Page 3 of 5 FirstFirst 12345 LastLast
Results 21 to 30 of 41

Thread: I can't update windows. I may have an infection.

  1. #21
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Also we need to check for hidden items that might be on the machine


    Please download RogueKiller and save it to your desktop.

    You can check here if you're not sure if your computer is 32-bit or 64-bit
    • Download RogueKiller to your desktop.

    • Quit all running programs.
    • For Windows XP, double-click to start.
    • For Vista,Windows 7/8, Right-click on the program and select Run as Administrator to start and when prompted allow it to run.
    • Read and accept the EULA (End User Licene Agreement)
    • Click Scan to scan the system.
    • When the scan completes Close the program > Don't Fix anything!
    • Don't run any other options, they're not all bad!!
    • Post back the report which should be located on your desktop.



    ~~~~~~~~~~~~

    Download the latest version of TDSSKiller from here and save it to your Desktop.


    • Doubleclick on TDSSKiller.exe to run the application

    • Then click on Change parameters.


    • Check the boxes beside Verify Driver Digital Signature, Detect TDLFS file system and Use KSN to scan objects , then click OK.
    • Click the Start Scan button.

    • If a suspicious object is detected, the default action will be Skip, click on Continue.


    • If malicious objects are found, they will show in the Scan results and offer three (3) options.
    • Ensure Cure is selected, then click Continue => Reboot now to finish the cleaning process.
    • Get the report by selecting Reports


    • Note: If Cure is not available, please choose Skip instead, do not choose Delete unless instructed.


    Please copy and paste its contents on your next reply.



    A report will be created in your root directory, (usually C:\ folder) in the form of "TDSSKiller.[Version]_[Date]_[Time]_log.txt". Please copy and paste the contents of that file here.


    ~~~~~

    Please post these 2 logs when done.
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  2. #22
    Member
    Join Date
    Jun 2008
    Location
    UK
    Posts
    68

    Default

    When I scanned using RogueKiller my PC crashed to a blue screen.

    DRIVER_IRQ_NOT_LESS_OR_EQUAL

    *** STOP: 0X000000D1.......

    *** ahcix64.sys - Address FFFFF880010FE7B6 base at FFFFF880010C8000........

  3. #23
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    ahcix64.sys points to a AMD graphic card driver from what I can find.

    Did you have any USB devices attached?

    By chance do you need driver updates?, Have you checked the manufacturer web site?

    Can you run the TDSSKiller scan?
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  4. #24
    Member
    Join Date
    Jun 2008
    Location
    UK
    Posts
    68

    Default

    Also before I scanned using RogueKiller, the prescan Killed a process called DAODx.exe found in C:\Windows

    Is this important?

  5. #25
    Member
    Join Date
    Jun 2008
    Location
    UK
    Posts
    68

    Default

    I forgot to add that I updated the driver for the GPU but still get the killed DAODx.exe process (Detection = Suspicious Path) during the prescan and a BSOD crash when I scan.

  6. #26
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    If you have a ASUS Motherboard , this should be OK --> DAODx.exe

    Try to continue with the TDSS scan.
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  7. #27
    Member
    Join Date
    Jun 2008
    Location
    UK
    Posts
    68

    Default

    22:43:33.0164 0x16a0 TDSS rootkit removing tool 3.0.0.40 Jul 10 2014 12:37:58
    22:44:10.0848 0x16a0 ============================================================
    22:44:10.0848 0x16a0 Current date / time: 2014/10/14 22:44:10.0848
    22:44:10.0848 0x16a0 SystemInfo:
    22:44:10.0849 0x16a0
    22:44:10.0849 0x16a0 OS Version: 6.1.7601 ServicePack: 1.0
    22:44:10.0849 0x16a0 Product type: Workstation
    22:44:10.0849 0x16a0 ComputerName: FORMULAV
    22:44:10.0849 0x16a0 UserName: Crosshair
    22:44:10.0849 0x16a0 Windows directory: C:\Windows
    22:44:10.0849 0x16a0 System windows directory: C:\Windows
    22:44:10.0849 0x16a0 Running under WOW64
    22:44:10.0849 0x16a0 Processor architecture: Intel x64
    22:44:10.0849 0x16a0 Number of processors: 4
    22:44:10.0849 0x16a0 Page size: 0x1000
    22:44:10.0849 0x16a0 Boot type: Normal boot
    22:44:10.0849 0x16a0 ============================================================
    22:44:11.0281 0x16a0 KLMD registered as C:\Windows\system32\drivers\73703277.sys
    22:44:12.0303 0x16a0 System UUID: {9D178903-AC18-46A1-5ACD-C2DCDCF6364C}
    22:44:13.0333 0x16a0 Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000048
    22:44:13.0334 0x16a0 Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000048
    22:44:13.0339 0x16a0 Drive \Device\Harddisk2\DR2 - Size: 0xF0000000 ( 3.75 Gb ), SectorSize: 0x200, Cylinders: 0x1E9, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
    22:44:13.0341 0x16a0 ============================================================
    22:44:13.0341 0x16a0 \Device\Harddisk0\DR0:
    22:44:13.0341 0x16a0 MBR partitions:
    22:44:13.0341 0x16a0 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x31800
    22:44:13.0341 0x16a0 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x320F8E05
    22:44:13.0382 0x16a0 \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0x3212B644, BlocksNum 0x425D9B7D
    22:44:13.0382 0x16a0 \Device\Harddisk2\DR2:
    22:44:13.0383 0x16a0 MBR partitions:
    22:44:13.0383 0x16a0 \Device\Harddisk2\DR2\Partition1: MBR, Type 0xC, StartLBA 0x20, BlocksNum 0x77FFDF
    22:44:13.0383 0x16a0 ============================================================
    22:44:13.0448 0x16a0 C: <-> \Device\Harddisk0\DR0\Partition2
    22:44:13.0495 0x16a0 F: <-> \Device\Harddisk0\DR0\Partition3
    22:44:13.0495 0x16a0 ============================================================
    22:44:13.0495 0x16a0 Initialize success
    22:44:13.0495 0x16a0 ============================================================
    22:45:17.0235 0x0c60 ============================================================
    22:45:17.0235 0x0c60 Scan started
    22:45:17.0235 0x0c60 Mode: Manual; SigCheck; TDLFS;
    22:45:17.0235 0x0c60 ============================================================
    22:45:17.0235 0x0c60 KSN ping started
    22:45:19.0980 0x0c60 KSN ping finished: true
    22:45:21.0322 0x0c60 ================ Scan system memory ========================
    22:45:21.0322 0x0c60 System memory - ok
    22:45:21.0322 0x0c60 ================ Scan services =============================
    22:45:21.0649 0x0c60 [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
    22:45:21.0868 0x0c60 1394ohci - ok
    22:45:21.0915 0x0c60 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI C:\Windows\system32\drivers\ACPI.sys
    22:45:21.0946 0x0c60 ACPI - ok
    22:45:21.0961 0x0c60 [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
    22:45:22.0071 0x0c60 AcpiPmi - ok
    22:45:22.0102 0x0c60 [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
    22:45:22.0133 0x0c60 adp94xx - ok
    22:45:22.0164 0x0c60 [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci C:\Windows\system32\drivers\adpahci.sys
    22:45:22.0180 0x0c60 adpahci - ok
    22:45:22.0195 0x0c60 [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
    22:45:22.0211 0x0c60 adpu320 - ok
    22:45:22.0258 0x0c60 [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
    22:45:22.0429 0x0c60 AeLookupSvc - ok
    22:45:22.0539 0x0c60 [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD C:\Windows\system32\drivers\afd.sys
    22:45:22.0741 0x0c60 AFD - ok
    22:45:22.0788 0x0c60 [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440 C:\Windows\system32\drivers\agp440.sys
    22:45:22.0819 0x0c60 agp440 - ok
    22:45:22.0897 0x0c60 [ D9B3581490F2EB32402BEA5ABBDADF18, 1DED23649D7858A8AEE6A0CA5E2FBE89C69C8F1A704F256246B09262A95D8E2A ] ahcix64 C:\Windows\system32\drivers\ahcix64.sys
    22:45:22.0913 0x0c60 ahcix64 - ok
    22:45:22.0975 0x0c60 [ DA9D11E8EA60680A2685719F5429E283, 998DF038BE76ECC01FBBE59DBB1126FAB7DD4C9BC9D1E645D6947C5AAB5E785C ] ahcix64s C:\Windows\system32\DRIVERS\ahcix64s.sys
    22:45:22.0991 0x0c60 ahcix64s - ok
    22:45:23.0053 0x0c60 [ 8B6625D53C18774F0102F690E285B5E8, C088C5A6584E95B52CB28D5D31A70A684C01C85248DF1AC39F14EDFE0DB54432 ] AiChargerPlus C:\Windows\system32\DRIVERS\AiChargerPlus.sys
    22:45:23.0053 0x0c60 AiChargerPlus - ok
    22:45:23.0085 0x0c60 [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG C:\Windows\System32\alg.exe
    22:45:23.0131 0x0c60 ALG - ok
    22:45:23.0241 0x0c60 [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide C:\Windows\system32\drivers\aliide.sys
    22:45:23.0272 0x0c60 aliide - ok
    22:45:23.0334 0x0c60 [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide C:\Windows\system32\drivers\amdide.sys
    22:45:23.0350 0x0c60 amdide - ok
    22:45:23.0381 0x0c60 [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
    22:45:23.0397 0x0c60 AmdK8 - ok
    22:45:23.0412 0x0c60 [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
    22:45:23.0443 0x0c60 AmdPPM - ok
    22:45:23.0475 0x0c60 [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata C:\Windows\system32\drivers\amdsata.sys
    22:45:23.0490 0x0c60 amdsata - ok
    22:45:23.0490 0x0c60 [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
    22:45:23.0506 0x0c60 amdsbs - ok
    22:45:23.0521 0x0c60 [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata C:\Windows\system32\drivers\amdxata.sys
    22:45:23.0521 0x0c60 amdxata - ok
    22:45:23.0584 0x0c60 [ E3C6DAE5493E9B07EE98711D04D863FF, D11722E50D8EBFBDB344F155BBCB6C552289F0BA882F48711B9178AF77E17C5B ] ampa C:\Windows\system32\ampa.sys
    22:45:23.0615 0x0c60 ampa - detected UnsignedFile.Multi.Generic ( 1 )
    22:45:26.0485 0x0c60 Detect skipped due to KSN trusted
    22:45:26.0485 0x0c60 ampa - ok
    22:45:26.0517 0x0c60 [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID C:\Windows\system32\drivers\appid.sys
    22:45:26.0657 0x0c60 AppID - ok
    22:45:26.0688 0x0c60 [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc C:\Windows\System32\appidsvc.dll
    22:45:26.0719 0x0c60 AppIDSvc - ok
    22:45:26.0813 0x0c60 [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo C:\Windows\System32\appinfo.dll
    22:45:26.0844 0x0c60 Appinfo - ok
    22:45:27.0063 0x0c60 [ 608D6A90E989C6522F170E5526A64BF4, 36EDD07DF6BD2D20121F63CF720C289FCCF7C53574D37F99C2F9ED68298D655B ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    22:45:27.0078 0x0c60 Apple Mobile Device - ok
    22:45:27.0109 0x0c60 [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc C:\Windows\system32\drivers\arc.sys
    22:45:27.0109 0x0c60 arc - ok
    22:45:27.0125 0x0c60 [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas C:\Windows\system32\drivers\arcsas.sys
    22:45:27.0141 0x0c60 arcsas - ok
    22:45:27.0187 0x0c60 [ D7989234601A2DE9A1801F4ED9533B6E, 59FEDA2BC940B9B45597B99F11F58EF0F09242840220BF305D75A5E94DF3E4B8 ] asahci64 C:\Windows\system32\DRIVERS\asahci64.sys
    22:45:27.0203 0x0c60 asahci64 - ok
    22:45:27.0328 0x0c60 [ FB03A917C1294D3E6D671F24722E1BA3, C4E2C236E5086F0A7D5E20E426EA7A86B4A38797610188C79151201AD27C0DF4 ] asComSvc C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
    22:45:27.0343 0x0c60 asComSvc - ok
    22:45:27.0468 0x0c60 [ 4B720CC508B4FB999A7BF0E6D84F73E1, 948A7EE58E74244B94F08B122C915FB3CFC3467BEB9ACB360AA8373143B3C485 ] ASDR C:\Windows\SysWOW64\ASDR.exe
    22:45:27.0484 0x0c60 ASDR - detected UnsignedFile.Multi.Generic ( 1 )
    22:45:30.0354 0x0c60 Detect skipped due to KSN trusted
    22:45:30.0354 0x0c60 ASDR - ok
    22:45:30.0463 0x0c60 [ A63173897EA1A73A75D0E65036DE5B15, 07A83172B525DFC895056612F542420F4DF3C6192624C5B3141C726501163912 ] asHmComSvc C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
    22:45:30.0495 0x0c60 asHmComSvc - ok
    22:45:30.0541 0x0c60 [ FEF9DD9EA587F8886ADE43C1BEFBDAFE, DDE6F28B3F7F2ABBEE59D4864435108791631E9CB4CDFB1F178E5AA9859956D8 ] AsIO C:\Windows\syswow64\drivers\AsIO.sys
    22:45:30.0573 0x0c60 AsIO - ok
    22:45:30.0619 0x0c60 [ 954950D11ADA98AC1B7EE3C770E4622C, D6D4700D7359AB84FB362305FBF2389B4EF51B4190EC2E0D4C7FEF80A06A0D0B ] asmthub3 C:\Windows\system32\DRIVERS\asmthub3.sys
    22:45:30.0729 0x0c60 asmthub3 - ok
    22:45:30.0775 0x0c60 [ 01DBB05DB1DB95803E3C9F2B49AFE79C, 286310787F7EB7B237CB0082567BDA2F57D8F88C37015F6637FF6A6775CAA5AE ] asmtxhci C:\Windows\system32\DRIVERS\asmtxhci.sys
    22:45:30.0869 0x0c60 asmtxhci - ok
    22:45:31.0087 0x0c60 [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
    22:45:31.0134 0x0c60 aspnet_state - ok
    22:45:31.0243 0x0c60 [ 5C31DFB196CB3A488A041881634D86D2, 419ABEED7FB7CEBBA264802D2F727D18F999CEDA566A0830C38A69AC1680F3EA ] AsSysCtrlService C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
    22:45:31.0290 0x0c60 AsSysCtrlService - ok
    22:45:31.0337 0x0c60 [ 1392B92179B07B672720763D9B1028A5, B4D47EA790920A4531E3DF5A4B4B0721B7FEA6B49A35679F0652F1E590422602 ] AsUpIO C:\Windows\syswow64\drivers\AsUpIO.sys
    22:45:31.0353 0x0c60 AsUpIO - ok
    22:45:31.0415 0x0c60 [ A4398A8914C32F18EC2AB562CBA3CAAF, 7FD1E8399C46E9A9663CCB330160933235E28D2EE61ED8C084B59BD54C18A0F4 ] asusgsb C:\Windows\system32\drivers\asusgsb.sys
    22:45:31.0493 0x0c60 asusgsb - ok
    22:45:31.0618 0x0c60 [ D95E64416A4A3ED6986E0F474DA934BD, DBB4A0DED0DABE1F8FF0DB8C0E9EC4EC906A85A45DC0AEC013A8744F9BF5D40E ] aswHwid C:\Windows\system32\drivers\aswHwid.sys
    22:45:31.0649 0x0c60 aswHwid - ok
    22:45:31.0743 0x0c60 [ FF1E537A3632CBB9A0BF72B9FD0878D5, B26E6A1F6E6FA5280A12861EFAD44D8F49353F47B21843EBA73E149CF613DCBC ] aswMonFlt C:\Windows\system32\drivers\aswMonFlt.sys
    22:45:31.0774 0x0c60 aswMonFlt - ok
    22:45:31.0805 0x0c60 [ A5757DE5F9C83AB40667A53D5126EA40, 58B72B1B126CF641188703CE82E26BEB0C41AD7587CFFCCCE9E3C64CC7AACC90 ] aswRdr C:\Windows\system32\drivers\aswRdr2.sys
    22:45:31.0836 0x0c60 aswRdr - ok
    22:45:31.0930 0x0c60 [ 645D97385F3F284FB5604F9B970F4D24, 15A9D7F0F4C1062210E4E744A9069B8645177D19F35B8740D74022639DC05F2E ] aswRvrt C:\Windows\system32\drivers\aswRvrt.sys
    22:45:31.0961 0x0c60 aswRvrt - ok
    22:45:32.0023 0x0c60 [ B8FDEDE963B82CFD23B3A53A3084666D, 3537E5B684FB6F0AA589A5FA7CD111E1744DF384AB1A266D4114100F104ED11B ] aswSnx C:\Windows\system32\drivers\aswSnx.sys
    22:45:32.0070 0x0c60 aswSnx - ok
    22:45:32.0117 0x0c60 [ 0DEDC041DF594AEC2C3BD00417CFAF60, 0D3A8924503986546EE256D185225C0B080FDB6B0C8B0BED7516B07A7334371B ] aswSP C:\Windows\system32\drivers\aswSP.sys
    22:45:32.0164 0x0c60 aswSP - ok
    22:45:32.0257 0x0c60 [ 48DED912CDE54FC0923B9858512366E1, 9B216B934408A7CB3CE2B41240B7EF01EAA3BC066211B784064FF8AC97A29B4E ] aswStm C:\Windows\system32\drivers\aswStm.sys
    22:45:32.0289 0x0c60 aswStm - ok
    22:45:32.0304 0x0c60 [ 471A311745848B80339436688A8286E6, E51C57236CEC19AC38E85D115DB97875517D837811188AD2E53FA49055B53890 ] aswVmm C:\Windows\system32\drivers\aswVmm.sys
    22:45:32.0320 0x0c60 aswVmm - ok
    22:45:32.0351 0x0c60 [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
    22:45:32.0413 0x0c60 AsyncMac - ok
    22:45:32.0445 0x0c60 [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi C:\Windows\system32\drivers\atapi.sys
    22:45:32.0460 0x0c60 atapi - ok
    22:45:32.0491 0x0c60 [ FB4187C282CB467E5E606913A1FA79A3, B7C076F86E34D8DA965C78585AB3C1BE74AE2A10B9051938DA9672A4EDD62960 ] atkdisplf C:\Windows\system32\drivers\ATKDispLowFilter.sys
    22:45:32.0523 0x0c60 atkdisplf - ok
    22:45:32.0523 0x0c60 [ 86D873FD396FA6708A99A1BDF104D120, F71D0A67B5029DD721D916BD2E90B0A4CA7A5B56CA0896DD040A291E080E5B3A ] ATKFUSService C:\Windows\system32\ATKFUSService.exe
    22:45:32.0554 0x0c60 ATKFUSService - detected UnsignedFile.Multi.Generic ( 1 )
    22:45:35.0409 0x0c60 Detect skipped due to KSN trusted
    22:45:35.0409 0x0c60 ATKFUSService - ok
    22:45:35.0533 0x0c60 [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
    22:45:35.0596 0x0c60 AudioEndpointBuilder - ok
    22:45:35.0611 0x0c60 [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioSrv C:\Windows\System32\Audiosrv.dll
    22:45:35.0658 0x0c60 AudioSrv - ok
    22:45:35.0861 0x0c60 [ 73F5C13B431915BAE35254B4E95DFB71, 393A045859382C44133C004598B1512048046BCC129FED2247A77FDBFCDB6DFF ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    22:45:35.0892 0x0c60 avast! Antivirus - ok
    22:45:35.0908 0x0c60 [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV C:\Windows\System32\AxInstSV.dll
    22:45:36.0017 0x0c60 AxInstSV - ok
    22:45:36.0126 0x0c60 [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
    22:45:36.0220 0x0c60 b06bdrv - ok
    22:45:36.0282 0x0c60 [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
    22:45:36.0345 0x0c60 b57nd60a - ok
    22:45:36.0454 0x0c60 [ E49110A58A32E9450356686A95DD7763, 0C16196F48184907B92167AD6C4DA3A6039711AB99CB0D2D1BD37F935696303B ] BCMH43XX C:\Windows\system32\DRIVERS\bcmwlhigh664.sys
    22:45:36.0485 0x0c60 BCMH43XX - ok
    22:45:36.0501 0x0c60 [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC C:\Windows\System32\bdesvc.dll
    22:45:36.0610 0x0c60 BDESVC - ok
    22:45:36.0610 0x0c60 [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep C:\Windows\system32\drivers\Beep.sys
    22:45:36.0719 0x0c60 Beep - ok
    22:45:36.0766 0x0c60 [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE C:\Windows\System32\bfe.dll
    22:45:36.0797 0x0c60 BFE - ok
    22:45:36.0891 0x0c60 [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS C:\Windows\System32\qmgr.dll
    22:45:37.0062 0x0c60 BITS - ok
    22:45:37.0093 0x0c60 [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
    22:45:37.0171 0x0c60 blbdrive - ok
    22:45:37.0265 0x0c60 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
    22:45:37.0296 0x0c60 Bonjour Service - ok
    22:45:37.0343 0x0c60 [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
    22:45:37.0421 0x0c60 bowser - ok
    22:45:37.0452 0x0c60 [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
    22:45:37.0515 0x0c60 BrFiltLo - ok
    22:45:37.0546 0x0c60 [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
    22:45:37.0608 0x0c60 BrFiltUp - ok
    22:45:37.0671 0x0c60 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser C:\Windows\System32\browser.dll
    22:45:37.0686 0x0c60 Browser - ok
    22:45:37.0702 0x0c60 [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid C:\Windows\System32\Drivers\Brserid.sys
    22:45:37.0827 0x0c60 Brserid - ok
    22:45:37.0858 0x0c60 [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
    22:45:37.0920 0x0c60 BrSerWdm - ok
    22:45:37.0967 0x0c60 [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
    22:45:37.0998 0x0c60 BrUsbMdm - ok
    22:45:37.0998 0x0c60 [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
    22:45:38.0014 0x0c60 BrUsbSer - ok
    22:45:38.0076 0x0c60 [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum C:\Windows\system32\DRIVERS\BthEnum.sys
    22:45:38.0107 0x0c60 BthEnum - ok
    22:45:38.0123 0x0c60 [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
    22:45:38.0154 0x0c60 BTHMODEM - ok
    22:45:38.0185 0x0c60 [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan C:\Windows\system32\DRIVERS\bthpan.sys
    22:45:38.0248 0x0c60 BthPan - ok
    22:45:38.0310 0x0c60 [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT C:\Windows\system32\Drivers\BTHport.sys
    22:45:38.0341 0x0c60 BTHPORT - ok
    22:45:38.0419 0x0c60 [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv C:\Windows\system32\bthserv.dll
    22:45:38.0513 0x0c60 bthserv - ok
    22:45:38.0591 0x0c60 [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB C:\Windows\system32\Drivers\BTHUSB.sys
    22:45:38.0638 0x0c60 BTHUSB - ok
    22:45:38.0669 0x0c60 [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
    22:45:38.0763 0x0c60 cdfs - ok
    22:45:38.0903 0x0c60 [ D6696435EEFD7BBDB4226C60A5B343DC, FFD2A3C554AD30EFD2C68250D2F0C032C0560F3243814CB3602FA76B2CF59523 ] CDMA Device Service C:\Program Files (x86)\Samsung\USB Drivers\26_VIA_driver2\amd64\VIAService.exe
    22:45:38.0934 0x0c60 CDMA Device Service - detected UnsignedFile.Multi.Generic ( 1 )
    22:45:41.0789 0x0c60 Detect skipped due to KSN trusted
    22:45:41.0789 0x0c60 CDMA Device Service - ok
    22:45:41.0836 0x0c60 [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
    22:45:41.0898 0x0c60 cdrom - ok
    22:45:41.0961 0x0c60 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc C:\Windows\System32\certprop.dll
    22:45:42.0070 0x0c60 CertPropSvc - ok
    22:45:42.0085 0x0c60 [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass C:\Windows\system32\drivers\circlass.sys
    22:45:42.0101 0x0c60 circlass - ok
    22:45:42.0132 0x0c60 [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS C:\Windows\system32\CLFS.sys
    22:45:42.0148 0x0c60 CLFS - ok
    22:45:42.0241 0x0c60 [ D88040F816FDA31C3B466F0FA0918F29, 39D3630E623DA25B8444B6D3AAAB16B98E7E289C5619E19A85D47B74C71449F3 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
    22:45:42.0273 0x0c60 clr_optimization_v2.0.50727_32 - ok
    22:45:42.0335 0x0c60 [ D1CEEA2B47CB998321C579651CE3E4F8, 654013B8FD229A50017B08DEC6CA19C7DDA8CE0771260E057A92625201D539B1 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
    22:45:42.0366 0x0c60 clr_optimization_v2.0.50727_64 - ok
    22:45:42.0507 0x0c60 [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    22:45:42.0553 0x0c60 clr_optimization_v4.0.30319_32 - ok
    22:45:42.0631 0x0c60 clr_optimization_v4.0.30319_64 - ok
    22:45:42.0647 0x0c60 [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
    22:45:42.0725 0x0c60 CmBatt - ok
    22:45:42.0772 0x0c60 [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide C:\Windows\system32\drivers\cmdide.sys
    22:45:42.0803 0x0c60 cmdide - ok
    22:45:42.0865 0x0c60 [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG C:\Windows\system32\Drivers\cng.sys
    22:45:42.0897 0x0c60 CNG - ok
    22:45:42.0912 0x0c60 [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
    22:45:42.0912 0x0c60 Compbatt - ok
    22:45:42.0943 0x0c60 [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus C:\Windows\system32\DRIVERS\CompositeBus.sys
    22:45:43.0006 0x0c60 CompositeBus - ok
    22:45:43.0006 0x0c60 COMSysApp - ok
    22:45:43.0084 0x0c60 [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
    22:45:43.0115 0x0c60 crcdisk - ok
    22:45:43.0177 0x0c60 [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc C:\Windows\system32\cryptsvc.dll
    22:45:43.0209 0x0c60 CryptSvc - ok
    22:45:43.0333 0x0c60 [ FD557A50A65E44041CD2FCEF4BEB04DB, 746D5958F7198895D35A23566D3736D993D57726BF59D91421D8091C48926A26 ] cvhsvc C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
    22:45:43.0365 0x0c60 cvhsvc - ok
    22:45:43.0427 0x0c60 [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch C:\Windows\system32\rpcss.dll
    22:45:43.0505 0x0c60 DcomLaunch - ok
    22:45:43.0614 0x0c60 [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc C:\Windows\System32\defragsvc.dll
    22:45:43.0661 0x0c60 defragsvc - ok
    22:45:43.0677 0x0c60 [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC C:\Windows\system32\Drivers\dfsc.sys
    22:45:43.0723 0x0c60 DfsC - ok
    22:45:43.0755 0x0c60 [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp C:\Windows\system32\dhcpcore.dll
    22:45:43.0770 0x0c60 Dhcp - ok
    22:45:43.0786 0x0c60 [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache C:\Windows\system32\drivers\discache.sys
    22:45:43.0801 0x0c60 discache - ok
    22:45:43.0817 0x0c60 [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk C:\Windows\system32\drivers\disk.sys
    22:45:43.0833 0x0c60 Disk - ok
    22:45:43.0879 0x0c60 [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache C:\Windows\System32\dnsrslvr.dll
    22:45:43.0942 0x0c60 Dnscache - ok
    22:45:43.0973 0x0c60 [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc C:\Windows\System32\dot3svc.dll
    22:45:44.0035 0x0c60 dot3svc - ok
    22:45:44.0067 0x0c60 [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS C:\Windows\system32\dps.dll
    22:45:44.0129 0x0c60 DPS - ok
    22:45:44.0191 0x0c60 [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
    22:45:44.0238 0x0c60 drmkaud - ok
    22:45:44.0332 0x0c60 [ 88612F1CE3BF42256913BF6E61C70D52, 7CF190F83FA8F15C33008EB381D3E345CEF37CBC046227DED26B36799EF4D9A7 ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
    22:45:44.0379 0x0c60 DXGKrnl - ok
    22:45:44.0457 0x0c60 [ 82352EDFD6A50FB687A9FAA4D73EF13D, 44E6A97BCDE4EFD37731BD91DB66F6CA49783D8723923FFB0850436B4F7A2DCD ] e1qexpress C:\Windows\system32\DRIVERS\e1q62x64.sys
    22:45:44.0472 0x0c60 e1qexpress - ok
    22:45:44.0535 0x0c60 [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost C:\Windows\System32\eapsvc.dll
    22:45:44.0613 0x0c60 EapHost - ok
    22:45:44.0753 0x0c60 [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv C:\Windows\system32\drivers\evbda.sys
    22:45:44.0878 0x0c60 ebdrv - ok
    22:45:44.0909 0x0c60 [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] EFS C:\Windows\System32\lsass.exe
    22:45:44.0971 0x0c60 EFS - ok
    22:45:45.0096 0x0c60 [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
    22:45:45.0205 0x0c60 ehRecvr - ok
    22:45:45.0221 0x0c60 [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched C:\Windows\ehome\ehsched.exe
    22:45:45.0268 0x0c60 ehSched - ok
    22:45:45.0346 0x0c60 [ 343ADA10D948DB29251F2D9C809AF204, CF69704755EC2643DFD245AE1D4E15D77F306AEB1A576FFA159453DE1A7345CB ] EIO64 C:\Windows\system32\DRIVERS\EIO64.sys
    22:45:45.0424 0x0c60 EIO64 - ok
    22:45:45.0486 0x0c60 [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor C:\Windows\system32\drivers\elxstor.sys
    22:45:45.0549 0x0c60 elxstor - ok
    22:45:45.0564 0x0c60 [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev C:\Windows\system32\drivers\errdev.sys
    22:45:45.0595 0x0c60 ErrDev - ok
    22:45:45.0627 0x0c60 [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem C:\Windows\system32\es.dll
    22:45:45.0705 0x0c60 EventSystem - ok
    22:45:45.0751 0x0c60 [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat C:\Windows\system32\drivers\exfat.sys
    22:45:45.0845 0x0c60 exfat - ok
    22:45:45.0892 0x0c60 [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat C:\Windows\system32\drivers\fastfat.sys
    22:45:45.0939 0x0c60 fastfat - ok
    22:45:46.0001 0x0c60 [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax C:\Windows\system32\fxssvc.exe
    22:45:46.0110 0x0c60 Fax - ok
    22:45:46.0141 0x0c60 [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc C:\Windows\system32\drivers\fdc.sys
    22:45:46.0204 0x0c60 fdc - ok
    22:45:46.0219 0x0c60 [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost C:\Windows\system32\fdPHost.dll
    22:45:46.0329 0x0c60 fdPHost - ok
    22:45:46.0344 0x0c60 [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub C:\Windows\system32\fdrespub.dll
    22:45:46.0375 0x0c60 FDResPub - ok
    22:45:46.0391 0x0c60 [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
    22:45:46.0407 0x0c60 FileInfo - ok
    22:45:46.0407 0x0c60 [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
    22:45:46.0453 0x0c60 Filetrace - ok
    22:45:46.0547 0x0c60 [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
    22:45:46.0594 0x0c60 flpydisk - ok
    22:45:46.0656 0x0c60 [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
    22:45:46.0687 0x0c60 FltMgr - ok
    22:45:46.0843 0x0c60 [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache C:\Windows\system32\FntCache.dll
    22:45:46.0921 0x0c60 FontCache - ok
    22:45:46.0999 0x0c60 [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
    22:45:47.0031 0x0c60 FontCache3.0.0.0 - ok
    22:45:47.0046 0x0c60 [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
    22:45:47.0062 0x0c60 FsDepends - ok
    22:45:47.0109 0x0c60 [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
    22:45:47.0140 0x0c60 Fs_Rec - ok
    22:45:47.0218 0x0c60 [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
    22:45:47.0249 0x0c60 fvevol - ok
    22:45:47.0265 0x0c60 [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
    22:45:47.0265 0x0c60 gagp30kx - ok
    22:45:47.0499 0x0c60 [ 9A0C359ACBB8D5A305A0235001B44DC9, 308351F614E7C1995C4C90CE7E38BFCD7ADF49E994844FDE46FAC50660D2AE06 ] Garmin Core Update Service C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
    22:45:47.0514 0x0c60 Garmin Core Update Service - ok
    22:45:47.0639 0x0c60 [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
    22:45:47.0670 0x0c60 GEARAspiWDM - ok
    22:45:47.0733 0x0c60 [ A27A06D8359BC5202F2F8E3240DE205F, C2BB64106D6894E6CF45121FE3ECCDE2A00CAE9268CF5ECA11F436C10DBFC6F0 ] GfExperienceService C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
    22:45:47.0795 0x0c60 GfExperienceService - ok
    22:45:47.0857 0x0c60 [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc C:\Windows\System32\gpsvc.dll
    22:45:47.0982 0x0c60 gpsvc - ok
    22:45:48.0123 0x0c60 [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    22:45:48.0154 0x0c60 gupdate - ok
    22:45:48.0185 0x0c60 [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    22:45:48.0185 0x0c60 gupdatem - ok
    22:45:48.0201 0x0c60 [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi C:\Windows\system32\DRIVERS\hamachi.sys
    22:45:48.0201 0x0c60 hamachi - ok
    22:45:48.0216 0x0c60 [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
    22:45:48.0341 0x0c60 hcw85cir - ok
    22:45:48.0419 0x0c60 [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
    22:45:48.0481 0x0c60 HdAudAddService - ok
    22:45:48.0528 0x0c60 [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
    22:45:48.0559 0x0c60 HDAudBus - ok
    22:45:48.0591 0x0c60 [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
    22:45:48.0606 0x0c60 HidBatt - ok
    22:45:48.0637 0x0c60 [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth C:\Windows\system32\drivers\hidbth.sys
    22:45:48.0669 0x0c60 HidBth - ok
    22:45:48.0684 0x0c60 [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr C:\Windows\system32\drivers\hidir.sys
    22:45:48.0715 0x0c60 HidIr - ok
    22:45:48.0747 0x0c60 [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv C:\Windows\system32\hidserv.dll
    22:45:48.0762 0x0c60 hidserv - ok
    22:45:48.0825 0x0c60 [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
    22:45:48.0840 0x0c60 HidUsb - ok
    22:45:48.0871 0x0c60 [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc C:\Windows\system32\kmsvc.dll
    22:45:48.0965 0x0c60 hkmsvc - ok
    22:45:48.0996 0x0c60 [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
    22:45:49.0012 0x0c60 HomeGroupListener - ok
    22:45:49.0043 0x0c60 [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
    22:45:49.0121 0x0c60 HomeGroupProvider - ok
    22:45:49.0293 0x0c60 [ 5DA42D24712E00728CEA2342A65009B2, 73EC5250DCFD556525B24B3CA66C64AC7747E77652A2AD6119936A59A9E8562A ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
    22:45:49.0339 0x0c60 hpqcxs08 - ok
    22:45:49.0355 0x0c60 [ D86A39BF100069444D026D22D9A6E555, 7B24D48D5BA67704C88697FADB64364E0E64D26259408E3C219820C5404C5EEC ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
    22:45:49.0371 0x0c60 hpqddsvc - ok
    22:45:49.0371 0x0c60 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
    22:45:49.0386 0x0c60 HpSAMD - ok
    22:45:49.0480 0x0c60 [ F37882F128EFACEFE353E0BAE2766909, 2F9D21613500F092DFC0DB879180B549EE615D9B07408A5CC1A7F84663B2F47A ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
    22:45:49.0527 0x0c60 HPSLPSVC - detected UnsignedFile.Multi.Generic ( 1 )
    22:45:59.0651 0x0c60 HPSLPSVC ( UnsignedFile.Multi.Generic ) - warning
    22:46:19.0744 0x0c60 [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP C:\Windows\system32\drivers\HTTP.sys
    22:46:19.0806 0x0c60 HTTP - ok
    22:46:19.0822 0x0c60 [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
    22:46:19.0822 0x0c60 hwpolicy - ok
    22:46:19.0853 0x0c60 [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys
    22:46:19.0869 0x0c60 i8042prt - ok
    22:46:19.0931 0x0c60 [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
    22:46:19.0962 0x0c60 iaStorV - ok
    22:46:20.0087 0x0c60 [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
    22:46:20.0103 0x0c60 IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
    22:46:30.0118 0x0c60 IDriverT ( UnsignedFile.Multi.Generic ) - warning
    22:46:30.0118 0x0c60 Force sending object to P2P due to detect: IDriverT
    22:46:35.0453 0x0c60 Object send P2P result: true
    22:46:38.0355 0x0c60 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD, 2B9512324DBA4A97F6AC34E8067EE08E3B6874CD60F6CB4209AFC22A34D2BE99 ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
    22:46:38.0386 0x0c60 idsvc - ok
    22:46:38.0417 0x0c60 IEEtwCollectorService - ok
    22:46:38.0464 0x0c60 [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp C:\Windows\system32\drivers\iirsp.sys
    22:46:38.0495 0x0c60 iirsp - ok
    22:46:38.0651 0x0c60 [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT C:\Windows\System32\ikeext.dll
    22:46:38.0682 0x0c60 IKEEXT - ok
    22:46:38.0948 0x0c60 [ 26407A11D7E222AFB7CE32700ABBD9D1, A327A91EFD71B838ABF77FC75ACA6349E654B5A66C5E45B56B9E0A2BDCE397C7 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
    22:46:39.0150 0x0c60 IntcAzAudAddService - ok
    22:46:39.0197 0x0c60 [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide C:\Windows\system32\drivers\intelide.sys
    22:46:39.0197 0x0c60 intelide - ok
    22:46:39.0275 0x0c60 [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm C:\Windows\system32\drivers\intelppm.sys
    22:46:39.0338 0x0c60 intelppm - ok
    22:46:39.0447 0x0c60 [ 068EC06F3B6DD7B81B365D8FD2CE27E6, EDAD8F5B3F929C7C6200F38B862B2A03F310ADB55A04007DB6FF5F4F698547A4 ] Intel® PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
    22:46:39.0462 0x0c60 Intel® PROSet Monitoring Service - ok
    22:46:39.0525 0x0c60 [ A01C412699B6F21645B2885C2BAE4454, EA85BBE63D6F66F7EFEE7007E770AF820D57F914C7F179C5FEE3EF2845F19C41 ] IOMap C:\Windows\system32\drivers\IOMap64.sys
    22:46:39.0525 0x0c60 IOMap - ok
    22:46:39.0572 0x0c60 [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum C:\Windows\system32\ipbusenum.dll
    22:46:39.0665 0x0c60 IPBusEnum - ok
    22:46:39.0681 0x0c60 [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
    22:46:39.0743 0x0c60 IpFilterDriver - ok
    22:46:39.0837 0x0c60 [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
    22:46:39.0930 0x0c60 iphlpsvc - ok
    22:46:39.0962 0x0c60 [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
    22:46:39.0977 0x0c60 IPMIDRV - ok
    22:46:39.0993 0x0c60 [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT C:\Windows\system32\drivers\ipnat.sys
    22:46:40.0008 0x0c60 IPNAT - ok
    22:46:40.0133 0x0c60 [ 635F7587F7576AA14871B850EB95BFB8, 75CB8F4D511964BB9104E93EF31D2DDF1227DACE1EDB9DE25AE9719835B6C34B ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
    22:46:40.0164 0x0c60 iPod Service - ok
    22:46:40.0305 0x0c60 [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM C:\Windows\system32\drivers\irenum.sys
    22:46:40.0445 0x0c60 IRENUM - ok
    22:46:40.0523 0x0c60 [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp C:\Windows\system32\drivers\isapnp.sys
    22:46:40.0554 0x0c60 isapnp - ok
    22:46:40.0695 0x0c60 [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
    22:46:40.0742 0x0c60 iScsiPrt - ok
    22:46:40.0788 0x0c60 [ 8BAECD09CF6DABB25C0C1BD262E0F7F7, B16A0BB2882B65FA8339BADB847EBF4800DD0166FEBEB21A8BC79DA8F9058157 ] JabraDFU C:\Windows\system32\Drivers\JabraMobileCsrDfuX64.sys
    22:46:40.0820 0x0c60 JabraDFU - ok
    22:46:40.0835 0x0c60 [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
    22:46:40.0851 0x0c60 kbdclass - ok
    22:46:40.0866 0x0c60 [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
    22:46:40.0882 0x0c60 kbdhid - ok
    22:46:40.0898 0x0c60 [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] KeyIso C:\Windows\system32\lsass.exe
    22:46:40.0913 0x0c60 KeyIso - ok
    22:46:40.0960 0x0c60 [ 353009DEDF918B2A51414F330CF72DEC, BF157D6E329F26E02FA16271B751B421396040DBB1D7BF9B2E0A21BC569672E2 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
    22:46:40.0991 0x0c60 KSecDD - ok
    22:46:41.0007 0x0c60 [ 1C2D8E18AA8FD50CD04C15CC27F7F5AB, 4BA3B0F9F01BD47D66091D3AD86B69A523981D61DFB4D677F2CD39405B2DA989 ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
    22:46:41.0022 0x0c60 KSecPkg - ok
    22:46:41.0054 0x0c60 [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
    22:46:41.0147 0x0c60 ksthunk - ok
    22:46:41.0194 0x0c60 [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm C:\Windows\system32\msdtckrm.dll
    22:46:41.0225 0x0c60 KtmRm - ok
    22:46:41.0303 0x0c60 [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer C:\Windows\system32\srvsvc.dll
    22:46:41.0366 0x0c60 LanmanServer - ok
    22:46:41.0412 0x0c60 [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
    22:46:41.0475 0x0c60 LanmanWorkstation - ok
    22:46:41.0537 0x0c60 LGDDCDevice - ok
    22:46:41.0537 0x0c60 LGII2CDevice - ok
    22:46:41.0600 0x0c60 [ 83D8BE94E1CBCBE2EA8372DB1A95A159, 28D18C7B93EFB6C83023D39A54489DDE98DE578AFCC06DD0712D00DE7CD48968 ] LightScribeService C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
    22:46:41.0615 0x0c60 LightScribeService - detected UnsignedFile.Multi.Generic ( 1 )
    22:46:44.0501 0x0c60 Detect skipped due to KSN trusted
    22:46:44.0501 0x0c60 LightScribeService - ok
    22:46:44.0532 0x0c60 [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
    22:46:44.0595 0x0c60 lltdio - ok
    22:46:44.0626 0x0c60 [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc C:\Windows\System32\lltdsvc.dll
    22:46:44.0657 0x0c60 lltdsvc - ok
    22:46:44.0657 0x0c60 [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts C:\Windows\System32\lmhsvc.dll
    22:46:44.0704 0x0c60 lmhosts - ok
    22:46:44.0751 0x0c60 [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
    22:46:44.0766 0x0c60 LSI_FC - ok
    22:46:44.0766 0x0c60 [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
    22:46:44.0782 0x0c60 LSI_SAS - ok
    22:46:44.0782 0x0c60 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
    22:46:44.0798 0x0c60 LSI_SAS2 - ok
    22:46:44.0813 0x0c60 [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
    22:46:44.0829 0x0c60 LSI_SCSI - ok
    22:46:44.0844 0x0c60 [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv C:\Windows\system32\drivers\luafv.sys
    22:46:44.0876 0x0c60 luafv - ok
    22:46:44.0907 0x0c60 [ 4CB64D7458ABD8396BCD389A69C8FC80, 99B363E6A3C3920002F9FA98E2AAE42C24F072CA03CD5DD9DC8881EC495F3C93 ] lvpepf64 C:\Windows\system32\DRIVERS\lv302a64.sys
    22:46:44.0907 0x0c60 lvpepf64 - ok
    22:46:44.0938 0x0c60 [ 0034F69D0007D3F77F6B96FA51228E85, 2A8B4ABF4AFE5E5F272678053399E3664D32F6CE2AEE34C8944C4E79973712A3 ] LVUSBS64 C:\Windows\system32\drivers\LVUSBS64.sys
    22:46:44.0938 0x0c60 LVUSBS64 - ok
    22:46:44.0985 0x0c60 [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
    22:46:45.0032 0x0c60 Mcx2Svc - ok
    22:46:45.0047 0x0c60 [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas C:\Windows\system32\drivers\megasas.sys
    22:46:45.0063 0x0c60 megasas - ok
    22:46:45.0078 0x0c60 [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
    22:46:45.0110 0x0c60 MegaSR - ok
    22:46:45.0141 0x0c60 [ BA7E071E855D4C502916164A31B05D4D, 11B250AA98EAAB4A15A8796CABAFCFC20B8E049513BF66FFAA0F6C2BEED958A5 ] MHIKEY10 C:\Windows\system32\Drivers\MHIKEY10x64.sys
    22:46:45.0188 0x0c60 MHIKEY10 - ok
    22:46:45.0219 0x0c60 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS C:\Windows\system32\mmcss.dll
    22:46:45.0266 0x0c60 MMCSS - ok
    22:46:45.0297 0x0c60 [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem C:\Windows\system32\drivers\modem.sys
    22:46:45.0375 0x0c60 Modem - ok
    22:46:45.0406 0x0c60 [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor C:\Windows\system32\DRIVERS\monitor.sys
    22:46:45.0500 0x0c60 monitor - ok
    22:46:45.0531 0x0c60 [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
    22:46:45.0578 0x0c60 mouclass - ok
    22:46:45.0593 0x0c60 [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
    22:46:45.0624 0x0c60 mouhid - ok
    22:46:45.0656 0x0c60 [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
    22:46:45.0702 0x0c60 mountmgr - ok
    22:46:45.0843 0x0c60 [ 707E98CC15C2224C078C9E71FF1889BC, 958416FE081436FDBF7F2BEBBB2795C54CC4F3F349D6DF463296A7BBA3404F13 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
    22:46:45.0874 0x0c60 MozillaMaintenance - ok
    22:46:45.0890 0x0c60 [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio C:\Windows\system32\drivers\mpio.sys
    22:46:45.0905 0x0c60 mpio - ok
    22:46:45.0936 0x0c60 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
    22:46:45.0968 0x0c60 mpsdrv - ok
    22:46:46.0014 0x0c60 [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc C:\Windows\system32\mpssvc.dll
    22:46:46.0061 0x0c60 MpsSvc - ok
    22:46:46.0092 0x0c60 [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
    22:46:46.0139 0x0c60 MRxDAV - ok
    22:46:46.0202 0x0c60 [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
    22:46:46.0280 0x0c60 mrxsmb - ok
    22:46:46.0311 0x0c60 [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
    22:46:46.0326 0x0c60 mrxsmb10 - ok
    22:46:46.0342 0x0c60 [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
    22:46:46.0389 0x0c60 mrxsmb20 - ok
    22:46:46.0498 0x0c60 [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci C:\Windows\system32\drivers\msahci.sys
    22:46:46.0498 0x0c60 msahci - ok
    22:46:46.0545 0x0c60 [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm C:\Windows\system32\drivers\msdsm.sys
    22:46:46.0560 0x0c60 msdsm - ok
    22:46:46.0607 0x0c60 [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC C:\Windows\System32\msdtc.exe
    22:46:46.0638 0x0c60 MSDTC - ok
    22:46:46.0701 0x0c60 [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs C:\Windows\system32\drivers\Msfs.sys
    22:46:46.0779 0x0c60 Msfs - ok
    22:46:46.0794 0x0c60 [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
    22:46:46.0826 0x0c60 mshidkmdf - ok
    22:46:46.0841 0x0c60 [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
    22:46:46.0857 0x0c60 msisadrv - ok
    22:46:46.0904 0x0c60 [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
    22:46:46.0982 0x0c60 MSiSCSI - ok
    22:46:46.0982 0x0c60 msiserver - ok
    22:46:47.0013 0x0c60 [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
    22:46:47.0091 0x0c60 MSKSSRV - ok
    22:46:47.0122 0x0c60 [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
    22:46:47.0216 0x0c60 MSPCLOCK - ok
    22:46:47.0247 0x0c60 [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
    22:46:47.0294 0x0c60 MSPQM - ok
    22:46:47.0340 0x0c60 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
    22:46:47.0356 0x0c60 MsRPC - ok
    22:46:47.0372 0x0c60 [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
    22:46:47.0372 0x0c60 mssmbios - ok
    22:46:47.0387 0x0c60 [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
    22:46:47.0434 0x0c60 MSTEE - ok
    22:46:47.0465 0x0c60 [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
    22:46:47.0481 0x0c60 MTConfig - ok
    22:46:47.0496 0x0c60 [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup C:\Windows\system32\Drivers\mup.sys
    22:46:47.0496 0x0c60 Mup - ok
    22:46:47.0528 0x0c60 [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent C:\Windows\system32\qagentRT.dll
    22:46:47.0590 0x0c60 napagent - ok
    22:46:47.0668 0x0c60 [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
    22:46:47.0715 0x0c60 NativeWifiP - ok
    22:46:47.0855 0x0c60 [ 9D1CCE440552500DED3A62F9D779CDB4, C6B3B1C891A8BA3F91CC1EC21919C4F80F4C9CAF88971AB6CA11F09820601EBD ] NAUpdate C:\Program Files (x86)\Nero\Update\NASvc.exe
    22:46:47.0871 0x0c60 NAUpdate - ok
    22:46:47.0964 0x0c60 [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS C:\Windows\system32\drivers\ndis.sys
    22:46:48.0011 0x0c60 NDIS - ok
    22:46:48.0027 0x0c60 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
    22:46:48.0074 0x0c60 NdisCap - ok
    22:46:48.0120 0x0c60 [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
    22:46:48.0198 0x0c60 NdisTapi - ok
    22:46:48.0245 0x0c60 [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
    22:46:48.0292 0x0c60 Ndisuio - ok
    22:46:48.0339 0x0c60 [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
    22:46:48.0386 0x0c60 NdisWan - ok
    22:46:48.0401 0x0c60 [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
    22:46:48.0432 0x0c60 NDProxy - ok
    22:46:48.0479 0x0c60 [ 2334DC48997BA203B794DF3EE70521DB, 832F4EC1586C9669F2D54AB3B212943E43B87A33B24DCC8CDAD6A0264291EE2F ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
    22:46:48.0479 0x0c60 Net Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
    22:46:58.0494 0x0c60 Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
    22:47:18.0587 0x0c60 [ EE00C544C025958AF50C7B199F3C8595, D774DB020D9C46D1AA0B2DB9FA2C36C4A9C38D904CC6929695321D32ACA0D4D1 ] Netaapl C:\Windows\system32\DRIVERS\netaapl64.sys
    22:47:18.0634 0x0c60 Netaapl - ok
    22:47:18.0665 0x0c60 [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
    22:47:18.0743 0x0c60 NetBIOS - ok
    22:47:18.0774 0x0c60 [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
    22:47:18.0884 0x0c60 NetBT - ok
    22:47:18.0915 0x0c60 [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] Netlogon C:\Windows\system32\lsass.exe
    22:47:18.0930 0x0c60 Netlogon - ok
    22:47:19.0008 0x0c60 [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman C:\Windows\System32\netman.dll
    22:47:19.0149 0x0c60 Netman - ok
    22:47:19.0211 0x0c60 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
    22:47:19.0258 0x0c60 NetMsmqActivator - ok
    22:47:19.0274 0x0c60 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
    22:47:19.0320 0x0c60 NetPipeActivator - ok
    22:47:19.0336 0x0c60 [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm C:\Windows\System32\netprofm.dll
    22:47:19.0398 0x0c60 netprofm - ok
    22:47:19.0430 0x0c60 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
    22:47:19.0445 0x0c60 NetTcpActivator - ok
    22:47:19.0445 0x0c60 [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
    22:47:19.0461 0x0c60 NetTcpPortSharing - ok
    22:47:19.0476 0x0c60 [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
    22:47:19.0492 0x0c60 nfrd960 - ok
    22:47:19.0508 0x0c60 [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc C:\Windows\System32\nlasvc.dll
    22:47:19.0539 0x0c60 NlaSvc - ok
    22:47:19.0632 0x0c60 [ C31FA031335EFF434B2D94278E74BCCE, F5DFD40C16E4013CBAD0E4FB8EF2B4419702B9C215218F69C4A2DD7C4C4C1E2B ] NPF C:\Windows\system32\DRIVERS\npf.sys
    22:47:19.0664 0x0c60 NPF - ok
    22:47:19.0695 0x0c60 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs C:\Windows\system32\drivers\Npfs.sys
    22:47:19.0757 0x0c60 Npfs - ok
    22:47:19.0773 0x0c60 [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi C:\Windows\system32\nsisvc.dll
    22:47:19.0804 0x0c60 nsi - ok
    22:47:19.0820 0x0c60 [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
    22:47:19.0835 0x0c60 nsiproxy - ok
    22:47:19.0976 0x0c60 [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
    22:47:20.0054 0x0c60 Ntfs - ok
    22:47:20.0085 0x0c60 [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null C:\Windows\system32\drivers\Null.sys
    22:47:20.0163 0x0c60 Null - ok
    22:47:20.0225 0x0c60 [ C87B11EB78428853F9E8495C47E53C10, FAE479DB0812967B3FF968773BA998591B4F50BE4329B8349BCA7E6EAB1B0474 ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys
    22:47:20.0256 0x0c60 NVHDA - ok
    22:47:20.0771 0x0c60 [ A6975E0E4BE34667933846DE2F28AEFC, DFCF194C457A80C8222821001626D089FB1D97A37CA4D50D92144CE324911A78 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
    22:47:21.0208 0x0c60 nvlddmkm - ok
    22:47:21.0411 0x0c60 [ 507E699BD36530491BA0F95251B22F06, BDE6EB91FADBCB8CE16C31EF43A97DC6CC5D0F4EBAEA7903810556D0D70F54BC ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
    22:47:21.0473 0x0c60 NvNetworkService - ok
    22:47:21.0520 0x0c60 [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid C:\Windows\system32\drivers\nvraid.sys
    22:47:21.0551 0x0c60 nvraid - ok
    22:47:21.0567 0x0c60 [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor C:\Windows\system32\drivers\nvstor.sys
    22:47:21.0582 0x0c60 nvstor - ok
    22:47:21.0660 0x0c60 [ 7E4C1879248629A2C9CC9ADF52CBB9B7, 856FF60FD111C3C80B137BC62B7EF92D3B95FBA462A29F97D65457A5A507506E ] NvStreamKms C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
    22:47:21.0692 0x0c60 NvStreamKms - ok
    22:47:22.0222 0x0c60 [ C3EB27E4BC00283CA166A9FC42B90FC7, FED7F68D1C6EB442292E40DCFAEE7339AE21D5EF726A9DC9BCB6AB5C5873B3E0 ] NvStreamSvc C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
    22:47:22.0628 0x0c60 NvStreamSvc - ok
    22:47:22.0784 0x0c60 [ 9AEDEFFFE581D775E70C1C228CCD495E, F31C6DED1292A9392B83F9F557070543984AAB73718785B1C189752B34D4805B ] nvsvc C:\Windows\system32\nvvsvc.exe
    22:47:22.0830 0x0c60 nvsvc - ok
    22:47:22.0862 0x0c60 [ 1AF619620613869C07F9C147BC37520F, 0AD4E100354E201D5E72BA236C1464F5083A7E3B58C4AC6BA712489D258955F5 ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
    22:47:22.0862 0x0c60 nvvad_WaveExtensible - ok
    22:47:22.0893 0x0c60 [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
    22:47:22.0940 0x0c60 nv_agp - ok
    22:47:22.0971 0x0c60 [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
    22:47:23.0018 0x0c60 ohci1394 - ok
    22:47:23.0080 0x0c60 [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
    22:47:23.0127 0x0c60 ose - ok
    22:47:23.0361 0x0c60 [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
    22:47:23.0501 0x0c60 osppsvc - ok
    22:47:23.0704 0x0c60 [ 2B7D360154E5324F9BA181AF0DBFB2AA, DD53FEDAEC6CB8243142561A946B7A372C320A2C69F8896D33DB504B78707D35 ] OverwolfUpdaterService C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
    22:47:23.0735 0x0c60 OverwolfUpdaterService - ok
    22:47:23.0782 0x0c60 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
    22:47:23.0876 0x0c60 p2pimsvc - ok
    22:47:23.0969 0x0c60 [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc C:\Windows\system32\p2psvc.dll
    22:47:24.0063 0x0c60 p2psvc - ok
    22:47:24.0094 0x0c60 [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport C:\Windows\system32\drivers\parport.sys
    22:47:24.0125 0x0c60 Parport - ok
    22:47:24.0141 0x0c60 [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr C:\Windows\system32\drivers\partmgr.sys
    22:47:24.0188 0x0c60 partmgr - ok
    22:47:24.0203 0x0c60 [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc C:\Windows\System32\pcasvc.dll
    22:47:24.0234 0x0c60 PcaSvc - ok
    22:47:24.0266 0x0c60 [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci C:\Windows\system32\drivers\pci.sys
    22:47:24.0297 0x0c60 pci - ok
    22:47:24.0328 0x0c60 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide C:\Windows\system32\drivers\pciide.sys
    22:47:24.0359 0x0c60 pciide - ok
    22:47:24.0390 0x0c60 [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
    22:47:24.0406 0x0c60 pcmcia - ok
    22:47:24.0453 0x0c60 [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw C:\Windows\system32\drivers\pcw.sys
    22:47:24.0484 0x0c60 pcw - ok
    22:47:24.0531 0x0c60 [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH C:\Windows\system32\drivers\peauth.sys
    22:47:24.0609 0x0c60 PEAUTH - ok
    22:47:24.0734 0x0c60 [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost C:\Windows\SysWow64\perfhost.exe
    22:47:24.0827 0x0c60 PerfHost - ok
    22:47:24.0936 0x0c60 [ 37EA62238E17AE88E4713D9246CA1C1C, 3D0D62472C00526702F4FF699A06A9C944DF7618EBF59A44CBBC0EE6154BE64B ] PID_PEPI C:\Windows\system32\DRIVERS\LV302V64.SYS
    22:47:24.0999 0x0c60 PID_PEPI - ok
    22:47:25.0077 0x0c60 [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla C:\Windows\system32\pla.dll
    22:47:25.0170 0x0c60 pla - ok
    22:47:25.0248 0x0c60 [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
    22:47:25.0280 0x0c60 PlugPlay - ok
    22:47:25.0373 0x0c60 [ AC78DF349F0E4CFB8B667C0CFFF83CCE, 7E635AA2E7350FCA0C954E697F1480A6204920AEFBCF06B90FFA02398DA82822 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
    22:47:25.0373 0x0c60 Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
    22:47:28.0306 0x0c60 Detect skipped due to KSN trusted
    22:47:28.0306 0x0c60 Pml Driver HPZ12 - ok
    22:47:28.0322 0x0c60 PnkBstrA - ok
    22:47:28.0337 0x0c60 [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
    22:47:28.0384 0x0c60 PNRPAutoReg - ok
    22:47:28.0431 0x0c60 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
    22:47:28.0478 0x0c60 PNRPsvc - ok
    22:47:28.0540 0x0c60 [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
    22:47:28.0602 0x0c60 PolicyAgent - ok
    22:47:28.0649 0x0c60 [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power C:\Windows\system32\umpo.dll
    22:47:28.0696 0x0c60 Power - ok
    22:47:28.0774 0x0c60 [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
    22:47:28.0868 0x0c60 PptpMiniport - ok
    22:47:28.0883 0x0c60 [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor C:\Windows\system32\drivers\processr.sys
    22:47:28.0961 0x0c60 Processor - ok
    22:47:29.0024 0x0c60 [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc C:\Windows\system32\profsvc.dll
    22:47:29.0070 0x0c60 ProfSvc - ok
    22:47:29.0086 0x0c60 [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] ProtectedStorage C:\Windows\system32\lsass.exe
    22:47:29.0102 0x0c60 ProtectedStorage - ok
    22:47:29.0164 0x0c60 [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched C:\Windows\system32\DRIVERS\pacer.sys
    22:47:29.0273 0x0c60 Psched - ok
    22:47:29.0382 0x0c60 [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
    22:47:29.0476 0x0c60 ql2300 - ok
    22:47:29.0492 0x0c60 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
    22:47:29.0492 0x0c60 ql40xx - ok
    22:47:29.0538 0x0c60 [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE C:\Windows\system32\qwave.dll
    22:47:29.0554 0x0c60 QWAVE - ok
    22:47:29.0570 0x0c60 [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
    22:47:29.0585 0x0c60 QWAVEdrv - ok
    22:47:29.0616 0x0c60 [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
    22:47:29.0710 0x0c60 RasAcd - ok
    22:47:29.0788 0x0c60 [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
    22:47:29.0897 0x0c60 RasAgileVpn - ok
    22:47:29.0913 0x0c60 [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto C:\Windows\System32\rasauto.dll
    22:47:29.0944 0x0c60 RasAuto - ok
    22:47:29.0960 0x0c60 [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
    22:47:30.0006 0x0c60 Rasl2tp - ok
    22:47:30.0084 0x0c60 [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan C:\Windows\System32\rasmans.dll
    22:47:30.0225 0x0c60 RasMan - ok
    22:47:30.0240 0x0c60 [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
    22:47:30.0287 0x0c60 RasPppoe - ok
    22:47:30.0318 0x0c60 [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
    22:47:30.0381 0x0c60 RasSstp - ok
    22:47:30.0428 0x0c60 [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
    22:47:30.0552 0x0c60 rdbss - ok
    22:47:30.0568 0x0c60 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
    22:47:30.0599 0x0c60 rdpbus - ok
    22:47:30.0662 0x0c60 [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
    22:47:30.0677 0x0c60 RDPCDD - ok
    22:47:30.0708 0x0c60 [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
    22:47:30.0786 0x0c60 RDPENCDD - ok
    22:47:30.0802 0x0c60 [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
    22:47:30.0864 0x0c60 RDPREFMP - ok
    22:47:30.0896 0x0c60 [ E61608AA35E98999AF9AAEEEA6114B0A, F754CDE89DC96786D2A3C4D19EE2AEF1008E634E4DE3C0CBF927436DE90C04A6 ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
    22:47:30.0927 0x0c60 RDPWD - ok
    22:47:30.0942 0x0c60 [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
    22:47:30.0958 0x0c60 rdyboost - ok
    22:47:31.0005 0x0c60 [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess C:\Windows\System32\mprdim.dll
    22:47:31.0098 0x0c60 RemoteAccess - ok
    22:47:31.0130 0x0c60 [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry C:\Windows\system32\regsvc.dll
    22:47:31.0270 0x0c60 RemoteRegistry - ok
    22:47:31.0348 0x0c60 [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
    22:47:31.0426 0x0c60 RFCOMM - ok
    22:47:31.0457 0x0c60 [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
    22:47:31.0504 0x0c60 RpcEptMapper - ok
    22:47:31.0551 0x0c60 [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator C:\Windows\system32\locator.exe
    22:47:31.0551 0x0c60 RpcLocator - ok
    22:47:31.0582 0x0c60 [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs C:\Windows\system32\rpcss.dll
    22:47:31.0613 0x0c60 RpcSs - ok
    22:47:31.0629 0x0c60 [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
    22:47:31.0644 0x0c60 rspndr - ok
    22:47:31.0676 0x0c60 [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] SamSs C:\Windows\system32\lsass.exe
    22:47:31.0722 0x0c60 SamSs - ok
    22:47:31.0754 0x0c60 [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
    22:47:31.0785 0x0c60 sbp2port - ok
    22:47:31.0832 0x0c60 [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr C:\Windows\System32\SCardSvr.dll
    22:47:31.0863 0x0c60 SCardSvr - ok
    22:47:31.0878 0x0c60 [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
    22:47:31.0925 0x0c60 scfilter - ok
    22:47:32.0019 0x0c60 [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule C:\Windows\system32\schedsvc.dll
    22:47:32.0112 0x0c60 Schedule - ok
    22:47:32.0144 0x0c60 [ 6011CDF54BB6F4C69F38FACCDAD73D7E, 4EE85F5E87A65E55EFCB5940A09993C54C5528ADA6194F3AED314F1AC2795A73 ] SCMNdisP C:\Windows\system32\DRIVERS\scmndisp.sys
    22:47:32.0159 0x0c60 SCMNdisP - ok
    22:47:32.0190 0x0c60 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc C:\Windows\System32\certprop.dll
    22:47:32.0222 0x0c60 SCPolicySvc - ok
    22:47:32.0237 0x0c60 [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC C:\Windows\System32\SDRSVC.dll
    22:47:32.0315 0x0c60 SDRSVC - ok
    22:47:32.0580 0x0c60 [ D777F1417D9BB9F66CD9D9C3B61F730F, 0CBD830EB9D2B0F1946131F20907793B2D68A3BCEEC3EA5416972149F73DC815 ] SDScannerService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
    22:47:32.0643 0x0c60 SDScannerService - ok
    22:47:32.0799 0x0c60 [ 68D6C7F99BC73B88954D844FCCBEB2A0, F746861B103C8BE8EA234B9FCFBBDD2412C79FB65F2F1E0F5E6EBC0B34905FF1 ] SDUpdateService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
    22:47:32.0830 0x0c60 SDUpdateService - ok
    22:47:32.0877 0x0c60 [ 9B9B368A8FF5CAF91D7A333CF62CD2CC, A4AE7FFBBAF983BFDE15B521ED162CBC4E6FC85BCDB200C75D45878B3FFDFA68 ] SDWSCService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
    22:47:32.0892 0x0c60 SDWSCService - ok
    22:47:32.0924 0x0c60 [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv C:\Windows\system32\drivers\secdrv.sys
    22:47:32.0986 0x0c60 secdrv - ok
    22:47:33.0017 0x0c60 [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon C:\Windows\system32\seclogon.dll
    22:47:33.0064 0x0c60 seclogon - ok
    22:47:33.0111 0x0c60 [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS C:\Windows\System32\sens.dll
    22:47:33.0267 0x0c60 SENS - ok
    22:47:33.0298 0x0c60 [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc C:\Windows\system32\sensrsvc.dll
    22:47:33.0314 0x0c60 SensrSvc - ok
    22:47:33.0345 0x0c60 [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum C:\Windows\system32\drivers\serenum.sys
    22:47:33.0360 0x0c60 Serenum - ok
    22:47:33.0392 0x0c60 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial C:\Windows\system32\drivers\serial.sys
    22:47:33.0423 0x0c60 Serial - ok
    22:47:33.0438 0x0c60 [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse C:\Windows\system32\drivers\sermouse.sys
    22:47:33.0454 0x0c60 sermouse - ok
    22:47:33.0470 0x0c60 [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv C:\Windows\system32\sessenv.dll
    22:47:33.0516 0x0c60 SessionEnv - ok
    22:47:33.0548 0x0c60 [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
    22:47:33.0579 0x0c60 sffdisk - ok
    22:47:33.0610 0x0c60 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
    22:47:33.0657 0x0c60 sffp_mmc - ok
    22:47:33.0704 0x0c60 [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
    22:47:33.0735 0x0c60 sffp_sd - ok
    22:47:33.0766 0x0c60 [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
    22:47:33.0828 0x0c60 sfloppy - ok
    22:47:33.0938 0x0c60 [ 2046AA7491DE7EFA4D70E615D9BC9D09, A8763D059AD68D5842C407FA9644E0B129BEF0F63CD87E62B80B05441EDC3489 ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
    22:47:33.0984 0x0c60 Sftfs - ok
    22:47:34.0094 0x0c60 [ 77C5A741A7452812F278EF2C18478862, 0B763679EB7EFB8ED9DCE7B429706E939BB65BA6BCF1BAE0E0426D4E87074B8C ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
    22:47:34.0172 0x0c60 sftlist - ok
    22:47:34.0218 0x0c60 [ 0E0446BC4D51BE4263ACB7E33491191C, 2AD039FB440560658C4E06F67CC192EF71577EF3FF789A43C08430CE5EAE5A70 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
    22:47:34.0265 0x0c60 Sftplay - ok
    22:47:34.0265 0x0c60 [ C5FB982CD266E604ED3142102C26D62C, A6BC0D72E98F924274ECAD49C85F0775D1CD45B97CD43F53DF3992B560835FC5 ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
    22:47:34.0281 0x0c60 Sftredir - ok
    22:47:34.0296 0x0c60 [ 2575511AF67AA1FA068CCC4918E2C2A3, 3152FF5AC2CF6FE966DA59B1B33E22F9BD9B6BB4310441870528364BA9501A4D ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
    22:47:34.0312 0x0c60 Sftvol - ok
    22:47:34.0328 0x0c60 [ 39B1D0A636A400304565D4521FAD6D77, 1F01DB35B5A477AA7A77585C9304E6B5F3E67807531305BCA93A7F494CED8F59 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
    22:47:34.0343 0x0c60 sftvsa - ok
    22:47:34.0437 0x0c60 [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess C:\Windows\System32\ipnathlp.dll
    22:47:34.0515 0x0c60 SharedAccess - ok
    22:47:34.0562 0x0c60 [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
    22:47:34.0640 0x0c60 ShellHWDetection - ok
    22:47:34.0733 0x0c60 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
    22:47:34.0764 0x0c60 SiSRaid2 - ok
    22:47:34.0905 0x0c60 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
    22:47:34.0936 0x0c60 SiSRaid4 - ok
    22:47:34.0998 0x0c60 [ 50D9949020E02B847CD48F1243FCB895, 5BDAD5E44DE5B412645142810C5FCE4B2D9685F928FF4A6B836A9DCE7725BD78 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
    22:47:35.0014 0x0c60 SkypeUpdate - ok
    22:47:35.0045 0x0c60 [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb C:\Windows\system32\DRIVERS\smb.sys
    22:47:35.0092 0x0c60 Smb - ok
    22:47:35.0108 0x0c60 [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP C:\Windows\System32\snmptrap.exe
    22:47:35.0123 0x0c60 SNMPTRAP - ok
    22:47:35.0123 0x0c60 [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr C:\Windows\system32\drivers\spldr.sys
    22:47:35.0139 0x0c60 spldr - ok
    22:47:35.0217 0x0c60 [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler C:\Windows\System32\spoolsv.exe
    22:47:35.0279 0x0c60 Spooler - ok
    22:47:35.0420 0x0c60 [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc C:\Windows\system32\sppsvc.exe
    22:47:35.0591 0x0c60 sppsvc - ok
    22:47:35.0591 0x0c60 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify C:\Windows\system32\sppuinotify.dll
    22:47:35.0654 0x0c60 sppuinotify - ok
    22:47:35.0700 0x0c60 [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv C:\Windows\system32\DRIVERS\srv.sys
    22:47:35.0794 0x0c60 srv - ok
    22:47:35.0810 0x0c60 [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
    22:47:35.0872 0x0c60 srv2 - ok
    22:47:35.0934 0x0c60 [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
    22:47:36.0028 0x0c60 srvnet - ok
    22:47:36.0106 0x0c60 [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
    22:47:36.0215 0x0c60 SSDPSRV - ok
    22:47:36.0231 0x0c60 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc C:\Windows\system32\sstpsvc.dll
    22:47:36.0324 0x0c60 SstpSvc - ok
    22:47:36.0387 0x0c60 [ EF806D212D34B0E173BAEB3564D53E37, 6EF229A7B7AFF0268CDF47B77F961BD44335C3B35499BB00CBA494A22B2BA39E ] ss_bbus C:\Windows\system32\DRIVERS\ss_bbus.sys
    22:47:36.0418 0x0c60 ss_bbus - ok
    22:47:36.0496 0x0c60 [ 08B1B34ABEBEB6AC2DEA06900C56411E, 928EF9B9F194DB07049BA2D7127756B021C2729F562E54F7FECD0F2B2FF5A209 ] ss_bmdfl C:\Windows\system32\DRIVERS\ss_bmdfl.sys
    22:47:36.0512 0x0c60 ss_bmdfl - ok
    22:47:36.0543 0x0c60 [ 71A9DA6BEAA4CB54DFB827FB78600A5D, 6393CA17CF6A6F30447FF599B2D27CAB44BA1A709D986AC5E14463303094BE5F ] ss_bmdm C:\Windows\system32\DRIVERS\ss_bmdm.sys
    22:47:36.0558 0x0c60 ss_bmdm - ok
    22:47:36.0605 0x0c60 [ 677CDC98F8363ACCAAE783FDE1599C2A, 2ED5125A93AF824CA4D394A36F79996F9EBC84305F565F6024ECDD490A4A1FE2 ] ss_bserd C:\Windows\system32\DRIVERS\ss_bserd.sys
    22:47:36.0621 0x0c60 ss_bserd - ok
    22:47:36.0730 0x0c60 [ AD5CE4DBBBAFB82B728BA0548876C5B6, 09022AE357FFBD9F3DF7807BF57704AA8E71767E043E92DA06DB5FE828B3F26F ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
    22:47:36.0761 0x0c60 Stereo Service - ok
    22:47:36.0792 0x0c60 [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor C:\Windows\system32\drivers\stexstor.sys
    22:47:36.0808 0x0c60 stexstor - ok
    22:47:36.0870 0x0c60 [ DECACB6921DED1A38642642685D77DAC, 1633711CE973F818EBCCCA28538772431167C33ECDD44D1E846A9436598B52DC ] StillCam C:\Windows\system32\DRIVERS\serscan.sys
    22:47:36.0917 0x0c60 StillCam - ok
    22:47:37.0026 0x0c60 [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc C:\Windows\System32\wiaservc.dll
    22:47:37.0104 0x0c60 stisvc - ok
    22:47:37.0136 0x0c60 [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
    22:47:37.0151 0x0c60 swenum - ok
    22:47:37.0167 0x0c60 [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv C:\Windows\System32\swprv.dll
    22:47:37.0214 0x0c60 swprv - ok
    22:47:37.0260 0x0c60 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain C:\Windows\system32\sysmain.dll
    22:47:37.0385 0x0c60 SysMain - ok
    22:47:37.0416 0x0c60 [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
    22:47:37.0448 0x0c60 TabletInputService - ok
    22:47:37.0494 0x0c60 [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv C:\Windows\System32\tapisrv.dll
    22:47:37.0572 0x0c60 TapiSrv - ok
    22:47:37.0588 0x0c60 [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS C:\Windows\System32\tbssvc.dll
    22:47:37.0619 0x0c60 TBS - ok
    22:47:37.0728 0x0c60 [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
    22:47:37.0806 0x0c60 Tcpip - ok
    22:47:37.0994 0x0c60 [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
    22:47:38.0040 0x0c60 TCPIP6 - ok
    22:47:38.0118 0x0c60 [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
    22:47:38.0181 0x0c60 tcpipreg - ok
    22:47:38.0196 0x0c60 [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
    22:47:38.0212 0x0c60 TDPIPE - ok
    22:47:38.0259 0x0c60 [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
    22:47:38.0290 0x0c60 TDTCP - ok
    22:47:38.0306 0x0c60 [ DDAD5A7AB24D8B65F8D724F5C20FD806, B71F2967A4EE7395E4416C1526CB85368AEA988BDD1F2C9719C48B08FAFA9661 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
    22:47:38.0337 0x0c60 tdx - ok
    22:47:38.0337 0x0c60 [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
    22:47:38.0352 0x0c60 TermDD - ok
    22:47:38.0368 0x0c60 [ 2E648163254233755035B46DD7B89123, 6FA0D07CE18A3A69D82EE49D875F141E39406E92C34EAC76AC4EB052E6EBCBCD ] TermService C:\Windows\System32\termsrv.dll
    22:47:38.0415 0x0c60 TermService - ok
    22:47:38.0430 0x0c60 [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes C:\Windows\system32\themeservice.dll
    22:47:38.0446 0x0c60 Themes - ok
    22:47:38.0477 0x0c60 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER C:\Windows\system32\mmcss.dll
    22:47:38.0508 0x0c60 THREADORDER - ok
    22:47:38.0508 0x0c60 [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks C:\Windows\System32\trkwks.dll
    22:47:38.0555 0x0c60 TrkWks - ok
    22:47:38.0633 0x0c60 [ A1965DFC0CD91E7CFC42925F8F597274, 7478D7DACD94F0C3D4F0CDAC9CD71CB03CB45C503DE6B1207A51F989844CB1F3 ] TrueSight C:\Windows\System32\drivers\TrueSight.sys
    22:47:38.0664 0x0c60 TrueSight - ok
    22:47:38.0758 0x0c60 [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
    22:47:38.0820 0x0c60 TrustedInstaller - ok
    22:47:38.0867 0x0c60 [ 4CE278FC9671BA81A138D70823FCAA09, CBE501436696E32A3701B9F377B823AC36647B6626595F76CC63E2396AD7D300 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
    22:47:38.0930 0x0c60 tssecsrv - ok
    22:47:38.0976 0x0c60 [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
    22:47:39.0070 0x0c60 TsUsbFlt - ok
    22:47:39.0070 0x0c60 [ 9CC2CCAE8A84820EAECB886D477CBCB8, 50D8AA2D7477A6618A0C31BB4D1C4887B457865FB1105E2E7B984EEFA337B804 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
    22:47:39.0101 0x0c60 TsUsbGD - ok
    22:47:39.0148 0x0c60 [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
    22:47:39.0210 0x0c60 tunnel - ok
    22:47:39.0257 0x0c60 [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
    22:47:39.0273 0x0c60 uagp35 - ok
    22:47:39.0304 0x0c60 [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
    22:47:39.0366 0x0c60 udfs - ok
    22:47:39.0398 0x0c60 [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect C:\Windows\system32\UI0Detect.exe
    22:47:39.0429 0x0c60 UI0Detect - ok
    22:47:39.0460 0x0c60 [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
    22:47:39.0476 0x0c60 uliagpkx - ok
    22:47:39.0491 0x0c60 [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus C:\Windows\system32\DRIVERS\umbus.sys
    22:47:39.0522 0x0c60 umbus - ok
    22:47:39.0554 0x0c60 [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass C:\Windows\system32\drivers\umpass.sys
    22:47:39.0569 0x0c60 UmPass - ok
    22:47:39.0585 0x0c60 [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost C:\Windows\System32\upnphost.dll
    22:47:39.0647 0x0c60 upnphost - ok
    22:47:39.0694 0x0c60 [ C9E9D59C0099A9FF51697E9306A44240, 78D9A7A5E5742962B6978F475BF06CB32262F1D214699D3D40538476A58012A1 ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
    22:47:39.0710 0x0c60 USBAAPL64 - detected UnsignedFile.Multi.Generic ( 1 )
    22:47:49.0725 0x0c60 USBAAPL64 ( UnsignedFile.Multi.Generic ) - warning
    22:47:49.0725 0x0c60 Force sending object to P2P due to detect: USBAAPL64
    22:48:03.0952 0x0c60 Object send P2P result: true
    22:48:06.0854 0x0c60 [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio C:\Windows\system32\drivers\usbaudio.sys
    22:48:06.0916 0x0c60 usbaudio - ok
    22:48:06.0978 0x0c60 [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
    22:48:07.0025 0x0c60 usbccgp - ok
    22:48:07.0103 0x0c60 [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir C:\Windows\system32\drivers\usbcir.sys
    22:48:07.0181 0x0c60 usbcir - ok
    22:48:07.0212 0x0c60 [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
    22:48:07.0275 0x0c60 usbehci - ok
    22:48:07.0353 0x0c60 [ 573D192E268F0C5B486B7E96F661E538, 0F32BD82CA7B5D4DE234EFC6527EF4C854BD15B3057FE4A0151C70115493FFDC ] usbfilter C:\Windows\system32\DRIVERS\usbfilter.sys
    22:48:07.0353 0x0c60 usbfilter - ok
    22:48:07.0400 0x0c60 [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
    22:48:07.0431 0x0c60 usbhub - ok
    22:48:07.0478 0x0c60 [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci C:\Windows\system32\DRIVERS\usbohci.sys
    22:48:07.0509 0x0c60 usbohci - ok
    22:48:07.0540 0x0c60 [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint C:\Windows\system32\drivers\usbprint.sys
    22:48:07.0618 0x0c60 usbprint - ok
    22:48:07.0680 0x0c60 [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
    22:48:07.0712 0x0c60 USBSTOR - ok
    22:48:07.0743 0x0c60 [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
    22:48:07.0758 0x0c60 usbuhci - ok
    22:48:07.0790 0x0c60 [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms C:\Windows\System32\uxsms.dll
    22:48:07.0821 0x0c60 UxSms - ok
    22:48:07.0852 0x0c60 [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] VaultSvc C:\Windows\system32\lsass.exe
    22:48:07.0868 0x0c60 VaultSvc - ok
    22:48:07.0914 0x0c60 [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
    22:48:07.0946 0x0c60 vdrvroot - ok
    22:48:07.0977 0x0c60 [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds C:\Windows\System32\vds.exe
    22:48:08.0055 0x0c60 vds - ok
    22:48:08.0086 0x0c60 [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
    22:48:08.0117 0x0c60 vga - ok
    22:48:08.0133 0x0c60 [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave C:\Windows\System32\drivers\vga.sys
    22:48:08.0195 0x0c60 VgaSave - ok
    22:48:08.0226 0x0c60 [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
    22:48:08.0258 0x0c60 vhdmp - ok
    22:48:08.0273 0x0c60 [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide C:\Windows\system32\drivers\viaide.sys
    22:48:08.0273 0x0c60 viaide - ok
    22:48:08.0304 0x0c60 [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr C:\Windows\system32\drivers\volmgr.sys
    22:48:08.0304 0x0c60 volmgr - ok
    22:48:08.0336 0x0c60 [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
    22:48:08.0351 0x0c60 volmgrx - ok
    22:48:08.0367 0x0c60 [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap C:\Windows\system32\drivers\volsnap.sys
    22:48:08.0382 0x0c60 volsnap - ok
    22:48:08.0414 0x0c60 [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
    22:48:08.0429 0x0c60 vsmraid - ok
    22:48:08.0476 0x0c60 [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS C:\Windows\system32\vssvc.exe
    22:48:08.0554 0x0c60 VSS - ok
    22:48:08.0585 0x0c60 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
    22:48:08.0616 0x0c60 vwifibus - ok
    22:48:08.0679 0x0c60 [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
    22:48:08.0710 0x0c60 vwififlt - ok
    22:48:08.0726 0x0c60 [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp C:\Windows\system32\DRIVERS\vwifimp.sys
    22:48:08.0788 0x0c60 vwifimp - ok
    22:48:08.0835 0x0c60 [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time C:\Windows\system32\w32time.dll
    22:48:08.0866 0x0c60 W32Time - ok
    22:48:08.0897 0x0c60 [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen C:\Windows\system32\drivers\wacompen.sys
    22:48:08.0928 0x0c60 WacomPen - ok
    22:48:08.0975 0x0c60 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
    22:48:09.0022 0x0c60 WANARP - ok
    22:48:09.0022 0x0c60 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
    22:48:09.0053 0x0c60 Wanarpv6 - ok
    22:48:09.0162 0x0c60 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
    22:48:09.0225 0x0c60 WatAdminSvc - ok
    22:48:09.0287 0x0c60 [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine C:\Windows\system32\wbengine.exe
    22:48:09.0381 0x0c60 wbengine - ok
    22:48:09.0396 0x0c60 [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
    22:48:09.0428 0x0c60 WbioSrvc - ok
    22:48:09.0474 0x0c60 [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc C:\Windows\System32\wcncsvc.dll
    22:48:09.0490 0x0c60 wcncsvc - ok
    22:48:09.0506 0x0c60 [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
    22:48:09.0599 0x0c60 WcsPlugInService - ok
    22:48:09.0615 0x0c60 [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd C:\Windows\system32\drivers\wd.sys
    22:48:09.0630 0x0c60 Wd - ok
    22:48:09.0677 0x0c60 [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
    22:48:09.0708 0x0c60 Wdf01000 - ok
    22:48:09.0755 0x0c60 [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost C:\Windows\system32\wdi.dll
    22:48:09.0864 0x0c60 WdiServiceHost - ok
    22:48:09.0880 0x0c60 [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost C:\Windows\system32\wdi.dll
    22:48:09.0896 0x0c60 WdiSystemHost - ok
    22:48:10.0020 0x0c60 [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient C:\Windows\System32\webclnt.dll
    22:48:10.0114 0x0c60 WebClient - ok
    22:48:10.0161 0x0c60 [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc C:\Windows\system32\wecsvc.dll
    22:48:10.0223 0x0c60 Wecsvc - ok
    22:48:10.0286 0x0c60 [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport C:\Windows\System32\wercplsupport.dll
    22:48:10.0379 0x0c60 wercplsupport - ok
    22:48:10.0410 0x0c60 [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc C:\Windows\System32\WerSvc.dll
    22:48:10.0473 0x0c60 WerSvc - ok
    22:48:10.0488 0x0c60 [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
    22:48:10.0520 0x0c60 WfpLwf - ok
    22:48:10.0629 0x0c60 [ F90B32B6034A377CAA6BFD73C0BA5C71, CDEF926F62A707C2CB0EF389CAA3932CB84BFDF16E33CACA386CF1B666304F63 ] WG111T C:\Windows\system32\DRIVERS\WG111Tvx.sys
    22:48:10.0707 0x0c60 WG111T - ok
    22:48:10.0722 0x0c60 [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount C:\Windows\system32\drivers\wimmount.sys
    22:48:10.0738 0x0c60 WIMMount - ok
    22:48:10.0754 0x0c60 WinDefend - ok
    22:48:10.0769 0x0c60 WinHttpAutoProxySvc - ok
    22:48:10.0894 0x0c60 [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
    22:48:11.0003 0x0c60 Winmgmt - ok
    22:48:11.0144 0x0c60 [ BCB1310604AA415C4508708975B3931E, 9D943F086D454345153A0DD426B4432532A44FD87950386B186E1CAD2AC70565 ] WinRM C:\Windows\system32\WsmSvc.dll
    22:48:11.0253 0x0c60 WinRM - ok
    22:48:11.0315 0x0c60 [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
    22:48:11.0362 0x0c60 WinUsb - ok
    22:48:11.0409 0x0c60 [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc C:\Windows\System32\wlansvc.dll
    22:48:11.0456 0x0c60 Wlansvc - ok
    22:48:11.0487 0x0c60 [ 680A7846370000D20D7E74917D5B7936, 55B77B358039672845D361CA4205F3482D1F30A4654B610FD785A1337EFDC316 ] WmBEnum C:\Windows\system32\drivers\WmBEnum.sys
    22:48:11.0487 0x0c60 WmBEnum - ok
    22:48:11.0518 0x0c60 [ 14C35BA8189C6F65D839163AA285E954, 8981AA488320C75E26E1ABDF884B721A4065F5D28F54782598B03F21B8CDC020 ] WmFilter C:\Windows\system32\drivers\WmFilter.sys
    22:48:11.0518 0x0c60 WmFilter - ok
    22:48:11.0534 0x0c60 [ AC4331AF118A720F13C9C5CABBFE27BD, 2C5F453996B00078F3E8E731F6B3DD4529831BDA2146EAFC66727C9460E85112 ] WmHidLo C:\Windows\system32\drivers\WmHidLo.sys
    22:48:11.0549 0x0c60 WmHidLo - ok
    22:48:11.0565 0x0c60 [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi C:\Windows\system32\DRIVERS\wmiacpi.sys
    22:48:11.0580 0x0c60 WmiAcpi - ok
    22:48:11.0643 0x0c60 [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
    22:48:11.0705 0x0c60 wmiApSrv - ok
    22:48:11.0752 0x0c60 WMPNetworkSvc - ok
    22:48:11.0768 0x0c60 [ 8488DD91A3EE54A8E29F02AD7BB8201E, D428ED991D9E4A8765C240B21884A262854278698D60862117AC5949713231F9 ] WmVirHid C:\Windows\system32\drivers\WmVirHid.sys
    22:48:11.0783 0x0c60 WmVirHid - ok
    22:48:11.0783 0x0c60 [ 14802B3A30AA849C97CB968CCC813BF3, 330AD828ABD040ECDBF58F7162978CD61BFC093CAD404FD2BCAC74E3F2EC542A ] WmXlCore C:\Windows\system32\drivers\WmXlCore.sys
    22:48:11.0799 0x0c60 WmXlCore - ok
    22:48:11.0814 0x0c60 [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc C:\Windows\System32\wpcsvc.dll
    22:48:11.0830 0x0c60 WPCSvc - ok
    22:48:11.0846 0x0c60 [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
    22:48:11.0861 0x0c60 WPDBusEnum - ok
    22:48:11.0861 0x0c60 [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
    22:48:11.0908 0x0c60 ws2ifsl - ok
    22:48:11.0924 0x0c60 [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc C:\Windows\system32\wscsvc.dll
    22:48:11.0970 0x0c60 wscsvc - ok
    22:48:12.0048 0x0c60 [ 8D918B1DB190A4D9B1753A66FA8C96E8, DB7D2714DC04D2D6999A207D7399A5647C8653E5A1AD80856A65C5B6065AEDFE ] WSDPrintDevice C:\Windows\system32\DRIVERS\WSDPrint.sys
    22:48:12.0080 0x0c60 WSDPrintDevice - ok
    22:48:12.0095 0x0c60 WSearch - ok
    22:48:12.0158 0x0c60 [ A2C4DC335656FB7A5A3AC076282534CB, E8126BDB45A4EFC59BE3227945941A7838EEDC2DE77E5D5E037D5667A649A2BD ] WSWNDA3100 C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe
    22:48:12.0204 0x0c60 WSWNDA3100 - ok
    22:48:12.0345 0x0c60 [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv C:\Windows\system32\wuaueng.dll
    22:48:12.0423 0x0c60 wuauserv - ok
    22:48:12.0548 0x0c60 [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
    22:48:12.0610 0x0c60 WudfPf - ok
    22:48:12.0641 0x0c60 [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
    22:48:12.0672 0x0c60 WUDFRd - ok
    22:48:12.0735 0x0c60 [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
    22:48:12.0750 0x0c60 wudfsvc - ok
    22:48:12.0797 0x0c60 [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc C:\Windows\System32\wwansvc.dll
    22:48:12.0860 0x0c60 WwanSvc - ok
    22:48:12.0969 0x0c60 ================ Scan global ===============================
    22:48:13.0000 0x0c60 [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
    22:48:13.0078 0x0c60 [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
    22:48:13.0094 0x0c60 [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
    22:48:13.0156 0x0c60 [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
    22:48:13.0203 0x0c60 [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
    22:48:13.0218 0x0c60 [ Global ] - ok
    22:48:13.0218 0x0c60 ================ Scan MBR ==================================
    22:48:13.0234 0x0c60 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
    22:48:13.0624 0x0c60 \Device\Harddisk0\DR0 - ok
    22:48:13.0640 0x0c60 ================ Scan VBR ==================================
    22:48:13.0640 0x0c60 [ 1CFDA61795CDDF6B1A1CAE60477E5D1C ] \Device\Harddisk0\DR0\Partition1
    22:48:13.0687 0x0c60 \Device\Harddisk0\DR0\Partition1 - ok
    22:48:13.0687 0x0c60 [ 7F21342BEAD06ECC2E8D3369FC8EACA6 ] \Device\Harddisk0\DR0\Partition2
    22:48:13.0718 0x0c60 \Device\Harddisk0\DR0\Partition2 - ok
    22:48:13.0733 0x0c60 [ E6984378B627F7A065B4C856A8E385AD ] \Device\Harddisk0\DR0\Partition3
    22:48:13.0827 0x0c60 \Device\Harddisk0\DR0\Partition3 - ok
    22:48:13.0827 0x0c60 ================ Scan generic autorun ======================
    22:48:14.0217 0x0c60 [ 529E978921A6C519FC78233DF33F5069, 05B176155108BD4686047BF42A8490C15059702C654D90C7DB381A42F9C0160E ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
    22:48:14.0576 0x0c60 RtHDVCpl - ok
    22:48:14.0669 0x0c60 [ 0104F4CA73154C23FFB449501F6D2D53, 0610AC01C06CC15D67F11C0EE00097A4D0A56B9EED16489FD3306EC2E1E6F301 ] C:\Program Files\Logitech\Gaming Software\LWEMon.exe
    22:48:14.0685 0x0c60 Start WingMan Profiler - ok
    22:48:14.0685 0x0c60 Nvtmru - ok
    22:48:14.0732 0x0c60 [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
    22:48:14.0810 0x0c60 ShadowPlay - ok
    22:48:15.0028 0x0c60 [ 4F011F572DAC7057DF9D6E9064AA77E8, CC05441572740A9996525C3B9382191022E4F918C45C09EC0DE4C11215F81008 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
    22:48:15.0091 0x0c60 NvBackend - ok
    22:48:15.0325 0x0c60 [ BB29C1CD9CB7857226EA807523D96059, B43E50DB54B84DA3DB3B0DD733C40EDA6D7380CA6E4EB33D9C779DC9B042A04C ] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
    22:48:15.0543 0x0c60 KiesTrayAgent - ok
    22:48:15.0668 0x0c60 [ FE248A991DC14D2E5FACF7729BF88B23, 727C7260AC106BC32226B55205D3552368990DFEAFC860149110C09E1F76CBE2 ] C:\Program Files (x86)\ASUS\GamerOSD\GamerOSD.exe
    22:48:15.0715 0x0c60 ASUSGamerOSD - detected UnsignedFile.Multi.Generic ( 1 )
    22:48:18.0647 0x0c60 Detect skipped due to KSN trusted
    22:48:18.0647 0x0c60 ASUSGamerOSD - ok
    22:48:18.0757 0x0c60 [ 872B3D5F6F9F9BDFD6A83EE8AA5824B4, 9B1CDB39C17D3D04920BD62E8EDDEA0ECF1F07BAB7F4D3764C2183A702393581 ] C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
    22:48:18.0757 0x0c60 ISUSScheduler - detected UnsignedFile.Multi.Generic ( 1 )
    22:48:21.0611 0x0c60 Detect skipped due to KSN trusted
    22:48:21.0611 0x0c60 ISUSScheduler - ok
    22:48:21.0721 0x0c60 [ 6BA433E1E4C815CFB819DD99447F847A, FB0C53ACE0A28AC59D2E2DA47ED780BABABFA0BB61585C12E82F8F973D3A9EC5 ] C:\Program Files (x86)\InstallShield Installation Information\{E6931688-DA2B-4E16-8539-3D323D69C677}\AiChargerPlus.exe
    22:48:21.0752 0x0c60 ASUS AiChargerPlus Execute - ok
    22:48:21.0877 0x0c60 [ 77756F6645C441C1FC659007CE520F08, 2F024CA2B7BCF3EFA95C517519165C2A54F1FA48077BB8A295BC7E73CA37D834 ] C:\Program Files (x86)\rFactor\Hamachi\hamachi-2-ui.exe
    22:48:21.0939 0x0c60 LogMeIn Hamachi Ui - ok
    22:48:22.0064 0x0c60 [ 545676F48851A5C65A38CAE5B5518C95, F7CD893B8198AA22347CB96A61C258217FA0A1B1CC1733784B5FD84A7B208264 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
    22:48:22.0079 0x0c60 APSDaemon - ok
    22:48:22.0079 0x0c60 AirServer - ok
    22:48:22.0220 0x0c60 [ 08E7173D1B74095335052459200CB1EA, 5B6EB8A65B5F451BF6115EB7CD1355E5870E6D764F22D767D13216BF17C5668F ] C:\Program Files (x86)\QuickTime\QTTask.exe
    22:48:22.0267 0x0c60 QuickTime Task - detected UnsignedFile.Multi.Generic ( 1 )
    22:48:25.0106 0x0c60 Detect skipped due to KSN trusted
    22:48:25.0106 0x0c60 QuickTime Task - ok
    22:48:25.0199 0x0c60 [ 34D296AFC913E302953C70463EF09A48, BC413307CBC56C039EE8A05B51A56E14EF59678FBB33815AEB320078056C8CE7 ] C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
    22:48:25.0231 0x0c60 HP Software Update - ok
    22:48:25.0309 0x0c60 [ D88B2D487439305A2EC308A6796C3044, 79DF0A41ECB08D5BEB3393B2BA15E6C88AD626803E1734EFBA0DBE4ECF7274D7 ] C:\Program Files (x86)\iTunes\iTunesHelper.exe
    22:48:25.0324 0x0c60 iTunesHelper - ok
    22:48:25.0621 0x0c60 [ 26B558B2D31C7425B455B00E562EAD93, B64D128A2F1FC42BA4376F8EB08D70F4B705745CB983D0631DB45851BF34BBDF ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
    22:48:25.0761 0x0c60 AvastUI.exe - ok
    22:48:26.0026 0x0c60 [ 7EE68A122ED08E4AAD8DA551E34D2515, B3C9AB270AF595D3DBAFBF4A312B96CBF00C16F0A03CCC86BE56825CD1EB7143 ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
    22:48:26.0213 0x0c60 SDTray - ok
    22:48:26.0276 0x0c60 [ 308F2EE28005510DE616409148CF077B, A2126CB185B0053086BDD6F0A16A503F6CA629AC677E4B7AE6D43C770061D087 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    22:48:26.0323 0x0c60 SunJavaUpdateSched - ok
    22:48:26.0463 0x0c60 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
    22:48:26.0588 0x0c60 Sidebar - ok
    22:48:26.0635 0x0c60 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
    22:48:26.0713 0x0c60 mctadmin - ok
    22:48:26.0806 0x0c60 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
    22:48:26.0853 0x0c60 Sidebar - ok
    22:48:26.0853 0x0c60 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
    22:48:26.0869 0x0c60 mctadmin - ok
    22:48:26.0915 0x0c60 [ 81061E94950A18093E0FFD0841896F22, D52086120CDA01AC17745B25D9445371372EB51A389086BE6E203EC57386A8E1 ] C:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe
    22:48:26.0915 0x0c60 ISUSPM Startup - detected UnsignedFile.Multi.Generic ( 1 )
    22:48:29.0677 0x0c60 Detect skipped due to KSN trusted
    22:48:29.0677 0x0c60 ISUSPM Startup - ok
    22:48:29.0817 0x0c60 [ E3BF29CED96790CDAAFA981FFDDF53A3, 76CB27EF7B27E5636EDA9D95229519B2A2870729A0BB694F1FD11CD602BAC4DC ] C:\Program Files\Windows Sidebar\sidebar.exe
    22:48:29.0911 0x0c60 Sidebar - ok
    22:48:30.0035 0x0c60 [ AEA1A710A52E3990FC1FD38ABAAFA77D, A7EB15929856874CA2CB24937AC34904F338971AD94AD84E738A8509D39B18AC ] C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe
    22:48:30.0082 0x0c60 GarminExpressTrayApp - ok
    22:48:30.0379 0x0c60 [ FE157C8114B6D6FEBEEB5884D4933CF8, BA94B3E09524E062618DBDC2889AD2721B6D1D074380410275480476CAB38770 ] C:\Program Files (x86)\Valve\Steam\\Steam.exe
    22:48:30.0441 0x0c60 Steam - ok
    22:48:30.0441 0x0c60 msnmsgr - ok
    22:48:30.0628 0x0c60 LogMeIn Cubby - ok
    22:48:30.0784 0x0c60 [ CCF2234A35077CA217A61C9CACC48198, C1FB60E22DB42073A7803B2715A779D42D86F762D226312E8D3BC78FBB5D1E1D ] C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
    22:48:30.0862 0x0c60 LightScribe Control Panel - detected UnsignedFile.Multi.Generic ( 1 )
    22:48:33.0608 0x0c60 Detect skipped due to KSN trusted
    22:48:33.0608 0x0c60 LightScribe Control Panel - ok
    22:48:33.0733 0x0c60 [ B5C4A53E0079A30A82A15980813A41E4, 57CF7DCFF5831877D0A71538125B7F593A58B893C5DCA876242B776CC9790DB0 ] C:\Program Files (x86)\Samsung\Kies\KiesHelper.exe
    22:48:33.0779 0x0c60 KiesHelper - ok
    22:48:34.0388 0x0c60 [ 4084E12C0EB927FB788EB9A42BAA1B6C, A033BF6081771DF6B946D85621BFD1D0096879BFD57FD5B987C6E6397FAC78A1 ] C:\Program Files (x86)\Origin\Origin.exe
    22:48:34.0481 0x0c60 EADM - ok
    22:48:34.0684 0x0c60 [ B1949628130F192DA27FDBAEA516BB6E, 13E5A2EBF0FDAB29CEA1E7FAEB3141233198D9A28353BDBB6FDB03602BE32AC6 ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe
    22:48:34.0871 0x0c60 Spybot-S&D Cleaning - ok
    22:48:34.0887 0x0c60 Waiting for KSN requests completion. In queue: 6
    22:48:35.0901 0x0c60 Waiting for KSN requests completion. In queue: 6
    22:48:36.0915 0x0c60 Waiting for KSN requests completion. In queue: 3
    22:48:37.0960 0x0c60 AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 9.0.2021.515 ), 0x41000 ( enabled : updated )
    22:48:37.0991 0x0c60 Win FW state via NFP2: enabled
    22:48:40.0784 0x0c60 ============================================================
    22:48:40.0784 0x0c60 Scan finished
    22:48:40.0784 0x0c60 ============================================================
    22:48:40.0799 0x1bec Detected object count: 4
    22:48:40.0799 0x1bec Actual detected object count: 4
    23:00:27.0887 0x1bec HPSLPSVC ( UnsignedFile.Multi.Generic ) - skipped by user
    23:00:27.0887 0x1bec HPSLPSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
    23:00:27.0887 0x1bec IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
    23:00:27.0887 0x1bec IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
    23:00:27.0903 0x1bec Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
    23:00:27.0903 0x1bec Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip
    23:00:27.0903 0x1bec USBAAPL64 ( UnsignedFile.Multi.Generic ) - skipped by user
    23:00:27.0903 0x1bec USBAAPL64 ( UnsignedFile.Multi.Generic ) - User select action: Skip

  8. #28
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    OK
    TDSSKiller came back clean.

    I am not finding any more malware on your computer.

    Other then windows updates failing, what other issues are you having?
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  9. #29
    Member
    Join Date
    Jun 2008
    Location
    UK
    Posts
    68

    Default

    Only the windows updates are failing.

    It downloads them and when it tries to configure windows is fails.

    Everything else seems to be ok.

  10. #30
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Before I ask that you register and post for help at another forum that helps with Windows issues, one more suggestion.

    System Update Readiness Tool
    http://windows.microsoft.com/en-us/w...readiness-tool

    read and follow through with this and report back.
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •