxssrv.dll
17:44:35.0200 1124 C:\Windows\System32\sxssrv.dll - ok
17:44:35.0205 1124 [ 94355C28C1970635A31B3FE52EB7CEBA ] C:\Windows\System32\wininit.exe
17:44:35.0205 1124 C:\Windows\System32\wininit.exe - ok
17:44:35.0210 1124 [ 2C942733A5983DD4502219FF37C7EBC7 ] C:\Windows\System32\profapi.dll
17:44:35.0210 1124 C:\Windows\System32\profapi.dll - ok
17:44:35.0217 1124 [ C2A8CB1275ECB85D246A9ECC02A728E3 ] C:\Windows\System32\RpcRtRemote.dll
17:44:35.0217 1124 C:\Windows\System32\RpcRtRemote.dll - ok
17:44:35.0222 1124 [ 05569A79BF4693670B709144382D02D4 ] C:\Windows\System32\cdd.dll
17:44:35.0222 1124 C:\Windows\System32\cdd.dll - ok
17:44:35.0227 1124 [ 78523A26F5604C0568FE9D1CE86E36F4 ] C:\Windows\System32\KBDUS.DLL
17:44:35.0227 1124 C:\Windows\System32\KBDUS.DLL - ok
17:44:35.0232 1124 [ 1151B1BAA6F350B1DB6598E0FEA7C457 ] C:\Windows\System32\winlogon.exe
17:44:35.0232 1124 C:\Windows\System32\winlogon.exe - ok
17:44:35.0237 1124 [ 0D9764D58C5EFD672B7184854B152E5E ] C:\Windows\System32\winsta.dll
17:44:35.0237 1124 C:\Windows\System32\winsta.dll - ok
17:44:35.0242 1124 [ 331EFB5B729C3DB265F985D857B6F574 ] C:\Windows\System32\KBDUSX.DLL
17:44:35.0242 1124 C:\Windows\System32\KBDUSX.DLL - ok
17:44:35.0247 1124 [ 9902B2F955AD34E62472D3AD25B496D7 ] C:\Windows\System32\KBDNE.DLL
17:44:35.0247 1124 C:\Windows\System32\KBDNE.DLL - ok
17:44:35.0252 1124 [ B26B1801356760841C3BC69F9F91537F ] C:\Windows\System32\WlS0WndH.dll
17:44:35.0252 1124 C:\Windows\System32\WlS0WndH.dll - ok
17:44:35.0258 1124 [ 9CEAD32E79A62150FE9F8557E58E008B ] C:\Windows\System32\sxs.dll
17:44:35.0258 1124 C:\Windows\System32\sxs.dll - ok
17:44:35.0263 1124 [ 784FA3DF338E2E8F5F0389D6FAC428AF ] C:\Windows\System32\cryptbase.dll
17:44:35.0263 1124 C:\Windows\System32\cryptbase.dll - ok
17:44:35.0268 1124 [ 90499F3163A9F815CF196A205EA3CD5D ] C:\Windows\System32\apphelp.dll
17:44:35.0268 1124 C:\Windows\System32\apphelp.dll - ok
17:44:35.0273 1124 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\System32\services.exe
17:44:35.0273 1124 C:\Windows\System32\services.exe - ok
17:44:35.0278 1124 [ C118A82CD78818C29AB228366EBF81C3 ] C:\Windows\System32\lsass.exe
17:44:35.0278 1124 C:\Windows\System32\lsass.exe - ok
17:44:35.0284 1124 [ 9662EE182644511439F1C53745DC1C88 ] C:\Windows\System32\lsm.exe
17:44:35.0284 1124 C:\Windows\System32\lsm.exe - ok
17:44:35.0289 1124 [ 3A0CE5FE781708CD6ABD55313607EC8B ] C:\Windows\System32\sspisrv.dll
17:44:35.0289 1124 C:\Windows\System32\sspisrv.dll - ok
17:44:35.0294 1124 [ 66A6063D0BAAD3F7B2B9868859E0743B ] C:\Windows\System32\lsasrv.dll
17:44:35.0294 1124 C:\Windows\System32\lsasrv.dll - ok
17:44:35.0299 1124 [ B66BC8B20B7F33975865B1DF99783FD8 ] C:\Windows\System32\sspicli.dll
17:44:35.0299 1124 C:\Windows\System32\sspicli.dll - ok
17:44:35.0304 1124 [ 68083118797CAF30FB2EA3E71494D67E ] C:\Windows\System32\sysntfy.dll
17:44:35.0304 1124 C:\Windows\System32\sysntfy.dll - ok
17:44:35.0310 1124 [ DEE7267C5D232A3B816866872CE199E6 ] C:\Windows\System32\wmsgapi.dll
17:44:35.0310 1124 C:\Windows\System32\wmsgapi.dll - ok
17:44:35.0315 1124 [ E914A50A151DFFE63D3935226DB5E2C1 ] C:\Windows\System32\scext.dll
17:44:35.0315 1124 C:\Windows\System32\scext.dll - ok
17:44:35.0319 1124 [ BBCDF350817BA86416C0F06B6981BE8D ] C:\Windows\System32\scesrv.dll
17:44:35.0320 1124 C:\Windows\System32\scesrv.dll - ok
17:44:35.0325 1124 [ 0144D8D75A0B12938AEEE859E3310A46 ] C:\Windows\System32\secur32.dll
17:44:35.0325 1124 C:\Windows\System32\secur32.dll - ok
17:44:35.0330 1124 [ A744BA6E04C8AA4592818178DBF89521 ] C:\Windows\System32\samsrv.dll
17:44:35.0330 1124 C:\Windows\System32\samsrv.dll - ok
17:44:35.0335 1124 [ 3A9C9BAF610B0DD4967086040B3B62A9 ] C:\Windows\System32\srvcli.dll
17:44:35.0335 1124 C:\Windows\System32\srvcli.dll - ok
17:44:35.0340 1124 [ 3A061472B38233BAFF9CFEFF2E49C46B ] C:\Windows\System32\cryptdll.dll
17:44:35.0340 1124 C:\Windows\System32\cryptdll.dll - ok
17:44:35.0345 1124 [ 3C073B0C596A0AF84933E7406766B040 ] C:\Windows\System32\wevtapi.dll
17:44:35.0345 1124 C:\Windows\System32\wevtapi.dll - ok
17:44:35.0352 1124 [ 86FE1B1F8FD42CD0DB641AB1CDB13093 ] C:\Windows\System32\cngaudit.dll
17:44:35.0352 1124 C:\Windows\System32\cngaudit.dll - ok
17:44:35.0357 1124 [ 7FBEBD2229EA5FD48D41B199EC2D541C ] C:\Windows\System32\authz.dll
17:44:35.0357 1124 C:\Windows\System32\authz.dll - ok
17:44:35.0362 1124 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] C:\Windows\System32\drivers\TsUsbFlt.sys
17:44:35.0362 1124 C:\Windows\System32\drivers\TsUsbFlt.sys - ok
17:44:35.0367 1124 [ 400645085A91BF3EB0271329B95AE0BE ] C:\Windows\System32\ncrypt.dll
17:44:35.0367 1124 C:\Windows\System32\ncrypt.dll - ok
17:44:35.0372 1124 [ B9A95365E52F421A20E1501935FADDA5 ] C:\Windows\System32\bcrypt.dll
17:44:35.0372 1124 C:\Windows\System32\bcrypt.dll - ok
17:44:35.0379 1124 [ 02B64609F865A39365FF88580DF11738 ] C:\Windows\System32\msprivs.dll
17:44:35.0379 1124 C:\Windows\System32\msprivs.dll - ok
17:44:35.0384 1124 [ C6505DE3561537BA1004D638C2F93F2F ] C:\Windows\System32\netjoin.dll
17:44:35.0384 1124 C:\Windows\System32\netjoin.dll - ok
17:44:35.0390 1124 [ 50532FCD7ECF02DD169CE5C485F02534 ] C:\Windows\System32\negoexts.dll
17:44:35.0390 1124 C:\Windows\System32\negoexts.dll - ok
17:44:35.0395 1124 [ 44E1A196DFCB53B01FE4B855C3B56A15 ] C:\Windows\System32\kerberos.dll
17:44:35.0395 1124 C:\Windows\System32\kerberos.dll - ok
17:44:35.0400 1124 [ D0C2FBB6D97416B0166478FC7AE2B212 ] C:\Windows\System32\cryptsp.dll
17:44:35.0400 1124 C:\Windows\System32\cryptsp.dll - ok
17:44:35.0405 1124 [ 1D5185A4C7E6695431AE4B55C3D7D333 ] C:\Windows\System32\mswsock.dll
17:44:35.0405 1124 C:\Windows\System32\mswsock.dll - ok
17:44:35.0410 1124 [ EF12B8385AA2849999008A977918F96B ] C:\Windows\System32\msv1_0.dll
17:44:35.0410 1124 C:\Windows\System32\msv1_0.dll - ok
17:44:35.0415 1124 [ EC7CBFF96B05ECF3D366355B3C64ADCF ] C:\Windows\System32\wship6.dll
17:44:35.0415 1124 C:\Windows\System32\wship6.dll - ok
17:44:35.0420 1124 [ AA339DD8BB128EF66660DFBBB59043D3 ] C:\Windows\System32\netlogon.dll
17:44:35.0422 1124 C:\Windows\System32\netlogon.dll - ok
17:44:35.0425 1124 [ 492D07D79E7024CA310867B526D9636D ] C:\Windows\System32\dnsapi.dll
17:44:35.0425 1124 C:\Windows\System32\dnsapi.dll - ok
17:44:35.0432 1124 [ 8FFE297B8449386E7B6851458B6E474E ] C:\Windows\System32\logoncli.dll
17:44:35.0432 1124 C:\Windows\System32\logoncli.dll - ok
17:44:35.0437 1124 [ 1573C45E65DE32B1BC3572634F8F1E8E ] C:\Windows\System32\schannel.dll
17:44:35.0437 1124 C:\Windows\System32\schannel.dll - ok
17:44:35.0442 1124 [ 95FB6CA4374E343DDD653FCC43F9D26B ] C:\Windows\System32\wdigest.dll
17:44:35.0442 1124 C:\Windows\System32\wdigest.dll - ok
17:44:35.0447 1124 [ 5D8874A8C11DDDDE29E12DE0E2013493 ] C:\Windows\System32\rsaenh.dll
17:44:35.0447 1124 C:\Windows\System32\rsaenh.dll - ok
17:44:35.0452 1124 [ 8A25506B6948EFBD5A7F37E53CCD36D9 ] C:\Windows\System32\TSpkg.dll
17:44:35.0452 1124 C:\Windows\System32\TSpkg.dll - ok
17:44:35.0458 1124 [ E08088A97F95345E181C3DFCE2C615EF ] C:\Windows\System32\pku2u.dll
17:44:35.0458 1124 C:\Windows\System32\pku2u.dll - ok
17:44:35.0463 1124 [ 7DBA64AD70C2E2481C68D9E0F7CD7840 ] C:\Windows\System32\LIVESSP.DLL
17:44:35.0463 1124 C:\Windows\System32\LIVESSP.DLL - ok
17:44:35.0468 1124 [ D6C7780A364C6BBACFA796BAB9F1B374 ] C:\Windows\System32\bcryptprimitives.dll
17:44:35.0468 1124 C:\Windows\System32\bcryptprimitives.dll - ok
17:44:35.0474 1124 [ 90BDEFC5DF334E5100EAA781D798DE1A ] C:\Windows\System32\efslsaext.dll
17:44:35.0474 1124 C:\Windows\System32\efslsaext.dll - ok
17:44:35.0479 1124 [ 52D3D5E3586988D4D9E34ACAAC33105C ] C:\Windows\System32\credssp.dll
17:44:35.0479 1124 C:\Windows\System32\credssp.dll - ok
17:44:35.0484 1124 [ ED78427259134C63ED69804D2132B86C ] C:\Windows\System32\scecli.dll
17:44:35.0484 1124 C:\Windows\System32\scecli.dll - ok
17:44:35.0489 1124 [ 7CC7DF5B654DA579613F811D8C637E29 ] C:\Windows\System32\ubpm.dll
17:44:35.0489 1124 C:\Windows\System32\ubpm.dll - ok
17:44:35.0494 1124 [ C78655BC80301D76ED4FEF1C1EA40A7D ] C:\Windows\System32\svchost.exe
17:44:35.0494 1124 C:\Windows\System32\svchost.exe - ok
17:44:35.0500 1124 [ 25FBDEF06C4D92815B353F6E792C8129 ] C:\Windows\System32\umpnpmgr.dll
17:44:35.0500 1124 C:\Windows\System32\umpnpmgr.dll - ok
17:44:35.0505 1124 [ E6EB44ABAAF1F330119F854856C53EBE ] C:\Windows\System32\SPInf.dll
17:44:35.0505 1124 C:\Windows\System32\SPInf.dll - ok
17:44:35.0510 1124 [ CD1B5AD07E5F7FEF30E055DCC9E96180 ] C:\Windows\System32\devrtl.dll
17:44:35.0510 1124 C:\Windows\System32\devrtl.dll - ok
17:44:35.0515 1124 [ 7A17485DC7D8A7AC81321A42CD034519 ] C:\Windows\System32\userenv.dll
17:44:35.0515 1124 C:\Windows\System32\userenv.dll - ok
17:44:35.0520 1124 [ 9C9307C95671AC962F3D6EB3A4A89BAE ] C:\Windows\System32\gpapi.dll
17:44:35.0520 1124 C:\Windows\System32\gpapi.dll - ok
17:44:35.0525 1124 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] C:\Windows\System32\umpo.dll
17:44:35.0525 1124 C:\Windows\System32\umpo.dll - ok
17:44:35.0530 1124 [ F6C011B46FAEEF33536B2E80F48B5CBE ] C:\Windows\System32\pcwum.dll
17:44:35.0530 1124 C:\Windows\System32\pcwum.dll - ok
17:44:35.0537 1124 [ 716175021BDA290504CE434273F666BC ] C:\Windows\System32\powrprof.dll
17:44:35.0537 1124 C:\Windows\System32\powrprof.dll - ok
17:44:35.0542 1124 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] C:\Windows\System32\drivers\luafv.sys
17:44:35.0542 1124 C:\Windows\System32\drivers\luafv.sys - ok
17:44:35.0547 1124 [ B50CDD87772D6A11CB90924AAD399DF8 ] C:\Windows\System32\drivers\aswMonFlt.sys
17:44:35.0547 1124 C:\Windows\System32\drivers\aswMonFlt.sys - ok
17:44:35.0553 1124 [ AB886378EEB55C6C75B4F2D14B6C869F ] C:\Windows\System32\drivers\WUDFPf.sys
17:44:35.0553 1124 C:\Windows\System32\drivers\WUDFPf.sys - ok
17:44:35.0558 1124 [ DDFAFCE89A5C93D04712B86F94E9FCBA ] C:\Windows\System32\nvvsvc.exe
17:44:35.0558 1124 C:\Windows\System32\nvvsvc.exe - ok
17:44:35.0563 1124 [ BD3674BE7FC9D8D3732C83E8499576ED ] C:\Windows\System32\wtsapi32.dll
17:44:35.0563 1124 C:\Windows\System32\wtsapi32.dll - ok
17:44:35.0569 1124 [ F0359F7CE712D69ACEF0886BDB4792ED ] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
17:44:35.0569 1124 C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe - ok
17:44:35.0574 1124 [ E73B0F1819602CB6EF176FB78D76A47B ] C:\Windows\SysWOW64\ntdll.dll
17:44:35.0574 1124 C:\Windows\SysWOW64\ntdll.dll - ok
17:44:35.0579 1124 [ 15B30F15BD13640B337A0FC37BD48CDE ] C:\Windows\System32\wow64.dll
17:44:35.0579 1124 C:\Windows\System32\wow64.dll - ok
17:44:35.0584 1124 [ 2970785A72054740E1A5DCEB32485486 ] C:\Windows\System32\wow64win.dll
17:44:35.0584 1124 C:\Windows\System32\wow64win.dll - ok
17:44:35.0590 1124 [ 98168B9B0656A01A321FF1BECB2C03E1 ] C:\Windows\System32\wow64cpu.dll
17:44:35.0590 1124 C:\Windows\System32\wow64cpu.dll - ok
17:44:35.0595 1124 [ D4F3176082566CEFA633B4945802D4C4 ] C:\Windows\SysWOW64\kernel32.dll
17:44:35.0595 1124 C:\Windows\SysWOW64\kernel32.dll - ok
17:44:35.0600 1124 [ 0978C2B33BDD0A7E6C563AA337DC8BA0 ] C:\Windows\SysWOW64\KernelBase.dll
17:44:35.0600 1124 C:\Windows\SysWOW64\KernelBase.dll - ok
17:44:35.0607 1124 [ 9DC80A8AAAAAC397BDAB3C67165A824E ] C:\Windows\SysWOW64\msvcrt.dll
17:44:35.0607 1124 C:\Windows\SysWOW64\msvcrt.dll - ok
17:44:35.0612 1124 [ 702254574E7E52052DE39408457B7149 ] C:\Windows\SysWOW64\version.dll
17:44:35.0612 1124 C:\Windows\SysWOW64\version.dll - ok
17:44:35.0617 1124 [ 10FB16B50AFFDA6D44588F3C445DC273 ] C:\Windows\SysWOW64\setupapi.dll
17:44:35.0617 1124 C:\Windows\SysWOW64\setupapi.dll - ok
17:44:35.0622 1124 [ F436E847FA799ECD75AD8C313673F450 ] C:\Windows\SysWOW64\cfgmgr32.dll
17:44:35.0622 1124 C:\Windows\SysWOW64\cfgmgr32.dll - ok
17:44:35.0630 1124 [ C5AD8083CF94201F1F8084ECC696A8B7 ] C:\Windows\SysWOW64\rpcrt4.dll
17:44:35.0630 1124 C:\Windows\SysWOW64\rpcrt4.dll - ok
17:44:35.0635 1124 [ EDA7AD21DF8945528F01F0A86D69E524 ] C:\Windows\SysWOW64\sspicli.dll
17:44:35.0635 1124 C:\Windows\SysWOW64\sspicli.dll - ok
17:44:35.0640 1124 [ F08F6FCD09F9BE94C37ACC1B344685FF ] C:\Windows\SysWOW64\cryptbase.dll
17:44:35.0640 1124 C:\Windows\SysWOW64\cryptbase.dll - ok
17:44:35.0645 1124 [ CFC97F07904067A1E5FAE195D534DA3A ] C:\Windows\SysWOW64\sechost.dll
17:44:35.0645 1124 C:\Windows\SysWOW64\sechost.dll - ok
17:44:35.0650 1124 [ 95E2376B3323F062EB562B8586D0F14A ] C:\Windows\SysWOW64\advapi32.dll
17:44:35.0650 1124 C:\Windows\SysWOW64\advapi32.dll - ok
17:44:35.0657 1124 [ D6D3AD7BF1D6F6CE9547613ED5E170A2 ] C:\Windows\SysWOW64\gdi32.dll
17:44:35.0657 1124 C:\Windows\SysWOW64\gdi32.dll - ok
17:44:35.0662 1124 [ 5E0DB2D8B2750543CD2EBB9EA8E6CDD3 ] C:\Windows\SysWOW64\user32.dll
17:44:35.0662 1124 C:\Windows\SysWOW64\user32.dll - ok
17:44:35.0667 1124 [ 384721EF4024890092625E20CADFAF85 ] C:\Windows\SysWOW64\lpk.dll
17:44:35.0667 1124 C:\Windows\SysWOW64\lpk.dll - ok
17:44:35.0672 1124 [ 804AAAFEBB3AD5F49334DD906BCB1DE5 ] C:\Windows\SysWOW64\usp10.dll
17:44:35.0672 1124 C:\Windows\SysWOW64\usp10.dll - ok
17:44:35.0677 1124 [ 6C765E82B57F2E66CE9C54AC238471D9 ] C:\Windows\SysWOW64\oleaut32.dll
17:44:35.0677 1124 C:\Windows\SysWOW64\oleaut32.dll - ok
17:44:35.0682 1124 [ 928CF7268086631F54C3D8E17238C6DD ] C:\Windows\SysWOW64\ole32.dll
17:44:35.0682 1124 C:\Windows\SysWOW64\ole32.dll - ok
17:44:35.0687 1124 [ 2EEFF4502F5E13B1BED4A04CCAD64C08 ] C:\Windows\SysWOW64\devobj.dll
17:44:35.0687 1124 C:\Windows\SysWOW64\devobj.dll - ok
17:44:35.0692 1124 [ 9E4B0E7472B4CEBA9E17F440B8CB0AB8 ] C:\Windows\SysWOW64\winspool.drv
17:44:35.0692 1124 C:\Windows\SysWOW64\winspool.drv - ok
17:44:35.0698 1124 [ A6F09E5669D9A19035F6D942CAA15882 ] C:\Windows\SysWOW64\imm32.dll
17:44:35.0698 1124 C:\Windows\SysWOW64\imm32.dll - ok
17:44:35.0703 1124 [ C9618BC9B2B0FD7C1138D8774795A79B ] C:\Windows\SysWOW64\msctf.dll
17:44:35.0703 1124 C:\Windows\SysWOW64\msctf.dll - ok
17:44:35.0708 1124 [ 145E7826A07D98628924A9B06F6273AB ] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstres.dll
17:44:35.0708 1124 C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstres.dll - ok
17:44:35.0714 1124 [ 7AD857422AFA068A39A4B4BBF7FCC49C ] C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvwl.dll
17:44:35.0714 1124 C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvwl.dll - ok
17:44:35.0719 1124 [ 3FD15B4611D9BDA3F8013548C0ECAECA ] C:\Windows\SysWOW64\ntmarta.dll
17:44:35.0719 1124 C:\Windows\SysWOW64\ntmarta.dll - ok
17:44:35.0724 1124 [ A8BB45F9ECAD993461E0FEF8E2A99152 ] C:\Windows\SysWOW64\Wldap32.dll
17:44:35.0724 1124 C:\Windows\SysWOW64\Wldap32.dll - ok
17:44:35.0729 1124 [ 17448AF0BBA9E7AB5EC955AF93F271BD ] C:\Windows\SysWOW64\wintrust.dll
17:44:35.0729 1124 C:\Windows\SysWOW64\wintrust.dll - ok
17:44:35.0733 1124 [ 60D21799A4AF4EDCE65FB98830E4B0C8 ] C:\Windows\SysWOW64\crypt32.dll
17:44:35.0733 1124 C:\Windows\SysWOW64\crypt32.dll - ok
17:44:35.0739 1124 [ 938F39B50BAFE13D6F58C7790682C010 ] C:\Windows\SysWOW64\msasn1.dll
17:44:35.0739 1124 C:\Windows\SysWOW64\msasn1.dll - ok
17:44:35.0744 1124 [ 5C627D1B1138676C0A7AB2C2C190D123 ] C:\Windows\System32\rpcss.dll
17:44:35.0744 1124 C:\Windows\System32\rpcss.dll - ok
17:44:35.0750 1124 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] C:\Windows\System32\RpcEpMap.dll
17:44:35.0750 1124 C:\Windows\System32\RpcEpMap.dll - ok
17:44:35.0755 1124 [ 31559F3244C6BC00A52030CAA83B6B91 ] C:\Windows\System32\WSHTCPIP.DLL
17:44:35.0755 1124 C:\Windows\System32\WSHTCPIP.DLL - ok
17:44:35.0760 1124 [ 16E964ABF6D1E0F0CC7822FCA9BA754D ] C:\Windows\System32\wshqos.dll
17:44:35.0760 1124 C:\Windows\System32\wshqos.dll - ok
17:44:35.0765 1124 [ 9AD9E06F8656F296D91FAE8EE5B95A27 ] C:\Windows\System32\FirewallAPI.dll
17:44:35.0765 1124 C:\Windows\System32\FirewallAPI.dll - ok
17:44:35.0772 1124 [ CC8E4F72F21340A4D3A3D4DB50313EF5 ] C:\Program Files\Microsoft Security Client\MsMpEng.exe
17:44:35.0772 1124 C:\Program Files\Microsoft Security Client\MsMpEng.exe - ok
17:44:35.0777 1124 [ 94E026870A55AAEAFF7853C1754091E9 ] C:\Windows\System32\version.dll
17:44:35.0777 1124 C:\Windows\System32\version.dll - ok
17:44:35.0782 1124 [ 162D247E995EAEBF3EF4289069E1111C ] C:\Windows\SysWOW64\devrtl.dll
17:44:35.0782 1124 C:\Windows\SysWOW64\devrtl.dll - ok
17:44:35.0787 1124 [ 4BDBBE5E4208022DD794F7EEEB0F7366 ] C:\Windows\SysWOW64\SPInf.dll
17:44:35.0787 1124 C:\Windows\SysWOW64\SPInf.dll - ok
17:44:35.0793 1124 [ BCF8F2758AA5C451F8E366C66A98BBFE ] C:\Program Files\Microsoft Security Client\MpSvc.dll
17:44:35.0793 1124 C:\Program Files\Microsoft Security Client\MpSvc.dll - ok
17:44:35.0798 1124 [ 2F67DEE6452EBC9F4A6C97A1CCC232FE ] C:\Program Files\Microsoft Security Client\MpClient.dll
17:44:35.0798 1124 C:\Program Files\Microsoft Security Client\MpClient.dll - ok
17:44:35.0804 1124 [ 1F4492FE41767CDB8B89D17655847CDD ] C:\Windows\System32\ntmarta.dll
17:44:35.0804 1124 C:\Windows\System32\ntmarta.dll - ok
17:44:35.0809 1124 [ 715F03B4C7223349768013EA95D9E5B7 ] C:\Windows\System32\LogonUI.exe
17:44:35.0809 1124 C:\Windows\System32\LogonUI.exe - ok
17:44:35.0814 1124 [ 0BEE002C68E28CE6DA161DCF1376D7D7 ] C:\Windows\System32\authui.dll
17:44:35.0814 1124 C:\Windows\System32\authui.dll - ok
17:44:35.0819 1124 [ B3BFBD758506ECB50C5804AAA76318F9 ] C:\Windows\System32\cryptui.dll
17:44:35.0819 1124 C:\Windows\System32\cryptui.dll - ok
17:44:35.0824 1124 [ 7FA8FDC2C2A27817FD0F624E78D3B50C ] C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll
17:44:35.0824 1124 C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll - ok
17:44:35.0830 1124 [ 4E9C2DB10F7E6AE91BF761139D4B745B ] C:\Windows\System32\shacct.dll
17:44:35.0830 1124 C:\Windows\System32\shacct.dll - ok
17:44:35.0835 1124 [ 5B3EBFC3DA142324B388DDCC4465E1FF ] C:\Windows\System32\samlib.dll
17:44:35.0835 1124 C:\Windows\System32\samlib.dll - ok
17:44:35.0840 1124 [ F06BB4E336EA57511FDBAFAFCC47DE62 ] C:\Windows\System32\propsys.dll
17:44:35.0840 1124 C:\Windows\System32\propsys.dll - ok
17:44:35.0847 1124 [ 5F10310A5A9273475AA04930DFE16742 ] C:\Program Files\Microsoft Security Client\EppManifest.dll
17:44:35.0847 1124 C:\Program Files\Microsoft Security Client\EppManifest.dll - ok
17:44:35.0852 1124 [ D29E998E8277666982B4F0303BF4E7AF ] C:\Windows\System32\uxtheme.dll
17:44:35.0852 1124 C:\Windows\System32\uxtheme.dll - ok
17:44:35.0857 1124 [ 179E8401224D557ECFF3695F2016EA5B ] C:\Windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17825_none_2b253c8271ec7765\GdiPlus.dll
17:44:35.0857 1124 C:\Windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17825_none_2b253c8271ec7765\GdiPlus.dll - ok
17:44:35.0862 1124 [ 3CB6A7286422C72C34DAB54A5DFF1A34 ] C:\Windows\System32\dui70.dll
17:44:35.0862 1124 C:\Windows\System32\dui70.dll - ok
17:44:35.0867 1124 [ 8CCDE014A4CDF84564E03ACE064CA753 ] C:\Windows\System32\duser.dll
17:44:35.0867 1124 C:\Windows\System32\duser.dll - ok
17:44:35.0873 1124 [ D7F1EF374A90709B31591823B002F918 ] C:\Windows\System32\SndVolSSO.dll
17:44:35.0873 1124 C:\Windows\System32\SndVolSSO.dll - ok
17:44:35.0879 1124 [ 896F15A6434D93EDB42519D5E18E6B50 ] C:\Windows\System32\hid.dll
17:44:35.0879 1124 C:\Windows\System32\hid.dll - ok
17:44:35.0885 1124 [ 227E2C382A1E02F8D4965E664D3BBE43 ] C:\Windows\System32\MMDevAPI.dll
17:44:35.0885 1124 C:\Windows\System32\MMDevAPI.dll - ok
17:44:35.0890 1124 [ DA1B7075260F3872585BFCDD668C648B ] C:\Windows\System32\dwmapi.dll
17:44:35.0890 1124 C:\Windows\System32\dwmapi.dll - ok
17:44:35.0895 1124 [ 6F8B48F3D343E4B186AB6A9E302B7E16 ] C:\Windows\System32\xmllite.dll
17:44:35.0895 1124 C:\Windows\System32\xmllite.dll - ok
17:44:35.0900 1124 [ 26B73A85855681500BCC25C7CD9FF5B1 ] C:\Windows\System32\WindowsCodecs.dll
17:44:35.0900 1124 C:\Windows\System32\WindowsCodecs.dll - ok
17:44:35.0905 1124 [ 9F2BACD5E1776A4BB7CC0EC3C3A4F96D ] C:\Windows\System32\winbrand.dll
17:44:35.0905 1124 C:\Windows\System32\winbrand.dll - ok
17:44:35.0912 1124 [ C2762A57DF0EE85E63CE4893C5215313 ] C:\Windows\System32\VaultCredProvider.dll
17:44:35.0912 1124 C:\Windows\System32\VaultCredProvider.dll - ok
17:44:35.0917 1124 [ CA2985996BB49924B677113DF95CFEA7 ] C:\Windows\System32\SmartcardCredentialProvider.dll
17:44:35.0917 1124 C:\Windows\System32\SmartcardCredentialProvider.dll - ok
17:44:35.0922 1124 [ BF352E73615F5461AA6884472435A544 ] C:\Windows\System32\BioCredProv.dll
17:44:35.0922 1124 C:\Windows\System32\BioCredProv.dll - ok
17:44:35.0927 1124 [ 796B8123A7859AFD3A4AE10514DBAEB5 ] C:\Windows\System32\winbio.dll
17:44:35.0927 1124 C:\Windows\System32\winbio.dll - ok
17:44:35.0932 1124 [ CC0AB40F02D2C2A12209715A3C1B07B8 ] C:\Windows\System32\credui.dll
17:44:35.0932 1124 C:\Windows\System32\credui.dll - ok
17:44:35.0938 1124 [ 44B9C66177651F3F53C87B665D58D17A ] C:\Windows\System32\vaultcli.dll
17:44:35.0938 1124 C:\Windows\System32\vaultcli.dll - ok
17:44:35.0943 1124 [ EEEA40F0EDB0A6E5359E539E15D0BC77 ] C:\Windows\System32\netapi32.dll
17:44:35.0943 1124 C:\Windows\System32\netapi32.dll - ok
17:44:35.0948 1124 [ 6CECA4C6A489C9B2E6073AFDAAE3F607 ] C:\Windows\System32\netutils.dll
17:44:35.0948 1124 C:\Windows\System32\netutils.dll - ok
17:44:35.0953 1124 [ 3C91392D448F6E5D525A85B7550D8BA9 ] C:\Windows\System32\wkscli.dll
17:44:35.0953 1124 C:\Windows\System32\wkscli.dll - ok
17:44:35.0958 1124 [ FC51229C7D4AFA0D6F186133728B95AB ] C:\Windows\System32\samcli.dll
17:44:35.0958 1124 C:\Windows\System32\samcli.dll - ok
17:44:35.0964 1124 [ 972C3301DB3DA91AE06A95F6B4160B1B ] C:\Windows\System32\certCredProvider.dll
17:44:35.0964 1124 C:\Windows\System32\certCredProvider.dll - ok
17:44:35.0969 1124 [ 032229246107C5C7211E6D1498B52D3D ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL
17:44:35.0969 1124 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDCREDPROV.DLL - ok
17:44:35.0974 1124 [ 87FA0C48C3B2E9FEE518818FE26B15B5 ] C:\Windows\System32\rasplap.dll
17:44:35.0974 1124 C:\Windows\System32\rasplap.dll - ok
17:44:35.0980 1124 [ 019CD868461B646E09BDF04474C19341 ] C:\Windows\System32\rasapi32.dll
17:44:35.0980 1124 C:\Windows\System32\rasapi32.dll - ok
17:44:35.0985 1124 [ B28DEEC597C8DEB70C744C7CF9210E3E ] C:\Windows\System32\rasman.dll
17:44:35.0985 1124 C:\Windows\System32\rasman.dll - ok
17:44:35.0990 1124 [ B53C4B69B695EDA1B7E41D35CA4244E2 ] C:\Windows\System32\rtutils.dll
17:44:35.0990 1124 C:\Windows\System32\rtutils.dll - ok
17:44:35.0995 1124 [ BF62F3BC1BE0700804EC394BB77F02C4 ] C:\Program Files\Microsoft Security Client\MpRTP.dll
17:44:35.0995 1124 C:\Program Files\Microsoft Security Client\MpRTP.dll - ok
17:44:36.0000 1124 [ F3D202F53A222D5F6944D459B73CF967 ] C:\Windows\System32\fltLib.dll
17:44:36.0000 1124 C:\Windows\System32\fltLib.dll - ok
17:44:36.0007 1124 [ FF7E814CBFEC3C27922C13BB94667416 ] C:\Program Files\Microsoft Security Client\MsMpLics.dll
17:44:36.0007 1124 C:\Program Files\Microsoft Security Client\MsMpLics.dll - ok
17:44:36.0012 1124 [ 05BF204EC0E82CC4A054DB189C8A3D84 ] C:\Windows\System32\drivers\MpFilter.sys
17:44:36.0012 1124 C:\Windows\System32\drivers\MpFilter.sys - ok
17:44:36.0017 1124 [ 12FD09889C8A6141C8D10F7AE48BBAC8 ] C:\Program Files\Microsoft Security Client\NisIpsPlugin.dll
17:44:36.0017 1124 C:\Program Files\Microsoft Security Client\NisIpsPlugin.dll - ok
17:44:36.0023 1124 [ 6011714C8C5C55CBFFAD24D61E879FBD ] C:\Windows\System32\wevtsvc.dll
17:44:36.0023 1124 C:\Windows\System32\wevtsvc.dll - ok
17:44:36.0028 1124 [ D527EF4364D2D00443470940B177EAD4 ] C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{2F40E197-0318-431F-BBA5-9B674D98C70A}\mpengine.dll
17:44:36.0028 1124 C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{2F40E197-0318-431F-BBA5-9B674D98C70A}\mpengine.dll - ok
17:44:36.0033 1124 [ F23FEF6D569FCE88671949894A8BECF1 ] C:\Windows\System32\audiosrv.dll
17:44:36.0033 1124 C:\Windows\System32\audiosrv.dll - ok
17:44:36.0038 1124 [ 78A1E65207484B7F8D3217507745F47C ] C:\Windows\System32\avrt.dll
17:44:36.0038 1124 C:\Windows\System32\avrt.dll - ok
17:44:36.0044 1124 [ E40E80D0304A73E8D269F7141D77250B ] C:\Windows\System32\mmcss.dll
17:44:36.0044 1124 C:\Windows\System32\mmcss.dll - ok
17:44:36.0049 1124 [ D5CCA1453B98A5801E6D5FF0FF89DC6C ] C:\Windows\System32\audiodg.exe
17:44:36.0049 1124 C:\Windows\System32\audiodg.exe - ok
17:44:36.0054 1124 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] C:\Windows\System32\cscsvc.dll
17:44:36.0054 1124 C:\Windows\System32\cscsvc.dll - ok
17:44:36.0059 1124 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] C:\Windows\System32\gpsvc.dll
17:44:36.0059 1124 C:\Windows\System32\gpsvc.dll - ok
17:44:36.0064 1124 [ 46BB91A169B9B31FF44EB04C48EC1D41 ] C:\Windows\System32\nlaapi.dll
17:44:36.0064 1124 C:\Windows\System32\nlaapi.dll - ok
17:44:36.0070 1124 [ F0344071948D1A1FA732231785A0664C ] C:\Windows\System32\themeservice.dll
17:44:36.0070 1124 C:\Windows\System32\themeservice.dll - ok
17:44:36.0074 1124 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] C:\Windows\System32\profsvc.dll
17:44:36.0075 1124 C:\Windows\System32\profsvc.dll - ok
17:44:36.0079 1124 [ 58775492FFD419248B08325E583C527F ] C:\Windows\System32\atl.dll
17:44:36.0079 1124 C:\Windows\System32\atl.dll - ok
17:44:36.0085 1124 [ A77BE7CB3222B4FB0AC6C71D1C2698D4 ] C:\Windows\System32\dsrole.dll
17:44:36.0085 1124 C:\Windows\System32\dsrole.dll - ok
17:44:36.0090 1124 [ BE097F5BB10F9079FCEB2DC4E7E20F02 ] C:\Windows\System32\slc.dll
17:44:36.0090 1124 C:\Windows\System32\slc.dll - ok
17:44:36.0095 1124 [ 9BC8610C32C96A2983A65DC21CAFA921 ] C:\Windows\System32\UXInit.dll
17:44:36.0095 1124 C:\Windows\System32\UXInit.dll - ok
17:44:36.0100 1124 [ 4166F82BE4D24938977DD1746BE9B8A0 ] C:\Windows\System32\es.dll
17:44:36.0100 1124 C:\Windows\System32\es.dll - ok
17:44:36.0105 1124 [ 29910D50542B1AA0F162EF3339C61B6D ] C:\Windows\System32\PeerDist.dll
17:44:36.0105 1124 C:\Windows\System32\PeerDist.dll - ok
17:44:36.0112 1124 [ DF3E3167B03804F32AD274C33F77B308 ] C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
17:44:36.0112 1124 C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe - ok
17:44:36.0117 1124 [ BAAFAF9CEAEC0B73C2A3550A01F6CECB ] C:\Windows\System32\taskschd.dll
17:44:36.0117 1124 C:\Windows\System32\taskschd.dll - ok
17:44:36.0122 1124 [ 4CE5C4F80620D6DBBB054003EAD71F95 ] C:\Windows\System32\nvsvc64.dll
17:44:36.0122 1124 C:\Windows\System32\nvsvc64.dll - ok
17:44:36.0127 1124 [ C32AB8FA018EF34C0F113BD501436D21 ] C:\Windows\System32\Sens.dll
17:44:36.0127 1124 C:\Windows\System32\Sens.dll - ok
17:44:36.0133 1124 [ EF2AE43BCD46ABB13FC3E5B2B1935C73 ] C:\Windows\System32\winmm.dll
17:44:36.0133 1124 C:\Windows\System32\winmm.dll - ok
17:44:36.0139 1124 [ 1473768973453DE50DC738C2955FC4DD ] C:\Windows\System32\wdmaud.drv
17:44:36.0139 1124 C:\Windows\System32\wdmaud.drv - ok
17:44:36.0144 1124 [ 8560FFFC8EB3A806DCD4F82252CFC8C6 ] C:\Windows\System32\ksuser.dll
17:44:36.0144 1124 C:\Windows\System32\ksuser.dll - ok
17:44:36.0149 1124 [ 862596399AAFD2A21DB2AF9270CD4F70 ] C:\Windows\System32\mstask.dll
17:44:36.0149 1124 C:\Windows\System32\mstask.dll - ok
17:44:36.0154 1124 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] C:\Windows\System32\uxsms.dll
17:44:36.0154 1124 C:\Windows\System32\uxsms.dll - ok
17:44:36.0159 1124 [ B20F051B03A966392364C83F009F7D17 ] C:\Windows\System32\WUDFSvc.dll
17:44:36.0159 1124 C:\Windows\System32\WUDFSvc.dll - ok
17:44:36.0165 1124 [ B1DF2D87DC8BF6072699AC8301B37796 ] C:\Windows\System32\WUDFPlatform.dll
17:44:36.0165 1124 C:\Windows\System32\WUDFPlatform.dll - ok
17:44:36.0170 1124 [ 1538831CF8AD2979A04C423779465827 ] C:\Windows\System32\drivers\lltdio.sys
17:44:36.0170 1124 C:\Windows\System32\drivers\lltdio.sys - ok
17:44:36.0175 1124 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] C:\Windows\System32\drivers\nwifi.sys
17:44:36.0175 1124 C:\Windows\System32\drivers\nwifi.sys - ok
17:44:36.0180 1124 [ 11205381BBBF98F0CA1C672056808B8F ] C:\Program Files\NVIDIA Corporation\Display\NVXDApiX.dll
17:44:36.0180 1124 C:\Program Files\NVIDIA Corporation\Display\NVXDApiX.dll - ok
17:44:36.0185 1124 [ 136185F9FB2CC61E573E676AA5402356 ] C:\Windows\System32\drivers\ndisuio.sys
17:44:36.0185 1124 C:\Windows\System32\drivers\ndisuio.sys - ok
17:44:36.0192 1124 [ DDC86E4F8E7456261E637E3552E804FF ] C:\Windows\System32\drivers\rspndr.sys
17:44:36.0192 1124 C:\Windows\System32\drivers\rspndr.sys - ok
17:44:36.0197 1124 [ F993A32249B66C9D622EA5592A8B76B8 ] C:\Windows\System32\lmhsvc.dll
17:44:36.0197 1124 C:\Windows\System32\lmhsvc.dll - ok
17:44:36.0202 1124 [ D54BFDF3E0C953F823B3D0BFE4732528 ] C:\Windows\System32\nsisvc.dll
17:44:36.0202 1124 C:\Windows\System32\nsisvc.dll - ok
17:44:36.0207 1124 [ 2B81776DA02017A37FE26C662827470E ] C:\Windows\System32\IPHLPAPI.DLL
17:44:36.0207 1124 C:\Windows\System32\IPHLPAPI.DLL - ok
17:44:36.0212 1124 [ 4C9210E8F4E052F6A4EB87716DA0C24C ] C:\Windows\System32\winnsi.dll
17:44:36.0212 1124 C:\Windows\System32\winnsi.dll - ok
17:44:36.0218 1124 [ B73A6E4B319AFFE64582AC5C1801BB3F ] C:\Windows\System32\nrpsrv.dll
17:44:36.0218 1124 C:\Windows\System32\nrpsrv.dll - ok
17:44:36.0223 1124 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] C:\Windows\System32\dhcpcore.dll
17:44:36.0223 1124 C:\Windows\System32\dhcpcore.dll - ok
17:44:36.0228 1124 [ 3CC16A849E6092E43909F48EF0E60306 ] C:\Windows\System32\dhcpcore6.dll
17:44:36.0228 1124 C:\Windows\System32\dhcpcore6.dll - ok
17:44:36.0233 1124 [ 3C06D5A929B798D0B13F6481242A0FD2 ] C:\Windows\System32\dhcpcsvc6.dll
17:44:36.0233 1124 C:\Windows\System32\dhcpcsvc6.dll - ok
17:44:36.0238 1124 [ F568F7C08458D69E4FCD8675BBB107E4 ] C:\Windows\System32\dhcpcsvc.dll
17:44:36.0238 1124 C:\Windows\System32\dhcpcsvc.dll - ok
17:44:36.0244 1124 [ 1834B31C749B86DAC233BBBA1C03BC48 ] C:\Windows\System32\mscms.dll
17:44:36.0244 1124 C:\Windows\System32\mscms.dll - ok
17:44:36.0249 1124 [ E424B3EF666B184CEE0B6871AAA8C9F6 ] C:\Windows\System32\msimg32.dll
17:44:36.0249 1124 C:\Windows\System32\msimg32.dll - ok
17:44:36.0254 1124 [ E6E9DC01812ABA16DBAE5EFA4EF63E57 ] C:\Windows\System32\nvapi64.dll
17:44:36.0254 1124 C:\Windows\System32\nvapi64.dll - ok
17:44:36.0259 1124 [ D7CA52F89A7F4520610FF3682F0E42EE ] C:\Windows\System32\nvsvcr.dll
17:44:36.0259 1124 C:\Windows\System32\nvsvcr.dll - ok
17:44:36.0264 1124 [ 40965B72A0A33DDB8423B85F93E4C136 ] C:\Program Files\NVIDIA Corporation\Display\nvui.dll
17:44:36.0264 1124 C:\Program Files\NVIDIA Corporation\Display\nvui.dll - ok
17:44:36.0270 1124 [ BC2A18841494B3756894627FF279C65E ] C:\Windows\System32\nvcpl.dll
17:44:36.0270 1124 C:\Windows\System32\nvcpl.dll - ok
17:44:36.0275 1124 [ 14DFDEAF4E589ED3F1FF187A86B9408C ] C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\comctl32.dll
17:44:36.0275 1124 C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\comctl32.dll - ok
17:44:36.0280 1124 [ 0E7045E24F78351E021D3C01566DBBA3 ] C:\Program Files\Microsoft Security Client\MpAsDesc.dll
17:44:36.0280 1124 C:\Program Files\Microsoft Security Client\MpAsDesc.dll - ok
17:44:36.0287 1124 [ 5B8580B819BE32EEC18CE1FEC52A4BCE ] C:\Program Files\Microsoft Security Client\MpCmdRun.exe
17:44:36.0287 1124 C:\Program Files\Microsoft Security Client\MpCmdRun.exe - ok
17:44:36.0292 1124 [ 3326166011C9BC13D6A8EFD856E9921C ] C:\Windows\System32\conhost.exe
17:44:36.0292 1124 C:\Windows\System32\conhost.exe - ok
17:44:36.0297 1124 [ 0015ACFBBDD164A8A730009908868CA7 ] C:\Windows\System32\winspool.drv
17:44:36.0298 1124 C:\Windows\System32\winspool.drv - ok
17:44:36.0302 1124 [ CF636C92B762B26F0B39B38E92380A09 ] C:\Windows\System32\oleacc.dll
17:44:36.0302 1124 C:\Windows\System32\oleacc.dll - ok
17:44:36.0307 1124 [ C946428303FDBD85D6F17C9F104938D7 ] C:\Program Files\NVIDIA Corporation\Display\nvuir.dll
17:44:36.0307 1124 C:\Program Files\NVIDIA Corporation\Display\nvuir.dll - ok
17:44:36.0313 1124 [ 47B8B745BFE0A0CB70120C8D08E2492F ] C:\Windows\System32\nvumdshimx.dll
17:44:36.0313 1124 C:\Windows\System32\nvumdshimx.dll - ok
17:44:36.0318 1124 [ C765A8406048E3094501ED8F17BFA4D6 ] C:\Program Files\NVIDIA Corporation\Display\NVXDBat.dll
17:44:36.0318 1124 C:\Program Files\NVIDIA Corporation\Display\NVXDBat.dll - ok
17:44:36.0324 1124 [ 3B3DE5C189F896A7961A12BA74851BCB ] C:\Program Files\NVIDIA Corporation\Display\NVXDPlcy.dll
17:44:36.0324 1124 C:\Program Files\NVIDIA Corporation\Display\NVXDPlcy.dll - ok
17:44:36.0329 1124 [ DA6B67270FD9DB3697B20FCE94950741 ] C:\Windows\System32\drivers\fltMgr.sys
17:44:36.0329 1124 C:\Windows\System32\drivers\fltMgr.sys - ok
17:44:36.0333 1124 [ 1A47D52E303B7543E4E6026595B95422 ] C:\Windows\System32\comres.dll
17:44:36.0333 1124 C:\Windows\System32\comres.dll - ok
17:44:36.0339 1124 [ A3DB3C17EE6CAE65D53602B4E80BCCBC ] C:\Windows\System32\PSHED.DLL
17:44:36.0339 1124 C:\Windows\System32\PSHED.DLL - ok
17:44:36.0344 1124 [ 588CD0C78A7FAAE4186B5EEA0AF3ED67 ] C:\Windows\System32\adtschema.dll
17:44:36.0344 1124 C:\Windows\System32\adtschema.dll - ok
17:44:36.0350 1124 [ 50544D04AD845C43130B70212EC05CCD ] C:\Windows\System32\microsoft-windows-kernel-power-events.dll
17:44:36.0350 1124 C:\Windows\System32\microsoft-windows-kernel-power-events.dll - ok
17:44:36.0355 1124 [ B0945E538CF906BBDDC5A11C8EE868CC ] C:\Windows\System32\microsoft-windows-kernel-processor-power-events.dll
17:44:36.0355 1124 C:\Windows\System32\microsoft-windows-kernel-processor-power-events.dll - ok
17:44:36.0360 1124 [ 019BDD35DE269CB98B22DE8923C2AA3B ] C:\Windows\System32\UIAutomationCore.dll
17:44:36.0360 1124 C:\Windows\System32\UIAutomationCore.dll - ok
17:44:36.0367 1124 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] C:\Windows\System32\dnsrslvr.dll
17:44:36.0367 1124 C:\Windows\System32\dnsrslvr.dll - ok
17:44:36.0372 1124 [ F9EC845C5EECF20E9A67F9F805F2EF1F ] C:\Windows\System32\keyiso.dll
17:44:36.0372 1124 C:\Windows\System32\keyiso.dll - ok
17:44:36.0377 1124 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] C:\Windows\System32\eapsvc.dll
17:44:36.0377 1124 C:\Windows\System32\eapsvc.dll - ok
17:44:36.0384 1124 [ 87356377F31DA5F20A833811CD59499C ] C:\Windows\System32\eapphost.dll
17:44:36.0384 1124 C:\Windows\System32\eapphost.dll - ok
17:44:36.0389 1124 [ 218A400108F280428FA22282D3268BBC ] C:\Windows\System32\wscapi.dll
17:44:36.0389 1124 C:\Windows\System32\wscapi.dll - ok
17:44:36.0394 1124 [ FA43D418BC945D27D0625B697B8442B5 ] C:\Windows\System32\cabinet.dll
17:44:36.0394 1124 C:\Windows\System32\cabinet.dll - ok
17:44:36.0399 1124 [ 9FCA3A84338ADEF2AFF67CDA46EF8539 ] C:\Windows\System32\umb.dll
17:44:36.0399 1124 C:\Windows\System32\umb.dll - ok
17:44:36.0404 1124 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] C:\Windows\System32\wlansvc.dll
17:44:36.0404 1124 C:\Windows\System32\wlansvc.dll - ok
17:44:36.0409 1124 [ 0040C486584A8E582C861CFB57AB5387 ] C:\Windows\System32\FWPUCLNT.DLL
17:44:36.0409 1124 C:\Windows\System32\FWPUCLNT.DLL - ok
17:44:36.0414 1124 [ A648C4A06DE367065B24056D067B4460 ] C:\Windows\System32\wlanmsm.dll
17:44:36.0414 1124 C:\Windows\System32\wlanmsm.dll - ok
17:44:36.0420 1124 [ 885D0942E0F28DB90919BE3129ECF279 ] C:\Windows\System32\dnsext.dll
17:44:36.0420 1124 C:\Windows\System32\dnsext.dll - ok
17:44:36.0425 1124 [ DC220AE6F64819099F7EBD6F137E32E7 ] C:\Windows\System32\AudioSes.dll
17:44:36.0425 1124 C:\Windows\System32\AudioSes.dll - ok
17:44:36.0430 1124 [ 06A1386B6E3A0CBC368665C1840906F4 ] C:\Windows\System32\wlansec.dll
17:44:36.0430 1124 C:\Windows\System32\wlansec.dll - ok
17:44:36.0435 1124 [ 92E0508D924512F63FFEEFE498CBD11F ] C:\Windows\System32\p2pcollab.dll
17:44:36.0435 1124 C:\Windows\System32\p2pcollab.dll - ok
17:44:36.0440 1124 [ 73FCB7919DEE80EE556F2E498594EBAE ] C:\Windows\System32\onex.dll
17:44:36.0440 1124 C:\Windows\System32\onex.dll - ok
17:44:36.0447 1124 [ 65522E77A1360DBC8D199DA3BF5EFFE4 ] C:\Windows\System32\eappprxy.dll
17:44:36.0447 1124 C:\Windows\System32\eappprxy.dll - ok
17:44:36.0452 1124 [ 0D753307D274F3688BD21C377B616700 ] C:\Windows\System32\eappcfg.dll
17:44:36.0452 1124 C:\Windows\System32\eappcfg.dll - ok
17:44:36.0458 1124 [ 582AC6D9873E31DFA28A4547270862DD ] C:\Windows\System32\QAGENTRT.DLL
17:44:36.0458 1124 C:\Windows\System32\QAGENTRT.DLL - ok
17:44:36.0463 1124 [ 5AA945234E9D4CCE4F715276B9AA712C ] C:\Windows\System32\imageres.dll
17:44:36.0463 1124 C:\Windows\System32\imageres.dll - ok
17:44:36.0468 1124 [ 730BF204A595D5B6D7DC57A247CC741C ] C:\Windows\System32\wlgpclnt.dll
17:44:36.0468 1124 C:\Windows\System32\wlgpclnt.dll - ok
17:44:36.0473 1124 [ 97E43F324BE1503CB2FFB058534688DA ] C:\Windows\System32\l2gpstore.dll
17:44:36.0474 1124 C:\Windows\System32\l2gpstore.dll - ok
17:44:36.0478 1124 [ 7F1B4C6FF3B85F9ADF74055187B8A22C ] C:\Windows\System32\wlanutil.dll
17:44:36.0479 1124 C:\Windows\System32\wlanutil.dll - ok
17:44:36.0484 1124 [ 7D5645EE0EA77D539828433D9B95F5EB ] C:\Windows\System32\WinSCard.dll
17:44:36.0484 1124 C:\Windows\System32\WinSCard.dll - ok
17:44:36.0489 1124 [ 506A83A3BEEE9FCA09F0170DE9FC7D1B ] C:\Windows\System32\fveui.dll
17:44:36.0489 1124 C:\Windows\System32\fveui.dll - ok
17:44:36.0494 1124 [ 4FFDE68C4B7C9993FA551E7E36DDB34D ] C:\Windows\System32\msxml6.dll
17:44:36.0494 1124 C:\Windows\System32\msxml6.dll - ok
17:44:36.0500 1124 [ CA9E3BD4752FA2C084F5CD35FD8D0025 ] C:\Program Files\Microsoft Security Client\MsseWat.dll
17:44:36.0500 1124 C:\Program Files\Microsoft Security Client\MsseWat.dll - ok
17:44:36.0505 1124 [ B6D6886149573278CBA6ABD44C4317F5 ] C:\Windows\System32\slwga.dll
17:44:36.0505 1124 C:\Windows\System32\slwga.dll - ok
17:44:36.0510 1124 [ DB76DB15EFC6E4D1153A6C5BC895948D ] C:\Windows\System32\sppc.dll
17:44:36.0510 1124 C:\Windows\System32\sppc.dll - ok
17:44:36.0515 1124 [ 8FA553E9AE69808D99C164733A0F9590 ] C:\Program Files\AVAST Software\Avast\AvastSvc.exe
17:44:36.0515 1124 C:\Program Files\AVAST Software\Avast\AvastSvc.exe - ok
17:44:36.0520 1124 [ 7FF15A4F092CD4A96055BA69F903E3E9 ] C:\Windows\SysWOW64\ws2_32.dll
17:44:36.0520 1124 C:\Windows\SysWOW64\ws2_32.dll - ok
17:44:36.0527 1124 [ 6377051C63D5552A311935C67E9FDFDC ] C:\Windows\SysWOW64\nsi.dll
17:44:36.0527 1124 C:\Windows\SysWOW64\nsi.dll - ok
17:44:36.0532 1124 [ EB398DED91CFF2F425610EAA2CCF2A23 ] C:\Program Files\AVAST Software\Avast\aswCmnBS.dll
17:44:36.0532 1124 C:\Program Files\AVAST Software\Avast\aswCmnBS.dll - ok
17:44:36.0538 1124 [ 178B51198B7B46CD3C5E744474459A63 ] C:\Program Files\AVAST Software\Avast\aswCmnOS.dll
17:44:36.0538 1124 C:\Program Files\AVAST Software\Avast\aswCmnOS.dll - ok
17:44:36.0543 1124 [ BABE99A18A382A5E2F99B48E0BC3E0D4 ] C:\Program Files\AVAST Software\Avast\aswCmnIS.dll
17:44:36.0543 1124 C:\Program Files\AVAST Software\Avast\aswCmnIS.dll - ok
17:44:36.0548 1124 [ CDBE9690CF2B8409FACAD94FAC9479C9 ] C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
17:44:36.0548 1124 C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll - ok
17:44:36.0554 1124 [ 4C39358EBDD2FFCD9132A30E1EC31E16 ] C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll
17:44:36.0554 1124 C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll - ok
17:44:36.0559 1124 [ 55AFA63F5F2A6CED0C09E2AFE57ECA8D ] C:\Program Files\AVAST Software\Avast\ashBase.dll
17:44:36.0559 1124 C:\Program Files\AVAST Software\Avast\ashBase.dll - ok
17:44:36.0565 1124 [ DF13A51A5C591887D2EC6AE64CEED0FA ] C:\Windows\SysWOW64\wsock32.dll
17:44:36.0565 1124 C:\Windows\SysWOW64\wsock32.dll - ok
17:44:36.0570 1124 [ C515CAEC6B3C6970007954C0250A124C ] C:\Program Files\AVAST Software\Avast\aswEngLdr.dll
17:44:36.0570 1124 C:\Program Files\AVAST Software\Avast\aswEngLdr.dll - ok
17:44:36.0575 1124 [ A543AC1F7138376D778D630A35FCBC4C ] C:\Windows\SysWOW64\psapi.dll
17:44:36.0575 1124 C:\Windows\SysWOW64\psapi.dll - ok
17:44:36.0580 1124 [ 7FA3A810F383588D46220967DE8B64FF ] C:\Windows\SysWOW64\wininet.dll
17:44:36.0580 1124 C:\Windows\SysWOW64\wininet.dll - ok
17:44:36.0585 1124 [ 8CC3C111D653E96F3EA1590891491D71 ] C:\Windows\SysWOW64\shlwapi.dll
17:44:36.0585 1124 C:\Windows\SysWOW64\shlwapi.dll - ok
17:44:36.0592 1124 [ 780E80E5502015EDAEC91DC0A0C96A79 ] C:\Windows\SysWOW64\iertutil.dll
17:44:36.0592 1124 C:\Windows\SysWOW64\iertutil.dll - ok
17:44:36.0597 1124 [ 4266A3230981DD4434C55957F6DD497D ] C:\Windows\SysWOW64\urlmon.dll
17:44:36.0597 1124 C:\Windows\SysWOW64\urlmon.dll - ok
17:44:36.0602 1124 [ 53223B673A3FA2F9A4D1C31C8D3F6CD8 ] C:\Windows\SysWOW64\dbghelp.dll
17:44:36.0602 1124 C:\Windows\SysWOW64\dbghelp.dll - ok
17:44:36.0607 1124 [ 87F2237F5D64EA90287E8C1E1FA70824 ] C:\Program Files\AVAST Software\Avast\1043\Base.dll
17:44:36.0607 1124 C:\Program Files\AVAST Software\Avast\1043\Base.dll - ok
17:44:36.0612 1124 [ 2FCA0D2C59A855C54BAFA22AA329DF0F ] C:\Windows\SysWOW64\netapi32.dll
17:44:36.0612 1124 C:\Windows\SysWOW64\netapi32.dll - ok
17:44:36.0618 1124 [ 20B3934DB73EABA2B49B7177873CB81F ] C:\Windows\SysWOW64\netutils.dll
17:44:36.0618 1124 C:\Windows\SysWOW64\netutils.dll - ok
17:44:36.0623 1124 [ 5CCDCD40E732D54E0F7451AC66AC1C87 ] C:\Windows\SysWOW64\srvcli.dll
17:44:36.0623 1124 C:\Windows\SysWOW64\srvcli.dll - ok
17:44:36.0628 1124 [ E5A4A1326A02F8E7B59E6C3270CE7202 ] C:\Windows\SysWOW64\wkscli.dll
17:44:36.0628 1124 C:\Windows\SysWOW64\wkscli.dll - ok
17:44:36.0635 1124 [ 465BEA35F7ED4A4A57686DEA7EA10F47 ] C:\Windows\SysWOW64\cscapi.dll
17:44:36.0635 1124 C:\Windows\SysWOW64\cscapi.dll - ok
17:44:36.0640 1124 [ AAF932B4011D14052955D4B212A4DA8D ] C:\Windows\System32\shsvcs.dll
17:44:36.0640 1124 C:\Windows\System32\shsvcs.dll - ok
17:44:36.0647 1124 [ 977C54291BFA6FEE7FF865630E51757B ] C:\Program Files\AVAST Software\Avast\ashServ.dll
17:44:36.0647 1124 C:\Program Files\AVAST Software\Avast\ashServ.dll - ok
17:44:36.0652 1124 [ 045EE3DC56B12B404DC07848D8597C66 ] C:\Program Files\AVAST Software\Avast\aswAux.dll
17:44:36.0652 1124 C:\Program Files\AVAST Software\Avast\aswAux.dll - ok
17:44:36.0657 1124 [ 1B7C3A37362C7B2890168C5FC61C8D9B ] C:\Windows\System32\msacm32.drv
17:44:36.0657 1124 C:\Windows\System32\msacm32.drv - ok
17:44:36.0662 1124 [ 10AC5CE9F78DC281A1BBD9B8CC587B8A ] C:\Windows\System32\msacm32.dll
17:44:36.0662 1124 C:\Windows\System32\msacm32.dll - ok
17:44:36.0667 1124 [ CA2A0750ED830678997695FF61B04C30 ] C:\Windows\System32\midimap.dll
17:44:36.0667 1124 C:\Windows\System32\midimap.dll - ok
17:44:36.0673 1124 [ 5EDBB34736DD7AC1A73CF8792A835E10 ] C:\Windows\System32\AudioEng.dll
17:44:36.0673 1124 C:\Windows\System32\AudioEng.dll - ok
17:44:36.0678 1124 [ 16CE3ED063923253905341C9AF850FE7 ] C:\Program Files\AVAST Software\Avast\ashTask.dll
17:44:36.0678 1124 C:\Program Files\AVAST Software\Avast\ashTask.dll - ok
17:44:36.0683 1124 [ C1395286B822E306B4FE1568A8A77813 ] C:\Windows\System32\AUDIOKSE.dll
17:44:36.0683 1124 C:\Windows\System32\AUDIOKSE.dll - ok
17:44:36.0688 1124 [ 4FF19AC422B7709D786DE58B385C9647 ] C:\Program Files\AVAST Software\Avast\ashTaskEx.dll
17:44:36.0689 1124 C:\Program Files\AVAST Software\Avast\ashTaskEx.dll - ok
17:44:36.0694 1124 [ FCA9CC8611654B790DD6242BF862B7F5 ] C:\Program Files\AVAST Software\Avast\aswLog.dll
17:44:36.0694 1124 C:\Program Files\AVAST Software\Avast\aswLog.dll - ok
17:44:36.0699 1124 [ F186897E0A3B9D0784041221D0265069 ] C:\Program Files\AVAST Software\Avast\aswSqLt.dll
17:44:36.0699 1124 C:\Program Files\AVAST Software\Avast\aswSqLt.dll - ok
17:44:36.0704 1124 [ 12B9869E74F9E698F550F04F8989C591 ] C:\Program Files\AVAST Software\Avast\aswProperty.dll
17:44:36.0704 1124 C:\Program Files\AVAST Software\Avast\aswProperty.dll - ok
17:44:36.0710 1124 [ 6F367A9B88CFDD46F42C1D11E5CB7964 ] C:\Program Files\AVAST Software\Avast\Aavm4h.dll
17:44:36.0710 1124 C:\Program Files\AVAST Software\Avast\Aavm4h.dll - ok
17:44:36.0715 1124 [ C2434DEA392826C1687D9BD7FA4845BC ] C:\Program Files\AVAST Software\Avast\AavmRpch.dll
17:44:36.0715 1124 C:\Program Files\AVAST Software\Avast\AavmRpch.dll - ok
17:44:36.0720 1124 [ 902F670F58193A2BC30AA342B11B2C7B ] C:\Program Files\AVAST Software\Avast\aswIdle.dll
17:44:36.0720 1124 C:\Program Files\AVAST Software\Avast\aswIdle.dll - ok
17:44:36.0727 1124 [ 264B5D8F4C70A26749FF2CEDDE06BA30 ] C:\Program Files\AVAST Software\Avast\aswDld.dll
17:44:36.0727 1124 C:\Program Files\AVAST Software\Avast\aswDld.dll - ok
17:44:36.0732 1124 [ 273FD83FC8C4E12F8C55381674F92A44 ] C:\Program Files\AVAST Software\Avast\aswStrm.dll
17:44:36.0732 1124 C:\Program Files\AVAST Software\Avast\aswStrm.dll - ok
17:44:36.0737 1124 [ 6A6B2EE4565A178035BE2A4FF6F2C968 ] C:\Windows\SysWOW64\wtsapi32.dll
17:44:36.0737 1124 C:\Windows\SysWOW64\wtsapi32.dll - ok
17:44:36.0742 1124 [ 262F6592C3299C005FD6BEC90FC4463A ] C:\Windows\System32\schedsvc.dll
17:44:36.0742 1124 C:\Windows\System32\schedsvc.dll - ok
17:44:36.0747 1124 [ 5997D769CDB108390DCFAEBF442BF816 ] C:\Windows\SysWOW64\RpcRtRemote.dll
17:44:36.0747 1124 C:\Windows\SysWOW64\RpcRtRemote.dll - ok
17:44:36.0753 1124 [ 8258362DDB18B644A82D8B5061AD9426 ] C:\Windows\SysWOW64\wscisvif.dll
17:44:36.0753 1124 C:\Windows\SysWOW64\wscisvif.dll - ok
17:44:36.0758 1124 [ A8CDF3768604FF95B54669E20053D569 ] C:\Windows\SysWOW64\wscapi.dll
17:44:36.0758 1124 C:\Windows\SysWOW64\wscapi.dll - ok
17:44:36.0763 1124 [ BC414631876B2F28B8DAB08E849C12C5 ] C:\Windows\System32\ktmw32.dll
17:44:36.0763 1124 C:\Windows\System32\ktmw32.dll - ok
17:44:36.0768 1124 [ 6DC4A7242F565C9E9C9CCC7BB0FA75C7 ] C:\Windows\System32\taskcomp.dll
17:44:36.0768 1124 C:\Windows\System32\taskcomp.dll - ok
17:44:36.0773 1124 [ 945E54F23C72D37B8CD1987AF0DB63BF ] C:\Windows\System32\fveapi.dll
17:44:36.0773 1124 C:\Windows\System32\fveapi.dll - ok
17:44:36.0779 1124 [ 694865362F0965779F92BCFE97712323 ] C:\Windows\System32\tbs.dll
17:44:36.0779 1124 C:\Windows\System32\tbs.dll - ok
17:44:36.0784 1124 [ 891ECFD08E2C538B7948CBC45106D697 ] C:\Windows\System32\fvecerts.dll
17:44:36.0784 1124 C:\Windows\System32\fvecerts.dll - ok
17:44:36.0789 1124 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] C:\Windows\System32\drivers\http.sys
17:44:36.0789 1124 C:\Windows\System32\drivers\http.sys - ok
17:44:36.0794 1124 [ 8269210DAF3B12BC8300631B28A2A442 ] C:\Windows\System32\wiarpc.dll
17:44:36.0794 1124 C:\Windows\System32\wiarpc.dll - ok
17:44:36.0799 1124 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] C:\Windows\System32\spoolsv.exe
17:44:36.0799 1124 C:\Windows\System32\spoolsv.exe - ok
17:44:36.0805 1124 [ 82974D6A2FD19445CC5171FC378668A4 ] C:\Windows\System32\BFE.DLL
17:44:36.0805 1124 C:\Windows\System32\BFE.DLL - ok
17:44:36.0810 1124 [ 6C02A83164F5CC0A262F4199F0871CF5 ] C:\Windows\System32\drivers\bowser.sys
17:44:36.0810 1124 C:\Windows\System32\drivers\bowser.sys - ok
17:44:36.0815 1124 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] C:\Windows\System32\drivers\mpsdrv.sys
17:44:36.0815 1124 C:\Windows\System32\drivers\mpsdrv.sys - ok
17:44:36.0820 1124 [ A5D9106A73DC88564C825D317CAC68AC ] C:\Windows\System32\drivers\mrxsmb.sys
17:44:36.0820 1124 C:\Windows\System32\drivers\mrxsmb.sys - ok
17:44:36.0825 1124 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] C:\Windows\System32\MPSSVC.dll
17:44:36.0825 1124 C:\Windows\System32\MPSSVC.dll - ok
17:44:36.0832 1124 [ D711B3C1D5F42C0C2415687BE09FC163 ] C:\Windows\System32\drivers\mrxsmb10.sys
17:44:36.0832 1124 C:\Windows\System32\drivers\mrxsmb10.sys - ok
17:44:36.0837 1124 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] C:\Windows\System32\drivers\mrxsmb20.sys
17:44:36.0837 1124 C:\Windows\System32\drivers\mrxsmb20.sys - ok
17:44:36.0842 1124 [ 851A1382EED3E3A7476DB004F4EE3E1A ] C:\Windows\System32\wkssvc.dll
17:44:36.0842 1124 C:\Windows\System32\wkssvc.dll - ok
17:44:36.0847 1124 [ 581D88B25C4D4121824FED2CA38E562F ] C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
17:44:36.0847 1124 C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE - ok
17:44:36.0852 1124 [ C67F8A962B2534224D5908D16D2AD3CE ] C:\Windows\System32\wfapigp.dll
17:44:36.0853 1124 C:\Windows\System32\wfapigp.dll - ok
17:44:36.0858 1124 [ 3AEAA8B561E63452C655DC0584922257 ] C:\Windows\System32\pcasvc.dll
17:44:36.0858 1124 C:\Windows\System32\pcasvc.dll - ok
17:44:36.0863 1124 [ 6313F223E817CC09AA41811DAA7F541D ] C:\Windows\System32\snmptrap.exe
17:44:36.0863 1124 C:\Windows\System32\snmptrap.exe - ok
17:44:36.0868 1124 [ 10EAB90C1AE8271B5FE5A8930987EE5C ] C:\Program Files\Windows Live\Mesh\WLRemoteServiceResource.dll
17:44:36.0868 1124 C:\Program Files\Windows Live\Mesh\WLRemoteServiceResource.dll - ok
17:44:36.0874 1124 [ D19C4EE2AC7C47B8F5F84FFF1A789D8A ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
17:44:36.0874 1124 C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe - ok
17:44:36.0879 1124 [ 29E9794708DF51DB5DC89FB2E903A0F6 ] C:\Windows\SysWOW64\shell32.dll
17:44:36.0879 1124 C:\Windows\SysWOW64\shell32.dll - ok
17:44:36.0887 1124 [ 7C00C608FE4C8EDE9E30940837B9AC8B ] C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll
17:44:36.0887 1124 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll - ok
17:44:36.0892 1124 [ 91A8E32B00BF7899EDAB6783287DDDA6 ] C:\Windows\System32\PeerDistSh.dll
17:44:36.0892 1124 C:\Windows\System32\PeerDistSh.dll - ok
17:44:36.0898 1124 [ 908ACB1F594274965A53926B10C81E89 ] C:\Windows\System32\provsvc.dll
17:44:36.0898 1124 C:\Windows\System32\provsvc.dll - ok
17:44:36.0903 1124 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] C:\Windows\System32\sstpsvc.dll
17:44:36.0903 1124 C:\Windows\System32\sstpsvc.dll - ok
17:44:36.0908 1124 [ A8EDB86FC2A4D6D1285E4C70384AC35A ] C:\Windows\System32\dllhost.exe
17:44:36.0908 1124 C:\Windows\System32\dllhost.exe - ok
17:44:36.0913 1124 [ A0A2C1D812C231C9BFE119FDC68E341B ] C:\Windows\System32\IDStore.dll
17:44:36.0913 1124 C:\Windows\System32\IDStore.dll - ok
17:44:36.0918 1124 [ 517110BD83835338C037269E603DB55D ] C:\Windows\System32\taskhost.exe
17:44:36.0918 1124 C:\Windows\System32\taskhost.exe - ok
17:44:36.0924 1124 [ 23566F9723771108D2E6CD768AC27407 ] C:\Windows\System32\AtBroker.exe
17:44:36.0924 1124 C:\Windows\System32\AtBroker.exe - ok
17:44:36.0929 1124 [ 6CEF7856A3EFAC59470F6208F0F585CE ] C:\Windows\System32\mpr.dll
17:44:36.0929 1124 C:\Windows\System32\mpr.dll - ok
17:44:36.0934 1124 [ BAFE84E637BF7388C96EF48D4D3FDD53 ] C:\Windows\System32\userinit.exe
17:44:36.0934 1124 C:\Windows\System32\userinit.exe - ok
17:44:36.0940 1124 [ F162D5F5E845B9DC352DD1BAD8CEF1BC ] C:\Windows\System32\dwm.exe
17:44:36.0940 1124 C:\Windows\System32\dwm.exe - ok
17:44:36.0945 1124 [ 65EA57712340C09B1B0C427B4848AE05 ] C:\Windows\System32\taskeng.exe
17:44:36.0945 1124 C:\Windows\System32\taskeng.exe - ok
17:44:36.0950 1124 [ AFB5B500AD69E24ED1BC15D1161641EF ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL
17:44:36.0950 1124 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL - ok
17:44:36.0955 1124 [ 94EEAC26F57811BD1AEFC164412F7FCE ] C:\Windows\System32\PlaySndSrv.dll
17:44:36.0957 1124 C:\Windows\System32\PlaySndSrv.dll - ok
17:44:36.0960 1124 [ 88351B29B622B30962D2FEB6CA8D860B ] C:\Windows\System32\rasadhlp.dll
17:44:36.0962 1124 C:\Windows\System32\rasadhlp.dll - ok
17:44:36.0967 1124 [ FCFCD1101C5DA23B4B95F93D02B2C169 ] C:\Windows\System32\dwmredir.dll
17:44:36.0967 1124 C:\Windows\System32\dwmredir.dll - ok
17:44:36.0972 1124 [ 45CFBFA8EDC3DF4E2B7FB0D0260FE051 ] C:\Windows\System32\localspl.dll
17:44:36.0972 1124 C:\Windows\System32\localspl.dll - ok
17:44:36.0977 1124 [ 1F1CA9E99DD5BF918BE0BF30B5A42FDA ] C:\Windows\System32\MsCtfMonitor.dll
17:44:36.0978 1124 C:\Windows\System32\MsCtfMonitor.dll - ok
17:44:36.0982 1124 [ 4BA77A5EF71C14C764B0ED4701683E3E ] C:\Windows\System32\dwmcore.dll
17:44:36.0982 1124 C:\Windows\System32\dwmcore.dll - ok
17:44:36.0987 1124 [ F09A9A1AD21FE618C4C8B0A0D830C886 ] C:\Windows\System32\msutb.dll
17:44:36.0987 1124 C:\Windows\System32\msutb.dll - ok
17:44:36.0993 1124 [ 3285481F5C12305CA104A6C493CA5A0B ] C:\Windows\System32\spoolss.dll
17:44:36.0993 1124 C:\Windows\System32\spoolss.dll - ok
17:44:36.0998 1124 [ C5AC93CF3BA30D367FB49148A2B673B9 ] C:\Windows\System32\PrintIsolationProxy.dll
17:44:36.0998 1124 C:\Windows\System32\PrintIsolationProxy.dll - ok
17:44:37.0004 1124 [ C50B873D9F33E58D86DBC6ABAC81D071 ] C:\Windows\System32\CNMLM9E.DLL
17:44:37.0004 1124 C:\Windows\System32\CNMLM9E.DLL - ok
17:44:37.0008 1124 [ 19E41CCCEE697CC9465396B370929792 ] C:\Windows\System32\FXSMON.dll
17:44:37.0009 1124 C:\Windows\System32\FXSMON.dll - ok
17:44:37.0013 1124 [ 32A3C8600AF124CBAAD845F13CFAE3CB ] C:\Windows\System32\tcpmon.dll
17:44:37.0013 1124 C:\Windows\System32\tcpmon.dll - ok
17:44:37.0019 1124 [ 9184FA2B677CBF2F8E26098980E47304 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswEngin.dll
17:44:37.0019 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswEngin.dll - ok
17:44:37.0024 1124 [ A94AF354E4EA9C835DCF3E60EC75911C ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnOS.dll
17:44:37.0024 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnOS.dll - ok
17:44:37.0030 1124 [ F8AC522C1DAEED05BDA7C0E4E394BCD7 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnIS.dll
17:44:37.0030 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnIS.dll - ok
17:44:37.0035 1124 [ 1E7EAFF858538C516D7358C360605E3A ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnBS.dll
17:44:37.0035 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswCmnBS.dll - ok
17:44:37.0040 1124 [ 2E929D6CF669AEF225552EEA9BE7E150 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswScan.dll
17:44:37.0042 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswScan.dll - ok
17:44:37.0047 1124 [ 1752EE915B9003E1FD1FFB4DE63E538B ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswRep.dll
17:44:37.0047 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswRep.dll - ok
17:44:37.0053 1124 [ CE7828A0EA430338BBCFFC6914462BAA ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswFiDb.dll
17:44:37.0053 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswFiDb.dll - ok
17:44:37.0058 1124 [ 805A52C5AE26C28E88FDD9BCCFE6F312 ] C:\Windows\System32\TSChannel.dll
17:44:37.0058 1124 C:\Windows\System32\TSChannel.dll - ok
17:44:37.0063 1124 [ 332FEAB1435662FC6C672E25BEB37BE3 ] C:\Windows\explorer.exe
17:44:37.0063 1124 C:\Windows\explorer.exe - ok
17:44:37.0068 1124 [ F02A533F517EB38333CB12A9E8963773 ] C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:44:37.0068 1124 C:\Program Files (x86)\Google\Update\GoogleUpdate.exe - ok
17:44:37.0074 1124 [ 93518C6EDE0B61BCBD02BDB02BD05FEE ] C:\Windows\System32\snmpapi.dll
17:44:37.0074 1124 C:\Windows\System32\snmpapi.dll - ok
17:44:37.0079 1124 [ FFF9D00CF16397C64317F213484F94BD ] C:\Windows\System32\wsnmp32.dll
17:44:37.0079 1124 C:\Windows\System32\wsnmp32.dll - ok
17:44:37.0084 1124 [ DF72A9936D0C3F517083119648814B09 ] C:\Windows\System32\usbmon.dll
17:44:37.0084 1124 C:\Windows\System32\usbmon.dll - ok
17:44:37.0089 1124 [ A1D7E3ADCDB07DDB6F423862DCB1A52B ] C:\Windows\System32\WSDMon.dll
17:44:37.0089 1124 C:\Windows\System32\WSDMon.dll - ok
17:44:37.0094 1124 [ E1374D37477322D4956604711008C69D ] C:\Windows\System32\d3d10_1.dll
17:44:37.0094 1124 C:\Windows\System32\d3d10_1.dll - ok
17:44:37.0100 1124 [ F1B205F932F62F94506A5F332C895DAF ] C:\Windows\System32\WSDApi.dll
17:44:37.0100 1124 C:\Windows\System32\WSDApi.dll - ok
17:44:37.0105 1124 [ 426BA4E737A7988FD1202AF2F2B2F4A6 ] C:\Windows\System32\d3d10_1core.dll
17:44:37.0105 1124 C:\Windows\System32\d3d10_1core.dll - ok
17:44:37.0110 1124 [ F404E59DB6A0F122AB26BF4F3E2FD0FA ] C:\Windows\System32\dxgi.dll
17:44:37.0110 1124 C:\Windows\System32\dxgi.dll - ok
17:44:37.0115 1124 [ C55516D98DD5D8F0153C2A9B4227DA86 ] C:\Windows\System32\webservices.dll
17:44:37.0115 1124 C:\Windows\System32\webservices.dll - ok
17:44:37.0120 1124 [ 418E881201583A3039D81F43E39E6C78 ] C:\Windows\SysWOW64\winsta.dll
17:44:37.0120 1124 C:\Windows\SysWOW64\winsta.dll - ok
17:44:37.0127 1124 [ B5055B51BAA0FD0A736A88653DA3C1C0 ] C:\Windows\System32\fundisc.dll
17:44:37.0127 1124 C:\Windows\System32\fundisc.dll - ok
17:44:37.0133 1124 [ 4581716B4BF76ACFD8E167EB0B26D82A ] C:\Windows\System32\fdPnp.dll
17:44:37.0133 1124 C:\Windows\System32\fdPnp.dll - ok
17:44:37.0139 1124 [ 1D626FE2E13C1CE49CA0136CFF214E93 ] C:\Windows\System32\spool\prtprocs\x64\winprint.dll
17:44:37.0139 1124 C:\Windows\System32\spool\prtprocs\x64\winprint.dll - ok
17:44:37.0144 1124 [ 7C487FF25A9CE0AB32387400A4066350 ] C:\Windows\System32\spool\prtprocs\x64\CNMPD9E.DLL
17:44:37.0144 1124 C:\Windows\System32\spool\prtprocs\x64\CNMPD9E.DLL - ok
17:44:37.0149 1124 [ 548CB980D7876E207CC9F8B60C1587A3 ] C:\Windows\System32\win32spl.dll
17:44:37.0149 1124 C:\Windows\System32\win32spl.dll - ok
17:44:37.0155 1124 [ FC0E8778C000291CAF60EB88C011E931 ] C:\Windows\System32\drivers\atksgt.sys
17:44:37.0155 1124 C:\Windows\System32\drivers\atksgt.sys - ok
17:44:37.0160 1124 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] C:\Windows\System32\cryptsvc.dll
17:44:37.0160 1124 C:\Windows\System32\cryptsvc.dll - ok
17:44:37.0165 1124 [ 2EA8CCC4AF7D9223DD397D8CCB636F5D ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Agent.exe
17:44:37.0165 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Agent.exe - ok
17:44:37.0170 1124 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] C:\Windows\System32\dps.dll
17:44:37.0170 1124 C:\Windows\System32\dps.dll - ok
17:44:37.0175 1124 [ 74705EC98490AEE3A65E21B2A775CF86 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CodeLog.dll
17:44:37.0175 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CodeLog.dll - ok
17:44:37.0182 1124 [ 156AB2E56DC3CA0B582E3362E07CDED7 ] C:\Windows\System32\drivers\lirsgt.sys
17:44:37.0182 1124 C:\Windows\System32\drivers\lirsgt.sys - ok
17:44:37.0187 1124 [ 802496CB59A30349F9A6DD22D6947644 ] C:\Windows\System32\FDResPub.dll
17:44:37.0187 1124 C:\Windows\System32\FDResPub.dll - ok
17:44:37.0192 1124 [ 8792BAB371B4B1589E015B6FD1ED3B15 ] C:\Windows\System32\cryptnet.dll
17:44:37.0192 1124 C:\Windows\System32\cryptnet.dll - ok
17:44:37.0197 1124 [ 68769C3356B3BE5D1C732C97B9A80D6E ] C:\Windows\System32\drivers\PEAuth.sys
17:44:37.0197 1124 C:\Windows\System32\drivers\PEAuth.sys - ok
17:44:37.0202 1124 [ 8AD77806D336673F270DB31645267293 ] C:\Windows\System32\nlasvc.dll
17:44:37.0202 1124 C:\Windows\System32\nlasvc.dll - ok
17:44:37.0208 1124 [ 1727B2A2F379A32B864C096FA794AADC ] C:\Windows\System32\aepic.dll
17:44:37.0208 1124 C:\Windows\System32\aepic.dll - ok
17:44:37.0213 1124 [ 8112A43FA710B56B3CC22A14DEDFCC8C ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CmdManager.dll
17:44:37.0213 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CmdManager.dll - ok
17:44:37.0219 1124 [ F3ACAD757B8579ABC18E540B4FA61024 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\XmlWrapper.dll
17:44:37.0219 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\XmlWrapper.dll - ok
17:44:37.0224 1124 [ E75D9887E0A9A6FBB812B629F8EA0916 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\libxml2.dll
17:44:37.0224 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\libxml2.dll - ok
17:44:37.0229 1124 [ C6DCD1D11ED6827F05C00773C3E7053C ] C:\Windows\System32\sfc.dll
17:44:37.0229 1124 C:\Windows\System32\sfc.dll - ok
17:44:37.0234 1124 [ 895C9AB0A855547445C4181195230757 ] C:\Windows\System32\sfc_os.dll
17:44:37.0234 1124 C:\Windows\System32\sfc_os.dll - ok
17:44:37.0239 1124 [ 210FCACAF902B2CD47CF9FD17D846146 ] C:\Windows\System32\aeevts.dll
17:44:37.0239 1124 C:\Windows\System32\aeevts.dll - ok
17:44:37.0245 1124 [ D4FAC263861BAE06971C7F7D0A8EBF15 ] C:\Windows\System32\ncsi.dll
17:44:37.0245 1124 C:\Windows\System32\ncsi.dll - ok
17:44:37.0250 1124 [ 58F4493BF748A3A89689997B7BD00E95 ] C:\Windows\System32\winhttp.dll
17:44:37.0250 1124 C:\Windows\System32\winhttp.dll - ok
17:44:37.0255 1124 [ 3A2E85F7D90D15460C337CE80C2E3B29 ] C:\Windows\SysWOW64\PnkBstrA.exe
17:44:37.0255 1124 C:\Windows\SysWOW64\PnkBstrA.exe - ok
17:44:37.0260 1124 [ 9FF47CD8A3787C8FD3CDFE40441C722E ] C:\Program Files (x86)\Google\Update\1.3.21.123\goopdate.dll
17:44:37.0260 1124 C:\Program Files (x86)\Google\Update\1.3.21.123\goopdate.dll - ok
17:44:37.0265 1124 [ 8999B8631C7FD9F7F9EC3CAFD953BA24 ] C:\Windows\SysWOW64\mswsock.dll
17:44:37.0265 1124 C:\Windows\SysWOW64\mswsock.dll - ok
17:44:37.0272 1124 [ 603EBD34E216C5654A2D774EAC98D278 ] C:\Windows\System32\webio.dll
17:44:37.0272 1124 C:\Windows\System32\webio.dll - ok
17:44:37.0277 1124 [ 78779EE07231C658B483B1F38B5088DF ] C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
17:44:37.0277 1124 C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE - ok
17:44:37.0282 1124 [ EE5C8E27C37B79CB54A2FCEEED2DC262 ] C:\Windows\SysWOW64\WSHTCPIP.DLL
17:44:37.0282 1124 C:\Windows\SysWOW64\WSHTCPIP.DLL - ok
17:44:37.0287 1124 [ BCEA9AB347E53BC03B2E36BE0B8BA0EF ] C:\Windows\System32\httpapi.dll
17:44:37.0287 1124 C:\Windows\System32\httpapi.dll - ok
17:44:37.0292 1124 [ 2BBF3FDB70B8965DFA0258CBAB41ECCE ] C:\Windows\System32\ssdpapi.dll
17:44:37.0292 1124 C:\Windows\System32\ssdpapi.dll - ok
17:44:37.0298 1124 [ 0E2F58F6E698EDCB9E58FAD0CBCD0567 ] C:\Windows\System32\vssapi.dll
17:44:37.0298 1124 C:\Windows\System32\vssapi.dll - ok
17:44:37.0303 1124 [ CA9F7888B524D8100B977C81F44C3234 ] C:\Windows\SysWOW64\winhttp.dll
17:44:37.0303 1124 C:\Windows\SysWOW64\winhttp.dll - ok
17:44:37.0308 1124 [ FB19FC5951A88F3C523E35C2C98D23C0 ] C:\Windows\SysWOW64\webio.dll
17:44:37.0308 1124 C:\Windows\SysWOW64\webio.dll - ok
17:44:37.0313 1124 [ 507D5567A0A4EE86C4B0CE2CE1777025 ] C:\Windows\System32\inetpp.dll
17:44:37.0313 1124 C:\Windows\System32\inetpp.dll - ok
17:44:37.0318 1124 [ 6F8E3B7B70E1BBA871212940C1FBDF60 ] C:\Windows\SysWOW64\SensApi.dll
17:44:37.0318 1124 C:\Windows\SysWOW64\SensApi.dll - ok
17:44:37.0324 1124 [ C733D233B623B7FFCE5031E4B756EE26 ] C:\Windows\SysWOW64\profapi.dll
17:44:37.0324 1124 C:\Windows\SysWOW64\profapi.dll - ok
17:44:37.0329 1124 [ FF5688D309347F2720911D8796912834 ] C:\Windows\SysWOW64\clbcatq.dll
17:44:37.0329 1124 C:\Windows\SysWOW64\clbcatq.dll - ok
17:44:37.0333 1124 [ 1BF0CB861A48FEB1638228760750F3CB ] C:\Windows\System32\cscapi.dll
17:44:37.0333 1124 C:\Windows\System32\cscapi.dll - ok
17:44:37.0339 1124 [ D7CBBEDFAD7AD68E12BF6FFCC01C3080 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\iconv.dll
17:44:37.0339 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\iconv.dll - ok
17:44:37.0344 1124 [ D9A9702E43A5859896F34898D5FD3FEC ] C:\Windows\SysWOW64\msxml6.dll
17:44:37.0344 1124 C:\Windows\SysWOW64\msxml6.dll - ok
17:44:37.0349 1124 [ FDC385A0F7D7DD880C4622D1DF08ABE9 ] C:\Windows\System32\ntprint.dll
17:44:37.0350 1124 C:\Windows\System32\ntprint.dll - ok
17:44:37.0355 1124 [ EED05D42D91835064703E2318552ED25 ] C:\Windows\System32\ExplorerFrame.dll
17:44:37.0355 1124 C:\Windows\System32\ExplorerFrame.dll - ok
17:44:37.0360 1124 [ A90DC9ABD65DB1A8902F361103029952 ] C:\Windows\SysWOW64\IPHLPAPI.DLL
17:44:37.0360 1124 C:\Windows\SysWOW64\IPHLPAPI.DLL - ok
17:44:37.0365 1124 [ CFF35B879D1618D42C86644C717BA947 ] C:\Windows\SysWOW64\winnsi.dll
17:44:37.0365 1124 C:\Windows\SysWOW64\winnsi.dll - ok
17:44:37.0370 1124 [ 352B3DC62A0D259A82A052238425C872 ] C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
17:44:37.0370 1124 C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll - ok
17:44:37.0375 1124 [ BA845EB55909E3D3899055E81BAB58EB ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\zlib1.dll
17:44:37.0375 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\zlib1.dll - ok
17:44:37.0384 1124 [ 68ECCA523ED760AAFC03C5D587569859 ] C:\Windows\SysWOW64\samcli.dll
17:44:37.0384 1124 C:\Windows\SysWOW64\samcli.dll - ok
17:44:37.0389 1124 [ 72910F1DEB838E6E08A9017BFB7D4F0B ] C:\Windows\SysWOW64\browcli.dll
17:44:37.0389 1124 C:\Windows\SysWOW64\browcli.dll - ok
17:44:37.0394 1124 [ B9A8CBCFCD3EC9D2EA4740AF347BF108 ] C:\Windows\SysWOW64\mpr.dll
17:44:37.0394 1124 C:\Windows\SysWOW64\mpr.dll - ok
17:44:37.0399 1124 [ 6EE06AB5AE7B896DC242692558EB3C33 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Options.dll
17:44:37.0399 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Options.dll - ok
17:44:37.0405 1124 [ 8676F12F6A551BFA8B873711144E17CF ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EuPipe.dll
17:44:37.0405 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EuPipe.dll - ok
17:44:37.0410 1124 [ 0A0CB8C5FAFAC33FD87547854682CAFB ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\MatchStr.dll
17:44:37.0410 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\MatchStr.dll - ok
17:44:37.0415 1124 [ 99ABA502B87DA7A1F37A619200FFCAD2 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlSearchImg.dll
17:44:37.0415 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlSearchImg.dll - ok
17:44:37.0422 1124 [ 5AC33ED09E4FB9491F29A1ADFAF7C10A ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlBackupSize.dll
17:44:37.0422 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlBackupSize.dll - ok
17:44:37.0427 1124 [ D91BBFE8CC4C9A7A630D1FFB6E59D6CB ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\LogSys.dll
17:44:37.0427 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\LogSys.dll - ok
17:44:37.0433 1124 [ B90BAE69643EE4D7C16AD8B4D1BCA7F2 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\MountImg.dll
17:44:37.0433 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\MountImg.dll - ok
17:44:37.0438 1124 [ 481CD6F2A595E7C8496A1FC344C7E578 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImgFile.dll
17:44:37.0439 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImgFile.dll - ok
17:44:37.0444 1124 [ A6154A954F08E99D27CEA4D3B9563172 ] C:\Windows\SysWOW64\newdev.dll
17:44:37.0444 1124 C:\Windows\SysWOW64\newdev.dll - ok
17:44:37.0449 1124 [ 287923557447D7E4BDD7E65B1F0F5428 ] C:\Windows\System32\vsstrace.dll
17:44:37.0449 1124 C:\Windows\System32\vsstrace.dll - ok
17:44:37.0454 1124 [ 43964FA89CCF97BA6BE34D69455AC65F ] C:\Windows\SysWOW64\uxtheme.dll
17:44:37.0454 1124 C:\Windows\SysWOW64\uxtheme.dll - ok
17:44:37.0460 1124 [ 5D0F3484722049337FC81D60C33D9E32 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImgFileHlp.dll
17:44:37.0460 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImgFileHlp.dll - ok
17:44:37.0465 1124 [ C713BBAA107914F34A20C91FFD8FA959 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\DsImgFile.dll
17:44:37.0465 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\DsImgFile.dll - ok
17:44:37.0472 1124 [ 3EA8A16169C26AFBEB544E0E48421186 ] C:\Windows\System32\drivers\secdrv.sys
17:44:37.0472 1124 C:\Windows\System32\drivers\secdrv.sys - ok
17:44:37.0477 1124 [ B2DB6ABA2E292235749B80A9C3DFA867 ] C:\Windows\SysWOW64\imagehlp.dll
17:44:37.0477 1124 C:\Windows\SysWOW64\imagehlp.dll - ok
17:44:37.0482 1124 [ BC617A4E1B4FA8DF523A061739A0BD87 ] C:\Windows\System32\seclogon.dll
17:44:37.0482 1124 C:\Windows\System32\seclogon.dll - ok
17:44:37.0488 1124 [ E931E939D265F92EED1F0780AF7658F4 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CheckImg.dll
17:44:37.0488 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CheckImg.dll - ok
17:44:37.0493 1124 [ 7321F18D1F820612ED0E9F2D4B578A7E ] C:\Windows\SysWOW64\cryptsp.dll
17:44:37.0493 1124 C:\Windows\SysWOW64\cryptsp.dll - ok
17:44:37.0498 1124 [ ED8EC63F7522DF4852147C84EC62C36A ] C:\Windows\SysWOW64\rsaenh.dll
17:44:37.0498 1124 C:\Windows\SysWOW64\rsaenh.dll - ok
17:44:37.0503 1124 [ 790D260585D687CC18F8C721E740EF47 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\VhdVmdk.dll
17:44:37.0503 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\VhdVmdk.dll - ok
17:44:37.0508 1124 [ 024352FEEC9042260BB4CFB4D79A206B ] C:\Windows\System32\EhStorShell.dll
17:44:37.0508 1124 C:\Windows\System32\EhStorShell.dll - ok
17:44:37.0514 1124 [ 0B5DC815C3D12CD5ACFAC4BC7280C354 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\BootDriver.dll
17:44:37.0514 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\BootDriver.dll - ok
17:44:37.0519 1124 [ 388AE59FE75F1B959DFA0900923C61BB ] C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
17:44:37.0519 1124 C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe - ok
17:44:37.0525 1124 [ A6C29DB53ECA94FA8591C5388D604B82 ] C:\Windows\SysWOW64\msi.dll
17:44:37.0525 1124 C:\Windows\SysWOW64\msi.dll - ok
17:44:37.0530 1124 [ 81ADFBAF69B27305D83118F82510C797 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EnumDisk.dll
17:44:37.0530 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EnumDisk.dll - ok
17:44:37.0537 1124 [ C45A0B8F6A73E883F905D137424F4E4B ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FatLib.dll
17:44:37.0537 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FatLib.dll - ok
17:44:37.0542 1124 [ 32802C0F6FC7C8F561B9D91F52A46421 ] C:\Windows\System32\cscui.dll
17:44:37.0542 1124 C:\Windows\System32\cscui.dll - ok
17:44:37.0547 1124 [ 80ED288D61ABCBB9B2DD3FCDDBB71E1E ] C:\Windows\System32\nvwgf2umx.dll
17:44:37.0547 1124 C:\Windows\System32\nvwgf2umx.dll - ok
17:44:37.0553 1124 [ 1FBEE7FA56975ADC4B75DC4721372747 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImageFileInfo.dll
17:44:37.0553 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\ImageFileInfo.dll - ok
17:44:37.0558 1124 [ 37164299840049AF129D267B9D5F81FA ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlImgFile.dll
17:44:37.0558 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FlImgFile.dll - ok
17:44:37.0564 1124 [ 7EE5F17A21D9A9101207DF4BC37B085D ] C:\Windows\System32\cscdll.dll
17:44:37.0564 1124 C:\Windows\System32\cscdll.dll - ok
17:44:37.0569 1124 [ 8636224E7573DAE7B35C22F9CA28A1AE ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\GetDriverInfo.dll
17:44:37.0569 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\GetDriverInfo.dll - ok
17:44:37.0574 1124 [ 1F257669B686694C8E1941FB8146227B ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\XSnapshot.dll
17:44:37.0574 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\XSnapshot.dll - ok
17:44:37.0580 1124 [ 110548739F295C00ECB820C9450E56FC ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\xsssdk.dll
17:44:37.0580 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\xsssdk.dll - ok
17:44:37.0585 1124 [ 50951EB9069E8302ADEA7616571A939D ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EMail.dll
17:44:37.0585 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EMail.dll - ok
17:44:37.0592 1124 [ 30C0774AD07D8372C01CBF03033A24D2 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FTPTest.dll
17:44:37.0592 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FTPTest.dll - ok
17:44:37.0597 1124 [ E61EAD225BB6E26B5D35695B005487FC ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FTP.dll
17:44:37.0597 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\FTP.dll - ok
17:44:37.0602 1124 [ 8738EEB685991CD4FA92C30109AC1172 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CorrectMbr.dll
17:44:37.0602 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\CorrectMbr.dll - ok
17:44:37.0608 1124 [ 8E2A3ADA356A5D110D751A747BDC55F5 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Transmit.dll
17:44:37.0608 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\Transmit.dll - ok
17:44:37.0613 1124 [ 531EB2F2C8E202B44BE304B9D41EBE04 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\TbDataSwap.dll
17:44:37.0613 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\TbDataSwap.dll - ok
17:44:37.0619 1124 [ 49E5753D923F1AC63B22D3DCB0B47E00 ] C:\Windows\System32\uDWM.dll
17:44:37.0619 1124 C:\Windows\System32\uDWM.dll - ok
17:44:37.0624 1124 [ 037A719DAD50603202C978CD802623E4 ] C:\Windows\System32\ntshrui.dll
17:44:37.0624 1124 C:\Windows\System32\ntshrui.dll - ok
17:44:37.0629 1124 [ A4FAB5F7818A69DA6E740943CB8F7CA9 ] C:\Program Files (x86)\Skype\Updater\Updater.exe
17:44:37.0629 1124 C:\Program Files (x86)\Skype\Updater\Updater.exe - ok
17:44:37.0637 1124 [ 1D63F4366288B8A7595397E27010FD44 ] C:\Windows\System32\IconCodecService.dll
17:44:37.0637 1124 C:\Windows\System32\IconCodecService.dll - ok
17:44:37.0642 1124 [ D15618A0FF8DBC2C5BF3726BACC75A0B ] C:\Windows\SysWOW64\userenv.dll
17:44:37.0642 1124 C:\Windows\SysWOW64\userenv.dll - ok
17:44:37.0648 1124 [ 27E461F0BE5BFF5FC737328F749538C3 ] C:\Windows\System32\drivers\srvnet.sys
17:44:37.0648 1124 C:\Windows\System32\drivers\srvnet.sys - ok
17:44:37.0653 1124 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] C:\Windows\System32\drivers\tcpipreg.sys
17:44:37.0653 1124 C:\Windows\System32\drivers\tcpipreg.sys - ok
17:44:37.0658 1124 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] C:\Windows\System32\wiaservc.dll
17:44:37.0658 1124 C:\Windows\System32\wiaservc.dll - ok
17:44:37.0663 1124 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] C:\Windows\System32\sysmain.dll
17:44:37.0663 1124 C:\Windows\System32\sysmain.dll - ok
17:44:37.0668 1124 [ 7E7AFD841694F6AC397E99D75CEAD49D ] C:\Windows\System32\trkwks.dll
17:44:37.0668 1124 C:\Windows\System32\trkwks.dll - ok
17:44:37.0674 1124 [ 19B07E7E8915D701225DA41CB3877306 ] C:\Windows\System32\wbem\WMIsvc.dll
17:44:37.0674 1124 C:\Windows\System32\wbem\WMIsvc.dll - ok
17:44:37.0679 1124 [ 2BACD71123F42CEA603F4E205E1AE337 ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
17:44:37.0679 1124 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE - ok
17:44:37.0685 1124 [ 7DB5AA22A8A8E5C2D335F44853C1F6DE ] C:\Windows\System32\wbemcomn.dll
17:44:37.0685 1124 C:\Windows\System32\wbemcomn.dll - ok
17:44:37.0690 1124 [ 0364256B4A2A93A8C8CDA6B3B5A0EFF5 ] C:\Windows\System32\wiatrace.dll
17:44:37.0690 1124 C:\Windows\System32\wiatrace.dll - ok
17:44:37.0694 1124 [ B837D1528CE2E3CB79F09496BC08DDC6 ] C:\Windows\System32\SensApi.dll
17:44:37.0695 1124 C:\Windows\System32\SensApi.dll - ok
17:44:37.0700 1124 [ 93812FDC01AA864195816CD814445F95 ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\SQMAPI.DLL
17:44:37.0700 1124 C:\Program Files\Common Files\Microsoft Shared\Windows Live\SQMAPI.DLL - ok
17:44:37.0707 1124 [ 0C52762C606BCF6A377D5E4688191A6B ] C:\Windows\System32\wbem\WmiDcPrv.dll
17:44:37.0707 1124 C:\Windows\System32\wbem\WmiDcPrv.dll - ok
17:44:37.0712 1124 [ A3F5E8EC1316C3E2562B82694A251C9E ] C:\Windows\System32\wbem\fastprox.dll
17:44:37.0712 1124 C:\Windows\System32\wbem\fastprox.dll - ok
17:44:37.0717 1124 [ EE26D130808D16C0E417BBBED0451B34 ] C:\Windows\System32\ntdsapi.dll
17:44:37.0717 1124 C:\Windows\System32\ntdsapi.dll - ok
17:44:37.0722 1124 [ 0255C22D99602534F15CBB8D9B6F152F ] C:\Windows\System32\wbem\WinMgmtR.dll
17:44:37.0722 1124 C:\Windows\System32\wbem\WinMgmtR.dll - ok
17:44:37.0728 1124 [ 666A60F6F5E719856FF6254E0966EFF7 ] C:\Windows\System32\wbem\wbemprox.dll
17:44:37.0728 1124 C:\Windows\System32\wbem\wbemprox.dll - ok
17:44:37.0733 1124 [ 5EB55F661DEBF156E126160BCD4D89F8 ] C:\Windows\System32\wbem\wbemcore.dll
17:44:37.0733 1124 C:\Windows\System32\wbem\wbemcore.dll - ok
17:44:37.0738 1124 [ 087D8668C71634A3A3761135ABF16EEE ] C:\Windows\System32\wbem\esscli.dll
17:44:37.0738 1124 C:\Windows\System32\wbem\esscli.dll - ok
17:44:37.0743 1124 [ 718B6F51AB7F6FE2988A36868F9AD3AB ] C:\Windows\System32\wbem\wbemsvc.dll
17:44:37.0743 1124 C:\Windows\System32\wbem\wbemsvc.dll - ok
17:44:37.0748 1124 [ 0143DB80DACFB7C2B5B7009ED9063353 ] C:\Windows\System32\wbem\wmiutils.dll
17:44:37.0748 1124 C:\Windows\System32\wbem\wmiutils.dll - ok
17:44:37.0754 1124 [ 0AB34456654C283DAA13B8D2BA21439B ] C:\Windows\System32\wbem\repdrvfs.dll
17:44:37.0754 1124 C:\Windows\System32\wbem\repdrvfs.dll - ok
17:44:37.0759 1124 [ 9689A9C7F7C2A1A423CDA2C3B43FFF65 ] C:\Windows\System32\wer.dll
17:44:37.0759 1124 C:\Windows\System32\wer.dll - ok
17:44:37.0764 1124 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] C:\Windows\System32\drivers\srv2.sys
17:44:37.0764 1124 C:\Windows\System32\drivers\srv2.sys - ok
17:44:37.0769 1124 [ 08C2957BB30058E663720C5606885653 ] C:\Windows\System32\iphlpsvc.dll
17:44:37.0769 1124 C:\Windows\System32\iphlpsvc.dll - ok
17:44:37.0774 1124 [ 27B9E163740A226B65E4B9E186117911 ] C:\Windows\System32\sqmapi.dll
17:44:37.0774 1124 C:\Windows\System32\sqmapi.dll - ok
17:44:37.0780 1124 [ 7B38D7916A7CD058C16A0A6CA5077901 ] C:\Windows\System32\wdscore.dll
17:44:37.0780 1124 C:\Windows\System32\wdscore.dll - ok
17:44:37.0785 1124 [ 079FD1D59EAD19270C979AF174D881A3 ] C:\ProgramData\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
17:44:37.0785 1124 C:\ProgramData\Microsoft\IdentityCRL\production\ppcrlconfig600.dll - ok
17:44:37.0790 1124 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] C:\Windows\System32\drivers\srv.sys
17:44:37.0792 1124 C:\Windows\System32\drivers\srv.sys - ok
17:44:37.0795 1124 [ 0B2D65FDDE31069299AA6330F359FF9C ] C:\Windows\System32\msxml3.dll
17:44:37.0797 1124 C:\Windows\System32\msxml3.dll - ok
17:44:37.0800 1124 [ 03706015DB44368375AEBE6339490E66 ] C:\Windows\System32\netcfgx.dll
17:44:37.0800 1124 C:\Windows\System32\netcfgx.dll - ok
17:44:37.0807 1124 [ 863F793D15B4026B1A5FDECA873D4D84 ] C:\Windows\SysWOW64\apphelp.dll
17:44:37.0807 1124 C:\Windows\SysWOW64\apphelp.dll - ok
17:44:37.0812 1124 [ AE5A69F44C1F97EDC83237FC0B29B6FB ] C:\Program Files (x86)\Google\Update\1.3.21.123\GoogleCrashHandler.exe
17:44:37.0812 1124 C:\Program Files (x86)\Google\Update\1.3.21.123\GoogleCrashHandler.exe - ok
17:44:37.0818 1124 [ D9F42719019740BAA6D1C6D536CBDAA6 ] C:\Windows\System32\srvsvc.dll
17:44:37.0818 1124 C:\Windows\System32\srvsvc.dll - ok
17:44:37.0823 1124 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] C:\Windows\System32\browser.dll
17:44:37.0823 1124 C:\Windows\System32\browser.dll - ok
17:44:37.0828 1124 [ CFEFA40DDE34659BE5211966EAD86437 ] C:\Windows\System32\netmsg.dll
17:44:37.0828 1124 C:\Windows\System32\netmsg.dll - ok
17:44:37.0833 1124 [ FF80CAD87555E8E4D2CFD7B9058343F8 ] C:\Windows\System32\sscore.dll
17:44:37.0833 1124 C:\Windows\System32\sscore.dll - ok
17:44:37.0838 1124 [ 81749E073AC5857B044A686B406E5244 ] C:\Windows\System32\clusapi.dll
17:44:37.0838 1124 C:\Windows\System32\clusapi.dll - ok
17:44:37.0844 1124 [ 3B367397320C26DBA890B260F80D1B1B ] C:\Windows\System32\hnetcfg.dll
17:44:37.0844 1124 C:\Windows\System32\hnetcfg.dll - ok
17:44:37.0849 1124 [ 344FCC9850C3A8A3B4D3C65151AF8E4C ] C:\Windows\System32\resutils.dll
17:44:37.0849 1124 C:\Windows\System32\resutils.dll - ok
17:44:37.0854 1124 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] C:\Windows\System32\netprofm.dll
17:44:37.0854 1124 C:\Windows\System32\netprofm.dll - ok
17:44:37.0859 1124 [ 2A46FFE841EC43001D5A293A54DB34DE ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
17:44:37.0859 1124 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE - ok
17:44:37.0864 1124 [ C5A99A4C0DC9F0F5A95BA0C83D30A549 ] C:\Windows\SysWOW64\mstask.dll
17:44:37.0864 1124 C:\Windows\SysWOW64\mstask.dll - ok
17:44:37.0870 1124 [ F11A57E91FDAECFB41A5CB21EB1EBC8E ] C:\Windows\System32\dssenh.dll
17:44:37.0870 1124 C:\Windows\System32\dssenh.dll - ok
17:44:37.0875 1124 [ FEB91B4DA0D540865260A33838654FA3 ] C:\Windows\System32\nci.dll
17:44:37.0875 1124 C:\Windows\System32\nci.dll - ok
17:44:37.0880 1124 [ DDD0357A92FA843EFF8915ED17253D6C ] C:\Windows\System32\wbem\WmiPrvSD.dll
17:44:37.0880 1124 C:\Windows\System32\wbem\WmiPrvSD.dll - ok
17:44:37.0888 1124 [ D41FEBD098234F02485A4EA98D4730A4 ] C:\Windows\System32\ncobjapi.dll
17:44:37.0888 1124 C:\Windows\System32\ncobjapi.dll - ok
17:44:37.0893 1124 [ 6F40D6FB05E0C1E5402812B426971AF0 ] C:\Windows\System32\wbem\wbemess.dll
17:44:37.0893 1124 C:\Windows\System32\wbem\wbemess.dll - ok
17:44:37.0899 1124 [ BF1FC3F79B863C914687A737C2F3D681 ] C:\Windows\System32\wdi.dll
17:44:37.0899 1124 C:\Windows\System32\wdi.dll - ok
17:44:37.0903 1124 [ 1EA7969E3271CBC59E1730697DC74682 ] C:\Windows\System32\qmgr.dll
17:44:37.0903 1124 C:\Windows\System32\qmgr.dll - ok
17:44:37.0908 1124 [ BF4AC709BE5BF64F331F5D67773A0C82 ] C:\Windows\System32\perftrack.dll
17:44:37.0908 1124 C:\Windows\System32\perftrack.dll - ok
17:44:37.0914 1124 [ F7073C962C4FB7C415565DDE109DE49F ] C:\Windows\System32\npmproxy.dll
17:44:37.0914 1124 C:\Windows\System32\npmproxy.dll - ok
17:44:37.0919 1124 [ 93221146D4EBBF314C29B23CD6CC391D ] C:\Windows\System32\wpdbusenum.dll
17:44:37.0919 1124 C:\Windows\System32\wpdbusenum.dll - ok
17:44:37.0924 1124 [ 4449D23E8F197862F1B16F1E6C89C36C ] C:\Windows\System32\diagperf.dll
17:44:37.0924 1124 C:\Windows\System32\diagperf.dll - ok
17:44:37.0929 1124 [ 29409ED7400CA5BCCC30C0EE5147A60D ] C:\Windows\System32\bitsperf.dll
17:44:37.0929 1124 C:\Windows\System32\bitsperf.dll - ok
17:44:37.0933 1124 [ BD9EB3958F213F96B97B1D897DEE006D ] C:\Windows\System32\hidserv.dll
17:44:37.0933 1124 C:\Windows\System32\hidserv.dll - ok
17:44:37.0940 1124 [ E64D9EC8018C55873B40FDEE9DBEF5B3 ] C:\Windows\System32\PortableDeviceApi.dll
17:44:37.0940 1124 C:\Windows\System32\PortableDeviceApi.dll - ok
17:44:37.0945 1124 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] C:\Windows\System32\appinfo.dll
17:44:37.0945 1124 C:\Windows\System32\appinfo.dll - ok
17:44:37.0950 1124 [ 9719E3D834F5C8C43F56A93DFA497023 ] C:\Windows\System32\pnpts.dll
17:44:37.0952 1124 C:\Windows\System32\pnpts.dll - ok
17:44:37.0955 1124 [ FF365358A01E77197C225521DD4B7F35 ] C:\Windows\System32\pots.dll
17:44:37.0955 1124 C:\Windows\System32\pots.dll - ok
17:44:37.0960 1124 [ FBD879D17B26D49DD7A48FF58062FAE6 ] C:\Windows\System32\tdh.dll
17:44:37.0960 1124 C:\Windows\System32\tdh.dll - ok
17:44:37.0967 1124 [ D9431DCF90B0253773F51FDEFE7FD42F ] C:\Windows\System32\bitsigd.dll
17:44:37.0967 1124 C:\Windows\System32\bitsigd.dll - ok
17:44:37.0972 1124 [ 58A0CDABEA255616827B1C22C9994466 ] C:\Windows\System32\NapiNSP.dll
17:44:37.0972 1124 C:\Windows\System32\NapiNSP.dll - ok
17:44:37.0977 1124 [ 46863C4CC5B68EB09EA2D5EEF0F1193A ] C:\Windows\System32\radardt.dll
17:44:37.0977 1124 C:\Windows\System32\radardt.dll - ok
17:44:37.0982 1124 [ E811F8510B133E70CF6E509FB809824F ] C:\Windows\System32\wdiasqmmodule.dll
17:44:37.0982 1124 C:\Windows\System32\wdiasqmmodule.dll - ok
17:44:37.0987 1124 [ 613C8CE10A5FDE582BA5FA64C4D56AAA ] C:\Windows\System32\pnrpnsp.dll
17:44:37.0987 1124 C:\Windows\System32\pnrpnsp.dll - ok
17:44:37.0993 1124 [ 2E2072EB48238FCA8FBB7A9F5FABAC45 ] C:\Windows\System32\winrnr.dll
17:44:37.0993 1124 C:\Windows\System32\winrnr.dll - ok
17:44:37.0998 1124 [ E1B22739C933BE33F53DB58C5393ADD3 ] C:\Windows\System32\Apphlpdm.dll
17:44:37.0998 1124 C:\Windows\System32\Apphlpdm.dll - ok
17:44:38.0003 1124 [ AFA79C343F9D1555F7E5D5FA70BB2A14 ] C:\Windows\System32\PortableDeviceConnectApi.dll
17:44:38.0003 1124 C:\Windows\System32\PortableDeviceConnectApi.dll - ok
17:44:38.0008 1124 [ 96DB78C9C50CEED9DA5050EFFEE272A2 ] C:\Windows\System32\upnp.dll
17:44:38.0008 1124 C:\Windows\System32\upnp.dll - ok
17:44:38.0013 1124 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] C:\Windows\System32\ssdpsrv.dll
17:44:38.0013 1124 C:\Windows\System32\ssdpsrv.dll - ok
17:44:38.0019 1124 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] C:\Windows\System32\IPSECSVC.DLL
17:44:38.0019 1124 C:\Windows\System32\IPSECSVC.DLL - ok
17:44:38.0024 1124 [ 9BC93C9ACFA34DB5A41B89357B31E4ED ] C:\Windows\System32\FwRemoteSvr.dll
17:44:38.0024 1124 C:\Windows\System32\FwRemoteSvr.dll - ok
17:44:38.0029 1124 [ 025E7DBDB98866ED3CB2D4DDA70B364D ] C:\Windows\System32\runonce.exe
17:44:38.0029 1124 C:\Windows\System32\runonce.exe - ok
17:44:38.0034 1124 [ 41938F2C1642459CBBA691B5DBD6395A ] C:\Program Files (x86)\Google\Update\1.3.21.123\GoogleCrashHandler64.exe
17:44:38.0034 1124 C:\Program Files (x86)\Google\Update\1.3.21.123\GoogleCrashHandler64.exe - ok
17:44:38.0039 1124 [ D44741F65A1D71F65814A12CF6E2400A ] C:\Windows\SysWOW64\runonce.exe
17:44:38.0039 1124 C:\Windows\SysWOW64\runonce.exe - ok
17:44:38.0045 1124 [ 4B78B431F225FD8624C5655CB1DE7B61 ] C:\Windows\System32\aelupsvc.dll
17:44:38.0045 1124 C:\Windows\System32\aelupsvc.dll - ok
17:44:38.0050 1124 [ 591FE0A6CEB19BF886CEB1331F591940 ] C:\Windows\SysWOW64\ncrypt.dll
17:44:38.0050 1124 C:\Windows\SysWOW64\ncrypt.dll - ok
17:44:38.0055 1124 [ CE71B9119A258EDD0A05B37D7B0F92E3 ] C:\Windows\SysWOW64\bcrypt.dll
17:44:38.0055 1124 C:\Windows\SysWOW64\bcrypt.dll - ok
17:44:38.0060 1124 [ E8449FE262D7406BCB2AC2A45C53EC5F ] C:\Windows\SysWOW64\bcryptprimitives.dll
17:44:38.0060 1124 C:\Windows\SysWOW64\bcryptprimitives.dll - ok
17:44:38.0065 1124 [ 1097F3035BAF46CED8B332B3564C5108 ] C:\Windows\SysWOW64\gpapi.dll
17:44:38.0065 1124 C:\Windows\SysWOW64\gpapi.dll - ok
17:44:38.0072 1124 [ 12C45E3CB6D65F73209549E2D02ECA7A ] C:\Windows\SysWOW64\propsys.dll
17:44:38.0072 1124 C:\Windows\SysWOW64\propsys.dll - ok
17:44:38.0077 1124 [ CA79539D3D4C0BA66F0F051A5EE5E923 ] C:\Windows\SysWOW64\cryptnet.dll
17:44:38.0077 1124 C:\Windows\SysWOW64\cryptnet.dll - ok
17:44:38.0082 1124 [ F93674263F6B07C77956E966953242D9 ] C:\Windows\SysWOW64\secur32.dll
17:44:38.0082 1124 C:\Windows\SysWOW64\secur32.dll - ok
17:44:38.0087 1124 [ AD7B9C14083B52BC532FBA5948342B98 ] C:\Windows\SysWOW64\cmd.exe
17:44:38.0087 1124 C:\Windows\SysWOW64\cmd.exe - ok
17:44:38.0092 1124 [ A7A8CA53D9C9FD90C07AB0EB38E5316B ] C:\Windows\System32\dbghelp.dll
17:44:38.0092 1124 C:\Windows\System32\dbghelp.dll - ok
17:44:38.0098 1124 [ 326C7F76A29897A892AA7726E91C1C67 ] C:\Windows\SysWOW64\winbrand.dll
17:44:38.0098 1124 C:\Windows\SysWOW64\winbrand.dll - ok
17:44:38.0103 1124 [ 5466DCAEF5A648E04D1B6580F2C901B5 ] C:\Windows\SysWOW64\ieframe.dll
17:44:38.0103 1124 C:\Windows\SysWOW64\ieframe.dll - ok
17:44:38.0108 1124 [ 8E01332CC4B68BC6B5B7EFFE374442AA ] C:\Windows\SysWOW64\oleacc.dll
17:44:38.0108 1124 C:\Windows\SysWOW64\oleacc.dll - ok
17:44:38.0113 1124 [ BE247AE996A9FDE007A27B51413A6C79 ] C:\Windows\SysWOW64\shdocvw.dll
17:44:38.0113 1124 C:\Windows\SysWOW64\shdocvw.dll - ok
17:44:38.0118 1124 [ EBC984F0CE40E0DAF0454D806EC2A7EC ] C:\Users\Frits\AppData\Local\Temp\B35F1B04-97F0-4C5B-BB8A-9B111475A526.exe
17:44:38.0118 1124 C:\Users\Frits\AppData\Local\Temp\B35F1B04-97F0-4C5B-BB8A-9B111475A526.exe - ok
17:44:38.0124 1124 [ 4E5FE39C1076D115EC8BFCFE14D75B80 ] C:\Windows\SysWOW64\credssp.dll
17:44:38.0124 1124 C:\Windows\SysWOW64\credssp.dll - ok
17:44:38.0129 1124 [ E629F1A051C82795DDFFD3E8D4855811 ] C:\Windows\System32\dimsjob.dll
17:44:38.0129 1124 C:\Windows\System32\dimsjob.dll - ok
17:44:38.0137 1124 [ 73E8667A19FEEDD856DF2695E9E511D4 ] C:\Windows\SysWOW64\wship6.dll
17:44:38.0137 1124 C:\Windows\SysWOW64\wship6.dll - ok
17:44:38.0142 1124 [ 81F6C1AE23B1C493D9E996C3103915D7 ] C:\Windows\SysWOW64\dhcpcsvc6.dll
17:44:38.0142 1124 C:\Windows\SysWOW64\dhcpcsvc6.dll - ok
17:44:38.0147 1124 [ 9A85ABCE0FDD1AF8E79E731EB0B679F3 ] C:\Windows\SysWOW64\dhcpcsvc.dll
17:44:38.0147 1124 C:\Windows\SysWOW64\dhcpcsvc.dll - ok
17:44:38.0153 1124 [ 35CB97CBC3EDC463418ED4997AAB29B6 ] C:\Windows\System32\pautoenr.dll
17:44:38.0153 1124 C:\Windows\System32\pautoenr.dll - ok
17:44:38.0158 1124 [ 94DFBB481BF51158B216E23C5C1C9D6E ] C:\Windows\System32\certcli.dll
17:44:38.0158 1124 C:\Windows\System32\certcli.dll - ok
17:44:38.0163 1124 [ 263B26106606A010CF877472B535E4BB ] C:\Windows\System32\CertEnroll.dll
17:44:38.0163 1124 C:\Windows\System32\CertEnroll.dll - ok
17:44:38.0168 1124 [ B40420876B9288E0A1C8CCA8A84E5DC9 ] C:\Windows\SysWOW64\dnsapi.dll
17:44:38.0168 1124 C:\Windows\SysWOW64\dnsapi.dll - ok
17:44:38.0173 1124 [ 12B79422A23814429CDA9E734C58F78F ] C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL
17:44:38.0173 1124 C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDNSP.DLL - ok
17:44:38.0179 1124 [ ED6EE83D61EBC683C2CD8E899EA6FEBE ] C:\Windows\SysWOW64\rasadhlp.dll
17:44:38.0179 1124 C:\Windows\SysWOW64\rasadhlp.dll - ok
17:44:38.0184 1124 [ 03A03A453F1AAAE0C73AAAF895321C7A ] C:\Windows\SysWOW64\FWPUCLNT.DLL
17:44:38.0184 1124 C:\Windows\SysWOW64\FWPUCLNT.DLL - ok
17:44:38.0189 1124 [ 39C5F32747B3414D1BB216FDB1DEFC58 ] C:\Windows\SysWOW64\dwmapi.dll
17:44:38.0189 1124 C:\Windows\SysWOW64\dwmapi.dll - ok
17:44:38.0194 1124 [ 1DB71A41DAEE6B3F8CD0DDA8209FA2D5 ] C:\Windows\SysWOW64\WindowsCodecs.dll
17:44:38.0194 1124 C:\Windows\SysWOW64\WindowsCodecs.dll - ok
17:44:38.0199 1124 [ 846D0E4DB261CFAF363902E41498E961 ] C:\Windows\SysWOW64\EhStorShell.dll
17:44:38.0199 1124 C:\Windows\SysWOW64\EhStorShell.dll - ok
17:44:38.0205 1124 [ 03F3B770DFBED6131653CEDA8CA780F0 ] C:\Windows\SysWOW64\ntshrui.dll
17:44:38.0205 1124 C:\Windows\SysWOW64\ntshrui.dll - ok
17:44:38.0210 1124 [ 8B74CEC6980D4816B0037AE9A27E538F ] C:\Windows\SysWOW64\slc.dll
17:44:38.0210 1124 C:\Windows\SysWOW64\slc.dll - ok
17:44:38.0215 1124 [ 827CB0D6C3F8057EA037FF271F8E9795 ] C:\Windows\SysWOW64\imageres.dll
17:44:38.0215 1124 C:\Windows\SysWOW64\imageres.dll - ok
17:44:38.0220 1124 [ 220159496484D34009DE71CA1A68E0D4 ] C:\Windows\System32\wbem\NCProv.dll
17:44:38.0220 1124 C:\Windows\System32\wbem\NCProv.dll - ok
17:44:38.0225 1124 [ 40CAEEE0EAF1B8569F7C8DF6420F2CB9 ] C:\Windows\SysWOW64\sfc.dll
17:44:38.0225 1124 C:\Windows\SysWOW64\sfc.dll - ok
17:44:38.0232 1124 [ 84799328D87B3091A3BDD251E1AD31F9 ] C:\Windows\SysWOW64\sfc_os.dll
17:44:38.0232 1124 C:\Windows\SysWOW64\sfc_os.dll - ok
17:44:38.0237 1124 [ 522B0466ED967A0762E9AF5B37D8F40A ] C:\Windows\System32\esent.dll
17:44:38.0237 1124 C:\Windows\System32\esent.dll - ok
17:44:38.0242 1124 [ B519848DFA30AE2B306576B51321D102 ] C:\Windows\System32\ie4uinit.exe
17:44:38.0242 1124 C:\Windows\System32\ie4uinit.exe - ok
17:44:38.0247 1124 [ FB10715E4099AF9FA389C71873245226 ] C:\Windows\System32\timedate.cpl
17:44:38.0247 1124 C:\Windows\System32\timedate.cpl - ok
17:44:38.0252 1124 [ E6F0F82788E8BD0F7A616350EFA0761C ] C:\Windows\System32\actxprxy.dll
17:44:38.0252 1124 C:\Windows\System32\actxprxy.dll - ok
17:44:38.0258 1124 [ F146E2BA475893DD77B2370DC1211FC6 ] C:\Windows\System32\drivers\90584489.sys
17:44:38.0258 1124 C:\Windows\System32\drivers\90584489.sys - ok
17:44:38.0263 1124 [ C4F40F6CACD796A8E16671D0E9A2F319 ] C:\Windows\System32\shdocvw.dll
17:44:38.0263 1124 C:\Windows\System32\shdocvw.dll - ok
17:44:38.0268 1124 [ A0A65D306A5490D2EB8E7DE66898ECFD ] C:\Windows\System32\linkinfo.dll
17:44:38.0268 1124 C:\Windows\System32\linkinfo.dll - ok
17:44:38.0274 1124 [ E6DD15E668DAF0A02470CF551B0A0105 ] C:\PROGRA~2\WIC4A1~1\MESSEN~1\msgslang.dll
17:44:38.0274 1124 C:\PROGRA~2\WIC4A1~1\MESSEN~1\msgslang.dll - ok
17:44:38.0279 1124 [ 1EAC1A8CA6874BF5B15E2EFB9A9A7B86 ] C:\Windows\System32\msftedit.dll
17:44:38.0279 1124 C:\Windows\System32\msftedit.dll - ok
17:44:38.0284 1124 [ 102CF6879887BBE846A00C459E6D4ABC ] C:\Windows\SysWOW64\riched20.dll
17:44:38.0284 1124 C:\Windows\SysWOW64\riched20.dll - ok
17:44:38.0289 1124 [ 7FCAB194F01E3403C300EB034E480B36 ] C:\Windows\System32\msls31.dll
17:44:38.0289 1124 C:\Windows\System32\msls31.dll - ok
17:44:38.0294 1124 [ 7DBA84667DC18877AEF693E3543DFAD7 ] C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll
17:44:38.0294 1124 C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll - ok
17:44:38.0300 1124 [ E2A17BCC08D92F42E08AF6BA2F93ABA7 ] C:\Windows\SysWOW64\ExplorerFrame.dll
17:44:38.0300 1124 C:\Windows\SysWOW64\ExplorerFrame.dll - ok
17:44:38.0305 1124 [ 3504B34CD2DE00BA3CC1A195F1B739BD ] C:\Windows\System32\gameux.dll
17:44:38.0305 1124 C:\Windows\System32\gameux.dll - ok
17:44:38.0312 1124 [ 6E1F8165C365D35C8E3C045AF0CDD481 ] C:\Windows\SysWOW64\duser.dll
17:44:38.0312 1124 C:\Windows\SysWOW64\duser.dll - ok
17:44:38.0315 1124 [ EE06B85BC69F18826302348A2AD089E0 ] C:\Windows\SysWOW64\dui70.dll
17:44:38.0315 1124 C:\Windows\SysWOW64\dui70.dll - ok
17:44:38.0320 1124 [ 4C2C4640BF23AAFCF90519E0F34436CE ] C:\Windows\System32\DeviceCenter.dll
17:44:38.0320 1124 C:\Windows\System32\DeviceCenter.dll - ok
17:44:38.0327 1124 [ 0DC6669BC2B552C0ECC905B6B761F508 ] C:\Program Files\Microsoft Security Client\msseces.exe
17:44:38.0327 1124 C:\Program Files\Microsoft Security Client\msseces.exe - ok
17:44:38.0332 1124 [ 6C12BD722FFC94584348DD34F4059FC5 ] C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
17:44:38.0332 1124 C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE - ok
17:44:38.0338 1124 [ E3BF29CED96790CDAAFA981FFDDF53A3 ] C:\Program Files\Windows Sidebar\sidebar.exe
17:44:38.0338 1124 C:\Program Files\Windows Sidebar\sidebar.exe - ok
17:44:38.0342 1124 [ C71E7ABB1A34E56CE73AE117C8DD566F ] C:\Windows\System32\ieframe.dll
17:44:38.0342 1124 C:\Windows\System32\ieframe.dll - ok
17:44:38.0348 1124 [ DC5B5D3A1BF59A74ECA9C2EBB34574BE ] C:\Program Files\Microsoft Security Client\MsMpRes.dll
17:44:38.0348 1124 C:\Program Files\Microsoft Security Client\MsMpRes.dll - ok
17:44:38.0353 1124 [ 24B1666FD14CC71C7B0679AC61625B90 ] C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
17:44:38.0353 1124 C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe - ok
17:44:38.0358 1124 [ CFF3C4ABDCC5356B0674743BDF0FB674 ] C:\Windows\System32\mshtml.dll
17:44:38.0358 1124 C:\Windows\System32\mshtml.dll - ok
17:44:38.0364 1124 [ E36112A8A6C7F840169A7E92C12F4203 ] C:\Windows\System32\wsock32.dll
17:44:38.0364 1124 C:\Windows\System32\wsock32.dll - ok
17:44:38.0369 1124 [ C3761661C17C2248A9379A8FB89E3DE1 ] C:\Windows\System32\stobject.dll
17:44:38.0369 1124 C:\Windows\System32\stobject.dll - ok
17:44:38.0374 1124 [ F832EEEA97CDDA1AF577E721F652A0D1 ] C:\Windows\System32\batmeter.dll
17:44:38.0374 1124 C:\Windows\System32\batmeter.dll - ok
17:44:38.0379 1124 [ 405F4D32D2185F1F1BD753D8EEAFFB3A ] C:\Windows\System32\networkexplorer.dll
17:44:38.0379 1124 C:\Windows\System32\networkexplorer.dll - ok
17:44:38.0387 1124 [ 93812FDC01AA864195816CD814445F95 ] C:\Program Files\Microsoft Security Client\sqmapi.dll
17:44:38.0387 1124 C:\Program Files\Microsoft Security Client\sqmapi.dll - ok
17:44:38.0393 1124 [ ABB1B50F36CCBEF119FBEF8FDF14AD61 ] C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL
17:44:38.0393 1124 C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL - ok
17:44:38.0398 1124 [ FB355B817AE641BBAE08607E58CB5CE2 ] C:\Windows\System32\hhctrl.ocx
17:44:38.0398 1124 C:\Windows\System32\hhctrl.ocx - ok
17:44:38.0403 1124 [ 506708142BC63DABA64F2D3AD1DCD5BF ] C:\Users\Frits\AppData\Local\Google\Update\GoogleUpdate.exe
17:44:38.0403 1124 C:\Users\Frits\AppData\Local\Google\Update\GoogleUpdate.exe - ok
17:44:38.0408 1124 [ 5F639198C4137075DA50E61C23963C11 ] C:\Windows\System32\drprov.dll
17:44:38.0408 1124 C:\Windows\System32\drprov.dll - ok
17:44:38.0413 1124 [ FCEF5DC1794CB2C4B305F780D4F7797B ] F:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
17:44:38.0413 1124 F:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe - ok
17:44:38.0419 1124 [ F7E65292747A3A8B27C4B871EF3087A7 ] F:\Program Files (x86)\DAEMON Tools Lite\DTCommonRes.dll
17:44:38.0419 1124 F:\Program Files (x86)\DAEMON Tools Lite\DTCommonRes.dll - ok
17:44:38.0424 1124 [ BC566D17914B07ABAAB3A5A385CC3300 ] C:\Windows\System32\ntlanman.dll
17:44:38.0424 1124 C:\Windows\System32\ntlanman.dll - ok
17:44:38.0429 1124 [ 18AB2E5A40064ED5F7791AC5946A90F3 ] C:\Windows\SysWOW64\msimg32.dll
17:44:38.0429 1124 C:\Windows\SysWOW64\msimg32.dll - ok
17:44:38.0435 1124 [ D1DE1EAFDE97BE41CF6585027FF3E732 ] C:\Windows\SysWOW64\comdlg32.dll
17:44:38.0435 1124 C:\Windows\SysWOW64\comdlg32.dll - ok
17:44:38.0440 1124 [ 69754747274B76E7FAF287239333D7E6 ] C:\Windows\System32\msiltcfg.dll
17:44:38.0440 1124 C:\Windows\System32\msiltcfg.dll - ok
17:44:38.0445 1124 [ B3A33600DCDFB84D7FBE09ADEB1C9B8A ] C:\Windows\System32\davclnt.dll
17:44:38.0445 1124 C:\Windows\System32\davclnt.dll - ok
17:44:38.0450 1124 [ 6D137963730144698CBD10F202E9F251 ] C:\Windows\System32\wersvc.dll
17:44:38.0450 1124 C:\Windows\System32\wersvc.dll - ok
17:44:38.0455 1124 [ 7717F84F483002815490033BF069DABD ] C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17825_none_72d273598668a06b\GdiPlus.dll
17:44:38.0455 1124 C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17825_none_72d273598668a06b\GdiPlus.dll - ok
17:44:38.0462 1124 [ AB9BA6DDE41A08314443F391B9EF71FD ] C:\Windows\System32\davhlpr.dll
17:44:38.0462 1124 C:\Windows\System32\davhlpr.dll - ok
17:44:38.0467 1124 [ 9FF47CD8A3787C8FD3CDFE40441C722E ] C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\goopdate.dll
17:44:38.0467 1124 C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\goopdate.dll - ok
17:44:38.0473 1124 [ 5EB6E9C8BE1ACC5830780E0F9A846255 ] C:\Windows\System32\msi.dll
17:44:38.0473 1124 C:\Windows\System32\msi.dll - ok
17:44:38.0478 1124 [ B3CE0951E3C1EA3C733573C472EE85F9 ] C:\Windows\System32\msimtf.dll
17:44:38.0478 1124 C:\Windows\System32\msimtf.dll - ok
17:44:38.0483 1124 [ D5AEFAD57C08349A4393D987DF7C715D ] C:\Windows\SysWOW64\winmm.dll
17:44:38.0483 1124 C:\Windows\SysWOW64\winmm.dll - ok
17:44:38.0488 1124 [ 85683DF1F917E4D7F6BE1A04986BF1C8 ] C:\Windows\SysWOW64\msacm32.dll
17:44:38.0488 1124 C:\Windows\SysWOW64\msacm32.dll - ok
17:44:38.0493 1124 [ 936F728E04ACCF3F38801CFFCF1E3F40 ] C:\Windows\SysWOW64\oledlg.dll
17:44:38.0493 1124 C:\Windows\SysWOW64\oledlg.dll - ok
17:44:38.0499 1124 [ 590D5C506044FE02FF7643E32FF9BDAC ] C:\Windows\SysWOW64\wer.dll
17:44:38.0499 1124 C:\Windows\SysWOW64\wer.dll - ok
17:44:38.0504 1124 [ 1F04E809409A9B5FFD510B5FD89A1155 ] C:\Windows\System32\d2d1.dll
17:44:38.0504 1124 C:\Windows\System32\d2d1.dll - ok
17:44:38.0509 1124 [ 45406FFD87F6BA4345B018E303A64FF1 ] C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\wlidcli.dll
17:44:38.0509 1124 C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\wlidcli.dll - ok
17:44:38.0515 1124 [ 97CE943E0A7B548E421CC841DF81FF98 ] F:\Program Files (x86)\DAEMON Tools Lite\Engine.dll
17:44:38.0515 1124 F:\Program Files (x86)\DAEMON Tools Lite\Engine.dll - ok
17:44:38.0520 1124 [ 24F4B480F335A6C724AF352253C5D98B ] C:\Windows\System32\thumbcache.dll
17:44:38.0520 1124 C:\Windows\System32\thumbcache.dll - ok
17:44:38.0525 1124 [ F023A14FE899F5401935CAC119A723CE ] C:\Users\Frits\AppData\Local\Akamai\netsession_win.exe
17:44:38.0525 1124 C:\Users\Frits\AppData\Local\Akamai\netsession_win.exe - ok
17:44:38.0530 1124 [ 7426279D625196393EABBEFE1C60A0C2 ] C:\Windows\System32\DWrite.dll
17:44:38.0530 1124 C:\Windows\System32\DWrite.dll - ok
17:44:38.0537 1124 [ B9EC9CC2D0013C2DF5E04791E7EDF85D ] C:\Program Files\AVAST Software\Avast\defs\12123000\algo.dll
17:44:38.0537 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\algo.dll - ok
17:44:38.0542 1124 [ 9419ABF3163B6F0E3AD3DD2B381C879F ] C:\Windows\SysWOW64\WinSCard.dll
17:44:38.0542 1124 C:\Windows\SysWOW64\WinSCard.dll - ok
17:44:38.0547 1124 [ D25C90F166CB25DCB85755F3DAA984B3 ] C:\Program Files (x86)\Windows Live\Shared\wldlog.dll
17:44:38.0547 1124 C:\Program Files (x86)\Windows Live\Shared\wldlog.dll - ok
17:44:38.0553 1124 [ 8EB5E95365AC5796E0C8175267D50744 ] C:\Program Files (x86)\Windows Live\Messenger\shareanything.dll
17:44:38.0553 1124 C:\Program Files (x86)\Windows Live\Messenger\shareanything.dll - ok
17:44:38.0558 1124 [ D025E95247353BA8ADB53CFF3A4E5BBB ] C:\Program Files\AVAST Software\Avast\Setup\setiface.dll
17:44:38.0558 1124 C:\Program Files\AVAST Software\Avast\Setup\setiface.dll - ok
17:44:38.0564 1124 [ ACEB5E6F416223806421D8864FC0EEB4 ] C:\Program Files (x86)\Windows Live\Shared\uxcore.dll
17:44:38.0564 1124 C:\Program Files (x86)\Windows Live\Shared\uxcore.dll - ok
17:44:38.0569 1124 [ 083649EF692A066880C9326020915AFE ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
17:44:38.0569 1124 C:\Program Files\AVAST Software\Avast\AvastUI.exe - ok
17:44:38.0574 1124 [ 12916E0642E92561C98B18A2A2D01B14 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
17:44:38.0574 1124 C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe - ok
17:44:38.0580 1124 [ B6663FC132F0262A5EF48DB2D0187DE3 ] C:\Program Files\NVIDIA Corporation\Display\nvsmartmax64.dll
17:44:38.0580 1124 C:\Program Files\NVIDIA Corporation\Display\nvsmartmax64.dll - ok
17:44:38.0585 1124 [ 1CDEA9188899E76D4FFD54C9D512CCDB ] C:\Windows\SysWOW64\msxml3.dll
17:44:38.0585 1124 C:\Windows\SysWOW64\msxml3.dll - ok
17:44:38.0592 1124 [ 5C4CB4086FB83115B153E47ADD961A0C ] C:\Windows\System32\FntCache.dll
17:44:38.0592 1124 C:\Windows\System32\FntCache.dll - ok
17:44:38.0597 1124 [ 4DAB37E8BEDA1F286F0C40B8AAB0D65C ] C:\Program Files (x86)\Everything\Everything.exe
17:44:38.0597 1124 C:\Program Files (x86)\Everything\Everything.exe - ok
17:44:38.0602 1124 [ AE5A69F44C1F97EDC83237FC0B29B6FB ] C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\GoogleCrashHandler.exe
17:44:38.0602 1124 C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\GoogleCrashHandler.exe - ok
17:44:38.0608 1124 [ 487F44B08EFEAF5AD087878357B9403D ] C:\Windows\SysWOW64\pdh.dll
17:44:38.0608 1124 C:\Windows\SysWOW64\pdh.dll - ok
17:44:38.0613 1124 [ 35CEDE6439FF0D8903223A0817FFE46C ] C:\Windows\SysWOW64\d2d1.dll
17:44:38.0613 1124 C:\Windows\SysWOW64\d2d1.dll - ok
17:44:38.0618 1124 [ 179EED57FED3C7422A559633641032BA ] C:\Program Files\AVAST Software\Avast\aswUtil.dll
17:44:38.0618 1124 C:\Program Files\AVAST Software\Avast\aswUtil.dll - ok
17:44:38.0623 1124 [ 2DE90400A63818FA38C4C5C9ADB166BF ] C:\Windows\SysWOW64\d3d10_1.dll
17:44:38.0623 1124 C:\Windows\SysWOW64\d3d10_1.dll - ok
17:44:38.0628 1124 [ 911D9C513B4B6270699CFF49815CAB18 ] F:\Program Files (x86)\DAEMON Tools Lite\imgengine.dll
17:44:38.0628 1124 F:\Program Files (x86)\DAEMON Tools Lite\imgengine.dll - ok
17:44:38.0637 1124 [ 9C36A3CA80F9B204C670336D344F5DF8 ] C:\Windows\SysWOW64\d3d10_1core.dll
17:44:38.0637 1124 C:\Windows\SysWOW64\d3d10_1core.dll - ok
17:44:38.0642 1124 [ 0411B7958C524BB2E91EE1B3035FE321 ] C:\Windows\SysWOW64\dxgi.dll
17:44:38.0642 1124 C:\Windows\SysWOW64\dxgi.dll - ok
17:44:38.0647 1124 [ 1AA571774936717EE776DBED51E9EDF4 ] C:\Windows\SysWOW64\d3dx10_41.dll
17:44:38.0648 1124 C:\Windows\SysWOW64\d3dx10_41.dll - ok
17:44:38.0653 1124 [ 3819AD4329303EAC88480CA16A650735 ] C:\Windows\System32\UIAnimation.dll
17:44:38.0653 1124 C:\Windows\System32\UIAnimation.dll - ok
17:44:38.0658 1124 [ 64ABE1250EC1A1CFD1442E7C8800216E ] C:\Windows\System32\d3d10warp.dll
17:44:38.0658 1124 C:\Windows\System32\d3d10warp.dll - ok
17:44:38.0663 1124 [ 0B5511674394666E9D221F8681B2C2E6 ] C:\Windows\System32\consent.exe
17:44:38.0663 1124 C:\Windows\System32\consent.exe - ok
17:44:38.0668 1124 [ A29D734F650F958424743BE3BAA052C8 ] C:\Windows\SysWOW64\DWrite.dll
17:44:38.0668 1124 C:\Windows\SysWOW64\DWrite.dll - ok
17:44:38.0674 1124 [ CA6ADE4F7761BB15B3325356DC3B82BB ] C:\Windows\winsxs\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_4bf7e3e2bf9ada4c\mfc90u.dll
17:44:38.0674 1124 C:\Windows\winsxs\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.6161_none_4bf7e3e2bf9ada4c\mfc90u.dll - ok
17:44:38.0679 1124 [ 4F6E72B34ED3DC53DCC5E8708E60B61F ] C:\Windows\SysWOW64\security.dll
17:44:38.0679 1124 C:\Windows\SysWOW64\security.dll - ok
17:44:38.0684 1124 [ 1EBE9524683C7C4EED8B8BC93FB6FBCC ] C:\Windows\SysWOW64\fltLib.dll
17:44:38.0684 1124 C:\Windows\SysWOW64\fltLib.dll - ok
17:44:38.0689 1124 [ 4C1E16B9A53102C8D6FBA587CBCB95DE ] C:\Windows\SysWOW64\msv1_0.dll
17:44:38.0689 1124 C:\Windows\SysWOW64\msv1_0.dll - ok
17:44:38.0694 1124 [ E844C96552989FA1ECA95778583A904C ] C:\Program Files\AVAST Software\Avast\AhResJs.dll
17:44:38.0694 1124 C:\Program Files\AVAST Software\Avast\AhResJs.dll - ok
17:44:38.0700 1124 [ 6F3C559B82F2912354BE5B098744CC8C ] C:\Windows\System32\WMALFXGFXDSP.dll
17:44:38.0700 1124 C:\Windows\System32\WMALFXGFXDSP.dll - ok
17:44:38.0705 1124 [ 1128637CAD49A8E3C8B5FA5D0A061525 ] C:\Windows\SysWOW64\cryptdll.dll
17:44:38.0705 1124 C:\Windows\SysWOW64\cryptdll.dll - ok
17:44:38.0710 1124 [ 9DBD149CAF43D2E7C874C5F40600825C ] C:\Program Files (x86)\Windows Live\Shared\wldcore.dll
17:44:38.0710 1124 C:\Program Files (x86)\Windows Live\Shared\wldcore.dll - ok
17:44:38.0717 1124 [ 51AE7FB541762F4E66303146E03AD15C ] C:\Program Files (x86)\Windows Live\Shared\uxctl.dll
17:44:38.0717 1124 C:\Program Files (x86)\Windows Live\Shared\uxctl.dll - ok
17:44:38.0722 1124 [ 2D2A6EC8EAD30EC3ACE2FD6FB1B3E122 ] C:\Windows\System32\prnfldr.dll
17:44:38.0722 1124 C:\Windows\System32\prnfldr.dll - ok
17:44:38.0727 1124 [ 54B5DCD55B223BC5DF50B82E1E9E86B1 ] C:\Windows\System32\mfplat.dll
17:44:38.0727 1124 C:\Windows\System32\mfplat.dll - ok
17:44:38.0732 1124 [ 18C49CF5352BF8DE47BD2B1E5A912886 ] C:\Program Files (x86)\Windows Live\Shared\uxcontacts.dll
17:44:38.0732 1124 C:\Program Files (x86)\Windows Live\Shared\uxcontacts.dll - ok
17:44:38.0737 1124 [ 0BA65122FFA7E37564EE86422DBF7AE8 ] C:\Windows\SysWOW64\nlaapi.dll
17:44:38.0737 1124 C:\Windows\SysWOW64\nlaapi.dll - ok
17:44:38.0742 1124 [ D779D935A3109B2D20FD84EA097E3E4A ] C:\Program Files (x86)\Windows Live\Shared\uxcalendar.dll
17:44:38.0742 1124 C:\Program Files (x86)\Windows Live\Shared\uxcalendar.dll - ok
17:44:38.0748 1124 [ EB24684437EC448D680A7CACBDE94C94 ] C:\Program Files (x86)\Windows Live\Shared\wlidux.dll
17:44:38.0748 1124 C:\Program Files (x86)\Windows Live\Shared\wlidux.dll - ok
17:44:38.0753 1124 [ 0B7E85364CB878E2AD531DB7B601A9E5 ] C:\Windows\SysWOW64\NapiNSP.dll
17:44:38.0753 1124 C:\Windows\SysWOW64\NapiNSP.dll - ok
17:44:38.0758 1124 [ 5046E55184021406C27E8D48A1B2C9D2 ] C:\Windows\System32\l3codeca.acm
17:44:38.0758 1124 C:\Windows\System32\l3codeca.acm - ok
17:44:38.0764 1124 [ E395B66E2AD9E960A8E563D7BB9923F5 ] C:\Windows\System32\nvd3dumx.dll
17:44:38.0764 1124 C:\Windows\System32\nvd3dumx.dll - ok
17:44:38.0769 1124 [ BDAC1AA64495D0F7E1FF810EBBF1F018 ] C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
17:44:38.0769 1124 C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll - ok
17:44:38.0774 1124 [ 5CF640EDDB1E40A5AB1BB743BCDEC610 ] C:\Windows\SysWOW64\pnrpnsp.dll
17:44:38.0774 1124 C:\Windows\SysWOW64\pnrpnsp.dll - ok
17:44:38.0780 1124 [ 5DF5D8CFD9B9573FA3B2C89D9061A240 ] C:\Windows\SysWOW64\winrnr.dll
17:44:38.0780 1124 C:\Windows\SysWOW64\winrnr.dll - ok
17:44:38.0785 1124 [ A77BA10A0D610BBB6101AEA1E633ABE1 ] C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
17:44:38.0785 1124 C:\Program Files\NVIDIA Corporation\Display\nvtray.exe - ok
17:44:38.0792 1124 [ 41938F2C1642459CBBA691B5DBD6395A ] C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\GoogleCrashHandler64.exe
17:44:38.0792 1124 C:\Users\Frits\AppData\Local\Google\Update\1.3.21.123\GoogleCrashHandler64.exe - ok
17:44:38.0797 1124 [ ED27D1D75BF5E683AD3EDD9E3123520A ] C:\Windows\SysWOW64\inetcomm.dll
17:44:38.0797 1124 C:\Windows\SysWOW64\inetcomm.dll - ok
17:44:38.0802 1124 [ AE0A2DE2BB518D204F94DDCF93BBCC4C ] C:\Program Files\NVIDIA Corporation\Update Common\NvUpdt.dll
17:44:38.0802 1124 C:\Program Files\NVIDIA Corporation\Update Common\NvUpdt.dll - ok
17:44:38.0808 1124 [ 13790C4FB6311ECE6D6763A7EC2313FB ] C:\Program Files\AVAST Software\Avast\aswAra.dll
17:44:38.0808 1124 C:\Program Files\AVAST Software\Avast\aswAra.dll - ok
17:44:38.0813 1124 [ B7592E80772071D66336B3EC9B82101D ] C:\Windows\SysWOW64\msoert2.dll
17:44:38.0813 1124 C:\Windows\SysWOW64\msoert2.dll - ok
17:44:38.0818 1124 [ 9CB30A4E79BE55751312991DE827F6ED ] C:\Windows\SysWOW64\INETRES.dll
17:44:38.0818 1124 C:\Windows\SysWOW64\INETRES.dll - ok
17:44:38.0823 1124 [ C5A75EB48E2344ABDC162BDA79E16841 ] C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:44:38.0823 1124 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe - ok
17:44:38.0829 1124 [ 893F8E81D1117C48CB9D6E9E5F64BAB1 ] C:\Program Files\AVAST Software\Avast\Setup\avast.setup
17:44:38.0829 1124 C:\Program Files\AVAST Software\Avast\Setup\avast.setup - ok
17:44:38.0834 1124 [ 2A436796758BF2555A26C770FE8A6FEE ] C:\Windows\System32\fdProxy.dll
17:44:38.0834 1124 C:\Windows\System32\fdProxy.dll - ok
17:44:38.0839 1124 [ 732E668096B1A37B7BFD4B9021E69A8E ] C:\Windows\System32\oleres.dll
17:44:38.0839 1124 C:\Windows\System32\oleres.dll - ok
17:44:38.0845 1124 [ 42A9CB6906D9A8BEDC83B57163E62924 ] C:\Windows\System32\DXP.dll
17:44:38.0845 1124 C:\Windows\System32\DXP.dll - ok
17:44:38.0850 1124 [ 26BA928D3FBA2A12589A8A9B1A47FB08 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswAR.dll
17:44:38.0850 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswAR.dll - ok
17:44:38.0855 1124 [ 0D0FA4434A9434641AB0A6332AC5560A ] C:\Program Files\AVAST Software\Avast\defs\12123000\aswRawFS.dll
17:44:38.0855 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aswRawFS.dll - ok
17:44:38.0860 1124 [ E5F7C30EDF0892667933BE879F067D67 ] C:\Windows\SysWOW64\msvcr100_clr0400.dll
17:44:38.0860 1124 C:\Windows\SysWOW64\msvcr100_clr0400.dll - ok
17:44:38.0865 1124 [ 92DBF0A4C9239169010FC6E07859C82E ] C:\Windows\System32\ActionCenter.dll
17:44:38.0865 1124 C:\Windows\System32\ActionCenter.dll - ok
17:44:38.0872 1124 [ AFF3C845926422E135A08AE474DE27EA ] C:\Program Files (x86)\Windows Live\Messenger\msgrvsta.thm
17:44:38.0872 1124 C:\Program Files (x86)\Windows Live\Messenger\msgrvsta.thm - ok
17:44:38.0877 1124 [ 4958F36A67D34236011143171D7F801C ] C:\Program Files (x86)\Windows Live\Messenger\nl\msgslang.dll.mui
17:44:38.0877 1124 C:\Program Files (x86)\Windows Live\Messenger\nl\msgslang.dll.mui - ok
17:44:38.0883 1124 [ 649ED39CA880B4CC5602D80931FF8817 ] C:\Program Files (x86)\Windows Live\Messenger\msgsres.dll
17:44:38.0883 1124 C:\Program Files (x86)\Windows Live\Messenger\msgsres.dll - ok
17:44:38.0890 1124 [ D83947A58613E9091B4C9CC0F1546A8D ] C:\Windows\SysWOW64\mscoree.dll
17:44:38.0890 1124 C:\Windows\SysWOW64\mscoree.dll - ok
17:44:38.0895 1124 [ F0E7DEC6F7A3610949BDED0CA8CCB3EA ] C:\Program Files\AVAST Software\Avast\aswData.dll
17:44:38.0895 1124 C:\Program Files\AVAST Software\Avast\aswData.dll - ok
17:44:38.0902 1124 [ E389EA130C4A9A4DBA0F138222261056 ] C:\Program Files\SUPERAntiSpyware\SSUpdate64.exe
17:44:38.0902 1124 C:\Program Files\SUPERAntiSpyware\SSUpdate64.exe - ok
17:44:38.0907 1124 [ C746F3BF98E92FB137B5BD2B8B5925BD ] C:\Windows\System32\FXSST.dll
17:44:38.0907 1124 C:\Windows\System32\FXSST.dll - ok
17:44:38.0912 1124 [ CDAF12F59E9B02A435C35F5A6EEE94FD ] C:\Program Files\AVAST Software\Avast\1043\uiLangRes.dll
17:44:38.0912 1124 C:\Program Files\AVAST Software\Avast\1043\uiLangRes.dll - ok
17:44:38.0917 1124 [ 650CAEA856943E29F25A25D31E004B18 ] C:\Windows\System32\FXSAPI.dll
17:44:38.0917 1124 C:\Windows\System32\FXSAPI.dll - ok
17:44:38.0922 1124 [ 6FA41E0C86EF049A12C05CA4BBA8F9AF ] C:\Windows\SysWOW64\perfos.dll
17:44:38.0922 1124 C:\Windows\SysWOW64\perfos.dll - ok
17:44:38.0928 1124 [ AB04C6CE5DF23819B914F822E9AA0EDF ] C:\Program Files\AVAST Software\Avast\CommonRes.dll
17:44:38.0928 1124 C:\Program Files\AVAST Software\Avast\CommonRes.dll - ok
17:44:38.0933 1124 [ C8E8B8239FCF17BEA10E751BE5854631 ] C:\Windows\System32\FXSRESM.dll
17:44:38.0933 1124 C:\Windows\System32\FXSRESM.dll - ok
17:44:38.0938 1124 [ 08DFDBD2FD4EA951DC46B1C7661ED35A ] C:\Windows\SysWOW64\powrprof.dll
17:44:38.0939 1124 C:\Windows\SysWOW64\powrprof.dll - ok
17:44:38.0943 1124 [ 2BC7C9FD0A9F2C9AFC373F3AD1EE3891 ] C:\Windows\System32\Syncreg.dll
17:44:38.0944 1124 C:\Windows\System32\Syncreg.dll - ok
17:44:38.0949 1124 [ B720B4D1C97FBE02BE32812B580F1849 ] C:\Program Files\NVIDIA Corporation\Update Common\EasyDaemonAPIU64.dll
17:44:38.0949 1124 C:\Program Files\NVIDIA Corporation\Update Common\EasyDaemonAPIU64.dll - ok
17:44:38.0955 1124 [ D475BBD6FEF8DB2DDE0DA7CCFD2C9042 ] C:\Program Files (x86)\Windows Live\Shared\sqmapi.dll
17:44:38.0955 1124 C:\Program Files (x86)\Windows Live\Shared\sqmapi.dll - ok
17:44:38.0960 1124 [ 88781403D232AF2BE781AC12856BC533 ] C:\Windows\System32\Wpc.dll
17:44:38.0960 1124 C:\Windows\System32\Wpc.dll - ok
17:44:38.0965 1124 [ 9C17DCD6DDFEB1A012544FAF4F2789F6 ] C:\Windows\AppPatch\AcGenral.dll
17:44:38.0965 1124 C:\Windows\AppPatch\AcGenral.dll - ok
17:44:38.0970 1124 [ BFD17358837F27235BFC1640905C683C ] C:\Program Files (x86)\Windows Live\Contacts\PresenceIM.dll
17:44:38.0970 1124 C:\Program Files (x86)\Windows Live\Contacts\PresenceIM.dll - ok
17:44:38.0975 1124 [ C836175870E00ACC546066632E15BD10 ] C:\Windows\ehome\ehSSO.dll
17:44:38.0975 1124 C:\Windows\ehome\ehSSO.dll - ok
17:44:38.0982 1124 [ EC248BC9C9C225FD289F250756503146 ] C:\Program Files\NVIDIA Corporation\Update Common\NvUpdtr.dll
17:44:38.0982 1124 C:\Program Files\NVIDIA Corporation\Update Common\NvUpdtr.dll - ok
17:44:38.0987 1124 [ A42F2C1EB3B66C54FB3C7B79D30C1A6D ] C:\Windows\System32\netshell.dll
17:44:38.0987 1124 C:\Windows\System32\netshell.dll - ok
17:44:38.0992 1124 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:44:38.0993 1124 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe - ok
17:44:38.0998 1124 [ B8956806B33366E28C08C261E746B0B8 ] C:\Program Files (x86)\Windows Live\Contacts\livetransport.dll
17:44:38.0998 1124 C:\Program Files (x86)\Windows Live\Contacts\livetransport.dll - ok
17:44:39.0003 1124 [ E301F09BEB39DAF997D6609C5913599F ] C:\Program Files (x86)\Windows Live\Contacts\liveNatTrav.dll
17:44:39.0003 1124 C:\Program Files (x86)\Windows Live\Contacts\liveNatTrav.dll - ok
17:44:39.0009 1124 [ 531E3414858A817152EDEDE9C1BF9DE3 ] C:\Program Files (x86)\Windows Live\Contacts\ObjectStore.dll
17:44:39.0009 1124 C:\Program Files (x86)\Windows Live\Contacts\ObjectStore.dll - ok
17:44:39.0014 1124 [ CB21CD39637AC13F3455454B2F648257 ] C:\Windows\System32\msvcr100_clr0400.dll
17:44:39.0014 1124 C:\Windows\System32\msvcr100_clr0400.dll - ok
17:44:39.0019 1124 [ 3F50200237961034FACE602373838980 ] C:\Windows\SysWOW64\FirewallAPI.dll
17:44:39.0019 1124 C:\Windows\SysWOW64\FirewallAPI.dll - ok
17:44:39.0024 1124 [ 9568BB33BBAD356EDD6CDE988E570523 ] C:\Windows\System32\jscript9.dll
17:44:39.0024 1124 C:\Windows\System32\jscript9.dll - ok
17:44:39.0029 1124 [ A08C010D859F8EB42BDD7E1D55B8CA27 ] C:\Windows\System32\mscoree.dll
17:44:39.0029 1124 C:\Windows\System32\mscoree.dll - ok
17:44:39.0035 1124 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] C:\Windows\System32\FXSSVC.exe
17:44:39.0035 1124 C:\Windows\System32\FXSSVC.exe - ok
17:44:39.0040 1124 [ F6916EFC29D9953D5D0DF06882AE8E16 ] C:\Windows\SysWOW64\es.dll
17:44:39.0040 1124 C:\Windows\SysWOW64\es.dll - ok
17:44:39.0045 1124 [ C8FDF0FA9E97E2FAAF3F814716AAA881 ] C:\Windows\System32\WPDShServiceObj.dll
17:44:39.0045 1124 C:\Windows\System32\WPDShServiceObj.dll - ok
17:44:39.0050 1124 [ 4F3CD1C59EA71401E155C432BCECE180 ] C:\Windows\System32\PortableDeviceTypes.dll
17:44:39.0050 1124 C:\Windows\System32\PortableDeviceTypes.dll - ok
17:44:39.0055 1124 [ 234AFA322624B3203A2E720F08292B03 ] C:\Windows\System32\cscobj.dll
17:44:39.0055 1124 C:\Windows\System32\cscobj.dll - ok
17:44:39.0062 1124 [ 5BACFD51D926774C8DD8028BEC9B4374 ] C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe
17:44:39.0062 1124 C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe - ok
17:44:39.0067 1124 [ 25DEF2EF843275862FFBF55487CEFDDD ] C:\Windows\SysWOW64\Macromed\Flash\Flash32_11_5_502_135.ocx
17:44:39.0067 1124 C:\Windows\SysWOW64\Macromed\Flash\Flash32_11_5_502_135.ocx - ok
17:44:39.0073 1124 [ C61D476C867D215FB9CE136CE6BF0C14 ] C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
17:44:39.0073 1124 C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll - ok
17:44:39.0078 1124 [ E7368F0A8D19445EAF5C5D0DBB8B8DAB ] C:\Windows\System32\AltTab.dll
17:44:39.0078 1124 C:\Windows\System32\AltTab.dll - ok
17:44:39.0083 1124 [ 10F815BE90A66AAFC6C713D1BD626064 ] C:\Windows\System32\pnidui.dll
17:44:39.0083 1124 C:\Windows\System32\pnidui.dll - ok
17:44:39.0088 1124 [ E0B340996A41C9A75DFA3B99BBA9C500 ] C:\Windows\System32\SearchIndexer.exe
17:44:39.0088 1124 C:\Windows\System32\SearchIndexer.exe - ok
17:44:39.0093 1124 [ B9F0A4020AA98B7A20287BF7FE99A1FD ] C:\Windows\System32\QUTIL.DLL
17:44:39.0093 1124 C:\Windows\System32\QUTIL.DLL - ok
17:44:39.0099 1124 [ 8569E35D00F45972E506502EEE622BA4 ] C:\Windows\System32\srchadmin.dll
17:44:39.0099 1124 C:\Windows\System32\srchadmin.dll - ok
17:44:39.0104 1124 [ 39D8EAA29CC2CC144E2B1214FA774F6A ] C:\Program Files (x86)\Windows Live\Messenger\vvpltfrm.dll
17:44:39.0104 1124 C:\Program Files (x86)\Windows Live\Messenger\vvpltfrm.dll - ok
17:44:39.0109 1124 [ F7A256EC899C72B4ECDD2C02CB592EFD ] C:\Windows\System32\bthprops.cpl
17:44:39.0109 1124 C:\Windows\System32\bthprops.cpl - ok
17:44:39.0114 1124 [ 0E85C11F8850D524B02181C6E02BA9AE ] C:\Windows\SysWOW64\dsound.dll
17:44:39.0114 1124 C:\Windows\SysWOW64\dsound.dll - ok
17:44:39.0119 1124 [ 589DF683A6C81424A6CECE52ABF98A50 ] C:\Windows\System32\tquery.dll
17:44:39.0119 1124 C:\Windows\System32\tquery.dll - ok
17:44:39.0125 1124 [ 7F8678C59F188528D60104E697C2361E ] C:\Windows\SysWOW64\mscms.dll
17:44:39.0125 1124 C:\Windows\SysWOW64\mscms.dll - ok
17:44:39.0130 1124 [ 7568CC720ACE4D03B84AF97817E745EF ] C:\Windows\System32\mssrch.dll
17:44:39.0130 1124 C:\Windows\System32\mssrch.dll - ok
17:44:39.0138 1124 [ 919001D2BB17DF06CA3F8AC16AD039F6 ] C:\Windows\SysWOW64\sxs.dll
17:44:39.0138 1124 C:\Windows\SysWOW64\sxs.dll - ok
17:44:39.0143 1124 [ 38A8A45A82340D1383E260AC36D67EB0 ] C:\Windows\SysWOW64\nvwgf2um.dll
17:44:39.0143 1124 C:\Windows\SysWOW64\nvwgf2um.dll - ok
17:44:39.0148 1124 [ 3121A79D13A61562BE9CC902CD46B542 ] C:\Windows\System32\msidle.dll
17:44:39.0148 1124 C:\Windows\System32\msidle.dll - ok
17:44:39.0154 1124 [ 3F0D5E333583AE2DE79B0B9E3F7592AF ] C:\Program Files (x86)\Google\Update\1.3.21.123\goopdateres_nl.dll
17:44:39.0154 1124 C:\Program Files (x86)\Google\Update\1.3.21.123\goopdateres_nl.dll - ok
17:44:39.0159 1124 [ 847D3AE376C0817161A14A82C8922A9E ] C:\Windows\System32\netman.dll
17:44:39.0159 1124 C:\Windows\System32\netman.dll - ok
17:44:39.0164 1124 [ ACE1BB07E0377E37A2C514CD2EC119B1 ] C:\Windows\System32\mssprxy.dll
17:44:39.0164 1124 C:\Windows\System32\mssprxy.dll - ok
17:44:39.0169 1124 [ DD81D91FF3B0763C392422865C9AC12E ] C:\Windows\System32\rundll32.exe
17:44:39.0169 1124 C:\Windows\System32\rundll32.exe - ok
17:44:39.0174 1124 [ 83D0C449C534CC014799BEC0A060726C ] C:\Program Files\AVAST Software\Avast\defs\12123000\uiext.dll
17:44:39.0174 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\uiext.dll - ok
17:44:39.0180 1124 [ C2FB797884D9CC30AC0B5FB28146FE7A ] C:\Program Files (x86)\Windows Live\Messenger\uccapi.dll
17:44:39.0180 1124 C:\Program Files (x86)\Windows Live\Messenger\uccapi.dll - ok
17:44:39.0185 1124 [ 5DB64F0ADBAD651B1CD099A79ECAAB2B ] C:\Program Files (x86)\Windows Live\Messenger\rtmpltfm.dll
17:44:39.0185 1124 C:\Program Files (x86)\Windows Live\Messenger\rtmpltfm.dll - ok
17:44:39.0192 1124 [ D2155709E336C3BC15729EB87FEC6064 ] C:\Windows\System32\rasdlg.dll
17:44:39.0192 1124 C:\Windows\System32\rasdlg.dll - ok
17:44:39.0197 1124 [ 2DF29664ED261F0FC448E58F338F0671 ] C:\Windows\System32\mprapi.dll
17:44:39.0197 1124 C:\Windows\System32\mprapi.dll - ok
17:44:39.0202 1124 [ 139D3AB6AA920C34C50CBFFB9EB7D222 ] C:\Windows\SysWOW64\avrt.dll
17:44:39.0202 1124 C:\Windows\SysWOW64\avrt.dll - ok
17:44:39.0207 1124 [ B010CF886420EE29C2C276646721D255 ] C:\Windows\SysWOW64\wlanapi.dll
17:44:39.0207 1124 C:\Windows\SysWOW64\wlanapi.dll - ok
17:44:39.0212 1124 [ 1D6A771D1D702AE07919DB52C889A249 ] C:\Windows\SysWOW64\wlanutil.dll
17:44:39.0212 1124 C:\Windows\SysWOW64\wlanutil.dll - ok
17:44:39.0218 1124 [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
17:44:39.0218 1124 C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe - ok
17:44:39.0223 1124 [ 243974EC02F7AE49E4179C54624143AB ] C:\Windows\SysWOW64\MMDevAPI.dll
17:44:39.0223 1124 C:\Windows\SysWOW64\MMDevAPI.dll - ok
17:44:39.0228 1124 [ 63DF770DF74ACB370EF5A16727069AAF ] C:\Windows\SysWOW64\hid.dll
17:44:39.0228 1124 C:\Windows\SysWOW64\hid.dll - ok
17:44:39.0234 1124 [ C5B0324DB461559ADD070E632A6919FA ] C:\Windows\SysWOW64\wbem\wbemprox.dll
17:44:39.0234 1124 C:\Windows\SysWOW64\wbem\wbemprox.dll - ok
17:44:39.0238 1124 [ F9AFD12BB4B1CFA5FCC0A5B37C604FD2 ] C:\Windows\System32\dot3api.dll
17:44:39.0238 1124 C:\Windows\System32\dot3api.dll - ok
17:44:39.0244 1124 [ 704314FD398C81D5F342CAA5DF7B7F21 ] C:\Windows\SysWOW64\wbemcomn.dll
17:44:39.0244 1124 C:\Windows\SysWOW64\wbemcomn.dll - ok
17:44:39.0249 1124 [ E4FCA0F99A41E460C84016DEFD31E6EF ] C:\Windows\System32\wlanhlp.dll
17:44:39.0249 1124 C:\Windows\System32\wlanhlp.dll - ok
17:44:39.0254 1124 [ 357BE883C5236BFC7341CB9E82308908 ] C:\Windows\System32\wlanapi.dll
17:44:39.0254 1124 C:\Windows\System32\wlanapi.dll - ok
17:44:39.0260 1124 [ 5BB8C06EB5EA4BA22EE8A678F2D79B25 ] C:\Windows\SysWOW64\devenum.dll
17:44:39.0260 1124 C:\Windows\SysWOW64\devenum.dll - ok
17:44:39.0265 1124 [ 776AE0564F8B1C282E331FD95A1BDC5F ] C:\Windows\SysWOW64\wbem\wbemsvc.dll
17:44:39.0265 1124 C:\Windows\SysWOW64\wbem\wbemsvc.dll - ok
17:44:39.0270 1124 [ CFC7D8289D2B5F3CF8D16E2DB7F93D4A ] C:\Windows\SysWOW64\wbem\fastprox.dll
17:44:39.0270 1124 C:\Windows\SysWOW64\wbem\fastprox.dll - ok
17:44:39.0275 1124 [ E3E811471DE781900FF21C1FD84E941E ] C:\Windows\SysWOW64\ntdsapi.dll
17:44:39.0275 1124 C:\Windows\SysWOW64\ntdsapi.dll - ok
17:44:39.0280 1124 [ 7069AAB8536F29ED7323140973A2894B ] C:\Windows\SysWOW64\msdmo.dll
17:44:39.0280 1124 C:\Windows\SysWOW64\msdmo.dll - ok
17:44:39.0285 1124 [ 4FB491AC8D46AAF22BA8BC5C73DABEF7 ] C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
17:44:39.0287 1124 C:\Windows\SysWOW64\wbem\WmiPrvSE.exe - ok
17:44:39.0292 1124 [ E24FE90E9DE8D8AE70E59F7B01675DEF ] C:\Windows\SysWOW64\avicap32.dll
17:44:39.0292 1124 C:\Windows\SysWOW64\avicap32.dll - ok
17:44:39.0297 1124 [ A4CC7227A452C4909F9499D91B184364 ] C:\Windows\SysWOW64\ncobjapi.dll
17:44:39.0297 1124 C:\Windows\SysWOW64\ncobjapi.dll - ok
17:44:39.0302 1124 [ C335EC1182AC10B188705554E0BC1186 ] C:\Windows\SysWOW64\msvfw32.dll
17:44:39.0303 1124 C:\Windows\SysWOW64\msvfw32.dll - ok
17:44:39.0307 1124 [ C940F2F5C60B3727C5F18840735B229C ] C:\Windows\SysWOW64\AudioSes.dll
17:44:39.0307 1124 C:\Windows\SysWOW64\AudioSes.dll - ok
17:44:39.0313 1124 [ D205C24A9D069049FE2DF2A1B38726A7 ] C:\Windows\SysWOW64\wdmaud.drv
17:44:39.0313 1124 C:\Windows\SysWOW64\wdmaud.drv - ok
17:44:39.0318 1124 [ 9C67F6BBDA3881CFD02095160CF91576 ] C:\Windows\SysWOW64\ksuser.dll
17:44:39.0318 1124 C:\Windows\SysWOW64\ksuser.dll - ok
17:44:39.0323 1124 [ 24498D084FAA7A459C91066EC241E1CE ] C:\Windows\SysWOW64\vfwwdm32.dll
17:44:39.0323 1124 C:\Windows\SysWOW64\vfwwdm32.dll - ok
17:44:39.0329 1124 [ C140F86932B5B61F54A4D836E2D34AB2 ] C:\Windows\SysWOW64\ksproxy.ax
17:44:39.0329 1124 C:\Windows\SysWOW64\ksproxy.ax - ok
17:44:39.0333 1124 [ 6EF5F3F18413C367195F06E503AB86A6 ] C:\Windows\SysWOW64\d3d9.dll
17:44:39.0333 1124 C:\Windows\SysWOW64\d3d9.dll - ok
17:44:39.0339 1124 [ 77B1471A490B53B24EFE136F09F76550 ] C:\Windows\SysWOW64\d3d8thk.dll
17:44:39.0339 1124 C:\Windows\SysWOW64\d3d8thk.dll - ok
17:44:39.0344 1124 [ 0F6652951129F283C72E1A5A951FF948 ] C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDRES.DLL
17:44:39.0344 1124 C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WLIDRES.DLL - ok
17:44:39.0349 1124 [ 4DDACA8A66B95ABA02812FF3C13DE198 ] C:\Windows\SysWOW64\vidcap.ax
17:44:39.0349 1124 C:\Windows\SysWOW64\vidcap.ax - ok
17:44:39.0354 1124 [ 630A31F277349109299E590856A4B004 ] C:\Windows\SysWOW64\Kswdmcap.ax
17:44:39.0355 1124 C:\Windows\SysWOW64\Kswdmcap.ax - ok
17:44:39.0359 1124 [ E17E0188BB90FAE42D83E98707EFA59C ] C:\Windows\System32\sppsvc.exe
17:44:39.0359 1124 C:\Windows\System32\sppsvc.exe - ok
17:44:39.0365 1124 [ DC6612A9EE015A36BA2A27BC9CC12537 ] C:\Windows\SysWOW64\mfc42.dll
17:44:39.0365 1124 C:\Windows\SysWOW64\mfc42.dll - ok
17:44:39.0370 1124 [ 7D34AF98A706230CC2DEDFE0CABF87AB ] C:\Windows\SysWOW64\odbc32.dll
17:44:39.0370 1124 C:\Windows\SysWOW64\odbc32.dll - ok
17:44:39.0375 1124 [ ABA457BFC7EC0B5E130B2F1E0F549DFF ] C:\Windows\SysWOW64\odbcint.dll
17:44:39.0375 1124 C:\Windows\SysWOW64\odbcint.dll - ok
17:44:39.0380 1124 [ 5610B0425518D185331CB8E968D060E6 ] C:\Windows\SysWOW64\wbem\wmiutils.dll
17:44:39.0380 1124 C:\Windows\SysWOW64\wbem\wmiutils.dll - ok
17:44:39.0388 1124 [ 56230760954DB0FAD383DC73EC42515C ] C:\Program Files (x86)\Windows Live\Shared\wlbici.dll
17:44:39.0388 1124 C:\Program Files (x86)\Windows Live\Shared\wlbici.dll - ok
17:44:39.0394 1124 [ 81C0FA250EF6DC1C6B3FA2BCE81D6C2E ] C:\Windows\SysWOW64\WinSATAPI.dll
17:44:39.0394 1124 C:\Windows\SysWOW64\WinSATAPI.dll - ok
17:44:39.0399 1124 [ 7A6986DD659B96398A11AF5173892715 ] C:\Windows\SysWOW64\cabinet.dll
17:44:39.0399 1124 C:\Windows\SysWOW64\cabinet.dll - ok
17:44:39.0404 1124 [ A28574E9659180AF96C8178FC1D722D8 ] C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
17:44:39.0404 1124 C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe - ok
17:44:39.0410 1124 [ 84E061BB8A464D28DDE102E1BD3CCD8C ] C:\Program Files (x86)\Windows Live\Contacts\condb.dll
17:44:39.0410 1124 C:\Program Files (x86)\Windows Live\Contacts\condb.dll - ok
17:44:39.0415 1124 [ 5C3F9DBA818CD93379D1A0F215270374 ] C:\Windows\SysWOW64\esent.dll
17:44:39.0415 1124 C:\Windows\SysWOW64\esent.dll - ok
17:44:39.0420 1124 [ F61D535F267550DFFD0D66C39C579512 ] C:\Program Files (x86)\Windows Live\Contacts\lmcdata.dll
17:44:39.0420 1124 C:\Program Files (x86)\Windows Live\Contacts\lmcdata.dll - ok
17:44:39.0425 1124 [ 95CE557D16A75606CCC2D7F3B0B0BCCB ] C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
17:44:39.0425 1124 C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe - ok
17:44:39.0432 1124 [ 07393A09C46083588E751B63B03C8301 ] C:\Windows\SysWOW64\msacm32.drv
17:44:39.0432 1124 C:\Windows\SysWOW64\msacm32.drv - ok
17:44:39.0437 1124 [ 5A12C364AD1D4FCC0AD0E56DBBC34462 ] C:\Windows\SysWOW64\midimap.dll
17:44:39.0437 1124 C:\Windows\SysWOW64\midimap.dll - ok
17:44:39.0442 1124 [ 6699A112A3BDC9B52338512894EBA9D6 ] C:\Program Files\Windows Media Player\wmpnscfg.exe
17:44:39.0442 1124 C:\Program Files\Windows Media Player\wmpnscfg.exe - ok
17:44:39.0448 1124 [ 0C15DB6FF927935F0ECA52FEEA40E6C2 ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\wlidcli.dll
17:44:39.0448 1124 C:\Program Files\Common Files\Microsoft Shared\Windows Live\wlidcli.dll - ok
17:44:39.0453 1124 [ 5DA219F57A9076FB6FBD3C9C3713A672 ] C:\Windows\System32\WWanAPI.dll
17:44:39.0453 1124 C:\Windows\System32\WWanAPI.dll - ok
17:44:39.0459 1124 [ 62C7AACC746C9723468A8F2169ED3E85 ] C:\Windows\System32\wwapi.dll
17:44:39.0459 1124 C:\Windows\System32\wwapi.dll - ok
17:44:39.0464 1124 [ 6B851E682A36453E1B1EE297FFB6E2AB ] C:\Windows\System32\QAGENT.DLL
17:44:39.0464 1124 C:\Windows\System32\QAGENT.DLL - ok
17:44:39.0469 1124 [ C7494C67A6BF6FE914808E42F8265FEF ] C:\Program Files\Windows Media Player\wmpnssci.dll
17:44:39.0469 1124 C:\Program Files\Windows Media Player\wmpnssci.dll - ok
17:44:39.0474 1124 [ A9F3BFC9345F49614D5859EC95B9E994 ] C:\Program Files\Windows Media Player\wmpnetwk.exe
17:44:39.0474 1124 C:\Program Files\Windows Media Player\wmpnetwk.exe - ok
17:44:39.0480 1124 [ 1EB82516F21F27EED1833B4F9FD9614E ] C:\Windows\System32\wmp.dll
17:44:39.0480 1124 C:\Windows\System32\wmp.dll - ok
17:44:39.0485 1124 [ E19AD0D49BFF5938B3E374873AC174DE ] C:\Windows\System32\wmploc.DLL
17:44:39.0485 1124 C:\Windows\System32\wmploc.DLL - ok
17:44:39.0490 1124 [ 423982DD851406A52B6399DDB196C606 ] C:\Windows\System32\wmdrmdev.dll
17:44:39.0490 1124 C:\Windows\System32\wmdrmdev.dll - ok
17:44:39.0495 1124 [ 2C1055E2C6D42753241FB2A129136994 ] C:\Windows\System32\drmv2clt.dll
17:44:39.0495 1124 C:\Windows\System32\drmv2clt.dll - ok
17:44:39.0500 1124 [ A79A380217064805CB636B82CCBD3D1A ] C:\ProgramData\Microsoft\Windows\DRM\Cache\Indiv_SID_S-1-5-20\Indiv01_64.key
17:44:39.0502 1124 C:\ProgramData\Microsoft\Windows\DRM\Cache\Indiv_SID_S-1-5-20\Indiv01_64.key - ok
17:44:39.0507 1124 [ FFF95479C7AB1550F0750A5D01744211 ] C:\Windows\System32\drivers\spsys.sys
17:44:39.0507 1124 C:\Windows\System32\drivers\spsys.sys - ok
17:44:39.0512 1124 [ F6F22291024906E43D135A4B1705FEAC ] C:\Windows\System32\sppwinob.dll
17:44:39.0512 1124 C:\Windows\System32\sppwinob.dll - ok
17:44:39.0517 1124 [ 8C338238C16777A802D6A9211EB2BA50 ] C:\Windows\SysWOW64\netprofm.dll
17:44:39.0517 1124 C:\Windows\SysWOW64\netprofm.dll - ok
17:44:39.0522 1124 [ E8B1FE6669397D1772D8196DF0E57A9E ] C:\Windows\System32\wscsvc.dll
17:44:39.0522 1124 C:\Windows\System32\wscsvc.dll - ok
17:44:39.0528 1124 [ 15E298B5EC5B89C5994A59863969D9FF ] C:\Windows\SysWOW64\npmproxy.dll
17:44:39.0528 1124 C:\Windows\SysWOW64\npmproxy.dll - ok
17:44:39.0710 1124 [ C47F35CC6FA4F1BDBEF8F87AC1A46537 ] C:\Windows\System32\wuapi.dll
17:44:39.0710 1124 C:\Windows\System32\wuapi.dll - ok
17:44:39.0717 1124 [ E746ED90132C6B6313CE9179F56BD31D ] C:\Windows\System32\wups.dll
17:44:39.0717 1124 C:\Windows\System32\wups.dll - ok
17:44:39.0722 1124 [ 0F416E23DD2EB4DEBE70608020CFD283 ] C:\Windows\SysWOW64\WMVCORE.DLL
17:44:39.0722 1124 C:\Windows\SysWOW64\WMVCORE.DLL - ok
17:44:39.0728 1124 [ A7DD56261518373F70F23079EB3CD0A2 ] C:\Windows\SysWOW64\WMASF.DLL
17:44:39.0728 1124 C:\Windows\SysWOW64\WMASF.DLL - ok
17:44:39.0733 1124 [ 1FA4D1B4F88B375DBC93F205C78643A8 ] C:\Program Files (x86)\Windows Live\Shared\nl\wliduxloc.dll.mui
17:44:39.0733 1124 C:\Program Files (x86)\Windows Live\Shared\nl\wliduxloc.dll.mui - ok
17:44:39.0738 1124 [ AFBF51D42CD3DE162FA1F53A8C15DA12 ] C:\Program Files (x86)\Windows Live\Contacts\conproxy.dll
17:44:39.0738 1124 C:\Program Files (x86)\Windows Live\Contacts\conproxy.dll - ok
17:44:39.0743 1124 [ B84E2D174DC84916A536572BB8F691A8 ] C:\Windows\System32\wscisvif.dll
17:44:39.0743 1124 C:\Windows\System32\wscisvif.dll - ok
17:44:39.0748 1124 [ 6C1E3C43B35268C17833244C8ED96430 ] C:\Windows\System32\wscproxystub.dll
17:44:39.0748 1124 C:\Windows\System32\wscproxystub.dll - ok
17:44:39.0754 1124 [ 068CA24E24E970F275B1AD26E423AE74 ] C:\Program Files (x86)\Windows Live\Contacts\consync.dll
17:44:39.0754 1124 C:\Program Files (x86)\Windows Live\Contacts\consync.dll - ok
17:44:39.0759 1124 [ 3A927A1ABED9152B5A3CBDB65CCD0B17 ] C:\Program Files (x86)\Windows Live\Contacts\LivePlatform.dll
17:44:39.0759 1124 C:\Program Files (x86)\Windows Live\Contacts\LivePlatform.dll - ok
17:44:39.0765 1124 [ EBC0E8C0A4DDA2C32A7D5863462A321A ] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe
17:44:39.0765 1124 C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe - ok
17:44:39.0770 1124 [ A62C1C03713584382E5C8860D650F2C9 ] C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EuWatch.exe
17:44:39.0770 1124 C:\Program Files (x86)\EASEUS\Todo Backup 2.0\bin\EuWatch.exe - ok
17:44:39.0777 1124 [ B63E5C7807334A3A8F731062F15462CC ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
17:44:39.0777 1124 C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe - ok
17:44:39.0782 1124 [ 27FF9680FD2FBE75330997DDC3AE0584 ] C:\Program Files (x86)\Windows Live\Contacts\abssm.dll
17:44:39.0782 1124 C:\Program Files (x86)\Windows Live\Contacts\abssm.dll - ok
17:44:39.0788 1124 [ C1648084C395152FBFA1B333D92056BC ] C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exe
17:44:39.0788 1124 C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AcroRd32.exe - ok
17:44:39.0793 1124 [ 3C6FA2F4D58611579B21798E0568F548 ] C:\Program Files (x86)\Adobe\Reader 10.0\Reader\reader_sl.exe
17:44:39.0793 1124 C:\Program Files (x86)\Adobe\Reader 10.0\Reader\reader_sl.exe - ok
17:44:39.0798 1124 [ 839F96DBAAFD3353E0B248A5E0BD2A51 ] C:\Windows\SysWOW64\rasapi32.dll
17:44:39.0798 1124 C:\Windows\SysWOW64\rasapi32.dll - ok
17:44:39.0803 1124 [ FFA7172354B9256DBB2CDD75F16F33FE ] C:\Windows\SysWOW64\rasman.dll
17:44:39.0804 1124 C:\Windows\SysWOW64\rasman.dll - ok
17:44:39.0809 1124 [ 0915C4DB6DBC3BB9E11B7ECBBE4B7159 ] C:\Windows\SysWOW64\rtutils.dll
17:44:39.0809 1124 C:\Windows\SysWOW64\rtutils.dll - ok
17:44:39.0814 1124 [ 772F44012DBE49DE894976AE2259A659 ] C:\Windows\SysWOW64\PeerDist.dll
17:44:39.0814 1124 C:\Windows\SysWOW64\PeerDist.dll - ok
17:44:39.0819 1124 [ FB4EB9352B7D698E6B3C2AA2ED724DAD ] C:\Windows\SysWOW64\authz.dll
17:44:39.0819 1124 C:\Windows\SysWOW64\authz.dll - ok
17:44:39.0824 1124 [ 0B37572859214231CEB0AF468824FEE1 ] C:\Program Files (x86)\Windows Live\Messenger\nl\ShareAnythingControllang.dll.mui
17:44:39.0825 1124 C:\Program Files (x86)\Windows Live\Messenger\nl\ShareAnythingControllang.dll.mui - ok
17:44:39.0830 1124 [ AE3A75FB98F91D488241B0AF77A6D684 ] C:\Program Files (x86)\Windows Live\Messenger\ShareAnythingControlRes.dll
17:44:39.0830 1124 C:\Program Files (x86)\Windows Live\Messenger\ShareAnythingControlRes.dll - ok
17:44:39.0835 1124 [ 3275CC79FB093D24349D298677A8B76A ] C:\Program Files (x86)\Windows Live\Shared\nl\uxctlloc.dll.mui
17:44:39.0835 1124 C:\Program Files (x86)\Windows Live\Shared\nl\uxctlloc.dll.mui - ok
17:44:39.0842 1124 [ 2898035F522BA2989BBA8B9CFB020FD2 ] C:\Program Files\AVAST Software\Avast\defs\12123000\aspColl.dll
17:44:39.0842 1124 C:\Program Files\AVAST Software\Avast\defs\12123000\aspColl.dll - ok
17:44:39.0847 1124 [ 3D3CBD1847F980FB03343A63671E7886 ] C:\Windows\SysWOW64\schannel.dll
17:44:39.0847 1124 C:\Windows\SysWOW64\schannel.dll - ok
17:44:39.0852 1124 [ 8EE6BDE1D572677AA35707C52C585F75 ] C:\Windows\SysWOW64\mlang.dll
17:44:39.0852 1124 C:\Windows\SysWOW64\mlang.dll - ok
17:44:39.0858 1124 [ 0DCA6A11D09D4C2CBE6B898B897EA915 ] C:\Windows\SysWOW64\UIAnimation.dll
17:44:39.0858 1124 C:\Windows\SysWOW64\UIAnimation.dll - ok
17:44:39.0863 1124 [ 2572E1F0254E2267E97DE1B15D099EC4 ] C:\Windows\SysWOW64\d3d10.dll
17:44:39.0863 1124 C:\Windows\SysWOW64\d3d10.dll - ok
17:44:39.0868 1124 [ 547F78746F20901C770E8653B242217C ] C:\Windows\SysWOW64\d3d10core.dll
17:44:39.0868 1124 C:\Windows\SysWOW64\d3d10core.dll - ok
17:44:39.0873 1124 [ 6383C60EC0133B14F5705F96369421B2 ] C:\Windows\SysWOW64\hnetcfg.dll
17:44:39.0873 1124 C:\Windows\SysWOW64\hnetcfg.dll - ok
17:44:39.0878 1124 [ F10E5311E5093FA3C00FF88C54C32FCA ] C:\Windows\SysWOW64\atl.dll
17:44:39.0878 1124 C:\Windows\SysWOW64\atl.dll - ok
17:44:39.0884 1124 [ 5987EA8A82C53359BCD2C29D6588583E ] C:\Windows\SysWOW64\linkinfo.dll
17:44:39.0884 1124 C:\Windows\SysWOW64\linkinfo.dll - ok
17:44:39.0889 1124 [ 005247E3057BC5D5C3F8C6F886FFC10C ] C:\Windows\System32\wbem\WMIADAP.exe
17:44:39.0889 1124 C:\Windows\System32\wbem\WMIADAP.exe - ok
17:44:39.0894 1124 [ 9FE3ED67345F0FF829A4A53B90E09672 ] C:\Windows\System32\loadperf.dll
17:44:39.0894 1124 C:\Windows\System32\loadperf.dll - ok
17:44:39.0900 1124 [ 2B373B5F7E36B5ED5DA176D4400EF091 ] C:\Windows\System32\sppobjs.dll
17:44:39.0900 1124 C:\Windows\System32\sppobjs.dll - ok
17:44:39.0905 1124 [ 619A67C9F617B7E69315BB28ECD5E1DF ] C:\Windows\System32\wbem\WmiPrvSE.exe
17:44:39.0905 1124 C:\Windows\System32\wbem\WmiPrvSE.exe - ok
17:44:39.0912 1124 [ 81252AA3B13743020BCF2089A5A0D911 ] C:\Windows\System32\wscinterop.dll
17:44:39.0912 1124 C:\Windows\System32\wscinterop.dll - ok
17:44:39.0917 1124 [ DF50DAE4C547285E4997A0C61063B632 ] C:\Windows\System32\wscui.cpl
17:44:39.0917 1124 C:\Windows\System32\wscui.cpl - ok
17:44:39.0922 1124 [ F9959237F106F2B2609E61A290C0652E ] C:\Windows\System32\werconcpl.dll
17:44:39.0922 1124 C:\Windows\System32\werconcpl.dll - ok
17:44:39.0927 1124 [ 1484B9EBF567346582DE571B0E164AE0 ] C:\Windows\System32\framedynos.dll
17:44:39.0927 1124 C:\Windows\System32\framedynos.dll - ok
17:44:39.0932 1124 [ 7E591867422DC788B9E5BD337A669A08 ] C:\Windows\System32\wercplsupport.dll
17:44:39.0932 1124 C:\Windows\System32\wercplsupport.dll - ok
17:44:39.0937 1124 [ 07AD88DF9EF73215458867EFC1BFFE9E ] C:\Windows\System32\wbem\wmiprov.dll
17:44:39.0938 1124 C:\Windows\System32\wbem\wmiprov.dll - ok
17:44:39.0943 1124 [ 809AE7D4ACE06BBCF621E5C504BF6FC8 ] C:\Windows\System32\hcproviders.dll
17:44:39.0943 1124 C:\Windows\System32\hcproviders.dll - ok
17:44:39.0948 1124 [ D9E21CBF9E6A87847AFFD39EA3FA28EE ] C:\Windows\System32\SearchProtocolHost.exe
17:44:39.0948 1124 C:\Windows\System32\SearchProtocolHost.exe - ok
17:44:39.0953 1124 [ D2A5B2B09F2AF5ED13BF494508B09788 ] C:\Windows\System32\msshooks.dll
17:44:39.0953 1124 C:\Windows\System32\msshooks.dll - ok
17:44:39.0958 1124 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] C:\Windows\System32\wuaueng.dll
17:44:39.0958 1124 C:\Windows\System32\wuaueng.dll - ok
17:44:39.0964 1124 [ 617F6EC0AC677C685479C1D0D1E76C6F ] C:\Windows\System32\mspatcha.dll
17:44:39.0964 1124 C:\Windows\System32\mspatcha.dll - ok
17:44:39.0969 1124 [ 7FE0D0C8F53735EA17C9AE93EFE7AD5A ] C:\Windows\System32\wups2.dll
17:44:39.0969 1124 C:\Windows\System32\wups2.dll - ok
17:44:39.0974 1124 [ D7CEAEDD5F75D2C8A2E80887D7C114CE ] C:\Windows\System32\webcheck.dll
17:44:39.0974 1124 C:\Windows\System32\webcheck.dll - ok
17:44:39.0980 1124 [ 8494E126F0B10180F3293AF861CE1F7A ] C:\Windows\System32\mlang.dll
17:44:39.0980 1124 C:\Windows\System32\mlang.dll - ok
17:44:39.0984 1124 [ 101797BA603D227946B4B5109867EB19 ] C:\Windows\System32\SyncCenter.dll
17:44:39.0984 1124 C:\Windows\System32\SyncCenter.dll - ok
17:44:39.0989 1124 [ 8130391F82D52D36C0441F714136957F ] C:\Windows\System32\imapi2.dll
17:44:39.0989 1124 C:\Windows\System32\imapi2.dll - ok
17:44:39.0995 1124 [ 6A5C1A8AC0B572679361026D0E900420 ] C:\Windows\System32\hgcpl.dll
17:44:39.0995 1124 C:\Windows\System32\hgcpl.dll - ok
17:44:40.0000 1124 [ 49A3AD5CE578CD77F445F3D244AEAB2D ] C:\Windows\System32\SearchFilterHost.exe
17:44:40.0000 1124 C:\Windows\System32\SearchFilterHost.exe - ok
17:44:40.0007 1124 [ 6EB75D77133B9B42C0EB9D4D0F861CD9 ] C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll
17:44:40.0007 1124 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll - ok
17:44:40.0012 1124 [ 0438CAB2E03F4FB61455A7956026FE86 ] C:\Windows\System32\fdPHost.dll
17:44:40.0012 1124 C:\Windows\System32\fdPHost.dll - ok
17:44:40.0017 1124 [ 171D7DB433314A868507C4326E8209DC ] C:\Windows\System32\fdWSD.dll
17:44:40.0017 1124 C:\Windows\System32\fdWSD.dll - ok
17:44:40.0022 1124 [ A2E5B2D20954210DCE1A75A1FC8CC36D ] C:\Windows\System32\fdSSDP.dll
17:44:40.0022 1124 C:\Windows\System32\fdSSDP.dll - ok
17:44:40.0027 1124 [ CDEBD55FFBDA3889AA2A8CE52B9DC097 ] C:\Windows\System32\sdclt.exe
17:44:40.0027 1124 C:\Windows\System32\sdclt.exe - ok
17:44:40.0033 1124 [ 8CE1C165396F2453012B3E23ADD9DF76 ] C:\Windows\System32\ReAgent.dll
17:44:40.0033 1124 C:\Windows\System32\ReAgent.dll - ok
17:44:40.0038 1124 [ EFDFB3DD38A4376F93E7985173813ABD ] C:\Windows\System32\ListSvc.dll
17:44:40.0038 1124 C:\Windows\System32\ListSvc.dll - ok
17:44:40.0043 1124 [ C1D0691BE5DDB0C230D8370BD96BBE8B ] C:\Program Files\Internet Explorer\ieproxy.dll
17:44:40.0043 1124 C:\Program Files\Internet Explorer\ieproxy.dll - ok
17:44:40.0048 1124 [ B6411CED931AFD059E48C52DBFBA95B4 ] C:\Windows\System32\P2P.dll
17:44:40.0048 1124 C:\Windows\System32\P2P.dll - ok
17:44:40.0053 1124 [ B0F69B9DE0AEBFD7E4CEADE6758DF627 ] C:\Windows\System32\SearchFolder.dll
17:44:40.0053 1124 C:\Windows\System32\SearchFolder.dll - ok
17:44:40.0059 1124 [ 3EAC4455472CC2C97107B5291E0DCAFE ] C:\Windows\System32\pnrpsvc.dll
17:44:40.0059 1124 C:\Windows\System32\pnrpsvc.dll - ok
17:44:40.0064 1124 [ 4A82EA2807B16FF577AEAF8ADB8779FF ] C:\Windows\System32\IdListen.dll
17:44:40.0064 1124 C:\Windows\System32\IdListen.dll - ok
17:44:40.0069 1124 [ B7AC66C1CCD87D7C49256B5451DED4FA ] C:\Windows\System32\spp.dll
17:44:40.0069 1124 C:\Windows\System32\spp.dll - ok
17:44:40.0075 1124 [ A0524499F4C63CADA7E1529FC77F5DC1 ] C:\Windows\System32\hgprint.dll
17:44:40.0075 1124 C:\Windows\System32\hgprint.dll - ok
17:44:40.0079 1124 [ 927463ECB02179F88E4B9A17568C63C3 ] C:\Windows\System32\p2psvc.dll
17:44:40.0080 1124 C:\Windows\System32\p2psvc.dll - ok
17:44:40.0085 1124 [ 3AEE02CEDAA3ACD14F9D7E038E44D6D1 ] C:\Windows\System32\P2PGraph.dll
17:44:40.0085 1124 C:\Windows\System32\P2PGraph.dll - ok
17:44:40.0090 1124 [ FCE23E27F62989AD0BB88E256E847A41 ] C:\Windows\System32\CertPolEng.dll
17:44:40.0090 1124 C:\Windows\System32\CertPolEng.dll - ok
17:44:40.0095 1124 [ 48041BAEB60CE5F34F13CC2A1361E49C ] C:\Windows\System32\mssph.dll
17:44:40.0095 1124 C:\Windows\System32\mssph.dll - ok
17:44:40.0102 1124 [ 8F4BB0CFECED925D440ABC2481278360 ] C:\Windows\System32\mapi32.dll
17:44:40.0102 1124 C:\Windows\System32\mapi32.dll - ok
17:44:40.0105 1124 [ 2E7ADF9B0389CD94605717784D7E416A ] C:\Windows\System32\drttransport.dll
17:44:40.0107 1124 C:\Windows\System32\drttransport.dll - ok
17:44:40.0112 1124 [ C57BC99A4467B3E8F1CC2184A3F46729 ] C:\Windows\System32\drt.dll
17:44:40.0112 1124 C:\Windows\System32\drt.dll - ok
17:44:40.0117 1124 [ 11C405A2DCF38E098316FD904A4FB662 ] C:\Windows\System32\sdengin2.dll
17:44:40.0117 1124 C:\Windows\System32\sdengin2.dll - ok
17:44:40.0122 1124 [ 6EA4234DC55346E0709560FE7C2C1972 ] C:\Windows\System32\sdrsvc.dll
17:44:40.0122 1124 C:\Windows\System32\sdrsvc.dll - ok
17:44:40.0128 1124 [ E7FBBF3193E248EE05CBC9562810C44A ] C:\Windows\System32\sxshared.dll
17:44:40.0128 1124 C:\Windows\System32\sxshared.dll - ok
17:44:40.0133 1124 [ 3C06536A9AA332E9E0CEBDE5A596822A ] C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDPROV.DLL
17:44:40.0133 1124 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDPROV.DLL - ok
17:44:40.0138 1124 [ 55BA6C87FFB2C478E1C9351FA631CC1A ] C:\Windows\System32\sxproxy.dll
17:44:40.0138 1124 C:\Windows\System32\sxproxy.dll - ok
17:44:40.0143 1124 [ 6607C2182C6A53ED983813AFE2F85768 ] C:\Windows\System32\wbem\cimwin32.dll
17:44:40.0143 1124 C:\Windows\System32\wbem\cimwin32.dll - ok
17:44:40.0148 1124 [ 0D893F8D145D3B125B0226727C243A69 ] C:\Windows\System32\security.dll
17:44:40.0148 1124 C:\Windows\System32\security.dll - ok
17:44:40.0154 1124 [ 012787CEB35505EB78DF82E0A0072888 ] C:\Windows\System32\browcli.dll
17:44:40.0154 1124 C:\Windows\System32\browcli.dll - ok
17:44:40.0159 1124 [ C4BFE4B61086416B0529212F92BCE081 ] C:\Windows\System32\schedcli.dll
17:44:40.0159 1124 C:\Windows\System32\schedcli.dll - ok
17:44:40.0164 1124 [ 5EA9A0950F322BFA382AF277801C0307 ] C:\Windows\System32\wbem\wmipcima.dll
17:44:40.0164 1124 C:\Windows\System32\wbem\wmipcima.dll - ok
17:44:40.0169 1124 [ C00DB14550E4BD49737F311C644E45FF ] C:\Windows\System32\wmi.dll
17:44:40.0169 1124 C:\Windows\System32\wmi.dll - ok
17:44:40.0174 1124 [ 5FBD7BEC6CD3DCAA6A87A7F70CE8AF44 ] C:\Windows\System32\advpack.dll
17:44:40.0174 1124 C:\Windows\System32\advpack.dll - ok
17:44:40.0180 1124 [ 773212B2AAA24C1E31F10246B15B276C ] C:\Windows\servicing\TrustedInstaller.exe
17:44:40.0180 1124 C:\Windows\servicing\TrustedInstaller.exe - ok
17:44:40.0185 1124 [ 288ADDED26C80FDC135CAB4340161686 ] C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\CbsCore.dll
17:44:40.0185 1124 C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\CbsCore.dll - ok
17:44:40.0192 1124 [ 6369F960C28A16F4502C480EEDE3652C ] C:\Windows\System32\dpx.dll
17:44:40.0192 1124 C:\Windows\System32\dpx.dll - ok
17:44:40.0197 1124 [ 7957A194B8421BC070FABBF1C55DB68B ] C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\wcp.dll
17:44:40.0197 1124 C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\wcp.dll - ok
17:44:40.0202 1124 [ 9297F004FCE79FB7B26DAC6968FB5FEB ] C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\DrUpdate.dll
17:44:40.0202 1124 C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\DrUpdate.dll - ok
17:44:40.0208 1124 [ FC6C5D860CDB82411DA626821201BDF0 ] C:\Windows\System32\srclient.dll
17:44:40.0208 1124 C:\Windows\System32\srclient.dll - ok
17:44:40.0215 1124 [ 943F48CC3A59169E52A054946C2F59B8 ] C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\wrpint.dll
17:44:40.0215 1124 C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7601.17592_none_672ce6c3de2cb17f\wrpint.dll - ok
17:44:40.0222 1124 [ 6685DD5CC357D45EEE30FD089E8A111A ] C:\Windows\System32\sxsstore.dll
17:44:40.0222 1124 C:\Windows\System32\sxsstore.dll - ok
17:44:40.0227 1124 [ D485D1BE97777617B186FC8095F58421 ] C:\Windows\servicing\CbsApi.dll
17:44:40.0227 1124 C:\Windows\servicing\CbsApi.dll - ok
17:44:40.0232 1124 [ FF3C5379DE4FD18498C255D096FED3F5 ] C:\Windows\SysWOW64\WMADMOD.DLL
17:44:40.0232 1124 C:\Windows\SysWOW64\WMADMOD.DLL - ok
17:44:40.0237 1124 [ 40B82688907A7DBA4DB3B5ADDE3EAB3B ] C:\Windows\SysWOW64\mfplat.dll
17:44:40.0237 1124 C:\Windows\SysWOW64\mfplat.dll - ok
17:44:40.0242 1124 [ F2C7BB8ACC97F92E987A2D4087D021B1 ] C:\Windows\System32\notepad.exe
17:44:40.0242 1124 C:\Windows\System32\notepad.exe - ok
17:44:40.0248 1124 [ 09F7401D56F2393C6CA534FF0241A590 ] C:\Windows\System32\taskmgr.exe
17:44:40.0248 1124 C:\Windows\System32\taskmgr.exe - ok
17:44:40.0253 1124 [ BAFBBD9D6A9FF4085036C25D060A754C ] C:\Windows\System32\utildll.dll
17:44:40.0253 1124 C:\Windows\System32\utildll.dll - ok
17:44:40.0258 1124 [ 4EBBC2B0AD7F9075AE9D6835D2A62B6E ] C:\Windows\System32\sc.exe
17:44:40.0258 1124 C:\Windows\System32\sc.exe - ok
17:44:40.0263 1124 [ 1C9D80CC3849B3788048078C26486E1A ] C:\Windows\System32\w32time.dll
17:44:40.0263 1124 C:\Windows\System32\w32time.dll - ok
17:44:40.0268 1124 [ 7961AAD46149CD5510DD405FA5DE1D3F ] C:\Windows\System32\vmictimeprovider.dll
17:44:40.0268 1124 C:\Windows\System32\vmictimeprovider.dll - ok
17:44:40.0274 1124 [ BE5C7690D94F9DAB63BEED73D8FFABBE ] C:\Windows\System32\wbem\WmiApRes.dll
17:44:40.0274 1124 C:\Windows\System32\wbem\WmiApRes.dll - ok
17:44:40.0277 1124 ============================================================
17:44:40.0277 1124 Scan finished
17:44:40.0277 1124 ============================================================
17:44:40.0287 2516 Detected object count: 6
17:44:40.0287 2516 Actual detected object count: 6
17:46:52.0819 2516 EASEUS Agent ( UnsignedFile.Multi.Generic ) - skipped by user
17:46:52.0819 2516 EASEUS Agent ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:46:52.0820 2516 EUBAKUP ( UnsignedFile.Multi.Generic ) - skipped by user
17:46:52.0820 2516 EUBAKUP ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:46:52.0823 2516 EuDisk ( UnsignedFile.Multi.Generic ) - skipped by user
17:46:52.0823 2516 EuDisk ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:46:52.0825 2516 EUDSKACS ( UnsignedFile.Multi.Generic ) - skipped by user
17:46:52.0825 2516 EUDSKACS ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:46:52.0828 2516 EUFS ( UnsignedFile.Multi.Generic ) - skipped by user
17:46:52.0828 2516 EUFS ( UnsignedFile.Multi.Generic ) - User select action: Skip
17:46:52.0829 2516 \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user
17:46:52.0829 2516 \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip
17:47:35.0449 0632 Deinitialize success
  • 0

#12
Drebinius

Drebinius

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
aswMBR log


aswMBR version 0.9.9.1707 Copyright© 2011 AVAST Software
Run date: 2012-12-30 17:57:36
-----------------------------
17:57:36.109 OS Version: Windows x64 6.1.7601 Service Pack 1
17:57:36.109 Number of processors: 2 586 0x602
17:57:36.111 ComputerName: FRITS-PC UserName: Frits
18:09:21.484 Initialize success
18:09:23.696 AVAST engine defs: 12123000
18:13:08.322 Disk 0 \Device\Harddisk0\DR0 -> \Device\00000065
18:13:08.324 Disk 0 Vendor: SAMSUNG_ CR10 Size: 476940MB BusType: 3
18:13:08.326 Disk 1 (boot) \Device\Harddisk1\DR1 -> \Device\00000066
18:13:08.327 Disk 1 Vendor: SAMSUNG_ 1AJ1 Size: 953869MB BusType: 3
18:13:08.336 Disk 1 MBR read successfully
18:13:08.339 Disk 1 MBR scan
18:13:08.341 Disk 1 Windows 7 default MBR code
18:13:08.344 Disk 1 Partition 1 80 (A) 07 HPFS/NTFS NTFS 953867 MB offset 63
18:13:08.369 Disk 1 scanning C:\Windows\system32\drivers
18:13:19.069 Service scanning
18:13:44.725 Modules scanning
18:13:44.730 Disk 1 trace - called modules:
18:13:44.750 ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys storport.sys hal.dll nvstor.sys
18:13:45.080 1 nt!IofCallDriver -> \Device\Harddisk1\DR1[0xfffffa800490d060]
18:13:45.084 3 CLASSPNP.SYS[fffff8800185e43f] -> nt!IofCallDriver -> [0xfffffa80047a96c0]
18:13:45.086 5 ACPI.sys[fffff88000f567a1] -> nt!IofCallDriver -> \Device\00000066[0xfffffa80047a89c0]
18:13:47.116 AVAST engine scan C:\Windows
18:13:50.709 AVAST engine scan C:\Windows\system32
18:16:58.551 AVAST engine scan C:\Windows\system32\drivers
18:17:13.294 AVAST engine scan C:\Users\Frits
18:35:12.996 AVAST engine scan C:\ProgramData
18:36:59.605 Scan finished successfully
19:00:44.526 Disk 1 MBR has been saved successfully to "C:\Users\Frits\Desktop\MBR.dat"
19:00:44.530 The log file has been saved successfully to "C:\Users\Frits\Desktop\aswMBRlog.txt"
  • 0

#13
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello


I want you to rerun TDSSkiller and this time when it comes to this part

17:46:52.0829 2516 \Device\Harddisk0\DR0 ( TDSS File System ) - skipped by user
17:46:52.0829 2516 \Device\Harddisk0\DR0 ( TDSS File System ) - User select action: Skip


I want you to select delete


Gringo
  • 0

#14
Drebinius

Drebinius

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
Ran TDDSKiller again, and deleted it this time.

Should i post the log?
  • 0

#15
gringo_pr

gringo_pr

    Trusted Helper

  • Malware Removal
  • 7,268 posts
Hello

Ok lets try this, I want you to run combofix in safe mode but it is very important that when combofix reboots the computer for you to direct it back into safe mode so it can finish the scan.

Boot into Safe Mode

Reboot your computer in Safe Mode.
  • If the computer is running, shut down Windows, and then turn off the power.
  • Wait 30 seconds, and then turn the computer on.
  • Start tapping the F8 key. The Windows Advanced Options Menu appears. If you begin tapping the F8 key too soon, some computers display a "keyboard error" message. To resolve this, restart the computer and try again.
  • Ensure that the Safe Mode option is selected.
  • Press Enter. The computer then begins to start in Safe mode.
  • Login on your usual account.

after combofix has finished its scan please post the report back here.

Gringo
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP