Jump to content

Win32/Agent.SUC.Gen trojan помощ [РЕШЕН]


Препоръчан пост

http://prikachi.com/images/463/4556463r.jpg

 

Не мога да го изтрия.Нито със антивирусната,нито дясно копче и delete, нито със CMD, а съм влязъл като администратор.

Моля помогнете ми. post-26440-0-75811200-1332603637_thumb.jpg

Link to comment
Сподели другаде

Моля изтеглете последната версия на TDSSKiller оттук и я запазете на вашия декстоп.

  • Стартирайте TDSSKiller.exe за да стартирате приложението. След това кликнете върху бутона Change parameters.
     
    http://img189.imageshack.us/img189/5251/image000q.png
  • Сложете отметки пред Verify Driver Digital Signature и Detect TDLFS file system и натиснете ОК.
     
    http://img545.imageshack.us/img545/6482/image001h.png
  • Натиснете бутона Start Scan.
     
    http://img202.imageshack.us/img202/1699/19695967.jpg
  • Ако подозрителен обект бъде засечен, действието по подразбиране ще бъде Skip, кликнете върху Continue.
     
    http://img716.imageshack.us/img716/7638/67776163.jpg
  • Ако зловредни обекти бъдат намерени, тогава от падащото меню ще имате три възможности.
    Бъдете сигурни, че избраното действие е Cure и натиснете върху Continue > Рестартирайте за да бъде завършена поправката.
     
    http://img717.imageshack.us/img717/718/62117367.jpg
     
    Забележка: Ако Cure бутона не е наличен от възможностите, тогава моля изберете Skip бутона, не избирайте Delete освен ако не сте инструктирани затова.
  • Лог файл ще бъде създаден в свободната директория на дял C:\ . Потърсете за лог с името "TDSSKiller.[Version]_[Date]_[Time]_log.txt" и копирайте съдържанието му в следващия си пост.

Link to comment
Сподели другаде

18:38:03.0608 4012 TDSS rootkit removing tool 2.7.22.0 Mar 21 2012 17:40:00

18:38:04.0161 4012 ============================================================

18:38:04.0161 4012 Current date / time: 2012/03/24 18:38:04.0161

18:38:04.0162 4012 SystemInfo:

18:38:04.0162 4012

18:38:04.0162 4012 OS Version: 6.0.6002 ServicePack: 2.0

18:38:04.0162 4012 Product type: Workstation

18:38:04.0162 4012 ComputerName: LUCKY-PC

18:38:04.0162 4012 UserName: lucky

18:38:04.0162 4012 Windows directory: C:\Windows

18:38:04.0162 4012 System windows directory: C:\Windows

18:38:04.0162 4012 Processor architecture: Intel x86

18:38:04.0162 4012 Number of processors: 2

18:38:04.0162 4012 Page size: 0x1000

18:38:04.0162 4012 Boot type: Normal boot

18:38:04.0162 4012 ============================================================

18:38:05.0232 4012 Drive \Device\Harddisk0\DR0 - Size: 0x7470AFDE00 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050

18:38:05.0233 4012 \Device\Harddisk0\DR0:

18:38:05.0233 4012 MBR used

18:38:05.0234 4012 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xA028000

18:38:05.0234 4012 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xA028800, BlocksNum 0x2385C000

18:38:05.0234 4012 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x2D884800, BlocksNum 0xCB00000

18:38:05.0467 4012 Initialize success

18:38:05.0467 4012 ============================================================

18:38:38.0346 0176 ============================================================

18:38:38.0346 0176 Scan started

18:38:38.0346 0176 Mode: Manual; SigCheck; TDLFS;

18:38:38.0346 0176 ============================================================

18:38:38.0682 0176 ACPI (82b296ae1892fe3dbee00c9cf92f8ac7) C:\Windows\system32\drivers\acpi.sys

18:38:38.0755 0176 ACPI - ok

18:38:38.0789 0176 adp94xx (04f0fcac69c7c71a3ac4eb97fafc8303) C:\Windows\system32\drivers\adp94xx.sys

18:38:38.0807 0176 adp94xx - ok

18:38:38.0834 0176 adpahci (60505e0041f7751bdbb80f88bf45c2ce) C:\Windows\system32\drivers\adpahci.sys

18:38:38.0846 0176 adpahci - ok

18:38:38.0858 0176 adpu160m (8a42779b02aec986eab64ecfc98f8bd7) C:\Windows\system32\drivers\adpu160m.sys

18:38:38.0881 0176 adpu160m - ok

18:38:38.0894 0176 adpu320 (241c9e37f8ce45ef51c3de27515ca4e5) C:\Windows\system32\drivers\adpu320.sys

18:38:38.0904 0176 adpu320 - ok

18:38:38.0939 0176 AeLookupSvc (9d1fda9e086ba64e3c93c9de32461bcf) C:\Windows\System32\aelupsvc.dll

18:38:39.0031 0176 AeLookupSvc - ok

18:38:39.0113 0176 AFD (3911b972b55fea0478476b2e777b29fa) C:\Windows\system32\drivers\afd.sys

18:38:39.0161 0176 AFD - ok

18:38:39.0204 0176 agp440 (13f9e33747e6b41a3ff305c37db0d360) C:\Windows\system32\drivers\agp440.sys

18:38:39.0225 0176 agp440 - ok

18:38:39.0237 0176 aic78xx (ae1fdf7bf7bb6c6a70f67699d880592a) C:\Windows\system32\drivers\djsvs.sys

18:38:39.0246 0176 aic78xx - ok

18:38:39.0277 0176 ALG (a1545b731579895d8cc44fc0481c1192) C:\Windows\System32\alg.exe

18:38:39.0317 0176 ALG - ok

18:38:39.0382 0176 aliide (9eaef5fc9b8e351afa7e78a6fae91f91) C:\Windows\system32\drivers\aliide.sys

18:38:39.0389 0176 aliide - ok

18:38:39.0436 0176 AMD External Events Utility (cde41d99db840ff9454fc981ebd0ec50) C:\Windows\system32\atiesrxx.exe

18:38:39.0487 0176 AMD External Events Utility - ok

18:38:39.0543 0176 AMD FUEL Service - ok

18:38:39.0628 0176 amdagp (c47344bc706e5f0b9dce369516661578) C:\Windows\system32\drivers\amdagp.sys

18:38:39.0662 0176 amdagp - ok

18:38:39.0720 0176 amdide (f12456ad77b1c32d8c5ca51927872850) C:\Windows\system32\DRIVERS\amdide.sys

18:38:39.0738 0176 amdide - ok

18:38:39.0786 0176 amdiox86 (ff258424f0b2ef25eb98f04ee386e6e3) C:\Windows\system32\DRIVERS\amdiox86.sys

18:38:39.0808 0176 amdiox86 - ok

18:38:39.0892 0176 AmdK7 (18f29b49ad23ecee3d2a826c725c8d48) C:\Windows\system32\drivers\amdk7.sys

18:38:39.0930 0176 AmdK7 - ok

18:38:39.0953 0176 AmdK8 (93ae7f7dd54ab986a6f1a1b37be7442d) C:\Windows\system32\DRIVERS\amdk8.sys

18:38:39.0998 0176 AmdK8 - ok

18:38:40.0193 0176 amdkmdag (ffd082f1f1d4ff5c87f66df62486bcfa) C:\Windows\system32\DRIVERS\atikmdag.sys

18:38:40.0377 0176 amdkmdag - ok

18:38:40.0474 0176 amdkmdap (c541da5b72fa638469e8dc1e66079330) C:\Windows\system32\DRIVERS\atikmpag.sys

18:38:40.0502 0176 amdkmdap - ok

18:38:40.0535 0176 Amfilter (868ae6fa93c29c8a105539f3e6d5a77f) C:\Windows\system32\DRIVERS\Amfilter.sys

18:38:40.0569 0176 Amfilter ( UnsignedFile.Multi.Generic ) - warning

18:38:40.0569 0176 Amfilter - detected UnsignedFile.Multi.Generic (1)

18:38:40.0592 0176 Amusbprt (37646d4559ad45c96225521b44c45d01) C:\Windows\system32\DRIVERS\Amusbprt.sys

18:38:40.0617 0176 Amusbprt ( UnsignedFile.Multi.Generic ) - warning

18:38:40.0617 0176 Amusbprt - detected UnsignedFile.Multi.Generic (1)

18:38:40.0740 0176 appdrv01 (cee1d36649dbddd5a2d379142af68023) C:\Windows\system32\Drivers\appdrv01.sys

18:38:40.0808 0176 appdrv01 - ok

18:38:40.0872 0176 appdrvrem01 - ok

18:38:40.0920 0176 Appinfo (c6d704c7f0434dc791aac37cac4b6e14) C:\Windows\System32\appinfo.dll

18:38:40.0953 0176 Appinfo - ok

18:38:41.0034 0176 Apple Mobile Device (20f6f19fe9e753f2780dc2fa083ad597) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

18:38:41.0041 0176 Apple Mobile Device - ok

18:38:41.0124 0176 AppMgmt (0fe769cae5855b53c90e23f85e7e89ff) C:\Windows\System32\appmgmts.dll

18:38:41.0167 0176 AppMgmt - ok

18:38:41.0222 0176 arc (5d2888182fb46632511acee92fdad522) C:\Windows\system32\drivers\arc.sys

18:38:41.0230 0176 arc - ok

18:38:41.0279 0176 arcsas (5e2a321bd7c8b3624e41fdec3e244945) C:\Windows\system32\drivers\arcsas.sys

18:38:41.0301 0176 arcsas - ok

18:38:41.0370 0176 aspnet_state (40c145f12ff461a0220303bda134f598) C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe

18:38:41.0377 0176 aspnet_state - ok

18:38:41.0425 0176 AsyncMac (53b202abee6455406254444303e87be1) C:\Windows\system32\DRIVERS\asyncmac.sys

18:38:41.0461 0176 AsyncMac - ok

18:38:41.0528 0176 atapi (1f05b78ab91c9075565a9d8a4b880bc4) C:\Windows\system32\drivers\atapi.sys

18:38:41.0536 0176 atapi - ok

18:38:41.0591 0176 AtiHDAudioService (9f7ccf1d6faf646f71f029a30ded2dc7) C:\Windows\system32\drivers\AtihdLH3.sys

18:38:41.0599 0176 AtiHDAudioService - ok

18:38:41.0801 0176 atikmdag (ffd082f1f1d4ff5c87f66df62486bcfa) C:\Windows\system32\DRIVERS\atikmdag.sys

18:38:41.0965 0176 atikmdag - ok

18:38:42.0050 0176 AtiPcie (5a1465ad2e7c1bc39cda12a355329096) C:\Windows\system32\DRIVERS\AtiPcie.sys

18:38:42.0069 0176 AtiPcie - ok

18:38:42.0127 0176 AudioEndpointBuilder (68e2a1a0407a66cf50da0300852424ab) C:\Windows\System32\Audiosrv.dll

18:38:42.0163 0176 AudioEndpointBuilder - ok

18:38:42.0169 0176 Audiosrv (68e2a1a0407a66cf50da0300852424ab) C:\Windows\System32\Audiosrv.dll

18:38:42.0188 0176 Audiosrv - ok

18:38:42.0229 0176 Beep (67e506b75bd5326a3ec7b70bd014dfb6) C:\Windows\system32\drivers\Beep.sys

18:38:42.0272 0176 Beep - ok

18:38:42.0330 0176 BFE (c789af0f724fda5852fb9a7d3a432381) C:\Windows\System32\bfe.dll

18:38:42.0364 0176 BFE - ok

18:38:42.0429 0176 BITS (93952506c6d67330367f7e7934b6a02f) C:\Windows\System32\qmgr.dll

18:38:42.0484 0176 BITS - ok

18:38:42.0522 0176 blbdrive (d4df28447741fd3d953526e33a617397) C:\Windows\system32\drivers\blbdrive.sys

18:38:42.0584 0176 blbdrive - ok

18:38:42.0667 0176 Bonjour Service (1c87705ccb2f60172b0fc86b5d82f00d) C:\Program Files\Bonjour\mDNSResponder.exe

18:38:42.0682 0176 Bonjour Service - ok

18:38:42.0757 0176 bowser (35f376253f687bde63976ccb3f2108ca) C:\Windows\system32\DRIVERS\bowser.sys

18:38:42.0778 0176 bowser - ok

18:38:42.0827 0176 BrFiltLo (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\brfiltlo.sys

18:38:42.0853 0176 BrFiltLo - ok

18:38:42.0879 0176 BrFiltUp (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\brfiltup.sys

18:38:42.0906 0176 BrFiltUp - ok

18:38:42.0968 0176 Browser (a3629a0c4226f9e9c72faaeebc3ad33c) C:\Windows\System32\browser.dll

18:38:43.0016 0176 Browser - ok

18:38:43.0067 0176 Brserid (b304e75cff293029eddf094246747113) C:\Windows\system32\drivers\brserid.sys

18:38:43.0116 0176 Brserid - ok

18:38:43.0139 0176 BrSerWdm (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\system32\drivers\brserwdm.sys

18:38:43.0186 0176 BrSerWdm - ok

18:38:43.0240 0176 BrUsbMdm (bd456606156ba17e60a04e18016ae54b) C:\Windows\system32\drivers\brusbmdm.sys

18:38:43.0294 0176 BrUsbMdm - ok

18:38:43.0301 0176 BrUsbSer (af72ed54503f717a43268b3cc5faec2e) C:\Windows\system32\drivers\brusbser.sys

18:38:43.0344 0176 BrUsbSer - ok

18:38:43.0402 0176 BTHMODEM (ad07c1ec6665b8b35741ab91200c6b68) C:\Windows\system32\drivers\bthmodem.sys

18:38:43.0461 0176 BTHMODEM - ok

18:38:43.0525 0176 cdfs (7add03e75beb9e6dd102c3081d29840a) C:\Windows\system32\DRIVERS\cdfs.sys

18:38:43.0563 0176 cdfs - ok

18:38:43.0623 0176 cdrom (6b4bffb9becd728097024276430db314) C:\Windows\system32\DRIVERS\cdrom.sys

18:38:43.0655 0176 cdrom - ok

18:38:43.0716 0176 CertPropSvc (312ec3e37a0a1f2006534913e37b4423) C:\Windows\System32\certprop.dll

18:38:43.0752 0176 CertPropSvc - ok

18:38:43.0823 0176 circlass (e5d4133f37219dbcfe102bc61072589d) C:\Windows\system32\drivers\circlass.sys

18:38:43.0861 0176 circlass - ok

18:38:43.0896 0176 CLFS (d7659d3b5b92c31e84e53c1431f35132) C:\Windows\system32\CLFS.sys

18:38:43.0911 0176 CLFS - ok

18:38:43.0938 0176 clr_optimization_v2.0.50727_32 (8ee772032e2fe80a924f3b8dd5082194) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe

18:38:43.0947 0176 clr_optimization_v2.0.50727_32 - ok

18:38:44.0029 0176 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe

18:38:44.0038 0176 clr_optimization_v4.0.30319_32 - ok

18:38:44.0095 0176 cmdide (0ca25e686a4928484e9fdabd168ab629) C:\Windows\system32\drivers\cmdide.sys

18:38:44.0102 0176 cmdide - ok

18:38:44.0109 0176 Compbatt (6afef0b60fa25de07c0968983ee4f60a) C:\Windows\system32\drivers\compbatt.sys

18:38:44.0119 0176 Compbatt - ok

18:38:44.0126 0176 COMSysApp - ok

18:38:44.0137 0176 crcdisk (741e9dff4f42d2d8477d0fc1dc0df871) C:\Windows\system32\drivers\crcdisk.sys

18:38:44.0145 0176 crcdisk - ok

18:38:44.0156 0176 Crusoe (1f07becdca750766a96cda811ba86410) C:\Windows\system32\drivers\crusoe.sys

18:38:44.0186 0176 Crusoe - ok

18:38:44.0256 0176 CryptSvc (fb27772beaf8e1d28ccd825c09da939b) C:\Windows\system32\cryptsvc.dll

18:38:44.0286 0176 CryptSvc - ok

18:38:44.0337 0176 CSC (9bdb2e89be8d0ef37b1f25c3d3fc192c) C:\Windows\system32\drivers\csc.sys

18:38:44.0390 0176 CSC - ok

18:38:44.0434 0176 CscService (0a2095f92f6ae4fe6484d911b0c21e95) C:\Windows\System32\cscsvc.dll

18:38:44.0456 0176 CscService - ok

18:38:44.0506 0176 DcomLaunch (3b5b4d53fec14f7476ca29a20cc31ac9) C:\Windows\system32\rpcss.dll

18:38:44.0553 0176 DcomLaunch - ok

18:38:44.0610 0176 DfsC (622c41a07ca7e6dd91770f50d532cb6c) C:\Windows\system32\Drivers\dfsc.sys

18:38:44.0633 0176 DfsC - ok

18:38:44.0713 0176 DFSR (2cc3dcfb533a1035b13dcab6160ab38b) C:\Windows\system32\DFSR.exe

18:38:44.0785 0176 DFSR - ok

18:38:44.0879 0176 Dhcp (9028559c132146fb75eb7acf384b086a) C:\Windows\System32\dhcpcsvc.dll

18:38:44.0914 0176 Dhcp - ok

18:38:44.0970 0176 disk (5d4aefc3386920236a548271f8f1af6a) C:\Windows\system32\drivers\disk.sys

18:38:44.0992 0176 disk - ok

18:38:45.0021 0176 Dnscache (57d762f6f5974af0da2be88a3349baaa) C:\Windows\System32\dnsrslvr.dll

18:38:45.0060 0176 Dnscache - ok

18:38:45.0138 0176 dot3svc (324fd74686b1ef5e7c19a8af49e748f6) C:\Windows\System32\dot3svc.dll

18:38:45.0169 0176 dot3svc - ok

18:38:45.0196 0176 DPS (a622e888f8aa2f6b49e9bc466f0e5def) C:\Windows\system32\dps.dll

18:38:45.0219 0176 DPS - ok

18:38:45.0246 0176 drmkaud (97fef831ab90bee128c9af390e243f80) C:\Windows\system32\drivers\drmkaud.sys

18:38:45.0280 0176 drmkaud - ok

18:38:45.0319 0176 DXGKrnl (c68ac676b0ef30cfbb1080adce49eb1f) C:\Windows\System32\drivers\dxgkrnl.sys

18:38:45.0338 0176 DXGKrnl - ok

18:38:45.0418 0176 E1G60 (5425f74ac0c1dbd96a1e04f17d63f94c) C:\Windows\system32\DRIVERS\E1G60I32.sys

18:38:45.0450 0176 E1G60 - ok

18:38:45.0512 0176 eamon (a777d095402b31b0aafe7f19c89fb3a1) C:\Windows\system32\DRIVERS\eamon.sys

18:38:45.0518 0176 eamon - ok

18:38:45.0551 0176 EapHost (c0b95e40d85cd807d614e264248a45b9) C:\Windows\System32\eapsvc.dll

18:38:45.0582 0176 EapHost - ok

18:38:45.0641 0176 easdrv (e6dffb60bdbd91749eab4d45bc8926a9) C:\Windows\system32\DRIVERS\easdrv.sys

18:38:45.0648 0176 easdrv - ok

18:38:45.0736 0176 Ecache (7f64ea048dcfac7acf8b4d7b4e6fe371) C:\Windows\system32\drivers\ecache.sys

18:38:45.0746 0176 Ecache - ok

18:38:45.0782 0176 ehRecvr (9be3744d295a7701eb425332014f0797) C:\Windows\ehome\ehRecvr.exe

18:38:45.0807 0176 ehRecvr - ok

18:38:45.0816 0176 ehSched (ad1870c8e5d6dd340c829e6074bf3c3f) C:\Windows\ehome\ehsched.exe

18:38:45.0854 0176 ehSched - ok

18:38:45.0889 0176 ehstart (c27c4ee8926e74aa72efcab24c5242c3) C:\Windows\ehome\ehstart.dll

18:38:45.0909 0176 ehstart - ok

18:38:45.0972 0176 EhttpSrv (44e5cfb428c55bde550f0648b426fbc0) C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe

18:38:45.0981 0176 EhttpSrv - ok

18:38:46.0014 0176 ekrn (49485fa5c3a8a5ce866b281e75e99f24) C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe

18:38:46.0033 0176 ekrn - ok

18:38:46.0127 0176 elxstor (23b62471681a124889978f6295b3f4c6) C:\Windows\system32\drivers\elxstor.sys

18:38:46.0155 0176 elxstor - ok

18:38:46.0211 0176 EMDMgmt (4e6b23dfc917ea39306b529b773950f4) C:\Windows\system32\emdmgmt.dll

18:38:46.0256 0176 EMDMgmt - ok

18:38:46.0289 0176 epfwtdir (bb2e195088af3f6091ef9f8e42f0581f) C:\Windows\system32\DRIVERS\epfwtdir.sys

18:38:46.0298 0176 epfwtdir - ok

18:38:46.0381 0176 ErrDev (3db974f3935483555d7148663f726c61) C:\Windows\system32\drivers\errdev.sys

18:38:46.0416 0176 ErrDev - ok

18:38:46.0481 0176 EventSystem (67058c46504bc12d821f38cf99b7b28f) C:\Windows\system32\es.dll

18:38:46.0518 0176 EventSystem - ok

18:38:46.0571 0176 exfat (22b408651f9123527bcee54b4f6c5cae) C:\Windows\system32\drivers\exfat.sys

18:38:46.0593 0176 exfat - ok

18:38:46.0639 0176 fastfat (1e9b9a70d332103c52995e957dc09ef8) C:\Windows\system32\drivers\fastfat.sys

18:38:46.0672 0176 fastfat - ok

18:38:46.0746 0176 Fax (dfba0f60fa301e5b1bfb1403a93ee23e) C:\Windows\system32\fxssvc.exe

18:38:46.0794 0176 Fax - ok

18:38:46.0837 0176 fdc (afe1e8b9782a0dd7fb46bbd88e43f89a) C:\Windows\system32\DRIVERS\fdc.sys

18:38:46.0867 0176 fdc - ok

18:38:46.0904 0176 fdPHost (6629b5f0e98151f4afdd87567ea32ba3) C:\Windows\system32\fdPHost.dll

18:38:46.0942 0176 fdPHost - ok

18:38:46.0979 0176 FDResPub (89ed56dce8e47af40892778a5bd31fd2) C:\Windows\system32\fdrespub.dll

18:38:47.0032 0176 FDResPub - ok

18:38:47.0087 0176 FileInfo (a8c0139a884861e3aae9cfe73b208a9f) C:\Windows\system32\drivers\fileinfo.sys

18:38:47.0094 0176 FileInfo - ok

18:38:47.0104 0176 Filetrace (0ae429a696aecbc5970e3cf2c62635ae) C:\Windows\system32\drivers\filetrace.sys

18:38:47.0148 0176 Filetrace - ok

18:38:47.0183 0176 flpydisk (85b7cf99d532820495d68d747fda9ebd) C:\Windows\system32\DRIVERS\flpydisk.sys

18:38:47.0217 0176 flpydisk - ok

18:38:47.0261 0176 FltMgr (01334f9ea68e6877c4ef05d3ea8abb05) C:\Windows\system32\drivers\fltmgr.sys

18:38:47.0297 0176 FltMgr - ok

18:38:47.0369 0176 FontCache (8ce364388c8eca59b14b539179276d44) C:\Windows\system32\FntCache.dll

18:38:47.0415 0176 FontCache - ok

18:38:47.0458 0176 FontCache3.0.0.0 (c7fbdd1ed42f82bfa35167a5c9803ea3) C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe

18:38:47.0465 0176 FontCache3.0.0.0 - ok

18:38:47.0505 0176 Fs_Rec (65ea8b77b5851854f0c55c43fa51a198) C:\Windows\system32\drivers\Fs_Rec.sys

18:38:47.0531 0176 Fs_Rec - ok

18:38:47.0594 0176 fvevol (fecf4c2e42440a8d132bf94eee3c3fc9) C:\Windows\system32\DRIVERS\fvevol.sys

18:38:47.0604 0176 fvevol - ok

18:38:47.0623 0176 gagp30kx (34582a6e6573d54a07ece5fe24a126b5) C:\Windows\system32\drivers\gagp30kx.sys

18:38:47.0631 0176 gagp30kx - ok

18:38:47.0675 0176 gdrv (5c230948dd6652228f88ca7ae6cb276c) C:\Windows\gdrv.sys

18:38:47.0684 0176 gdrv - ok

18:38:47.0800 0176 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys

18:38:47.0810 0176 GEARAspiWDM - ok

18:38:47.0884 0176 gpsvc (cd5d0aeee35dfd4e986a5aa1500a6e66) C:\Windows\System32\gpsvc.dll

18:38:47.0933 0176 gpsvc - ok

18:38:48.0011 0176 gupdate1c9cae09e9e7b4e (626a24ed1228580b9518c01930936df9) C:\Program Files\Google\Update\GoogleUpdate.exe

18:38:48.0020 0176 gupdate1c9cae09e9e7b4e - ok

18:38:48.0038 0176 gupdatem (626a24ed1228580b9518c01930936df9) C:\Program Files\Google\Update\GoogleUpdate.exe

18:38:48.0046 0176 gupdatem - ok

18:38:48.0138 0176 hamachi (7929a161f9951d173ca9900fe7067391) C:\Windows\system32\DRIVERS\hamachi.sys

18:38:48.0144 0176 hamachi - ok

18:38:48.0196 0176 HdAudAddService (3f90e001369a07243763bd5a523d8722) C:\Windows\system32\drivers\HdAudio.sys

18:38:48.0216 0176 HdAudAddService - ok

18:38:48.0253 0176 HDAudBus (062452b7ffd68c8c042a6261fe8dff4a) C:\Windows\system32\DRIVERS\HDAudBus.sys

18:38:48.0297 0176 HDAudBus - ok

18:38:48.0379 0176 HidBth (1338520e78d90154ed6be8f84de5fceb) C:\Windows\system32\drivers\hidbth.sys

18:38:48.0433 0176 HidBth - ok

18:38:48.0550 0176 HideMyIpSRV (2078efef9ff0eeef60d3e00b97946585) C:\Program Files\Hide My IP\HideMyIpSrv.exe

18:38:48.0650 0176 HideMyIpSRV - ok

18:38:48.0725 0176 HidIr (ff3160c3a2445128c5a6d9b076da519e) C:\Windows\system32\drivers\hidir.sys

18:38:48.0793 0176 HidIr - ok

18:38:48.0825 0176 hidserv (84067081f3318162797385e11a8f0582) C:\Windows\system32\hidserv.dll

18:38:48.0847 0176 hidserv - ok

18:38:48.0884 0176 HidUsb (cca4b519b17e23a00b826c55716809cc) C:\Windows\system32\DRIVERS\hidusb.sys

18:38:48.0909 0176 HidUsb - ok

18:38:49.0010 0176 hkmsvc (d8ad255b37da92434c26e4876db7d418) C:\Windows\system32\kmsvc.dll

18:38:49.0048 0176 hkmsvc - ok

18:38:49.0126 0176 HpCISSs (16ee7b23a009e00d835cdb79574a91a6) C:\Windows\system32\drivers\hpcisss.sys

18:38:49.0133 0176 HpCISSs - ok

18:38:49.0176 0176 HTTP (f870aa3e254628ebeafe754108d664de) C:\Windows\system32\drivers\HTTP.sys

18:38:49.0192 0176 HTTP - ok

18:38:49.0379 0176 i2omp (c6b032d69650985468160fc9937cf5b4) C:\Windows\system32\drivers\i2omp.sys

18:38:49.0390 0176 i2omp - ok

18:38:49.0451 0176 i8042prt (22d56c8184586b7a1f6fa60be5f5a2bd) C:\Windows\system32\DRIVERS\i8042prt.sys

18:38:49.0497 0176 i8042prt - ok

18:38:49.0619 0176 iaStorV (54155ea1b0df185878e0fc9ec3ac3a14) C:\Windows\system32\drivers\iastorv.sys

18:38:49.0669 0176 iaStorV - ok

18:38:49.0788 0176 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe

18:38:49.0827 0176 IDriverT ( UnsignedFile.Multi.Generic ) - warning

18:38:49.0827 0176 IDriverT - detected UnsignedFile.Multi.Generic (1)

18:38:49.0973 0176 idsvc (98477b08e61945f974ed9fdc4cb6bdab) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe

18:38:50.0001 0176 idsvc - ok

18:38:50.0238 0176 iirsp (2d077bf86e843f901d8db709c95b49a5) C:\Windows\system32\drivers\iirsp.sys

18:38:50.0245 0176 iirsp - ok

18:38:50.0395 0176 IKEEXT (9908d8a397b76cd8d31d0d383c5773c9) C:\Windows\System32\ikeext.dll

18:38:50.0440 0176 IKEEXT - ok

18:38:50.0496 0176 IntcAzAudAddService - ok

18:38:50.0533 0176 intelide (83aa759f3189e6370c30de5dc5590718) C:\Windows\system32\drivers\intelide.sys

18:38:50.0540 0176 intelide - ok

18:38:50.0578 0176 intelppm (224191001e78c89dfa78924c3ea595ff) C:\Windows\system32\DRIVERS\intelppm.sys

18:38:50.0613 0176 intelppm - ok

18:38:50.0640 0176 IPBusEnum (9ac218c6e6105477484c6fdbe7d409a4) C:\Windows\system32\ipbusenum.dll

18:38:50.0675 0176 IPBusEnum - ok

18:38:50.0732 0176 IpFilterDriver (62c265c38769b864cb25b4bcf62df6c3) C:\Windows\system32\DRIVERS\ipfltdrv.sys

18:38:50.0776 0176 IpFilterDriver - ok

18:38:50.0854 0176 iphlpsvc (1998bd97f950680bb55f55a7244679c2) C:\Windows\System32\iphlpsvc.dll

18:38:50.0891 0176 iphlpsvc - ok

18:38:50.0930 0176 IpInIp - ok

18:38:50.0961 0176 IPMIDRV (b25aaf203552b7b3491139d582b39ad1) C:\Windows\system32\drivers\ipmidrv.sys

18:38:50.0993 0176 IPMIDRV - ok

18:38:51.0026 0176 IPNAT (8793643a67b42cec66490b2a0cf92d68) C:\Windows\system32\DRIVERS\ipnat.sys

18:38:51.0096 0176 IPNAT - ok

18:38:51.0143 0176 iPod Service (f62c69376a95795fe7cdb1c778edaca4) C:\Program Files\iPod\bin\iPodService.exe

18:38:51.0167 0176 iPod Service - ok

18:38:51.0243 0176 IRENUM (109c0dfb82c3632fbd11949b73aeeac9) C:\Windows\system32\drivers\irenum.sys

18:38:51.0264 0176 IRENUM - ok

18:38:51.0304 0176 isapnp (6c70698a3e5c4376c6ab5c7c17fb0614) C:\Windows\system32\drivers\isapnp.sys

18:38:51.0312 0176 isapnp - ok

18:38:51.0355 0176 iScsiPrt (232fa340531d940aac623b121a595034) C:\Windows\system32\DRIVERS\msiscsi.sys

18:38:51.0380 0176 iScsiPrt - ok

18:38:51.0402 0176 iteatapi (bced60d16156e428f8df8cf27b0df150) C:\Windows\system32\drivers\iteatapi.sys

18:38:51.0409 0176 iteatapi - ok

18:38:51.0485 0176 iteraid (06fa654504a498c30adca8bec4e87e7e) C:\Windows\system32\drivers\iteraid.sys

18:38:51.0492 0176 iteraid - ok

18:38:51.0522 0176 kbdclass (37605e0a8cf00cbba538e753e4344c6e) C:\Windows\system32\DRIVERS\kbdclass.sys

18:38:51.0529 0176 kbdclass - ok

18:38:51.0545 0176 kbdhid (ede59ec70e25c24581add1fbec7325f7) C:\Windows\system32\DRIVERS\kbdhid.sys

18:38:51.0576 0176 kbdhid - ok

18:38:51.0597 0176 KeyIso (a3e186b4b935905b829219502557314e) C:\Windows\system32\lsass.exe

18:38:51.0635 0176 KeyIso - ok

18:38:51.0685 0176 KSecDD (2b2f1638466e8cb091400c9019cc730e) C:\Windows\system32\Drivers\ksecdd.sys

18:38:51.0705 0176 KSecDD - ok

18:38:51.0798 0176 KtmRm (8078f8f8f7a79e2e6b494523a828c585) C:\Windows\system32\msdtckrm.dll

18:38:51.0826 0176 KtmRm - ok

18:38:51.0904 0176 L8042Kbd (58759156a6918913edd368f995be3e53) C:\Windows\system32\DRIVERS\L8042Kbd.sys

18:38:51.0911 0176 L8042Kbd - ok

18:38:51.0940 0176 LanmanServer (1bf5eebfd518dd7298434d8c862f825d) C:\Windows\system32\srvsvc.dll

18:38:51.0989 0176 LanmanServer - ok

18:38:52.0091 0176 LanmanWorkstation (1db69705b695b987082c8baec0c6b34f) C:\Windows\System32\wkssvc.dll

18:38:52.0133 0176 LanmanWorkstation - ok

18:38:52.0273 0176 LHidFilt (c91206ca84684057118265e8377c77b6) C:\Windows\system32\DRIVERS\LHidFilt.Sys

18:38:52.0280 0176 LHidFilt - ok

18:38:52.0781 0176 lltdio (d1c5883087a0c3f1344d9d55a44901f6) C:\Windows\system32\DRIVERS\lltdio.sys

18:38:52.0816 0176 lltdio - ok

18:38:53.0083 0176 lltdsvc (2d5a428872f1442631d0959a34abff63) C:\Windows\System32\lltdsvc.dll

18:38:53.0189 0176 lltdsvc - ok

18:38:53.0289 0176 lmhosts (35d40113e4a5b961b6ce5c5857702518) C:\Windows\System32\lmhsvc.dll

18:38:53.0339 0176 lmhosts - ok

18:38:53.0387 0176 LMouFilt (9f03720fa5e6d14cd4dfea610f2c1a7c) C:\Windows\system32\DRIVERS\LMouFilt.Sys

18:38:53.0394 0176 LMouFilt - ok

18:38:53.0427 0176 LSI_FC (c7e15e82879bf3235b559563d4185365) C:\Windows\system32\drivers\lsi_fc.sys

18:38:53.0451 0176 LSI_FC - ok

18:38:53.0467 0176 LSI_SAS (ee01ebae8c9bf0fa072e0ff68718920a) C:\Windows\system32\drivers\lsi_sas.sys

18:38:53.0475 0176 LSI_SAS - ok

18:38:53.0496 0176 LSI_SCSI (912a04696e9ca30146a62afa1463dd5c) C:\Windows\system32\drivers\lsi_scsi.sys

18:38:53.0504 0176 LSI_SCSI - ok

18:38:53.0535 0176 luafv (8f5c7426567798e62a3b3614965d62cc) C:\Windows\system32\drivers\luafv.sys

18:38:53.0570 0176 luafv - ok

18:38:53.0615 0176 LUsbFilt (9bc5a8f08cc4770c95f9c55d992de929) C:\Windows\system32\Drivers\LUsbFilt.Sys

18:38:53.0625 0176 LUsbFilt - ok

18:38:53.0708 0176 McComponentHostService (f453d1e6d881e8f8717e20ccd4199e85) C:\Program Files\McAfee Security Scan\2.0.181\McCHSvc.exe

18:38:53.0721 0176 McComponentHostService - ok

18:38:53.0771 0176 Mcx2Svc (aef9babb8a506bc4ce0451a64aaded46) C:\Windows\system32\Mcx2Svc.dll

18:38:53.0791 0176 Mcx2Svc - ok

18:38:53.0859 0176 megasas (0001ce609d66632fa17b84705f658879) C:\Windows\system32\drivers\megasas.sys

18:38:53.0867 0176 megasas - ok

18:38:53.0907 0176 MegaSR (c252f32cd9a49dbfc25ecf26ebd51a99) C:\Windows\system32\drivers\megasr.sys

18:38:53.0923 0176 MegaSR - ok

18:38:53.0941 0176 MMCSS (1076ffcffaae8385fd62dfcb25ac4708) C:\Windows\system32\mmcss.dll

18:38:53.0974 0176 MMCSS - ok

18:38:54.0013 0176 Modem (e13b5ea0f51ba5b1512ec671393d09ba) C:\Windows\system32\drivers\modem.sys

18:38:54.0059 0176 Modem - ok

18:38:54.0153 0176 monitor (0a9bb33b56e294f686abb7c1e4e2d8a8) C:\Windows\system32\DRIVERS\monitor.sys

18:38:54.0203 0176 monitor - ok

18:38:54.0248 0176 mouclass (5bf6a1326a335c5298477754a506d263) C:\Windows\system32\DRIVERS\mouclass.sys

18:38:54.0256 0176 mouclass - ok

18:38:54.0272 0176 mouhid (93b8d4869e12cfbe663915502900876f) C:\Windows\system32\DRIVERS\mouhid.sys

18:38:54.0305 0176 mouhid - ok

18:38:54.0355 0176 MountMgr (bdafc88aa6b92f7842416ea6a48e1600) C:\Windows\system32\drivers\mountmgr.sys

18:38:54.0363 0176 MountMgr - ok

18:38:54.0392 0176 mpio (511d011289755dd9f9a7579fb0b064e6) C:\Windows\system32\drivers\mpio.sys

18:38:54.0415 0176 mpio - ok

18:38:54.0437 0176 mpsdrv (22241feba9b2defa669c8cb0a8dd7d2e) C:\Windows\system32\drivers\mpsdrv.sys

18:38:54.0454 0176 mpsdrv - ok

18:38:54.0506 0176 MpsSvc (5de62c6e9108f14f6794060a9bdecaec) C:\Windows\system32\mpssvc.dll

18:38:54.0530 0176 MpsSvc - ok

18:38:54.0557 0176 Mraid35x (4fbbb70d30fd20ec51f80061703b001e) C:\Windows\system32\drivers\mraid35x.sys

18:38:54.0565 0176 Mraid35x - ok

18:38:54.0629 0176 MRxDAV (82cea0395524aacfeb58ba1448e8325c) C:\Windows\system32\drivers\mrxdav.sys

18:38:54.0641 0176 MRxDAV - ok

18:38:54.0658 0176 mrxsmb (1e94971c4b446ab2290deb71d01cf0c2) C:\Windows\system32\DRIVERS\mrxsmb.sys

18:38:54.0699 0176 mrxsmb - ok

18:38:54.0734 0176 mrxsmb10 (4fccb34d793b116423209c0f8b7a3b03) C:\Windows\system32\DRIVERS\mrxsmb10.sys

18:38:54.0758 0176 mrxsmb10 - ok

18:38:54.0766 0176 mrxsmb20 (c3cb1b40ad4a0124d617a1199b0b9d7c) C:\Windows\system32\DRIVERS\mrxsmb20.sys

18:38:54.0783 0176 mrxsmb20 - ok

18:38:54.0848 0176 msahci (28023e86f17001f7cd9b15a5bc9ae07d) C:\Windows\system32\drivers\msahci.sys

18:38:54.0855 0176 msahci - ok

18:38:54.0873 0176 msdsm (4468b0f385a86ecddaf8d3ca662ec0e7) C:\Windows\system32\drivers\msdsm.sys

18:38:54.0881 0176 msdsm - ok

18:38:54.0905 0176 MSDTC (fd7520cc3a80c5fc8c48852bb24c6ded) C:\Windows\System32\msdtc.exe

18:38:54.0945 0176 MSDTC - ok

18:38:54.0994 0176 Msfs (a9927f4a46b816c92f461acb90cf8515) C:\Windows\system32\drivers\Msfs.sys

18:38:55.0029 0176 Msfs - ok

18:38:55.0093 0176 msisadrv (0f400e306f385c56317357d6dea56f62) C:\Windows\system32\drivers\msisadrv.sys

18:38:55.0101 0176 msisadrv - ok

18:38:55.0129 0176 MSiSCSI (85466c0757a23d9a9aecdc0755203cb2) C:\Windows\system32\iscsiexe.dll

18:38:55.0155 0176 MSiSCSI - ok

18:38:55.0162 0176 msiserver - ok

18:38:55.0187 0176 MSKSSRV (d8c63d34d9c9e56c059e24ec7185cc07) C:\Windows\system32\drivers\MSKSSRV.sys

18:38:55.0213 0176 MSKSSRV - ok

18:38:55.0255 0176 MSPCLOCK (1d373c90d62ddb641d50e55b9e78d65e) C:\Windows\system32\drivers\MSPCLOCK.sys

18:38:55.0276 0176 MSPCLOCK - ok

18:38:55.0294 0176 MSPQM (b572da05bf4e098d4bba3a4734fb505b) C:\Windows\system32\drivers\MSPQM.sys

18:38:55.0328 0176 MSPQM - ok

18:38:55.0393 0176 MsRPC (b49456d70555de905c311bcda6ec6adb) C:\Windows\system32\drivers\MsRPC.sys

18:38:55.0405 0176 MsRPC - ok

18:38:55.0435 0176 mssmbios (e384487cb84be41d09711c30ca79646c) C:\Windows\system32\DRIVERS\mssmbios.sys

18:38:55.0443 0176 mssmbios - ok

18:38:55.0460 0176 MSTEE (7199c1eec1e4993caf96b8c0a26bd58a) C:\Windows\system32\drivers\MSTEE.sys

18:38:55.0496 0176 MSTEE - ok

18:38:55.0525 0176 Mup (6a57b5733d4cb702c8ea4542e836b96c) C:\Windows\system32\Drivers\mup.sys

18:38:55.0534 0176 Mup - ok

18:38:55.0572 0176 napagent (e4eaf0c5c1b41b5c83386cf212ca9584) C:\Windows\system32\qagentRT.dll

18:38:55.0596 0176 napagent - ok

18:38:55.0667 0176 NativeWifiP (85c44fdff9cf7e72a40dcb7ec06a4416) C:\Windows\system32\DRIVERS\nwifi.sys

18:38:55.0679 0176 NativeWifiP - ok

18:38:55.0717 0176 NDIS (1357274d1883f68300aeadd15d7bbb42) C:\Windows\system32\drivers\ndis.sys

18:38:55.0733 0176 NDIS - ok

18:38:55.0759 0176 NdisTapi (0e186e90404980569fb449ba7519ae61) C:\Windows\system32\DRIVERS\ndistapi.sys

18:38:55.0776 0176 NdisTapi - ok

18:38:55.0799 0176 Ndisuio (d6973aa34c4d5d76c0430b181c3cd389) C:\Windows\system32\DRIVERS\ndisuio.sys

18:38:55.0832 0176 Ndisuio - ok

18:38:55.0877 0176 NdisWan (818f648618ae34f729fdb47ec68345c3) C:\Windows\system32\DRIVERS\ndiswan.sys

18:38:55.0924 0176 NdisWan - ok

18:38:55.0967 0176 NDProxy (71dab552b41936358f3b541ae5997fb3) C:\Windows\system32\drivers\NDProxy.sys

18:38:55.0984 0176 NDProxy - ok

18:38:56.0003 0176 NetBIOS (bcd093a5a6777cf626434568dc7dba78) C:\Windows\system32\DRIVERS\netbios.sys

18:38:56.0039 0176 NetBIOS - ok

18:38:56.0081 0176 netbt (ecd64230a59cbd93c85f1cd1cab9f3f6) C:\Windows\system32\DRIVERS\netbt.sys

18:38:56.0112 0176 netbt - ok

18:38:56.0155 0176 Netlogon (a3e186b4b935905b829219502557314e) C:\Windows\system32\lsass.exe

18:38:56.0165 0176 Netlogon - ok

18:38:56.0190 0176 Netman (c8052711daecc48b982434c5116ca401) C:\Windows\System32\netman.dll

18:38:56.0228 0176 Netman - ok

18:38:56.0313 0176 netprofm (2ef3bbe22e5a5acd1428ee387a0d0172) C:\Windows\System32\netprofm.dll

18:38:56.0347 0176 netprofm - ok

18:38:56.0404 0176 NetTcpPortSharing (d6c4e4a39a36029ac0813d476fbd0248) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe

18:38:56.0415 0176 NetTcpPortSharing - ok

18:38:56.0460 0176 nfrd960 (2e7fb731d4790a1bc6270accefacb36e) C:\Windows\system32\drivers\nfrd960.sys

18:38:56.0468 0176 nfrd960 - ok

18:38:56.0520 0176 NlaSvc (2997b15415f9bbe05b5a4c1c85e0c6a2) C:\Windows\System32\nlasvc.dll

18:38:56.0561 0176 NlaSvc - ok

18:38:56.0587 0176 Npfs (d36f239d7cce1931598e8fb90a0dbc26) C:\Windows\system32\drivers\Npfs.sys

18:38:56.0618 0176 Npfs - ok

18:38:56.0643 0176 nsi (8bb86f0c7eea2bded6fe095d0b4ca9bd) C:\Windows\system32\nsisvc.dll

18:38:56.0679 0176 nsi - ok

18:38:56.0721 0176 nsiproxy (609773e344a97410ce4ebf74a8914fcf) C:\Windows\system32\drivers\nsiproxy.sys

18:38:56.0742 0176 nsiproxy - ok

18:38:56.0821 0176 Ntfs (6a4a98cee84cf9e99564510dda4baa47) C:\Windows\system32\drivers\Ntfs.sys

18:38:56.0847 0176 Ntfs - ok

18:38:56.0864 0176 ntrigdigi (e875c093aec0c978a90f30c9e0dfbb72) C:\Windows\system32\drivers\ntrigdigi.sys

18:38:56.0926 0176 ntrigdigi - ok

18:38:56.0949 0176 Null (c5dbbcda07d780bda9b685df333bb41e) C:\Windows\system32\drivers\Null.sys

18:38:56.0984 0176 Null - ok

18:38:57.0023 0176 nvraid (2edf9e7751554b42cbb60116de727101) C:\Windows\system32\drivers\nvraid.sys

18:38:57.0032 0176 nvraid - ok

18:38:57.0071 0176 nvstor (abed0c09758d1d97db0042dbb2688177) C:\Windows\system32\drivers\nvstor.sys

18:38:57.0079 0176 nvstor - ok

18:38:57.0098 0176 nv_agp (18bbdf913916b71bd54575bdb6eeac0b) C:\Windows\system32\drivers\nv_agp.sys

18:38:57.0133 0176 nv_agp - ok

18:38:57.0140 0176 NwlnkFlt - ok

18:38:57.0151 0176 NwlnkFwd - ok

18:38:57.0179 0176 ohci1394 (be32da025a0be1878f0ee8d6d9386cd5) C:\Windows\system32\drivers\ohci1394.sys

18:38:57.0217 0176 ohci1394 - ok

18:38:57.0274 0176 ose (7a56cf3e3f12e8af599963b16f50fb6a) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE

18:38:57.0284 0176 ose - ok

18:38:57.0380 0176 p2pimsvc (0c8e8e61ad1eb0b250b846712c917506) C:\Windows\system32\p2psvc.dll

18:38:57.0429 0176 p2pimsvc - ok

18:38:57.0440 0176 p2psvc (0c8e8e61ad1eb0b250b846712c917506) C:\Windows\system32\p2psvc.dll

18:38:57.0460 0176 p2psvc - ok

18:38:57.0508 0176 PAC207 (dca942c0a19a0ad2abcd9acf94eb4b10) C:\Windows\system32\DRIVERS\PFC027.SYS

18:38:57.0554 0176 PAC207 - ok

18:38:57.0625 0176 Parport (8a79fdf04a73428597e2caf9d0d67850) C:\Windows\system32\DRIVERS\parport.sys

18:38:57.0656 0176 Parport - ok

18:38:57.0693 0176 partmgr (57389fa59a36d96b3eb09d0cb91e9cdc) C:\Windows\system32\drivers\partmgr.sys

18:38:57.0706 0176 partmgr - ok

18:38:57.0749 0176 Parvdm (6c580025c81caf3ae9e3617c22cad00e) C:\Windows\system32\DRIVERS\parvdm.sys

18:38:57.0770 0176 Parvdm - ok

18:38:57.0792 0176 PcaSvc (c6276ad11f4bb49b58aa1ed88537f14a) C:\Windows\System32\pcasvc.dll

18:38:57.0833 0176 PcaSvc - ok

18:38:57.0911 0176 pccsmcfd (fd2041e9ba03db7764b2248f02475079) C:\Windows\system32\DRIVERS\pccsmcfd.sys

18:38:57.0944 0176 pccsmcfd - ok

18:38:57.0996 0176 pci (941dc1d19e7e8620f40bbc206981efdb) C:\Windows\system32\drivers\pci.sys

18:38:58.0006 0176 pci - ok

18:38:58.0044 0176 pciide (fc175f5ddab666d7f4d17449a547626f) C:\Windows\system32\drivers\pciide.sys

18:38:58.0052 0176 pciide - ok

18:38:58.0101 0176 pcmcia (e6f3fb1b86aa519e7698ad05e58b04e5) C:\Windows\system32\drivers\pcmcia.sys

18:38:58.0111 0176 pcmcia - ok

18:38:58.0194 0176 PCToolsSSDMonitorSvc (1171c834c5e6515765684c6938b609a1) C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe

18:38:58.0221 0176 PCToolsSSDMonitorSvc - ok

18:38:58.0282 0176 PEAUTH (6349f6ed9c623b44b52ea3c63c831a92) C:\Windows\system32\drivers\peauth.sys

18:38:58.0369 0176 PEAUTH - ok

18:38:58.0576 0176 pla (b1689df169143f57053f795390c99db3) C:\Windows\system32\pla.dll

18:38:58.0623 0176 pla - ok

18:38:58.0653 0176 PlugPlay (c5e7f8a996ec0a82d508fd9064a5569e) C:\Windows\system32\umpnpmgr.dll

18:38:58.0689 0176 PlugPlay - ok

18:38:58.0765 0176 PnkBstrA (c183b7e8c4dd96af66d7ace48d2d9b05) D:\instalation games\NFS Pro Street\PB\PnkBstrA.exe

18:38:58.0772 0176 PnkBstrA - ok

18:38:58.0880 0176 PNRPAutoReg (0c8e8e61ad1eb0b250b846712c917506) C:\Windows\system32\p2psvc.dll

18:38:58.0900 0176 PNRPAutoReg - ok

18:38:58.0912 0176 PNRPsvc (0c8e8e61ad1eb0b250b846712c917506) C:\Windows\system32\p2psvc.dll

18:38:58.0932 0176 PNRPsvc - ok

18:38:58.0975 0176 PolicyAgent (d0494460421a03cd5225cca0059aa146) C:\Windows\System32\ipsecsvc.dll

18:38:58.0998 0176 PolicyAgent - ok

18:38:59.0035 0176 PptpMiniport (ecfffaec0c1ecd8dbc77f39070ea1db1) C:\Windows\system32\DRIVERS\raspptp.sys

18:38:59.0067 0176 PptpMiniport - ok

18:38:59.0086 0176 Processor (2027293619dd0f047c584cf2e7df4ffd) C:\Windows\system32\drivers\processr.sys

18:38:59.0107 0176 Processor - ok

18:38:59.0159 0176 ProfSvc (0508faa222d28835310b7bfca7a77346) C:\Windows\system32\profsvc.dll

18:38:59.0192 0176 ProfSvc - ok

18:38:59.0230 0176 ProtectedStorage (a3e186b4b935905b829219502557314e) C:\Windows\system32\lsass.exe

18:38:59.0240 0176 ProtectedStorage - ok

18:38:59.0276 0176 PSched (99514faa8df93d34b5589187db3aa0ba) C:\Windows\system32\DRIVERS\pacer.sys

18:38:59.0305 0176 PSched - ok

18:38:59.0365 0176 ql2300 (0a6db55afb7820c99aa1f3a1d270f4f6) C:\Windows\system32\drivers\ql2300.sys

18:38:59.0394 0176 ql2300 - ok

18:38:59.0457 0176 ql40xx (81a7e5c076e59995d54bc1ed3a16e60b) C:\Windows\system32\drivers\ql40xx.sys

18:38:59.0465 0176 ql40xx - ok

18:38:59.0495 0176 QWAVE (e9ecae663f47e6cb43962d18ab18890f) C:\Windows\system32\qwave.dll

18:38:59.0525 0176 QWAVE - ok

18:38:59.0547 0176 QWAVEdrv (9f5e0e1926014d17486901c88eca2db7) C:\Windows\system32\drivers\qwavedrv.sys

18:38:59.0558 0176 QWAVEdrv - ok

18:38:59.0571 0176 RasAcd (147d7f9c556d259924351feb0de606c3) C:\Windows\system32\DRIVERS\rasacd.sys

18:38:59.0608 0176 RasAcd - ok

18:38:59.0625 0176 RasAuto (f6a452eb4ceadbb51c9e0ee6b3ecef0f) C:\Windows\System32\rasauto.dll

18:38:59.0659 0176 RasAuto - ok

18:38:59.0725 0176 Rasl2tp (a214adbaf4cb47dd2728859ef31f26b0) C:\Windows\system32\DRIVERS\rasl2tp.sys

18:38:59.0763 0176 Rasl2tp - ok

18:38:59.0811 0176 RasMan (75d47445d70ca6f9f894b032fbc64fcf) C:\Windows\System32\rasmans.dll

18:38:59.0848 0176 RasMan - ok

18:38:59.0886 0176 RasPppoe (509a98dd18af4375e1fc40bc175f1def) C:\Windows\system32\DRIVERS\raspppoe.sys

18:38:59.0917 0176 RasPppoe - ok

18:38:59.0976 0176 RasSstp (2005f4a1e05fa09389ac85840f0a9e4d) C:\Windows\system32\DRIVERS\rassstp.sys

18:38:59.0987 0176 RasSstp - ok

18:39:00.0023 0176 rdbss (b14c9d5b9add2f84f70570bbbfaa7935) C:\Windows\system32\DRIVERS\rdbss.sys

18:39:00.0041 0176 rdbss - ok

18:39:00.0070 0176 RDPCDD (89e59be9a564262a3fb6c4f4f1cd9899) C:\Windows\system32\DRIVERS\RDPCDD.sys

18:39:00.0106 0176 RDPCDD - ok

18:39:00.0142 0176 rdpdr (943b18305eae3935598a9b4a3d560b4c) C:\Windows\system32\DRIVERS\rdpdr.sys

18:39:00.0175 0176 rdpdr - ok

18:39:00.0221 0176 RDPENCDD (9d91fe5286f748862ecffa05f8a0710c) C:\Windows\system32\drivers\rdpencdd.sys

18:39:00.0266 0176 RDPENCDD - ok

18:39:00.0325 0176 RDPWD (79c6df8477250f5c54f7c5ae1d6b814e) C:\Windows\system32\drivers\RDPWD.sys

18:39:00.0349 0176 RDPWD - ok

18:39:00.0390 0176 RemoteAccess (bcdd6b4804d06b1f7ebf29e53a57ece9) C:\Windows\System32\mprdim.dll

18:39:00.0413 0176 RemoteAccess - ok

18:39:00.0473 0176 RemoteRegistry (9e6894ea18daff37b63e1005f83ae4ab) C:\Windows\system32\regsvc.dll

18:39:00.0492 0176 RemoteRegistry - ok

18:39:00.0504 0176 RpcLocator (5123f83cbc4349d065534eeb6bbdc42b) C:\Windows\system32\locator.exe

18:39:00.0542 0176 RpcLocator - ok

18:39:00.0613 0176 RpcSs (3b5b4d53fec14f7476ca29a20cc31ac9) C:\Windows\system32\rpcss.dll

18:39:00.0643 0176 RpcSs - ok

18:39:00.0703 0176 rspndr (9c508f4074a39e8b4b31d27198146fad) C:\Windows\system32\DRIVERS\rspndr.sys

18:39:00.0740 0176 rspndr - ok

18:39:00.0768 0176 RTHDMIAzAudService - ok

18:39:00.0819 0176 RTL8169 (beb0aace3330d858bbb40ffb7aac3627) C:\Windows\system32\DRIVERS\Rtlh86.sys

18:39:00.0850 0176 RTL8169 - ok

18:39:00.0927 0176 RTL8187B (e0ea9f5f94814f8a31f4b40175e1456e) C:\Windows\system32\DRIVERS\RTL8187B.sys

18:39:00.0948 0176 RTL8187B - ok

18:39:00.0975 0176 RtlProt (0d60b8c10a2c5e8dd620b3fdeb1cda64) C:\Windows\system32\DRIVERS\rtlprot.sys

18:39:00.0982 0176 RtlProt - ok

18:39:01.0021 0176 SamSs (a3e186b4b935905b829219502557314e) C:\Windows\system32\lsass.exe

18:39:01.0032 0176 SamSs - ok

18:39:01.0062 0176 sbp2port (3ce8f073a557e172b330109436984e30) C:\Windows\system32\drivers\sbp2port.sys

18:39:01.0084 0176 sbp2port - ok

18:39:01.0150 0176 SCardSvr (77b7a11a0c3d78d3386398fbbea1b632) C:\Windows\System32\SCardSvr.dll

18:39:01.0187 0176 SCardSvr - ok

18:39:01.0227 0176 Schedule (1a58069db21d05eb2ab58ee5753ebe8d) C:\Windows\system32\schedsvc.dll

18:39:01.0291 0176 Schedule - ok

18:39:01.0314 0176 SCPolicySvc (312ec3e37a0a1f2006534913e37b4423) C:\Windows\System32\certprop.dll

18:39:01.0329 0176 SCPolicySvc - ok

18:39:01.0376 0176 SDRSVC (716313d9f6b0529d03f726d5aaf6f191) C:\Windows\System32\SDRSVC.dll

18:39:01.0413 0176 SDRSVC - ok

18:39:01.0452 0176 secdrv (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys

18:39:01.0489 0176 secdrv - ok

18:39:01.0499 0176 seclogon (fd5199d4d8a521005e4b5ee7fe00fa9b) C:\Windows\system32\seclogon.dll

18:39:01.0521 0176 seclogon - ok

18:39:01.0531 0176 SENS (a9bbab5759771e523f55563d6cbe140f) C:\Windows\System32\sens.dll

18:39:01.0566 0176 SENS - ok

18:39:01.0600 0176 Serenum (ce9ec966638ef0b10b864ddedf62a099) C:\Windows\system32\DRIVERS\serenum.sys

18:39:01.0632 0176 Serenum - ok

18:39:01.0688 0176 Serial (6d663022db3e7058907784ae14b69898) C:\Windows\system32\DRIVERS\serial.sys

18:39:01.0727 0176 Serial - ok

18:39:01.0761 0176 sermouse (8af3d28a879bf75db53a0ee7a4289624) C:\Windows\system32\drivers\sermouse.sys

18:39:01.0781 0176 sermouse - ok

18:39:01.0865 0176 ServiceLayer (5bf59c6bc737baaf541168e5cb2ec1d9) C:\Program Files\PC Connectivity Solution\ServiceLayer.exe

18:39:01.0902 0176 ServiceLayer ( UnsignedFile.Multi.Generic ) - warning

18:39:01.0902 0176 ServiceLayer - detected UnsignedFile.Multi.Generic (1)

18:39:01.0978 0176 SessionEnv (d2193326f729b163125610dbf3e17d57) C:\Windows\system32\sessenv.dll

18:39:02.0015 0176 SessionEnv - ok

18:39:02.0049 0176 sffdisk (3efa810bdca87f6ecc24f9832243fe86) C:\Windows\system32\drivers\sffdisk.sys

18:39:02.0074 0176 sffdisk - ok

18:39:02.0094 0176 sffp_mmc (e95d451f7ea3e583aec75f3b3ee42dc5) C:\Windows\system32\drivers\sffp_mmc.sys

18:39:02.0123 0176 sffp_mmc - ok

18:39:02.0140 0176 sffp_sd (3d0ea348784b7ac9ea9bd9f317980979) C:\Windows\system32\drivers\sffp_sd.sys

18:39:02.0175 0176 sffp_sd - ok

18:39:02.0227 0176 sfloppy (46ed8e91793b2e6f848015445a0ac188) C:\Windows\system32\drivers\sfloppy.sys

18:39:02.0276 0176 sfloppy - ok

18:39:02.0311 0176 SharedAccess (e1499bd0ff76b1b2fbbf1af339d91165) C:\Windows\System32\ipnathlp.dll

18:39:02.0336 0176 SharedAccess - ok

18:39:02.0364 0176 ShellHWDetection (c7230fbee14437716701c15be02c27b8) C:\Windows\System32\shsvcs.dll

18:39:02.0409 0176 ShellHWDetection - ok

18:39:02.0444 0176 sisagp (1d76624a09a054f682d746b924e2dbc3) C:\Windows\system32\drivers\sisagp.sys

18:39:02.0452 0176 sisagp - ok

18:39:02.0503 0176 SiSRaid2 (43cb7aa756c7db280d01da9b676cfde2) C:\Windows\system32\drivers\sisraid2.sys

18:39:02.0511 0176 SiSRaid2 - ok

18:39:02.0529 0176 SiSRaid4 (a99c6c8b0baa970d8aa59ddc50b57f94) C:\Windows\system32\drivers\sisraid4.sys

18:39:02.0537 0176 SiSRaid4 - ok

18:39:02.0584 0176 SkypeUpdate (db0405d9aad62f0762e0876ac142b7e1) C:\Program Files\Skype\Updater\Updater.exe

18:39:02.0594 0176 SkypeUpdate - ok

18:39:02.0800 0176 slsvc (862bb4cbc05d80c5b45be430e5ef872f) C:\Windows\system32\SLsvc.exe

18:39:02.0921 0176 slsvc - ok

18:39:02.0996 0176 SLUINotify (6edc422215cd78aa8a9cde6b30abbd35) C:\Windows\system32\SLUINotify.dll

18:39:03.0029 0176 SLUINotify - ok

18:39:03.0081 0176 Smb (7b75299a4d201d6a6533603d6914ab04) C:\Windows\system32\DRIVERS\smb.sys

18:39:03.0107 0176 Smb - ok

18:39:03.0138 0176 SNMPTRAP (2a146a055b4401c16ee62d18b8e2a032) C:\Windows\System32\snmptrap.exe

18:39:03.0161 0176 SNMPTRAP - ok

18:39:03.0185 0176 spldr (7aebdeef071fe28b0eef2cdd69102bff) C:\Windows\system32\drivers\spldr.sys

18:39:03.0193 0176 spldr - ok

18:39:03.0259 0176 Spooler (8554097e5136c3bf9f69fe578a1b35f4) C:\Windows\System32\spoolsv.exe

18:39:03.0297 0176 Spooler - ok

18:39:03.0352 0176 sptd (d15da1ba189770d93eea2d7e18f95af9) C:\Windows\system32\Drivers\sptd.sys

18:39:03.0352 0176 Suspicious file (NoAccess): C:\Windows\system32\Drivers\sptd.sys. md5: d15da1ba189770d93eea2d7e18f95af9

18:39:03.0354 0176 sptd ( LockedFile.Multi.Generic ) - warning

18:39:03.0354 0176 sptd - detected LockedFile.Multi.Generic (1)

18:39:03.0386 0176 srv (41987f9fc0e61adf54f581e15029ad91) C:\Windows\system32\DRIVERS\srv.sys

18:39:03.0410 0176 srv - ok

18:39:03.0466 0176 srv2 (ff33aff99564b1aa534f58868cbe41ef) C:\Windows\system32\DRIVERS\srv2.sys

18:39:03.0508 0176 srv2 - ok

18:39:03.0516 0176 srvnet (7605c0e1d01a08f3ecd743f38b834a44) C:\Windows\system32\DRIVERS\srvnet.sys

18:39:03.0536 0176 srvnet - ok

18:39:03.0564 0176 SSDPSRV (03d50b37234967433a5ea5ba72bc0b62) C:\Windows\System32\ssdpsrv.dll

18:39:03.0589 0176 SSDPSRV - ok

18:39:03.0628 0176 SstpSvc (6f1a32e7b7b30f004d9a20afadb14944) C:\Windows\system32\sstpsvc.dll

18:39:03.0657 0176 SstpSvc - ok

18:39:03.0694 0176 Steam Client Service - ok

18:39:03.0775 0176 stisvc (5de7d67e49b88f5f07f3e53c4b92a352) C:\Windows\System32\wiaservc.dll

18:39:03.0796 0176 stisvc - ok

18:39:03.0827 0176 swenum (7ba58ecf0c0a9a69d44b3dca62becf56) C:\Windows\system32\DRIVERS\swenum.sys

18:39:03.0836 0176 swenum - ok

18:39:03.0874 0176 swprv (f21fd248040681cca1fb6c9a03aaa93d) C:\Windows\System32\swprv.dll

18:39:03.0912 0176 swprv - ok

18:39:03.0933 0176 Symc8xx (192aa3ac01df071b541094f251deed10) C:\Windows\system32\drivers\symc8xx.sys

18:39:03.0958 0176 Symc8xx - ok

18:39:03.0969 0176 Sym_hi (8c8eb8c76736ebaf3b13b633b2e64125) C:\Windows\system32\drivers\sym_hi.sys

18:39:03.0977 0176 Sym_hi - ok

18:39:04.0029 0176 Sym_u3 (8072af52b5fd103bbba387a1e49f62cb) C:\Windows\system32\drivers\sym_u3.sys

18:39:04.0050 0176 Sym_u3 - ok

18:39:04.0088 0176 SysMain (9a51b04e9886aa4ee90093586b0ba88d) C:\Windows\system32\sysmain.dll

18:39:04.0134 0176 SysMain - ok

18:39:04.0165 0176 TabletInputService (2dca225eae15f42c0933e998ee0231c3) C:\Windows\System32\TabSvc.dll

18:39:04.0195 0176 TabletInputService - ok

18:39:04.0231 0176 TapiSrv (d7673e4b38ce21ee54c59eeeb65e2483) C:\Windows\System32\tapisrv.dll

18:39:04.0266 0176 TapiSrv - ok

18:39:04.0320 0176 TBS (cb05822cd9cc6c688168e113c603dbe7) C:\Windows\System32\tbssvc.dll

18:39:04.0343 0176 TBS - ok

18:39:04.0407 0176 Tcpip (814a1c66fbd4e1b310a517221f1456bf) C:\Windows\system32\drivers\tcpip.sys

18:39:04.0433 0176 Tcpip - ok

18:39:04.0451 0176 Tcpip6 (814a1c66fbd4e1b310a517221f1456bf) C:\Windows\system32\DRIVERS\tcpip.sys

18:39:04.0475 0176 Tcpip6 - ok

18:39:04.0502 0176 tcpipreg (608c345a255d82a6289c2d468eb41fd7) C:\Windows\system32\drivers\tcpipreg.sys

18:39:04.0532 0176 tcpipreg - ok

18:39:04.0560 0176 TDPIPE (5dcf5e267be67a1ae926f2df77fbcc56) C:\Windows\system32\drivers\tdpipe.sys

18:39:04.0593 0176 TDPIPE - ok

18:39:04.0612 0176 TDTCP (389c63e32b3cefed425b61ed92d3f021) C:\Windows\system32\drivers\tdtcp.sys

18:39:04.0645 0176 TDTCP - ok

18:39:04.0682 0176 tdx (76b06eb8a01fc8624d699e7045303e54) C:\Windows\system32\DRIVERS\tdx.sys

18:39:04.0712 0176 tdx - ok

18:39:04.0809 0176 TeamViewer5 (654236ebba5d6c7fe33f19829d226fd2) C:\Program Files\TeamViewer\Version5\TeamViewer_Service.exe

18:39:04.0818 0176 TeamViewer5 - ok

18:39:05.0008 0176 TeamViewer7 (74fc70ae64a7b7dabec9697ce0a1f4fa) C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe

18:39:05.0082 0176 TeamViewer7 - ok

18:39:05.0170 0176 TermDD (3cad38910468eab9a6479e2f01db43c7) C:\Windows\system32\DRIVERS\termdd.sys

18:39:05.0192 0176 TermDD - ok

18:39:05.0235 0176 TermService (bb95da09bef6e7a131bff3ba5032090d) C:\Windows\System32\termsrv.dll

18:39:05.0276 0176 TermService - ok

18:39:05.0305 0176 Themes (c7230fbee14437716701c15be02c27b8) C:\Windows\system32\shsvcs.dll

18:39:05.0319 0176 Themes - ok

18:39:05.0349 0176 THREADORDER (1076ffcffaae8385fd62dfcb25ac4708) C:\Windows\system32\mmcss.dll

18:39:05.0370 0176 THREADORDER - ok

18:39:05.0431 0176 TrkWks (ec74e77d0eb004bd3a809b5f8fb8c2ce) C:\Windows\System32\trkwks.dll

18:39:05.0470 0176 TrkWks - ok

18:39:05.0507 0176 TrustedInstaller (97d9d6a04e3ad9b6c626b9931db78dba) C:\Windows\servicing\TrustedInstaller.exe

18:39:05.0525 0176 TrustedInstaller - ok

18:39:05.0563 0176 tssecsrv (dcf0f056a2e4f52287264f5ab29cf206) C:\Windows\system32\DRIVERS\tssecsrv.sys

18:39:05.0595 0176 tssecsrv - ok

18:39:05.0616 0176 tunmp (caecc0120ac49e3d2f758b9169872d38) C:\Windows\system32\DRIVERS\tunmp.sys

18:39:05.0652 0176 tunmp - ok

18:39:05.0727 0176 tunnel (300db877ac094feab0be7688c3454a9c) C:\Windows\system32\DRIVERS\tunnel.sys

18:39:05.0746 0176 tunnel - ok

18:39:05.0769 0176 uagp35 (7d33c4db2ce363c8518d2dfcf533941f) C:\Windows\system32\drivers\uagp35.sys

18:39:05.0777 0176 uagp35 - ok

18:39:05.0832 0176 udfs (d9728af68c4c7693cb100b8441cbdec6) C:\Windows\system32\DRIVERS\udfs.sys

18:39:05.0850 0176 udfs - ok

18:39:05.0885 0176 UI0Detect (ecef404f62863755951e09c802c94ad5) C:\Windows\system32\UI0Detect.exe

18:39:05.0920 0176 UI0Detect - ok

18:39:05.0956 0176 uliagpkx (b0acfdc9e4af279e9116c03e014b2b27) C:\Windows\system32\drivers\uliagpkx.sys

18:39:05.0964 0176 uliagpkx - ok

18:39:06.0025 0176 uliahci (9224bb254f591de4ca8d572a5f0d635c) C:\Windows\system32\drivers\uliahci.sys

18:39:06.0037 0176 uliahci - ok

18:39:06.0058 0176 UlSata (8514d0e5cd0534467c5fc61be94a569f) C:\Windows\system32\drivers\ulsata.sys

18:39:06.0092 0176 UlSata - ok

18:39:06.0129 0176 ulsata2 (38c3c6e62b157a6bc46594fada45c62b) C:\Windows\system32\drivers\ulsata2.sys

18:39:06.0152 0176 ulsata2 - ok

18:39:06.0171 0176 umbus (32cff9f809ae9aed85464492bf3e32d2) C:\Windows\system32\DRIVERS\umbus.sys

18:39:06.0207 0176 umbus - ok

18:39:06.0241 0176 UmRdpService (8a66360f38f81e960e2367b428cbd5d9) C:\Windows\System32\umrdp.dll

18:39:06.0272 0176 UmRdpService - ok

18:39:06.0331 0176 UnlockerDriver5 (bb879dcfd22926efbeb3298129898cbb) C:\Program Files\Unlocker\UnlockerDriver5.sys

18:39:06.0335 0176 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - warning

18:39:06.0335 0176 UnlockerDriver5 - detected UnsignedFile.Multi.Generic (1)

18:39:06.0404 0176 upnphost (68308183f4ae0be7bf8ecd07cb297999) C:\Windows\System32\upnphost.dll

18:39:06.0442 0176 upnphost - ok

18:39:06.0506 0176 usbaudio (32db9517628ff0d070682aab61e688f0) C:\Windows\system32\drivers\usbaudio.sys

18:39:06.0534 0176 usbaudio - ok

18:39:06.0607 0176 usbccgp (caf811ae4c147ffcd5b51750c7f09142) C:\Windows\system32\DRIVERS\usbccgp.sys

18:39:06.0640 0176 usbccgp - ok

18:39:06.0671 0176 usbcir (e9476e6c486e76bc4898074768fb7131) C:\Windows\system32\drivers\usbcir.sys

18:39:06.0718 0176 usbcir - ok

18:39:06.0766 0176 usbehci (79e96c23a97ce7b8f14d310da2db0c9b) C:\Windows\system32\DRIVERS\usbehci.sys

18:39:06.0796 0176 usbehci - ok

18:39:06.0814 0176 usbhub (4673bbcb006af60e7abddbe7a130ba42) C:\Windows\system32\DRIVERS\usbhub.sys

18:39:06.0831 0176 usbhub - ok

18:39:06.0886 0176 usbohci (ce697fee0d479290d89bec80dfe793b7) C:\Windows\system32\DRIVERS\usbohci.sys

18:39:06.0901 0176 usbohci - ok

18:39:06.0920 0176 usbprint (b51e52acf758be00ef3a58ea452fe360) C:\Windows\system32\drivers\usbprint.sys

18:39:06.0972 0176 usbprint - ok

18:39:06.0994 0176 USBSTOR (be3da31c191bc222d9ad503c5224f2ad) C:\Windows\system32\DRIVERS\USBSTOR.SYS

18:39:07.0044 0176 USBSTOR - ok

18:39:07.0115 0176 usbuhci (814d653efc4d48be3b04a307eceff56f) C:\Windows\system32\DRIVERS\usbuhci.sys

18:39:07.0131 0176 usbuhci - ok

18:39:07.0293 0176 usbvm328 (231c5ade202448ad9c21d4cc0f0c4c32) C:\Windows\system32\Drivers\vmcam326av.sys

18:39:07.0307 0176 usbvm328 ( UnsignedFile.Multi.Generic ) - warning

18:39:07.0307 0176 usbvm328 - detected UnsignedFile.Multi.Generic (1)

18:39:07.0335 0176 utgzmjaw (524d8d450622db4a7875b111c299a76b) C:\Windows\system32\Drivers\utgzmjaw.sys

18:39:07.0353 0176 utgzmjaw ( UnsignedFile.Multi.Generic ) - warning

18:39:07.0353 0176 utgzmjaw - detected UnsignedFile.Multi.Generic (1)

18:39:07.0417 0176 UxSms (1509e705f3ac1d474c92454a5c2dd81f) C:\Windows\System32\uxsms.dll

18:39:07.0443 0176 UxSms - ok

18:39:07.0499 0176 vds (cd88d1b7776dc17a119049742ec07eb4) C:\Windows\System32\vds.exe

18:39:07.0524 0176 vds - ok

18:39:07.0568 0176 vga (87b06e1f30b749a114f74622d013f8d4) C:\Windows\system32\DRIVERS\vgapnp.sys

18:39:07.0589 0176 vga - ok

18:39:07.0608 0176 VgaSave (2e93ac0a1d8c79d019db6c51f036636c) C:\Windows\System32\drivers\vga.sys

18:39:07.0632 0176 VgaSave - ok

18:39:07.0687 0176 viaagp (5d7159def58a800d5781ba3a879627bc) C:\Windows\system32\drivers\viaagp.sys

18:39:07.0695 0176 viaagp - ok

18:39:07.0716 0176 ViaC7 (c4f3a691b5bad343e6249bd8c2d45dee) C:\Windows\system32\drivers\viac7.sys

18:39:07.0773 0176 ViaC7 - ok

18:39:07.0809 0176 viaide (aadf5587a4063f52c2c3fed7887426fc) C:\Windows\system32\drivers\viaide.sys

18:39:07.0831 0176 viaide - ok

18:39:07.0850 0176 volmgr (69503668ac66c77c6cd7af86fbdf8c43) C:\Windows\system32\drivers\volmgr.sys

18:39:07.0858 0176 volmgr - ok

18:39:07.0902 0176 volmgrx (23e41b834759917bfd6b9a0d625d0c28) C:\Windows\system32\drivers\volmgrx.sys

18:39:07.0914 0176 volmgrx - ok

18:39:07.0948 0176 volsnap (147281c01fcb1df9252de2a10d5e7093) C:\Windows\system32\drivers\volsnap.sys

18:39:07.0973 0176 volsnap - ok

18:39:08.0028 0176 vsmraid (587253e09325e6bf226b299774b728a9) C:\Windows\system32\drivers\vsmraid.sys

18:39:08.0038 0176 vsmraid - ok

18:39:08.0086 0176 VSS (db3d19f850c6eb32bdcb9bc0836acddb) C:\Windows\system32\vssvc.exe

18:39:08.0145 0176 VSS - ok

18:39:08.0198 0176 vvftav326_a4 (a02d08d635126a60bd7cf25ffa8b9306) C:\Windows\system32\drivers\vvftav326.sys

18:39:08.0231 0176 vvftav326_a4 ( UnsignedFile.Multi.Generic ) - warning

18:39:08.0231 0176 vvftav326_a4 - detected UnsignedFile.Multi.Generic (1)

18:39:08.0301 0176 W32Time (96ea68b9eb310a69c25ebb0282b2b9de) C:\Windows\system32\w32time.dll

18:39:08.0335 0176 W32Time - ok

18:39:08.0371 0176 WacomPen (48dfee8f1af7c8235d4e626f0c4fe031) C:\Windows\system32\drivers\wacompen.sys

18:39:08.0407 0176 WacomPen - ok

18:39:08.0439 0176 Wanarp (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys

18:39:08.0481 0176 Wanarp - ok

18:39:08.0485 0176 Wanarpv6 (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys

18:39:08.0501 0176 Wanarpv6 - ok

18:39:08.0552 0176 wbengine (20b23332885dfb93fe0185362ee811e9) C:\Windows\system32\wbengine.exe

18:39:08.0608 0176 wbengine - ok

18:39:08.0652 0176 wcncsvc (a3cd60fd826381b49f03832590e069af) C:\Windows\System32\wcncsvc.dll

18:39:08.0689 0176 wcncsvc - ok

18:39:08.0724 0176 WcsPlugInService (11bcb7afcdd7aadacb5746f544d3a9c7) C:\Windows\System32\WcsPlugInService.dll

18:39:08.0754 0176 WcsPlugInService - ok

18:39:08.0800 0176 Wd (78fe9542363f297b18c027b2d7e7c07f) C:\Windows\system32\drivers\wd.sys

18:39:08.0807 0176 Wd - ok

18:39:08.0836 0176 Wdf01000 (a1bd4ad37b361199dc326cccc9c179de) C:\Windows\system32\drivers\Wdf01000.sys

18:39:08.0844 0176 Suspicious file (NoAccess): C:\Windows\system32\drivers\Wdf01000.sys. md5: a1bd4ad37b361199dc326cccc9c179de

18:39:08.0845 0176 Wdf01000 ( Virus.Win32.Rloader.a ) - infected

18:39:08.0845 0176 Wdf01000 - detected Virus.Win32.Rloader.a (0)

18:39:08.0887 0176 WdiServiceHost (abfc76b48bb6c96e3338d8943c5d93b5) C:\Windows\system32\wdi.dll

18:39:08.0911 0176 WdiServiceHost - ok

18:39:08.0920 0176 WdiSystemHost (abfc76b48bb6c96e3338d8943c5d93b5) C:\Windows\system32\wdi.dll

18:39:08.0943 0176 WdiSystemHost - ok

18:39:08.0986 0176 WebClient (04c37d8107320312fbae09926103d5e2) C:\Windows\System32\webclnt.dll

18:39:09.0013 0176 WebClient - ok

18:39:09.0053 0176 Wecsvc (ae3736e7e8892241c23e4ebbb7453b60) C:\Windows\system32\wecsvc.dll

18:39:09.0092 0176 Wecsvc - ok

18:39:09.0123 0176 wercplsupport (670ff720071ed741206d69bd995ea453) C:\Windows\System32\wercplsupport.dll

18:39:09.0156 0176 wercplsupport - ok

18:39:09.0223 0176 WerSvc (32b88481d3b326da6deb07b1d03481e7) C:\Windows\System32\WerSvc.dll

18:39:09.0255 0176 WerSvc - ok

18:39:09.0317 0176 WinDefend (4575aa12561c5648483403541d0d7f2b) C:\Program Files\Windows Defender\mpsvc.dll

18:39:09.0330 0176 WinDefend - ok

18:39:09.0337 0176 WinHttpAutoProxySvc - ok

18:39:09.0387 0176 Winmgmt (6b2a1d0e80110e3d04e6863c6e62fd8a) C:\Windows\system32\wbem\WMIsvc.dll

18:39:09.0405 0176 Winmgmt - ok

18:39:09.0484 0176 WinRM (7cfe68bdc065e55aa5e8421607037511) C:\Windows\system32\WsmSvc.dll

18:39:09.0546 0176 WinRM - ok

18:39:09.0590 0176 Wlansvc (c008405e4feeb069e30da1d823910234) C:\Windows\System32\wlansvc.dll

18:39:09.0636 0176 Wlansvc - ok

18:39:09.0705 0176 wlidsvc (5144ae67d60ec653f97ddf3feed29e77) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE

18:39:09.0745 0176 wlidsvc - ok

18:39:09.0826 0176 WmiAcpi (2e7255d172df0b8283cdfb7b433b864e) C:\Windows\system32\drivers\wmiacpi.sys

18:39:09.0865 0176 WmiAcpi - ok

18:39:09.0926 0176 wmiApSrv (43be3875207dcb62a85c8c49970b66cc) C:\Windows\system32\wbem\WmiApSrv.exe

18:39:09.0954 0176 wmiApSrv - ok

18:39:10.0012 0176 WMPNetworkSvc (3978704576a121a9204f8cc49a301a9b) C:\Program Files\Windows Media Player\wmpnetwk.exe

18:39:10.0073 0176 WMPNetworkSvc - ok

18:39:10.0146 0176 WPCSvc (cfc5a04558f5070cee3e3a7809f3ff52) C:\Windows\System32\wpcsvc.dll

18:39:10.0166 0176 WPCSvc - ok

18:39:10.0200 0176 WPDBusEnum (801fbdb89d472b3c467eb112a0fc9246) C:\Windows\system32\wpdbusenum.dll

18:39:10.0238 0176 WPDBusEnum - ok

18:39:10.0276 0176 WpdUsb (de9d36f91a4df3d911626643debf11ea) C:\Windows\system32\DRIVERS\wpdusb.sys

18:39:10.0310 0176 WpdUsb - ok

18:39:10.0428 0176 WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe

18:39:10.0451 0176 WPFFontCache_v0400 - ok

18:39:10.0502 0176 ws2ifsl (e3a3cb253c0ec2494d4a61f5e43a389c) C:\Windows\system32\drivers\ws2ifsl.sys

18:39:10.0535 0176 ws2ifsl - ok

18:39:10.0604 0176 wscsvc (1ca6c40261ddc0425987980d0cd2aaab) C:\Windows\System32\wscsvc.dll

18:39:10.0617 0176 wscsvc - ok

18:39:10.0624 0176 WSearch - ok

18:39:10.0688 0176 wuauserv (6298277b73c77fa99106b271a7525163) C:\Windows\system32\wuaueng.dll

18:39:10.0742 0176 wuauserv - ok

18:39:10.0805 0176 WUDFRd (ac13cb789d93412106b0fb6c7eb2bcb6) C:\Windows\system32\DRIVERS\WUDFRd.sys

18:39:10.0840 0176 WUDFRd - ok

18:39:10.0895 0176 wudfsvc (575a4190d989f64732119e4114045a4f) C:\Windows\System32\WUDFSvc.dll

18:39:10.0933 0176 wudfsvc - ok

18:39:10.0975 0176 MBR (0x1B8) (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0

18:39:11.0087 0176 \Device\Harddisk0\DR0 - ok

18:39:11.0091 0176 Boot (0x1200) (56a88e242dd6fd842d26e868d7548726) \Device\Harddisk0\DR0\Partition0

18:39:11.0092 0176 \Device\Harddisk0\DR0\Partition0 - ok

18:39:11.0127 0176 Boot (0x1200) (ea68947433a55e95abda914c2d82bb67) \Device\Harddisk0\DR0\Partition1

18:39:11.0128 0176 \Device\Harddisk0\DR0\Partition1 - ok

18:39:11.0153 0176 Boot (0x1200) (f87bffde83a3a55c30823c927b212bbe) \Device\Harddisk0\DR0\Partition2

18:39:11.0154 0176 \Device\Harddisk0\DR0\Partition2 - ok

18:39:11.0154 0176 ============================================================

18:39:11.0154 0176 Scan finished

18:39:11.0155 0176 ============================================================

18:39:11.0170 5500 Detected object count: 10

18:39:11.0170 5500 Actual detected object count: 10

18:40:38.0296 5500 Amfilter ( UnsignedFile.Multi.Generic ) - skipped by user

18:40:38.0296 5500 Amfilter ( UnsignedFile.Multi.Generic ) - User select action: Skip

18:40:38.0297 5500 Amusbprt ( UnsignedFile.Multi.Generic ) - skipped by user

18:40:38.0297 5500 Amusbprt ( UnsignedFile.Multi.Generic ) - User select action: Skip

18:40:38.0299 5500 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user

18:40:38.0299 5500 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip

18:40:38.0301 5500 ServiceLayer ( UnsignedFile.Multi.Generic ) - skipped by user

18:40:38.0301 5500 ServiceLayer ( UnsignedFile.Multi.Generic ) - User select action: Skip

18:40:38.0303 5500 sptd ( LockedFile.Multi.Generic ) - skipped by user

18:40:38.0303 5500 sptd ( LockedFile.Multi.Generic ) - User select action: Skip

18:40:38.0306 5500 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - skipped by user

18:40:38.0306 5500 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - User select action: Skip

18:40:38.0306 5500 usbvm328 ( UnsignedFile.Multi.Generic ) - skipped by user

18:40:38.0306 5500 usbvm328 ( UnsignedFile.Multi.Generic ) - User select action: Skip

18:40:38.0308 5500 utgzmjaw ( UnsignedFile.Multi.Generic ) - skipped by user

18:40:38.0309 5500 utgzmjaw ( UnsignedFile.Multi.Generic ) - User select action: Skip

18:40:38.0311 5500 vvftav326_a4 ( UnsignedFile.Multi.Generic ) - skipped by user

18:40:38.0311 5500 vvftav326_a4 ( UnsignedFile.Multi.Generic ) - User select action: Skip

18:40:38.0412 5500 C:\Windows\system32\drivers\Wdf01000.sys - copied to quarantine

18:40:45.0735 5500 Backup copy not found, trying to cure infected file..

18:40:45.0739 5500 Cure success, using it..

18:40:45.0813 5500 C:\Windows\system32\drivers\Wdf01000.sys - will be cured on reboot

18:40:45.0813 5500 Wdf01000 ( Virus.Win32.Rloader.a ) - User select action: Cure

:)

 

Благодаря ти много. :)

Редактиран от B-boy/StyLe/
Латиница
Link to comment
Сподели другаде

00:38:26.0554 4500 TDSS rootkit removing tool 2.7.22.0 Mar 21 2012 17:40:00

00:38:27.0075 4500 ============================================================

00:38:27.0075 4500 Current date / time: 2012/03/25 00:38:27.0075

00:38:27.0075 4500 SystemInfo:

00:38:27.0075 4500

00:38:27.0075 4500 OS Version: 6.0.6002 ServicePack: 2.0

00:38:27.0075 4500 Product type: Workstation

00:38:27.0075 4500 ComputerName: LUCKY-PC

00:38:27.0075 4500 UserName: lucky

00:38:27.0075 4500 Windows directory: C:\Windows

00:38:27.0075 4500 System windows directory: C:\Windows

00:38:27.0075 4500 Processor architecture: Intel x86

00:38:27.0075 4500 Number of processors: 2

00:38:27.0075 4500 Page size: 0x1000

00:38:27.0075 4500 Boot type: Normal boot

00:38:27.0075 4500 ============================================================

00:38:28.0192 4500 Drive \Device\Harddisk0\DR0 - Size: 0x7470AFDE00 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000050

00:38:28.0193 4500 \Device\Harddisk0\DR0:

00:38:28.0193 4500 MBR used

00:38:28.0193 4500 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xA028000

00:38:28.0193 4500 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0xA028800, BlocksNum 0x2385C000

00:38:28.0193 4500 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x2D884800, BlocksNum 0xCB00000

00:38:28.0335 4500 Initialize success

00:38:28.0335 4500 ============================================================

00:38:37.0127 1992 ============================================================

00:38:37.0127 1992 Scan started

00:38:37.0127 1992 Mode: Manual; SigCheck; TDLFS;

00:38:37.0127 1992 ============================================================

00:38:38.0333 1992 ACPI (82b296ae1892fe3dbee00c9cf92f8ac7) C:\Windows\system32\drivers\acpi.sys

00:38:38.0410 1992 ACPI - ok

00:38:38.0718 1992 adp94xx (04f0fcac69c7c71a3ac4eb97fafc8303) C:\Windows\system32\drivers\adp94xx.sys

00:38:38.0753 1992 adp94xx - ok

00:38:38.0788 1992 adpahci (60505e0041f7751bdbb80f88bf45c2ce) C:\Windows\system32\drivers\adpahci.sys

00:38:38.0799 1992 adpahci - ok

00:38:38.0812 1992 adpu160m (8a42779b02aec986eab64ecfc98f8bd7) C:\Windows\system32\drivers\adpu160m.sys

00:38:38.0821 1992 adpu160m - ok

00:38:38.0832 1992 adpu320 (241c9e37f8ce45ef51c3de27515ca4e5) C:\Windows\system32\drivers\adpu320.sys

00:38:38.0841 1992 adpu320 - ok

00:38:38.0869 1992 AeLookupSvc (9d1fda9e086ba64e3c93c9de32461bcf) C:\Windows\System32\aelupsvc.dll

00:38:38.0931 1992 AeLookupSvc - ok

00:38:39.0259 1992 AFD (3911b972b55fea0478476b2e777b29fa) C:\Windows\system32\drivers\afd.sys

00:38:39.0293 1992 AFD - ok

00:38:39.0349 1992 agp440 (13f9e33747e6b41a3ff305c37db0d360) C:\Windows\system32\drivers\agp440.sys

00:38:39.0357 1992 agp440 - ok

00:38:39.0425 1992 aic78xx (ae1fdf7bf7bb6c6a70f67699d880592a) C:\Windows\system32\drivers\djsvs.sys

00:38:39.0434 1992 aic78xx - ok

00:38:39.0848 1992 ALG (a1545b731579895d8cc44fc0481c1192) C:\Windows\System32\alg.exe

00:38:39.0922 1992 ALG - ok

00:38:40.0077 1992 aliide (9eaef5fc9b8e351afa7e78a6fae91f91) C:\Windows\system32\drivers\aliide.sys

00:38:40.0085 1992 aliide - ok

00:38:40.0290 1992 AMD External Events Utility (cde41d99db840ff9454fc981ebd0ec50) C:\Windows\system32\atiesrxx.exe

00:38:40.0366 1992 AMD External Events Utility - ok

00:38:40.0572 1992 AMD FUEL Service - ok

00:38:41.0032 1992 amdagp (c47344bc706e5f0b9dce369516661578) C:\Windows\system32\drivers\amdagp.sys

00:38:41.0040 1992 amdagp - ok

00:38:41.0207 1992 amdide (f12456ad77b1c32d8c5ca51927872850) C:\Windows\system32\DRIVERS\amdide.sys

00:38:41.0215 1992 amdide - ok

00:38:41.0315 1992 amdiox86 (ff258424f0b2ef25eb98f04ee386e6e3) C:\Windows\system32\DRIVERS\amdiox86.sys

00:38:41.0337 1992 amdiox86 - ok

00:38:41.0388 1992 AmdK7 (18f29b49ad23ecee3d2a826c725c8d48) C:\Windows\system32\drivers\amdk7.sys

00:38:41.0501 1992 AmdK7 - ok

00:38:41.0624 1992 AmdK8 (93ae7f7dd54ab986a6f1a1b37be7442d) C:\Windows\system32\DRIVERS\amdk8.sys

00:38:41.0703 1992 AmdK8 - ok

00:38:43.0631 1992 amdkmdag (ffd082f1f1d4ff5c87f66df62486bcfa) C:\Windows\system32\DRIVERS\atikmdag.sys

00:38:43.0881 1992 amdkmdag - ok

00:38:43.0978 1992 amdkmdap (c541da5b72fa638469e8dc1e66079330) C:\Windows\system32\DRIVERS\atikmpag.sys

00:38:43.0993 1992 amdkmdap - ok

00:38:44.0064 1992 Amfilter (868ae6fa93c29c8a105539f3e6d5a77f) C:\Windows\system32\DRIVERS\Amfilter.sys

00:38:44.0098 1992 Amfilter ( UnsignedFile.Multi.Generic ) - warning

00:38:44.0098 1992 Amfilter - detected UnsignedFile.Multi.Generic (1)

00:38:44.0121 1992 Amusbprt (37646d4559ad45c96225521b44c45d01) C:\Windows\system32\DRIVERS\Amusbprt.sys

00:38:44.0146 1992 Amusbprt ( UnsignedFile.Multi.Generic ) - warning

00:38:44.0146 1992 Amusbprt - detected UnsignedFile.Multi.Generic (1)

00:38:45.0593 1992 appdrv01 (cee1d36649dbddd5a2d379142af68023) C:\Windows\system32\Drivers\appdrv01.sys

00:38:45.0653 1992 appdrv01 - ok

00:38:45.0725 1992 appdrvrem01 - ok

00:38:45.0773 1992 Appinfo (c6d704c7f0434dc791aac37cac4b6e14) C:\Windows\System32\appinfo.dll

00:38:45.0797 1992 Appinfo - ok

00:38:46.0005 1992 Apple Mobile Device (20f6f19fe9e753f2780dc2fa083ad597) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

00:38:46.0012 1992 Apple Mobile Device - ok

00:38:46.0227 1992 AppMgmt (0fe769cae5855b53c90e23f85e7e89ff) C:\Windows\System32\appmgmts.dll

00:38:46.0291 1992 AppMgmt - ok

00:38:46.0742 1992 arc (5d2888182fb46632511acee92fdad522) C:\Windows\system32\drivers\arc.sys

00:38:46.0750 1992 arc - ok

00:38:46.0832 1992 arcsas (5e2a321bd7c8b3624e41fdec3e244945) C:\Windows\system32\drivers\arcsas.sys

00:38:46.0841 1992 arcsas - ok

00:38:46.0982 1992 aspnet_state (40c145f12ff461a0220303bda134f598) C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe

00:38:46.0991 1992 aspnet_state - ok

00:38:47.0078 1992 AsyncMac (53b202abee6455406254444303e87be1) C:\Windows\system32\DRIVERS\asyncmac.sys

00:38:47.0114 1992 AsyncMac - ok

00:38:47.0189 1992 atapi (1f05b78ab91c9075565a9d8a4b880bc4) C:\Windows\system32\drivers\atapi.sys

00:38:47.0197 1992 atapi - ok

00:38:47.0345 1992 AtiHDAudioService (9f7ccf1d6faf646f71f029a30ded2dc7) C:\Windows\system32\drivers\AtihdLH3.sys

00:38:47.0352 1992 AtiHDAudioService - ok

00:38:50.0955 1992 atikmdag (ffd082f1f1d4ff5c87f66df62486bcfa) C:\Windows\system32\DRIVERS\atikmdag.sys

00:38:51.0169 1992 atikmdag - ok

00:38:51.0628 1992 AtiPcie (5a1465ad2e7c1bc39cda12a355329096) C:\Windows\system32\DRIVERS\AtiPcie.sys

00:38:51.0647 1992 AtiPcie - ok

00:38:51.0714 1992 AudioEndpointBuilder (68e2a1a0407a66cf50da0300852424ab) C:\Windows\System32\Audiosrv.dll

00:38:51.0749 1992 AudioEndpointBuilder - ok

00:38:51.0755 1992 Audiosrv (68e2a1a0407a66cf50da0300852424ab) C:\Windows\System32\Audiosrv.dll

00:38:51.0774 1992 Audiosrv - ok

00:38:51.0824 1992 Beep (67e506b75bd5326a3ec7b70bd014dfb6) C:\Windows\system32\drivers\Beep.sys

00:38:51.0900 1992 Beep - ok

00:38:52.0258 1992 BFE (c789af0f724fda5852fb9a7d3a432381) C:\Windows\System32\bfe.dll

00:38:52.0308 1992 BFE - ok

00:38:52.0632 1992 BITS (93952506c6d67330367f7e7934b6a02f) C:\Windows\System32\qmgr.dll

00:38:52.0729 1992 BITS - ok

00:38:53.0008 1992 blbdrive (d4df28447741fd3d953526e33a617397) C:\Windows\system32\drivers\blbdrive.sys

00:38:53.0079 1992 blbdrive - ok

00:38:53.0294 1992 Bonjour Service (1c87705ccb2f60172b0fc86b5d82f00d) C:\Program Files\Bonjour\mDNSResponder.exe

00:38:53.0356 1992 Bonjour Service - ok

00:38:53.0693 1992 bowser (35f376253f687bde63976ccb3f2108ca) C:\Windows\system32\DRIVERS\bowser.sys

00:38:53.0715 1992 bowser - ok

00:38:53.0772 1992 BrFiltLo (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\brfiltlo.sys

00:38:53.0839 1992 BrFiltLo - ok

00:38:53.0890 1992 BrFiltUp (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\brfiltup.sys

00:38:53.0917 1992 BrFiltUp - ok

00:38:53.0946 1992 Browser (a3629a0c4226f9e9c72faaeebc3ad33c) C:\Windows\System32\browser.dll

00:38:53.0994 1992 Browser - ok

00:38:54.0053 1992 Brserid (b304e75cff293029eddf094246747113) C:\Windows\system32\drivers\brserid.sys

00:38:54.0137 1992 Brserid - ok

00:38:54.0508 1992 BrSerWdm (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\system32\drivers\brserwdm.sys

00:38:54.0598 1992 BrSerWdm - ok

00:38:54.0618 1992 BrUsbMdm (bd456606156ba17e60a04e18016ae54b) C:\Windows\system32\drivers\brusbmdm.sys

00:38:54.0706 1992 BrUsbMdm - ok

00:38:54.0984 1992 BrUsbSer (af72ed54503f717a43268b3cc5faec2e) C:\Windows\system32\drivers\brusbser.sys

00:38:55.0072 1992 BrUsbSer - ok

00:38:55.0130 1992 BTHMODEM (ad07c1ec6665b8b35741ab91200c6b68) C:\Windows\system32\drivers\bthmodem.sys

00:38:55.0188 1992 BTHMODEM - ok

00:38:55.0295 1992 cdfs (7add03e75beb9e6dd102c3081d29840a) C:\Windows\system32\DRIVERS\cdfs.sys

00:38:55.0358 1992 cdfs - ok

00:38:55.0459 1992 cdrom (6b4bffb9becd728097024276430db314) C:\Windows\system32\DRIVERS\cdrom.sys

00:38:55.0525 1992 cdrom - ok

00:38:55.0643 1992 CertPropSvc (312ec3e37a0a1f2006534913e37b4423) C:\Windows\System32\certprop.dll

00:38:55.0730 1992 CertPropSvc - ok

00:38:56.0059 1992 circlass (e5d4133f37219dbcfe102bc61072589d) C:\Windows\system32\drivers\circlass.sys

00:38:56.0122 1992 circlass - ok

00:38:56.0282 1992 CLFS (d7659d3b5b92c31e84e53c1431f35132) C:\Windows\system32\CLFS.sys

00:38:56.0297 1992 CLFS - ok

00:38:56.0341 1992 clr_optimization_v2.0.50727_32 (8ee772032e2fe80a924f3b8dd5082194) C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe

00:38:56.0371 1992 clr_optimization_v2.0.50727_32 - ok

00:38:56.0457 1992 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe

00:38:56.0466 1992 clr_optimization_v4.0.30319_32 - ok

00:38:56.0539 1992 cmdide (0ca25e686a4928484e9fdabd168ab629) C:\Windows\system32\drivers\cmdide.sys

00:38:56.0546 1992 cmdide - ok

00:38:56.0598 1992 Compbatt (6afef0b60fa25de07c0968983ee4f60a) C:\Windows\system32\drivers\compbatt.sys

00:38:56.0605 1992 Compbatt - ok

00:38:56.0625 1992 COMSysApp - ok

00:38:57.0157 1992 crcdisk (741e9dff4f42d2d8477d0fc1dc0df871) C:\Windows\system32\drivers\crcdisk.sys

00:38:57.0164 1992 crcdisk - ok

00:38:57.0425 1992 Crusoe (1f07becdca750766a96cda811ba86410) C:\Windows\system32\drivers\crusoe.sys

00:38:57.0489 1992 Crusoe - ok

00:38:57.0550 1992 CryptSvc (fb27772beaf8e1d28ccd825c09da939b) C:\Windows\system32\cryptsvc.dll

00:38:57.0593 1992 CryptSvc - ok

00:38:58.0097 1992 CSC (9bdb2e89be8d0ef37b1f25c3d3fc192c) C:\Windows\system32\drivers\csc.sys

00:38:58.0170 1992 CSC - ok

00:38:58.0228 1992 CscService (0a2095f92f6ae4fe6484d911b0c21e95) C:\Windows\System32\cscsvc.dll

00:38:58.0267 1992 CscService - ok

00:38:58.0334 1992 DcomLaunch (3b5b4d53fec14f7476ca29a20cc31ac9) C:\Windows\system32\rpcss.dll

00:38:58.0381 1992 DcomLaunch - ok

00:38:58.0612 1992 DfsC (622c41a07ca7e6dd91770f50d532cb6c) C:\Windows\system32\Drivers\dfsc.sys

00:38:58.0668 1992 DfsC - ok

00:38:59.0557 1992 DFSR (2cc3dcfb533a1035b13dcab6160ab38b) C:\Windows\system32\DFSR.exe

00:38:59.0662 1992 DFSR - ok

00:38:59.0815 1992 Dhcp (9028559c132146fb75eb7acf384b086a) C:\Windows\System32\dhcpcsvc.dll

00:38:59.0883 1992 Dhcp - ok

00:38:59.0948 1992 disk (5d4aefc3386920236a548271f8f1af6a) C:\Windows\system32\drivers\disk.sys

00:38:59.0970 1992 disk - ok

00:39:00.0032 1992 Dnscache (57d762f6f5974af0da2be88a3349baaa) C:\Windows\System32\dnsrslvr.dll

00:39:00.0096 1992 Dnscache - ok

00:39:00.0191 1992 dot3svc (324fd74686b1ef5e7c19a8af49e748f6) C:\Windows\System32\dot3svc.dll

00:39:00.0272 1992 dot3svc - ok

00:39:00.0328 1992 DPS (a622e888f8aa2f6b49e9bc466f0e5def) C:\Windows\system32\dps.dll

00:39:00.0350 1992 DPS - ok

00:39:00.0449 1992 drmkaud (97fef831ab90bee128c9af390e243f80) C:\Windows\system32\drivers\drmkaud.sys

00:39:00.0515 1992 drmkaud - ok

00:39:00.0813 1992 DXGKrnl (c68ac676b0ef30cfbb1080adce49eb1f) C:\Windows\System32\drivers\dxgkrnl.sys

00:39:00.0854 1992 DXGKrnl - ok

00:39:00.0945 1992 E1G60 (5425f74ac0c1dbd96a1e04f17d63f94c) C:\Windows\system32\DRIVERS\E1G60I32.sys

00:39:00.0977 1992 E1G60 - ok

00:39:01.0039 1992 eamon (a777d095402b31b0aafe7f19c89fb3a1) C:\Windows\system32\DRIVERS\eamon.sys

00:39:01.0046 1992 eamon - ok

00:39:01.0153 1992 EapHost (c0b95e40d85cd807d614e264248a45b9) C:\Windows\System32\eapsvc.dll

00:39:01.0193 1992 EapHost - ok

00:39:01.0252 1992 easdrv (e6dffb60bdbd91749eab4d45bc8926a9) C:\Windows\system32\DRIVERS\easdrv.sys

00:39:01.0258 1992 easdrv - ok

00:39:01.0323 1992 Ecache (7f64ea048dcfac7acf8b4d7b4e6fe371) C:\Windows\system32\drivers\ecache.sys

00:39:01.0333 1992 Ecache - ok

00:39:01.0368 1992 ehRecvr (9be3744d295a7701eb425332014f0797) C:\Windows\ehome\ehRecvr.exe

00:39:01.0393 1992 ehRecvr - ok

00:39:01.0410 1992 ehSched (ad1870c8e5d6dd340c829e6074bf3c3f) C:\Windows\ehome\ehsched.exe

00:39:01.0432 1992 ehSched - ok

00:39:01.0467 1992 ehstart (c27c4ee8926e74aa72efcab24c5242c3) C:\Windows\ehome\ehstart.dll

00:39:01.0486 1992 ehstart - ok

00:39:01.0591 1992 EhttpSrv (44e5cfb428c55bde550f0648b426fbc0) C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe

00:39:01.0623 1992 EhttpSrv - ok

00:39:01.0648 1992 ekrn (49485fa5c3a8a5ce866b281e75e99f24) C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe

00:39:01.0666 1992 ekrn - ok

00:39:02.0071 1992 elxstor (23b62471681a124889978f6295b3f4c6) C:\Windows\system32\drivers\elxstor.sys

00:39:02.0098 1992 elxstor - ok

00:39:02.0163 1992 EMDMgmt (4e6b23dfc917ea39306b529b773950f4) C:\Windows\system32\emdmgmt.dll

00:39:02.0200 1992 EMDMgmt - ok

00:39:02.0250 1992 epfwtdir (bb2e195088af3f6091ef9f8e42f0581f) C:\Windows\system32\DRIVERS\epfwtdir.sys

00:39:02.0258 1992 epfwtdir - ok

00:39:02.0292 1992 ErrDev (3db974f3935483555d7148663f726c61) C:\Windows\system32\drivers\errdev.sys

00:39:02.0327 1992 ErrDev - ok

00:39:02.0400 1992 EventSystem (67058c46504bc12d821f38cf99b7b28f) C:\Windows\system32\es.dll

00:39:02.0429 1992 EventSystem - ok

00:39:02.0490 1992 exfat (22b408651f9123527bcee54b4f6c5cae) C:\Windows\system32\drivers\exfat.sys

00:39:02.0512 1992 exfat - ok

00:39:02.0533 1992 fastfat (1e9b9a70d332103c52995e957dc09ef8) C:\Windows\system32\drivers\fastfat.sys

00:39:02.0566 1992 fastfat - ok

00:39:02.0673 1992 Fax (dfba0f60fa301e5b1bfb1403a93ee23e) C:\Windows\system32\fxssvc.exe

00:39:02.0712 1992 Fax - ok

00:39:02.0772 1992 fdc (afe1e8b9782a0dd7fb46bbd88e43f89a) C:\Windows\system32\DRIVERS\fdc.sys

00:39:02.0802 1992 fdc - ok

00:39:02.0856 1992 fdPHost (6629b5f0e98151f4afdd87567ea32ba3) C:\Windows\system32\fdPHost.dll

00:39:02.0894 1992 fdPHost - ok

00:39:02.0915 1992 FDResPub (89ed56dce8e47af40892778a5bd31fd2) C:\Windows\system32\fdrespub.dll

00:39:02.0968 1992 FDResPub - ok

00:39:03.0030 1992 FileInfo (a8c0139a884861e3aae9cfe73b208a9f) C:\Windows\system32\drivers\fileinfo.sys

00:39:03.0038 1992 FileInfo - ok

00:39:03.0081 1992 Filetrace (0ae429a696aecbc5970e3cf2c62635ae) C:\Windows\system32\drivers\filetrace.sys

00:39:03.0117 1992 Filetrace - ok

00:39:03.0135 1992 flpydisk (85b7cf99d532820495d68d747fda9ebd) C:\Windows\system32\DRIVERS\flpydisk.sys

00:39:03.0156 1992 flpydisk - ok

00:39:03.0179 1992 FltMgr (01334f9ea68e6877c4ef05d3ea8abb05) C:\Windows\system32\drivers\fltmgr.sys

00:39:03.0190 1992 FltMgr - ok

00:39:03.0262 1992 FontCache (8ce364388c8eca59b14b539179276d44) C:\Windows\system32\FntCache.dll

00:39:03.0300 1992 FontCache - ok

00:39:03.0335 1992 FontCache3.0.0.0 (c7fbdd1ed42f82bfa35167a5c9803ea3) C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe

00:39:03.0342 1992 FontCache3.0.0.0 - ok

00:39:03.0383 1992 Fs_Rec (65ea8b77b5851854f0c55c43fa51a198) C:\Windows\system32\drivers\Fs_Rec.sys

00:39:03.0425 1992 Fs_Rec - ok

00:39:03.0479 1992 fvevol (fecf4c2e42440a8d132bf94eee3c3fc9) C:\Windows\system32\DRIVERS\fvevol.sys

00:39:03.0489 1992 fvevol - ok

00:39:03.0500 1992 gagp30kx (34582a6e6573d54a07ece5fe24a126b5) C:\Windows\system32\drivers\gagp30kx.sys

00:39:03.0508 1992 gagp30kx - ok

00:39:03.0544 1992 gdrv (5c230948dd6652228f88ca7ae6cb276c) C:\Windows\gdrv.sys

00:39:03.0564 1992 gdrv - ok

00:39:03.0583 1992 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\Windows\system32\DRIVERS\GEARAspiWDM.sys

00:39:03.0589 1992 GEARAspiWDM - ok

00:39:03.0653 1992 gpsvc (cd5d0aeee35dfd4e986a5aa1500a6e66) C:\Windows\System32\gpsvc.dll

00:39:03.0694 1992 gpsvc - ok

00:39:03.0772 1992 gupdate1c9cae09e9e7b4e (626a24ed1228580b9518c01930936df9) C:\Program Files\Google\Update\GoogleUpdate.exe

00:39:03.0780 1992 gupdate1c9cae09e9e7b4e - ok

00:39:03.0796 1992 gupdatem (626a24ed1228580b9518c01930936df9) C:\Program Files\Google\Update\GoogleUpdate.exe

00:39:03.0803 1992 gupdatem - ok

00:39:03.0898 1992 hamachi (7929a161f9951d173ca9900fe7067391) C:\Windows\system32\DRIVERS\hamachi.sys

00:39:03.0905 1992 hamachi - ok

00:39:03.0948 1992 HdAudAddService (3f90e001369a07243763bd5a523d8722) C:\Windows\system32\drivers\HdAudio.sys

00:39:03.0961 1992 HdAudAddService - ok

00:39:03.0996 1992 HDAudBus (062452b7ffd68c8c042a6261fe8dff4a) C:\Windows\system32\DRIVERS\HDAudBus.sys

00:39:04.0041 1992 HDAudBus - ok

00:39:04.0073 1992 HidBth (1338520e78d90154ed6be8f84de5fceb) C:\Windows\system32\drivers\hidbth.sys

00:39:04.0127 1992 HidBth - ok

00:39:04.0243 1992 HideMyIpSRV (2078efef9ff0eeef60d3e00b97946585) C:\Program Files\Hide My IP\HideMyIpSrv.exe

00:39:04.0335 1992 HideMyIpSRV - ok

00:39:04.0410 1992 HidIr (ff3160c3a2445128c5a6d9b076da519e) C:\Windows\system32\drivers\hidir.sys

00:39:04.0460 1992 HidIr - ok

00:39:04.0494 1992 hidserv (84067081f3318162797385e11a8f0582) C:\Windows\system32\hidserv.dll

00:39:04.0516 1992 hidserv - ok

00:39:04.0553 1992 HidUsb (cca4b519b17e23a00b826c55716809cc) C:\Windows\system32\DRIVERS\hidusb.sys

00:39:04.0595 1992 HidUsb - ok

00:39:04.0662 1992 hkmsvc (d8ad255b37da92434c26e4876db7d418) C:\Windows\system32\kmsvc.dll

00:39:04.0690 1992 hkmsvc - ok

00:39:04.0728 1992 HpCISSs (16ee7b23a009e00d835cdb79574a91a6) C:\Windows\system32\drivers\hpcisss.sys

00:39:04.0761 1992 HpCISSs - ok

00:39:05.0806 1992 HTTP (f870aa3e254628ebeafe754108d664de) C:\Windows\system32\drivers\HTTP.sys

00:39:05.0844 1992 HTTP - ok

00:39:06.0223 1992 i2omp (c6b032d69650985468160fc9937cf5b4) C:\Windows\system32\drivers\i2omp.sys

00:39:06.0230 1992 i2omp - ok

00:39:06.0327 1992 i8042prt (22d56c8184586b7a1f6fa60be5f5a2bd) C:\Windows\system32\DRIVERS\i8042prt.sys

00:39:06.0391 1992 i8042prt - ok

00:39:06.0454 1992 iaStorV (54155ea1b0df185878e0fc9ec3ac3a14) C:\Windows\system32\drivers\iastorv.sys

00:39:06.0465 1992 iaStorV - ok

00:39:06.0899 1992 IDriverT (1cf03c69b49acb70c722df92755c0c8c) C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe

00:39:06.0954 1992 IDriverT ( UnsignedFile.Multi.Generic ) - warning

00:39:06.0954 1992 IDriverT - detected UnsignedFile.Multi.Generic (1)

00:39:07.0366 1992 idsvc (98477b08e61945f974ed9fdc4cb6bdab) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe

00:39:07.0417 1992 idsvc - ok

00:39:07.0465 1992 iirsp (2d077bf86e843f901d8db709c95b49a5) C:\Windows\system32\drivers\iirsp.sys

00:39:07.0472 1992 iirsp - ok

00:39:08.0155 1992 IKEEXT (9908d8a397b76cd8d31d0d383c5773c9) C:\Windows\System32\ikeext.dll

00:39:08.0259 1992 IKEEXT - ok

00:39:08.0523 1992 IntcAzAudAddService - ok

00:39:08.0685 1992 intelide (83aa759f3189e6370c30de5dc5590718) C:\Windows\system32\drivers\intelide.sys

00:39:08.0692 1992 intelide - ok

00:39:08.0746 1992 intelppm (224191001e78c89dfa78924c3ea595ff) C:\Windows\system32\DRIVERS\intelppm.sys

00:39:08.0780 1992 intelppm - ok

00:39:09.0209 1992 IPBusEnum (9ac218c6e6105477484c6fdbe7d409a4) C:\Windows\system32\ipbusenum.dll

00:39:09.0294 1992 IPBusEnum - ok

00:39:09.0575 1992 IpFilterDriver (62c265c38769b864cb25b4bcf62df6c3) C:\Windows\system32\DRIVERS\ipfltdrv.sys

00:39:09.0637 1992 IpFilterDriver - ok

00:39:09.0690 1992 iphlpsvc (1998bd97f950680bb55f55a7244679c2) C:\Windows\System32\iphlpsvc.dll

00:39:09.0716 1992 iphlpsvc - ok

00:39:09.0740 1992 IpInIp - ok

00:39:10.0030 1992 IPMIDRV (b25aaf203552b7b3491139d582b39ad1) C:\Windows\system32\drivers\ipmidrv.sys

00:39:10.0095 1992 IPMIDRV - ok

00:39:10.0369 1992 IPNAT (8793643a67b42cec66490b2a0cf92d68) C:\Windows\system32\DRIVERS\ipnat.sys

00:39:10.0390 1992 IPNAT - ok

00:39:10.0995 1992 iPod Service (f62c69376a95795fe7cdb1c778edaca4) C:\Program Files\iPod\bin\iPodService.exe

00:39:11.0060 1992 iPod Service - ok

00:39:11.0269 1992 IRENUM (109c0dfb82c3632fbd11949b73aeeac9) C:\Windows\system32\drivers\irenum.sys

00:39:11.0303 1992 IRENUM - ok

00:39:11.0722 1992 isapnp (6c70698a3e5c4376c6ab5c7c17fb0614) C:\Windows\system32\drivers\isapnp.sys

00:39:11.0730 1992 isapnp - ok

00:39:12.0148 1992 iScsiPrt (232fa340531d940aac623b121a595034) C:\Windows\system32\DRIVERS\msiscsi.sys

00:39:12.0172 1992 iScsiPrt - ok

00:39:12.0345 1992 iteatapi (bced60d16156e428f8df8cf27b0df150) C:\Windows\system32\drivers\iteatapi.sys

00:39:12.0352 1992 iteatapi - ok

00:39:12.0436 1992 iteraid (06fa654504a498c30adca8bec4e87e7e) C:\Windows\system32\drivers\iteraid.sys

00:39:12.0469 1992 iteraid - ok

00:39:12.0680 1992 kbdclass (37605e0a8cf00cbba538e753e4344c6e) C:\Windows\system32\DRIVERS\kbdclass.sys

00:39:12.0688 1992 kbdclass - ok

00:39:13.0097 1992 kbdhid (ede59ec70e25c24581add1fbec7325f7) C:\Windows\system32\DRIVERS\kbdhid.sys

00:39:13.0161 1992 kbdhid - ok

00:39:13.0615 1992 KeyIso (a3e186b4b935905b829219502557314e) C:\Windows\system32\lsass.exe

00:39:13.0688 1992 KeyIso - ok

00:39:14.0179 1992 KSecDD (2b2f1638466e8cb091400c9019cc730e) C:\Windows\system32\Drivers\ksecdd.sys

00:39:14.0211 1992 KSecDD - ok

00:39:14.0283 1992 KtmRm (8078f8f8f7a79e2e6b494523a828c585) C:\Windows\system32\msdtckrm.dll

00:39:14.0311 1992 KtmRm - ok

00:39:14.0364 1992 L8042Kbd (58759156a6918913edd368f995be3e53) C:\Windows\system32\DRIVERS\L8042Kbd.sys

00:39:14.0372 1992 L8042Kbd - ok

00:39:14.0408 1992 LanmanServer (1bf5eebfd518dd7298434d8c862f825d) C:\Windows\system32\srvsvc.dll

00:39:14.0473 1992 LanmanServer - ok

00:39:14.0509 1992 LanmanWorkstation (1db69705b695b987082c8baec0c6b34f) C:\Windows\System32\wkssvc.dll

00:39:14.0551 1992 LanmanWorkstation - ok

00:39:14.0816 1992 LHidFilt (c91206ca84684057118265e8377c77b6) C:\Windows\system32\DRIVERS\LHidFilt.Sys

00:39:14.0836 1992 LHidFilt - ok

00:39:15.0041 1992 lltdio (d1c5883087a0c3f1344d9d55a44901f6) C:\Windows\system32\DRIVERS\lltdio.sys

00:39:15.0110 1992 lltdio - ok

00:39:15.0193 1992 lltdsvc (2d5a428872f1442631d0959a34abff63) C:\Windows\System32\lltdsvc.dll

00:39:15.0266 1992 lltdsvc - ok

00:39:15.0483 1992 lmhosts (35d40113e4a5b961b6ce5c5857702518) C:\Windows\System32\lmhsvc.dll

00:39:15.0521 1992 lmhosts - ok

00:39:16.0014 1992 LMouFilt (9f03720fa5e6d14cd4dfea610f2c1a7c) C:\Windows\system32\DRIVERS\LMouFilt.Sys

00:39:16.0020 1992 LMouFilt - ok

00:39:16.0371 1992 LSI_FC (c7e15e82879bf3235b559563d4185365) C:\Windows\system32\drivers\lsi_fc.sys

00:39:16.0393 1992 LSI_FC - ok

00:39:16.0835 1992 LSI_SAS (ee01ebae8c9bf0fa072e0ff68718920a) C:\Windows\system32\drivers\lsi_sas.sys

00:39:16.0843 1992 LSI_SAS - ok

00:39:17.0114 1992 LSI_SCSI (912a04696e9ca30146a62afa1463dd5c) C:\Windows\system32\drivers\lsi_scsi.sys

00:39:17.0122 1992 LSI_SCSI - ok

00:39:17.0270 1992 luafv (8f5c7426567798e62a3b3614965d62cc) C:\Windows\system32\drivers\luafv.sys

00:39:17.0304 1992 luafv - ok

00:39:17.0333 1992 LUsbFilt (9bc5a8f08cc4770c95f9c55d992de929) C:\Windows\system32\Drivers\LUsbFilt.Sys

00:39:17.0339 1992 LUsbFilt - ok

00:39:17.0784 1992 McComponentHostService (f453d1e6d881e8f8717e20ccd4199e85) C:\Program Files\McAfee Security Scan\2.0.181\McCHSvc.exe

00:39:17.0820 1992 McComponentHostService - ok

00:39:18.0189 1992 Mcx2Svc (aef9babb8a506bc4ce0451a64aaded46) C:\Windows\system32\Mcx2Svc.dll

00:39:18.0243 1992 Mcx2Svc - ok

00:39:18.0677 1992 megasas (0001ce609d66632fa17b84705f658879) C:\Windows\system32\drivers\megasas.sys

00:39:18.0685 1992 megasas - ok

00:39:18.0941 1992 MegaSR (c252f32cd9a49dbfc25ecf26ebd51a99) C:\Windows\system32\drivers\megasr.sys

00:39:19.0012 1992 MegaSR - ok

00:39:19.0043 1992 MMCSS (1076ffcffaae8385fd62dfcb25ac4708) C:\Windows\system32\mmcss.dll

00:39:19.0109 1992 MMCSS - ok

00:39:19.0147 1992 Modem (e13b5ea0f51ba5b1512ec671393d09ba) C:\Windows\system32\drivers\modem.sys

00:39:19.0193 1992 Modem - ok

00:39:19.0238 1992 monitor (0a9bb33b56e294f686abb7c1e4e2d8a8) C:\Windows\system32\DRIVERS\monitor.sys

00:39:19.0270 1992 monitor - ok

00:39:19.0824 1992 mouclass (5bf6a1326a335c5298477754a506d263) C:\Windows\system32\DRIVERS\mouclass.sys

00:39:19.0832 1992 mouclass - ok

00:39:20.0148 1992 mouhid (93b8d4869e12cfbe663915502900876f) C:\Windows\system32\DRIVERS\mouhid.sys

00:39:20.0214 1992 mouhid - ok

00:39:20.0606 1992 MountMgr (bdafc88aa6b92f7842416ea6a48e1600) C:\Windows\system32\drivers\mountmgr.sys

00:39:20.0614 1992 MountMgr - ok

00:39:20.0927 1992 mpio (511d011289755dd9f9a7579fb0b064e6) C:\Windows\system32\drivers\mpio.sys

00:39:20.0935 1992 mpio - ok

00:39:21.0313 1992 mpsdrv (22241feba9b2defa669c8cb0a8dd7d2e) C:\Windows\system32\drivers\mpsdrv.sys

00:39:21.0332 1992 mpsdrv - ok

00:39:21.0689 1992 MpsSvc (5de62c6e9108f14f6794060a9bdecaec) C:\Windows\system32\mpssvc.dll

00:39:21.0714 1992 MpsSvc - ok

00:39:22.0017 1992 Mraid35x (4fbbb70d30fd20ec51f80061703b001e) C:\Windows\system32\drivers\mraid35x.sys

00:39:22.0024 1992 Mraid35x - ok

00:39:22.0538 1992 MRxDAV (82cea0395524aacfeb58ba1448e8325c) C:\Windows\system32\drivers\mrxdav.sys

00:39:22.0550 1992 MRxDAV - ok

00:39:22.0933 1992 mrxsmb (1e94971c4b446ab2290deb71d01cf0c2) C:\Windows\system32\DRIVERS\mrxsmb.sys

00:39:22.0966 1992 mrxsmb - ok

00:39:23.0061 1992 mrxsmb10 (4fccb34d793b116423209c0f8b7a3b03) C:\Windows\system32\DRIVERS\mrxsmb10.sys

00:39:23.0117 1992 mrxsmb10 - ok

00:39:23.0193 1992 mrxsmb20 (c3cb1b40ad4a0124d617a1199b0b9d7c) C:\Windows\system32\DRIVERS\mrxsmb20.sys

00:39:23.0225 1992 mrxsmb20 - ok

00:39:23.0524 1992 msahci (28023e86f17001f7cd9b15a5bc9ae07d) C:\Windows\system32\drivers\msahci.sys

00:39:23.0535 1992 msahci - ok

00:39:23.0757 1992 msdsm (4468b0f385a86ecddaf8d3ca662ec0e7) C:\Windows\system32\drivers\msdsm.sys

00:39:23.0765 1992 msdsm - ok

00:39:24.0014 1992 MSDTC (fd7520cc3a80c5fc8c48852bb24c6ded) C:\Windows\System32\msdtc.exe

00:39:24.0104 1992 MSDTC - ok

00:39:24.0287 1992 Msfs (a9927f4a46b816c92f461acb90cf8515) C:\Windows\system32\drivers\Msfs.sys

00:39:24.0355 1992 Msfs - ok

00:39:24.0469 1992 msisadrv (0f400e306f385c56317357d6dea56f62) C:\Windows\system32\drivers\msisadrv.sys

00:39:24.0478 1992 msisadrv - ok

00:39:24.0704 1992 MSiSCSI (85466c0757a23d9a9aecdc0755203cb2) C:\Windows\system32\iscsiexe.dll

00:39:24.0782 1992 MSiSCSI - ok

00:39:24.0804 1992 msiserver - ok

00:39:24.0879 1992 MSKSSRV (d8c63d34d9c9e56c059e24ec7185cc07) C:\Windows\system32\drivers\MSKSSRV.sys

00:39:24.0915 1992 MSKSSRV - ok

00:39:25.0464 1992 MSPCLOCK (1d373c90d62ddb641d50e55b9e78d65e) C:\Windows\system32\drivers\MSPCLOCK.sys

00:39:25.0488 1992 MSPCLOCK - ok

00:39:25.0995 1992 MSPQM (b572da05bf4e098d4bba3a4734fb505b) C:\Windows\system32\drivers\MSPQM.sys

00:39:26.0062 1992 MSPQM - ok

00:39:26.0435 1992 MsRPC (b49456d70555de905c311bcda6ec6adb) C:\Windows\system32\drivers\MsRPC.sys

00:39:26.0448 1992 MsRPC - ok

00:39:26.0636 1992 mssmbios (e384487cb84be41d09711c30ca79646c) C:\Windows\system32\DRIVERS\mssmbios.sys

00:39:26.0659 1992 mssmbios - ok

00:39:27.0135 1992 MSTEE (7199c1eec1e4993caf96b8c0a26bd58a) C:\Windows\system32\drivers\MSTEE.sys

00:39:27.0205 1992 MSTEE - ok

00:39:27.0726 1992 Mup (6a57b5733d4cb702c8ea4542e836b96c) C:\Windows\system32\Drivers\mup.sys

00:39:27.0736 1992 Mup - ok

00:39:27.0956 1992 napagent (e4eaf0c5c1b41b5c83386cf212ca9584) C:\Windows\system32\qagentRT.dll

00:39:28.0022 1992 napagent - ok

00:39:28.0218 1992 NativeWifiP (85c44fdff9cf7e72a40dcb7ec06a4416) C:\Windows\system32\DRIVERS\nwifi.sys

00:39:28.0231 1992 NativeWifiP - ok

00:39:28.0600 1992 NDIS (1357274d1883f68300aeadd15d7bbb42) C:\Windows\system32\drivers\ndis.sys

00:39:28.0639 1992 NDIS - ok

00:39:29.0126 1992 NdisTapi (0e186e90404980569fb449ba7519ae61) C:\Windows\system32\DRIVERS\ndistapi.sys

00:39:29.0141 1992 NdisTapi - ok

00:39:29.0466 1992 Ndisuio (d6973aa34c4d5d76c0430b181c3cd389) C:\Windows\system32\DRIVERS\ndisuio.sys

00:39:29.0487 1992 Ndisuio - ok

00:39:29.0611 1992 NdisWan (818f648618ae34f729fdb47ec68345c3) C:\Windows\system32\DRIVERS\ndiswan.sys

00:39:29.0667 1992 NdisWan - ok

00:39:30.0050 1992 NDProxy (71dab552b41936358f3b541ae5997fb3) C:\Windows\system32\drivers\NDProxy.sys

00:39:30.0115 1992 NDProxy - ok

00:39:30.0303 1992 NetBIOS (bcd093a5a6777cf626434568dc7dba78) C:\Windows\system32\DRIVERS\netbios.sys

00:39:30.0382 1992 NetBIOS - ok

00:39:30.0547 1992 netbt (ecd64230a59cbd93c85f1cd1cab9f3f6) C:\Windows\system32\DRIVERS\netbt.sys

00:39:30.0566 1992 netbt - ok

00:39:30.0822 1992 Netlogon (a3e186b4b935905b829219502557314e) C:\Windows\system32\lsass.exe

00:39:30.0832 1992 Netlogon - ok

00:39:31.0149 1992 Netman (c8052711daecc48b982434c5116ca401) C:\Windows\System32\netman.dll

00:39:31.0237 1992 Netman - ok

00:39:31.0480 1992 netprofm (2ef3bbe22e5a5acd1428ee387a0d0172) C:\Windows\System32\netprofm.dll

00:39:31.0522 1992 netprofm - ok

00:39:31.0829 1992 NetTcpPortSharing (d6c4e4a39a36029ac0813d476fbd0248) C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe

00:39:31.0888 1992 NetTcpPortSharing - ok

00:39:31.0935 1992 nfrd960 (2e7fb731d4790a1bc6270accefacb36e) C:\Windows\system32\drivers\nfrd960.sys

00:39:31.0947 1992 nfrd960 - ok

00:39:32.0088 1992 NlaSvc (2997b15415f9bbe05b5a4c1c85e0c6a2) C:\Windows\System32\nlasvc.dll

00:39:32.0162 1992 NlaSvc - ok

00:39:32.0638 1992 Npfs (d36f239d7cce1931598e8fb90a0dbc26) C:\Windows\system32\drivers\Npfs.sys

00:39:32.0702 1992 Npfs - ok

00:39:32.0777 1992 nsi (8bb86f0c7eea2bded6fe095d0b4ca9bd) C:\Windows\system32\nsisvc.dll

00:39:32.0846 1992 nsi - ok

00:39:32.0938 1992 nsiproxy (609773e344a97410ce4ebf74a8914fcf) C:\Windows\system32\drivers\nsiproxy.sys

00:39:33.0007 1992 nsiproxy - ok

00:39:33.0812 1992 Ntfs (6a4a98cee84cf9e99564510dda4baa47) C:\Windows\system32\drivers\Ntfs.sys

00:39:33.0866 1992 Ntfs - ok

00:39:34.0289 1992 ntrigdigi (e875c093aec0c978a90f30c9e0dfbb72) C:\Windows\system32\drivers\ntrigdigi.sys

00:39:34.0385 1992 ntrigdigi - ok

00:39:34.0524 1992 Null (c5dbbcda07d780bda9b685df333bb41e) C:\Windows\system32\drivers\Null.sys

00:39:34.0634 1992 Null - ok

00:39:34.0798 1992 nvraid (2edf9e7751554b42cbb60116de727101) C:\Windows\system32\drivers\nvraid.sys

00:39:34.0809 1992 nvraid - ok

00:39:34.0921 1992 nvstor (abed0c09758d1d97db0042dbb2688177) C:\Windows\system32\drivers\nvstor.sys

00:39:34.0930 1992 nvstor - ok

00:39:35.0631 1992 nv_agp (18bbdf913916b71bd54575bdb6eeac0b) C:\Windows\system32\drivers\nv_agp.sys

00:39:35.0640 1992 nv_agp - ok

00:39:35.0698 1992 NwlnkFlt - ok

00:39:35.0752 1992 NwlnkFwd - ok

00:39:35.0804 1992 ohci1394 (be32da025a0be1878f0ee8d6d9386cd5) C:\Windows\system32\drivers\ohci1394.sys

00:39:35.0844 1992 ohci1394 - ok

00:39:35.0907 1992 ose (7a56cf3e3f12e8af599963b16f50fb6a) C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE

00:39:35.0917 1992 ose - ok

00:39:35.0963 1992 p2pimsvc (0c8e8e61ad1eb0b250b846712c917506) C:\Windows\system32\p2psvc.dll

00:39:36.0021 1992 p2pimsvc - ok

00:39:36.0034 1992 p2psvc (0c8e8e61ad1eb0b250b846712c917506) C:\Windows\system32\p2psvc.dll

00:39:36.0060 1992 p2psvc - ok

00:39:36.0194 1992 PAC207 (dca942c0a19a0ad2abcd9acf94eb4b10) C:\Windows\system32\DRIVERS\PFC027.SYS

00:39:36.0262 1992 PAC207 - ok

00:39:36.0333 1992 Parport (8a79fdf04a73428597e2caf9d0d67850) C:\Windows\system32\DRIVERS\parport.sys

00:39:36.0364 1992 Parport - ok

00:39:36.0568 1992 partmgr (57389fa59a36d96b3eb09d0cb91e9cdc) C:\Windows\system32\drivers\partmgr.sys

00:39:36.0576 1992 partmgr - ok

00:39:36.0866 1992 Parvdm (6c580025c81caf3ae9e3617c22cad00e) C:\Windows\system32\DRIVERS\parvdm.sys

00:39:36.0900 1992 Parvdm - ok

00:39:36.0942 1992 PcaSvc (c6276ad11f4bb49b58aa1ed88537f14a) C:\Windows\System32\pcasvc.dll

00:39:36.0955 1992 PcaSvc - ok

00:39:37.0011 1992 pccsmcfd (fd2041e9ba03db7764b2248f02475079) C:\Windows\system32\DRIVERS\pccsmcfd.sys

00:39:37.0044 1992 pccsmcfd - ok

00:39:37.0162 1992 pci (941dc1d19e7e8620f40bbc206981efdb) C:\Windows\system32\drivers\pci.sys

00:39:37.0187 1992 pci - ok

00:39:37.0252 1992 pciide (fc175f5ddab666d7f4d17449a547626f) C:\Windows\system32\drivers\pciide.sys

00:39:37.0260 1992 pciide - ok

00:39:37.0301 1992 pcmcia (e6f3fb1b86aa519e7698ad05e58b04e5) C:\Windows\system32\drivers\pcmcia.sys

00:39:37.0324 1992 pcmcia - ok

00:39:37.0410 1992 PCToolsSSDMonitorSvc (1171c834c5e6515765684c6938b609a1) C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe

00:39:37.0439 1992 PCToolsSSDMonitorSvc - ok

00:39:37.0524 1992 PEAUTH (6349f6ed9c623b44b52ea3c63c831a92) C:\Windows\system32\drivers\peauth.sys

00:39:37.0577 1992 PEAUTH - ok

00:39:37.0651 1992 pla (b1689df169143f57053f795390c99db3) C:\Windows\system32\pla.dll

00:39:37.0699 1992 pla - ok

00:39:37.0736 1992 PlugPlay (c5e7f8a996ec0a82d508fd9064a5569e) C:\Windows\system32\umpnpmgr.dll

00:39:37.0772 1992 PlugPlay - ok

00:39:37.0848 1992 PnkBstrA (c183b7e8c4dd96af66d7ace48d2d9b05) D:\instalation games\NFS Pro Street\PB\PnkBstrA.exe

00:39:37.0855 1992 PnkBstrA - ok

00:39:37.0954 1992 PNRPAutoReg (0c8e8e61ad1eb0b250b846712c917506) C:\Windows\system32\p2psvc.dll

00:39:37.0975 1992 PNRPAutoReg - ok

00:39:37.0988 1992 PNRPsvc (0c8e8e61ad1eb0b250b846712c917506) C:\Windows\system32\p2psvc.dll

00:39:38.0009 1992 PNRPsvc - ok

00:39:38.0050 1992 PolicyAgent (d0494460421a03cd5225cca0059aa146) C:\Windows\System32\ipsecsvc.dll

00:39:38.0073 1992 PolicyAgent - ok

00:39:38.0104 1992 PptpMiniport (ecfffaec0c1ecd8dbc77f39070ea1db1) C:\Windows\system32\DRIVERS\raspptp.sys

00:39:38.0128 1992 PptpMiniport - ok

00:39:38.0152 1992 Processor (2027293619dd0f047c584cf2e7df4ffd) C:\Windows\system32\drivers\processr.sys

00:39:38.0179 1992 Processor - ok

00:39:38.0200 1992 ProfSvc (0508faa222d28835310b7bfca7a77346) C:\Windows\system32\profsvc.dll

00:39:38.0235 1992 ProfSvc - ok

00:39:38.0454 1992 ProtectedStorage (a3e186b4b935905b829219502557314e) C:\Windows\system32\lsass.exe

00:39:38.0470 1992 ProtectedStorage - ok

00:39:38.0509 1992 PSched (99514faa8df93d34b5589187db3aa0ba) C:\Windows\system32\DRIVERS\pacer.sys

00:39:38.0539 1992 PSched - ok

00:39:38.0598 1992 ql2300 (0a6db55afb7820c99aa1f3a1d270f4f6) C:\Windows\system32\drivers\ql2300.sys

00:39:38.0630 1992 ql2300 - ok

00:39:38.0690 1992 ql40xx (81a7e5c076e59995d54bc1ed3a16e60b) C:\Windows\system32\drivers\ql40xx.sys

00:39:38.0698 1992 ql40xx - ok

00:39:38.0728 1992 QWAVE (e9ecae663f47e6cb43962d18ab18890f) C:\Windows\system32\qwave.dll

00:39:38.0758 1992 QWAVE - ok

00:39:38.0779 1992 QWAVEdrv (9f5e0e1926014d17486901c88eca2db7) C:\Windows\system32\drivers\qwavedrv.sys

00:39:38.0792 1992 QWAVEdrv - ok

00:39:38.0804 1992 RasAcd (147d7f9c556d259924351feb0de606c3) C:\Windows\system32\DRIVERS\rasacd.sys

00:39:38.0841 1992 RasAcd - ok

00:39:38.0866 1992 RasAuto (f6a452eb4ceadbb51c9e0ee6b3ecef0f) C:\Windows\System32\rasauto.dll

00:39:38.0900 1992 RasAuto - ok

00:39:38.0975 1992 Rasl2tp (a214adbaf4cb47dd2728859ef31f26b0) C:\Windows\system32\DRIVERS\rasl2tp.sys

00:39:39.0012 1992 Rasl2tp - ok

00:39:39.0061 1992 RasMan (75d47445d70ca6f9f894b032fbc64fcf) C:\Windows\System32\rasmans.dll

00:39:39.0098 1992 RasMan - ok

00:39:39.0136 1992 RasPppoe (509a98dd18af4375e1fc40bc175f1def) C:\Windows\system32\DRIVERS\raspppoe.sys

00:39:39.0180 1992 RasPppoe - ok

00:39:39.0259 1992 RasSstp (2005f4a1e05fa09389ac85840f0a9e4d) C:\Windows\system32\DRIVERS\rassstp.sys

00:39:39.0269 1992 RasSstp - ok

00:39:39.0622 1992 rdbss (b14c9d5b9add2f84f70570bbbfaa7935) C:\Windows\system32\DRIVERS\rdbss.sys

00:39:39.0641 1992 rdbss - ok

00:39:40.0370 1992 RDPCDD (89e59be9a564262a3fb6c4f4f1cd9899) C:\Windows\system32\DRIVERS\RDPCDD.sys

00:39:40.0447 1992 RDPCDD - ok

00:39:41.0200 1992 rdpdr (943b18305eae3935598a9b4a3d560b4c) C:\Windows\system32\DRIVERS\rdpdr.sys

00:39:41.0266 1992 rdpdr - ok

00:39:41.0553 1992 RDPENCDD (9d91fe5286f748862ecffa05f8a0710c) C:\Windows\system32\drivers\rdpencdd.sys

00:39:41.0624 1992 RDPENCDD - ok

00:39:41.0716 1992 RDPWD (79c6df8477250f5c54f7c5ae1d6b814e) C:\Windows\system32\drivers\RDPWD.sys

00:39:41.0782 1992 RDPWD - ok

00:39:41.0889 1992 RemoteAccess (bcdd6b4804d06b1f7ebf29e53a57ece9) C:\Windows\System32\mprdim.dll

00:39:41.0911 1992 RemoteAccess - ok

00:39:42.0348 1992 RemoteRegistry (9e6894ea18daff37b63e1005f83ae4ab) C:\Windows\system32\regsvc.dll

00:39:42.0366 1992 RemoteRegistry - ok

00:39:43.0028 1992 RpcLocator (5123f83cbc4349d065534eeb6bbdc42b) C:\Windows\system32\locator.exe

00:39:43.0089 1992 RpcLocator - ok

00:39:43.0395 1992 RpcSs (3b5b4d53fec14f7476ca29a20cc31ac9) C:\Windows\system32\rpcss.dll

00:39:43.0441 1992 RpcSs - ok

00:39:43.0552 1992 rspndr (9c508f4074a39e8b4b31d27198146fad) C:\Windows\system32\DRIVERS\rspndr.sys

00:39:43.0598 1992 rspndr - ok

00:39:43.0936 1992 RTHDMIAzAudService - ok

00:39:44.0198 1992 RTL8169 (beb0aace3330d858bbb40ffb7aac3627) C:\Windows\system32\DRIVERS\Rtlh86.sys

00:39:44.0267 1992 RTL8169 - ok

00:39:44.0668 1992 RTL8187B (e0ea9f5f94814f8a31f4b40175e1456e) C:\Windows\system32\DRIVERS\RTL8187B.sys

00:39:44.0722 1992 RTL8187B - ok

00:39:45.0133 1992 RtlProt (0d60b8c10a2c5e8dd620b3fdeb1cda64) C:\Windows\system32\DRIVERS\rtlprot.sys

00:39:45.0140 1992 RtlProt - ok

00:39:45.0803 1992 SamSs (a3e186b4b935905b829219502557314e) C:\Windows\system32\lsass.exe

00:39:45.0815 1992 SamSs - ok

00:39:46.0278 1992 sbp2port (3ce8f073a557e172b330109436984e30) C:\Windows\system32\drivers\sbp2port.sys

00:39:46.0286 1992 sbp2port - ok

00:39:46.0607 1992 SCardSvr (77b7a11a0c3d78d3386398fbbea1b632) C:\Windows\System32\SCardSvr.dll

00:39:46.0644 1992 SCardSvr - ok

00:39:47.0043 1992 Schedule (1a58069db21d05eb2ab58ee5753ebe8d) C:\Windows\system32\schedsvc.dll

00:39:47.0141 1992 Schedule - ok

00:39:47.0229 1992 SCPolicySvc (312ec3e37a0a1f2006534913e37b4423) C:\Windows\System32\certprop.dll

00:39:47.0248 1992 SCPolicySvc - ok

00:39:47.0341 1992 SDRSVC (716313d9f6b0529d03f726d5aaf6f191) C:\Windows\System32\SDRSVC.dll

00:39:47.0420 1992 SDRSVC - ok

00:39:48.0134 1992 secdrv (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys

00:39:48.0173 1992 secdrv - ok

00:39:48.0314 1992 seclogon (fd5199d4d8a521005e4b5ee7fe00fa9b) C:\Windows\system32\seclogon.dll

00:39:48.0337 1992 seclogon - ok

00:39:48.0422 1992 SENS (a9bbab5759771e523f55563d6cbe140f) C:\Windows\System32\sens.dll

00:39:48.0498 1992 SENS - ok

00:39:48.0590 1992 Serenum (ce9ec966638ef0b10b864ddedf62a099) C:\Windows\system32\DRIVERS\serenum.sys

00:39:48.0656 1992 Serenum - ok

00:39:48.0720 1992 Serial (6d663022db3e7058907784ae14b69898) C:\Windows\system32\DRIVERS\serial.sys

00:39:48.0793 1992 Serial - ok

00:39:48.0826 1992 sermouse (8af3d28a879bf75db53a0ee7a4289624) C:\Windows\system32\drivers\sermouse.sys

00:39:48.0849 1992 sermouse - ok

00:39:49.0205 1992 ServiceLayer (5bf59c6bc737baaf541168e5cb2ec1d9) C:\Program Files\PC Connectivity Solution\ServiceLayer.exe

00:39:49.0275 1992 ServiceLayer ( UnsignedFile.Multi.Generic ) - warning

00:39:49.0275 1992 ServiceLayer - detected UnsignedFile.Multi.Generic (1)

00:39:49.0352 1992 SessionEnv (d2193326f729b163125610dbf3e17d57) C:\Windows\system32\sessenv.dll

00:39:49.0389 1992 SessionEnv - ok

00:39:49.0489 1992 sffdisk (3efa810bdca87f6ecc24f9832243fe86) C:\Windows\system32\drivers\sffdisk.sys

00:39:49.0506 1992 sffdisk - ok

00:39:50.0143 1992 sffp_mmc (e95d451f7ea3e583aec75f3b3ee42dc5) C:\Windows\system32\drivers\sffp_mmc.sys

00:39:50.0205 1992 sffp_mmc - ok

00:39:50.0788 1992 sffp_sd (3d0ea348784b7ac9ea9bd9f317980979) C:\Windows\system32\drivers\sffp_sd.sys

00:39:50.0856 1992 sffp_sd - ok

00:39:51.0167 1992 sfloppy (46ed8e91793b2e6f848015445a0ac188) C:\Windows\system32\drivers\sfloppy.sys

00:39:51.0250 1992 sfloppy - ok

00:39:51.0660 1992 SharedAccess (e1499bd0ff76b1b2fbbf1af339d91165) C:\Windows\System32\ipnathlp.dll

00:39:51.0685 1992 SharedAccess - ok

00:39:51.0879 1992 ShellHWDetection (c7230fbee14437716701c15be02c27b8) C:\Windows\System32\shsvcs.dll

00:39:51.0925 1992 ShellHWDetection - ok

00:39:52.0034 1992 sisagp (1d76624a09a054f682d746b924e2dbc3) C:\Windows\system32\drivers\sisagp.sys

00:39:52.0068 1992 sisagp - ok

00:39:52.0268 1992 SiSRaid2 (43cb7aa756c7db280d01da9b676cfde2) C:\Windows\system32\drivers\sisraid2.sys

00:39:52.0278 1992 SiSRaid2 - ok

00:39:52.0477 1992 SiSRaid4 (a99c6c8b0baa970d8aa59ddc50b57f94) C:\Windows\system32\drivers\sisraid4.sys

00:39:52.0486 1992 SiSRaid4 - ok

00:39:52.0624 1992 SkypeUpdate (db0405d9aad62f0762e0876ac142b7e1) C:\Program Files\Skype\Updater\Updater.exe

00:39:52.0654 1992 SkypeUpdate - ok

00:39:53.0299 1992 slsvc (862bb4cbc05d80c5b45be430e5ef872f) C:\Windows\system32\SLsvc.exe

00:39:53.0539 1992 slsvc - ok

00:39:53.0653 1992 SLUINotify (6edc422215cd78aa8a9cde6b30abbd35) C:\Windows\system32\SLUINotify.dll

00:39:53.0703 1992 SLUINotify - ok

00:39:53.0821 1992 Smb (7b75299a4d201d6a6533603d6914ab04) C:\Windows\system32\DRIVERS\smb.sys

00:39:53.0881 1992 Smb - ok

00:39:54.0286 1992 SNMPTRAP (2a146a055b4401c16ee62d18b8e2a032) C:\Windows\System32\snmptrap.exe

00:39:54.0317 1992 SNMPTRAP - ok

00:39:54.0383 1992 spldr (7aebdeef071fe28b0eef2cdd69102bff) C:\Windows\system32\drivers\spldr.sys

00:39:54.0391 1992 spldr - ok

00:39:54.0465 1992 Spooler (8554097e5136c3bf9f69fe578a1b35f4) C:\Windows\System32\spoolsv.exe

00:39:54.0529 1992 Spooler - ok

00:39:54.0809 1992 sptd (d15da1ba189770d93eea2d7e18f95af9) C:\Windows\system32\Drivers\sptd.sys

00:39:54.0809 1992 Suspicious file (NoAccess): C:\Windows\system32\Drivers\sptd.sys. md5: d15da1ba189770d93eea2d7e18f95af9

00:39:54.0846 1992 sptd ( LockedFile.Multi.Generic ) - warning

00:39:54.0846 1992 sptd - detected LockedFile.Multi.Generic (1)

00:39:55.0351 1992 srv (41987f9fc0e61adf54f581e15029ad91) C:\Windows\system32\DRIVERS\srv.sys

00:39:55.0401 1992 srv - ok

00:39:55.0522 1992 srv2 (ff33aff99564b1aa534f58868cbe41ef) C:\Windows\system32\DRIVERS\srv2.sys

00:39:55.0564 1992 srv2 - ok

00:39:55.0645 1992 srvnet (7605c0e1d01a08f3ecd743f38b834a44) C:\Windows\system32\DRIVERS\srvnet.sys

00:39:55.0693 1992 srvnet - ok

00:39:55.0808 1992 SSDPSRV (03d50b37234967433a5ea5ba72bc0b62) C:\Windows\System32\ssdpsrv.dll

00:39:55.0833 1992 SSDPSRV - ok

00:39:55.0909 1992 SstpSvc (6f1a32e7b7b30f004d9a20afadb14944) C:\Windows\system32\sstpsvc.dll

00:39:55.0939 1992 SstpSvc - ok

00:39:55.0976 1992 Steam Client Service - ok

00:39:56.0281 1992 stisvc (5de7d67e49b88f5f07f3e53c4b92a352) C:\Windows\System32\wiaservc.dll

00:39:56.0302 1992 stisvc - ok

00:39:56.0509 1992 swenum (7ba58ecf0c0a9a69d44b3dca62becf56) C:\Windows\system32\DRIVERS\swenum.sys

00:39:56.0517 1992 swenum - ok

00:39:56.0738 1992 swprv (f21fd248040681cca1fb6c9a03aaa93d) C:\Windows\System32\swprv.dll

00:39:56.0778 1992 swprv - ok

00:39:57.0173 1992 Symc8xx (192aa3ac01df071b541094f251deed10) C:\Windows\system32\drivers\symc8xx.sys

00:39:57.0182 1992 Symc8xx - ok

00:39:57.0901 1992 Sym_hi (8c8eb8c76736ebaf3b13b633b2e64125) C:\Windows\system32\drivers\sym_hi.sys

00:39:57.0908 1992 Sym_hi - ok

00:39:58.0477 1992 Sym_u3 (8072af52b5fd103bbba387a1e49f62cb) C:\Windows\system32\drivers\sym_u3.sys

00:39:58.0501 1992 Sym_u3 - ok

00:39:59.0319 1992 SysMain (9a51b04e9886aa4ee90093586b0ba88d) C:\Windows\system32\sysmain.dll

00:39:59.0407 1992 SysMain - ok

00:39:59.0480 1992 TabletInputService (2dca225eae15f42c0933e998ee0231c3) C:\Windows\System32\TabSvc.dll

00:39:59.0543 1992 TabletInputService - ok

00:39:59.0587 1992 TapiSrv (d7673e4b38ce21ee54c59eeeb65e2483) C:\Windows\System32\tapisrv.dll

00:39:59.0622 1992 TapiSrv - ok

00:40:00.0176 1992 TBS (cb05822cd9cc6c688168e113c603dbe7) C:\Windows\System32\tbssvc.dll

00:40:00.0227 1992 TBS - ok

00:40:00.0880 1992 Tcpip (814a1c66fbd4e1b310a517221f1456bf) C:\Windows\system32\drivers\tcpip.sys

00:40:00.0928 1992 Tcpip - ok

00:40:01.0355 1992 Tcpip6 (814a1c66fbd4e1b310a517221f1456bf) C:\Windows\system32\DRIVERS\tcpip.sys

00:40:01.0398 1992 Tcpip6 - ok

00:40:01.0750 1992 tcpipreg (608c345a255d82a6289c2d468eb41fd7) C:\Windows\system32\drivers\tcpipreg.sys

00:40:01.0829 1992 tcpipreg - ok

00:40:02.0032 1992 TDPIPE (5dcf5e267be67a1ae926f2df77fbcc56) C:\Windows\system32\drivers\tdpipe.sys

00:40:02.0068 1992 TDPIPE - ok

00:40:02.0602 1992 TDTCP (389c63e32b3cefed425b61ed92d3f021) C:\Windows\system32\drivers\tdtcp.sys

00:40:02.0668 1992 TDTCP - ok

00:40:02.0954 1992 tdx (76b06eb8a01fc8624d699e7045303e54) C:\Windows\system32\DRIVERS\tdx.sys

00:40:03.0026 1992 tdx - ok

00:40:03.0234 1992 TeamViewer5 (654236ebba5d6c7fe33f19829d226fd2) C:\Program Files\TeamViewer\Version5\TeamViewer_Service.exe

00:40:03.0256 1992 TeamViewer5 - ok

00:40:04.0818 1992 TeamViewer7 (74fc70ae64a7b7dabec9697ce0a1f4fa) C:\Program Files\TeamViewer\Version7\TeamViewer_Service.exe

00:40:04.0906 1992 TeamViewer7 - ok

00:40:05.0159 1992 TermDD (3cad38910468eab9a6479e2f01db43c7) C:\Windows\system32\DRIVERS\termdd.sys

00:40:05.0182 1992 TermDD - ok

00:40:05.0513 1992 TermService (bb95da09bef6e7a131bff3ba5032090d) C:\Windows\System32\termsrv.dll

00:40:05.0573 1992 TermService - ok

00:40:05.0644 1992 Themes (c7230fbee14437716701c15be02c27b8) C:\Windows\system32\shsvcs.dll

00:40:05.0658 1992 Themes - ok

00:40:05.0904 1992 THREADORDER (1076ffcffaae8385fd62dfcb25ac4708) C:\Windows\system32\mmcss.dll

00:40:05.0926 1992 THREADORDER - ok

00:40:06.0203 1992 TrkWks (ec74e77d0eb004bd3a809b5f8fb8c2ce) C:\Windows\System32\trkwks.dll

00:40:06.0242 1992 TrkWks - ok

00:40:06.0604 1992 TrustedInstaller (97d9d6a04e3ad9b6c626b9931db78dba) C:\Windows\servicing\TrustedInstaller.exe

00:40:06.0621 1992 TrustedInstaller - ok

00:40:06.0818 1992 tssecsrv (dcf0f056a2e4f52287264f5ab29cf206) C:\Windows\system32\DRIVERS\tssecsrv.sys

00:40:06.0884 1992 tssecsrv - ok

00:40:06.0947 1992 tunmp (caecc0120ac49e3d2f758b9169872d38) C:\Windows\system32\DRIVERS\tunmp.sys

00:40:06.0970 1992 tunmp - ok

00:40:07.0032 1992 tunnel (300db877ac094feab0be7688c3454a9c) C:\Windows\system32\DRIVERS\tunnel.sys

00:40:07.0084 1992 tunnel - ok

00:40:07.0174 1992 uagp35 (7d33c4db2ce363c8518d2dfcf533941f) C:\Windows\system32\drivers\uagp35.sys

00:40:07.0183 1992 uagp35 - ok

00:40:07.0912 1992 udfs (d9728af68c4c7693cb100b8441cbdec6) C:\Windows\system32\DRIVERS\udfs.sys

00:40:07.0931 1992 udfs - ok

00:40:08.0190 1992 UI0Detect (ecef404f62863755951e09c802c94ad5) C:\Windows\system32\UI0Detect.exe

00:40:08.0285 1992 UI0Detect - ok

00:40:08.0811 1992 uliagpkx (b0acfdc9e4af279e9116c03e014b2b27) C:\Windows\system32\drivers\uliagpkx.sys

00:40:08.0819 1992 uliagpkx - ok

00:40:09.0247 1992 uliahci (9224bb254f591de4ca8d572a5f0d635c) C:\Windows\system32\drivers\uliahci.sys

00:40:09.0258 1992 uliahci - ok

00:40:09.0888 1992 UlSata (8514d0e5cd0534467c5fc61be94a569f) C:\Windows\system32\drivers\ulsata.sys

00:40:09.0923 1992 UlSata - ok

00:40:10.0251 1992 ulsata2 (38c3c6e62b157a6bc46594fada45c62b) C:\Windows\system32\drivers\ulsata2.sys

00:40:10.0260 1992 ulsata2 - ok

00:40:10.0851 1992 umbus (32cff9f809ae9aed85464492bf3e32d2) C:\Windows\system32\DRIVERS\umbus.sys

00:40:10.0921 1992 umbus - ok

00:40:11.0171 1992 UmRdpService (8a66360f38f81e960e2367b428cbd5d9) C:\Windows\System32\umrdp.dll

00:40:11.0269 1992 UmRdpService - ok

00:40:11.0386 1992 UnlockerDriver5 (bb879dcfd22926efbeb3298129898cbb) C:\Program Files\Unlocker\UnlockerDriver5.sys

00:40:11.0390 1992 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - warning

00:40:11.0390 1992 UnlockerDriver5 - detected UnsignedFile.Multi.Generic (1)

00:40:11.0867 1992 upnphost (68308183f4ae0be7bf8ecd07cb297999) C:\Windows\System32\upnphost.dll

00:40:11.0914 1992 upnphost - ok

00:40:12.0028 1992 usbaudio (32db9517628ff0d070682aab61e688f0) C:\Windows\system32\drivers\usbaudio.sys

00:40:12.0046 1992 usbaudio - ok

00:40:12.0478 1992 usbccgp (caf811ae4c147ffcd5b51750c7f09142) C:\Windows\system32\DRIVERS\usbccgp.sys

00:40:12.0536 1992 usbccgp - ok

00:40:12.0859 1992 usbcir (e9476e6c486e76bc4898074768fb7131) C:\Windows\system32\drivers\usbcir.sys

00:40:12.0956 1992 usbcir - ok

00:40:13.0187 1992 usbehci (79e96c23a97ce7b8f14d310da2db0c9b) C:\Windows\system32\DRIVERS\usbehci.sys

00:40:13.0205 1992 usbehci - ok

00:40:13.0343 1992 usbhub (4673bbcb006af60e7abddbe7a130ba42) C:\Windows\system32\DRIVERS\usbhub.sys

00:40:13.0362 1992 usbhub - ok

00:40:13.0915 1992 usbohci (ce697fee0d479290d89bec80dfe793b7) C:\Windows\system32\DRIVERS\usbohci.sys

00:40:13.0931 1992 usbohci - ok

00:40:14.0300 1992 usbprint (b51e52acf758be00ef3a58ea452fe360) C:\Windows\system32\drivers\usbprint.sys

00:40:14.0352 1992 usbprint - ok

00:40:14.0848 1992 USBSTOR (be3da31c191bc222d9ad503c5224f2ad) C:\Windows\system32\DRIVERS\USBSTOR.SYS

00:40:14.0915 1992 USBSTOR - ok

00:40:15.0137 1992 usbuhci (814d653efc4d48be3b04a307eceff56f) C:\Windows\system32\DRIVERS\usbuhci.sys

00:40:15.0153 1992 usbuhci - ok

00:40:15.0248 1992 usbvm328 (231c5ade202448ad9c21d4cc0f0c4c32) C:\Windows\system32\Drivers\vmcam326av.sys

00:40:15.0303 1992 usbvm328 ( UnsignedFile.Multi.Generic ) - warning

00:40:15.0303 1992 usbvm328 - detected UnsignedFile.Multi.Generic (1)

00:40:15.0690 1992 utgzmjaw (524d8d450622db4a7875b111c299a76b) C:\Windows\system32\Drivers\utgzmjaw.sys

00:40:15.0764 1992 utgzmjaw ( UnsignedFile.Multi.Generic ) - warning

00:40:15.0764 1992 utgzmjaw - detected UnsignedFile.Multi.Generic (1)

00:40:15.0796 1992 UxSms (1509e705f3ac1d474c92454a5c2dd81f) C:\Windows\System32\uxsms.dll

00:40:15.0865 1992 UxSms - ok

00:40:15.0903 1992 vds (cd88d1b7776dc17a119049742ec07eb4) C:\Windows\System32\vds.exe

00:40:15.0949 1992 vds - ok

00:40:15.0981 1992 vga (87b06e1f30b749a114f74622d013f8d4) C:\Windows\system32\DRIVERS\vgapnp.sys

00:40:16.0002 1992 vga - ok

00:40:16.0146 1992 VgaSave (2e93ac0a1d8c79d019db6c51f036636c) C:\Windows\System32\drivers\vga.sys

00:40:16.0193 1992 VgaSave - ok

00:40:16.0808 1992 viaagp (5d7159def58a800d5781ba3a879627bc) C:\Windows\system32\drivers\viaagp.sys

00:40:16.0816 1992 viaagp - ok

00:40:17.0065 1992 ViaC7 (c4f3a691b5bad343e6249bd8c2d45dee) C:\Windows\system32\drivers\viac7.sys

00:40:17.0127 1992 ViaC7 - ok

00:40:17.0297 1992 viaide (aadf5587a4063f52c2c3fed7887426fc) C:\Windows\system32\drivers\viaide.sys

00:40:17.0305 1992 viaide - ok

00:40:17.0746 1992 volmgr (69503668ac66c77c6cd7af86fbdf8c43) C:\Windows\system32\drivers\volmgr.sys

00:40:17.0755 1992 volmgr - ok

00:40:18.0148 1992 volmgrx (23e41b834759917bfd6b9a0d625d0c28) C:\Windows\system32\drivers\volmgrx.sys

00:40:18.0160 1992 volmgrx - ok

00:40:18.0969 1992 volsnap (147281c01fcb1df9252de2a10d5e7093) C:\Windows\system32\drivers\volsnap.sys

00:40:18.0980 1992 volsnap - ok

00:40:19.0332 1992 vsmraid (587253e09325e6bf226b299774b728a9) C:\Windows\system32\drivers\vsmraid.sys

00:40:19.0341 1992 vsmraid - ok

00:40:20.0051 1992 VSS (db3d19f850c6eb32bdcb9bc0836acddb) C:\Windows\system32\vssvc.exe

00:40:20.0132 1992 VSS - ok

00:40:20.0611 1992 vvftav326_a4 (a02d08d635126a60bd7cf25ffa8b9306) C:\Windows\system32\drivers\vvftav326.sys

00:40:20.0668 1992 vvftav326_a4 ( UnsignedFile.Multi.Generic ) - warning

00:40:20.0668 1992 vvftav326_a4 - detected UnsignedFile.Multi.Generic (1)

00:40:20.0755 1992 W32Time (96ea68b9eb310a69c25ebb0282b2b9de) C:\Windows\system32\w32time.dll

00:40:20.0798 1992 W32Time - ok

00:40:20.0841 1992 WacomPen (48dfee8f1af7c8235d4e626f0c4fe031) C:\Windows\system32\drivers\wacompen.sys

00:40:20.0879 1992 WacomPen - ok

00:40:20.0952 1992 Wanarp (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys

00:40:20.0993 1992 Wanarp - ok

00:40:21.0018 1992 Wanarpv6 (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys

00:40:21.0035 1992 Wanarpv6 - ok

00:40:21.0720 1992 wbengine (20b23332885dfb93fe0185362ee811e9) C:\Windows\system32\wbengine.exe

00:40:21.0779 1992 wbengine - ok

00:40:21.0875 1992 wcncsvc (a3cd60fd826381b49f03832590e069af) C:\Windows\System32\wcncsvc.dll

00:40:21.0909 1992 wcncsvc - ok

00:40:21.0944 1992 WcsPlugInService (11bcb7afcdd7aadacb5746f544d3a9c7) C:\Windows\System32\WcsPlugInService.dll

00:40:21.0975 1992 WcsPlugInService - ok

00:40:22.0062 1992 Wd (78fe9542363f297b18c027b2d7e7c07f) C:\Windows\system32\drivers\wd.sys

00:40:22.0084 1992 Wd - ok

00:40:22.0432 1992 Wdf01000 (b6f0a7ad6d4bd325fbcd8bac96cd8d96) C:\Windows\system32\drivers\Wdf01000.sys

00:40:22.0474 1992 Wdf01000 - ok

00:40:22.0808 1992 WdiServiceHost (abfc76b48bb6c96e3338d8943c5d93b5) C:\Windows\system32\wdi.dll

00:40:22.0878 1992 WdiServiceHost - ok

00:40:22.0941 1992 WdiSystemHost (abfc76b48bb6c96e3338d8943c5d93b5) C:\Windows\system32\wdi.dll

00:40:22.0965 1992 WdiSystemHost - ok

00:40:23.0306 1992 WebClient (04c37d8107320312fbae09926103d5e2) C:\Windows\System32\webclnt.dll

00:40:23.0335 1992 WebClient - ok

00:40:23.0382 1992 Wecsvc (ae3736e7e8892241c23e4ebbb7453b60) C:\Windows\system32\wecsvc.dll

00:40:23.0420 1992 Wecsvc - ok

00:40:23.0452 1992 wercplsupport (670ff720071ed741206d69bd995ea453) C:\Windows\System32\wercplsupport.dll

00:40:23.0484 1992 wercplsupport - ok

00:40:23.0544 1992 WerSvc (32b88481d3b326da6deb07b1d03481e7) C:\Windows\System32\WerSvc.dll

00:40:23.0575 1992 WerSvc - ok

00:40:23.0638 1992 WinDefend (4575aa12561c5648483403541d0d7f2b) C:\Program Files\Windows Defender\mpsvc.dll

00:40:23.0652 1992 WinDefend - ok

00:40:23.0657 1992 WinHttpAutoProxySvc - ok

00:40:23.0708 1992 Winmgmt (6b2a1d0e80110e3d04e6863c6e62fd8a) C:\Windows\system32\wbem\WMIsvc.dll

00:40:23.0726 1992 Winmgmt - ok

00:40:23.0796 1992 WinRM (7cfe68bdc065e55aa5e8421607037511) C:\Windows\system32\WsmSvc.dll

00:40:23.0831 1992 WinRM - ok

00:40:23.0886 1992 Wlansvc (c008405e4feeb069e30da1d823910234) C:\Windows\System32\wlansvc.dll

00:40:23.0924 1992 Wlansvc - ok

00:40:23.0995 1992 wlidsvc (5144ae67d60ec653f97ddf3feed29e77) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE

00:40:24.0037 1992 wlidsvc - ok

00:40:24.0113 1992 WmiAcpi (2e7255d172df0b8283cdfb7b433b864e) C:\Windows\system32\drivers\wmiacpi.sys

00:40:24.0129 1992 WmiAcpi - ok

00:40:24.0205 1992 wmiApSrv (43be3875207dcb62a85c8c49970b66cc) C:\Windows\system32\wbem\WmiApSrv.exe

00:40:24.0232 1992 wmiApSrv - ok

00:40:24.0299 1992 WMPNetworkSvc (3978704576a121a9204f8cc49a301a9b) C:\Program Files\Windows Media Player\wmpnetwk.exe

00:40:24.0355 1992 WMPNetworkSvc - ok

00:40:24.0425 1992 WPCSvc (cfc5a04558f5070cee3e3a7809f3ff52) C:\Windows\System32\wpcsvc.dll

00:40:24.0444 1992 WPCSvc - ok

00:40:24.0487 1992 WPDBusEnum (801fbdb89d472b3c467eb112a0fc9246) C:\Windows\system32\wpdbusenum.dll

00:40:24.0526 1992 WPDBusEnum - ok

00:40:24.0572 1992 WpdUsb (de9d36f91a4df3d911626643debf11ea) C:\Windows\system32\DRIVERS\wpdusb.sys

00:40:24.0614 1992 WpdUsb - ok

00:40:24.0731 1992 WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe

00:40:24.0755 1992 WPFFontCache_v0400 - ok

00:40:24.0797 1992 ws2ifsl (e3a3cb253c0ec2494d4a61f5e43a389c) C:\Windows\system32\drivers\ws2ifsl.sys

00:40:24.0847 1992 ws2ifsl - ok

00:40:24.0916 1992 wscsvc (1ca6c40261ddc0425987980d0cd2aaab) C:\Windows\System32\wscsvc.dll

00:40:24.0931 1992 wscsvc - ok

00:40:24.0940 1992 WSearch - ok

00:40:25.0009 1992 wuauserv (6298277b73c77fa99106b271a7525163) C:\Windows\system32\wuaueng.dll

00:40:25.0062 1992 wuauserv - ok

00:40:25.0126 1992 WUDFRd (ac13cb789d93412106b0fb6c7eb2bcb6) C:\Windows\system32\DRIVERS\WUDFRd.sys

00:40:25.0161 1992 WUDFRd - ok

00:40:25.0216 1992 wudfsvc (575a4190d989f64732119e4114045a4f) C:\Windows\System32\WUDFSvc.dll

00:40:25.0242 1992 wudfsvc - ok

00:40:25.0279 1992 MBR (0x1B8) (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0

00:40:25.0391 1992 \Device\Harddisk0\DR0 - ok

00:40:25.0394 1992 Boot (0x1200) (56a88e242dd6fd842d26e868d7548726) \Device\Harddisk0\DR0\Partition0

00:40:25.0395 1992 \Device\Harddisk0\DR0\Partition0 - ok

00:40:25.0431 1992 Boot (0x1200) (ea68947433a55e95abda914c2d82bb67) \Device\Harddisk0\DR0\Partition1

00:40:25.0431 1992 \Device\Harddisk0\DR0\Partition1 - ok

00:40:25.0457 1992 Boot (0x1200) (f87bffde83a3a55c30823c927b212bbe) \Device\Harddisk0\DR0\Partition2

00:40:25.0458 1992 \Device\Harddisk0\DR0\Partition2 - ok

00:40:25.0459 1992 ============================================================

00:40:25.0459 1992 Scan finished

00:40:25.0459 1992 ============================================================

00:40:25.0481 5876 Detected object count: 9

00:40:25.0481 5876 Actual detected object count: 9

00:40:57.0241 5876 Amfilter ( UnsignedFile.Multi.Generic ) - skipped by user

00:40:57.0241 5876 Amfilter ( UnsignedFile.Multi.Generic ) - User select action: Skip

00:40:57.0243 5876 Amusbprt ( UnsignedFile.Multi.Generic ) - skipped by user

00:40:57.0243 5876 Amusbprt ( UnsignedFile.Multi.Generic ) - User select action: Skip

00:40:57.0246 5876 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user

00:40:57.0246 5876 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip

00:40:57.0248 5876 ServiceLayer ( UnsignedFile.Multi.Generic ) - skipped by user

00:40:57.0248 5876 ServiceLayer ( UnsignedFile.Multi.Generic ) - User select action: Skip

00:40:57.0248 5876 sptd ( LockedFile.Multi.Generic ) - skipped by user

00:40:57.0248 5876 sptd ( LockedFile.Multi.Generic ) - User select action: Skip

00:40:57.0251 5876 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - skipped by user

00:40:57.0251 5876 UnlockerDriver5 ( UnsignedFile.Multi.Generic ) - User select action: Skip

00:40:57.0253 5876 usbvm328 ( UnsignedFile.Multi.Generic ) - skipped by user

00:40:57.0253 5876 usbvm328 ( UnsignedFile.Multi.Generic ) - User select action: Skip

00:40:57.0256 5876 utgzmjaw ( UnsignedFile.Multi.Generic ) - skipped by user

00:40:57.0256 5876 utgzmjaw ( UnsignedFile.Multi.Generic ) - User select action: Skip

00:40:57.0257 5876 vvftav326_a4 ( UnsignedFile.Multi.Generic ) - skipped by user

00:40:57.0257 5876 vvftav326_a4 ( UnsignedFile.Multi.Generic ) - User select action: Skip

00:41:03.0496 5796 Deinitialize success

Link to comment
Сподели другаде

Обикновено тази гад не идва сама и затова да направим още малко проверки:

 

1. Изтеглете ComboFix от BleepingComputer

и го запазете (бутон Save -> Save as) ComboFix на вашия десктоп:

http://i46.tinypic.com/2exprgh.jpg

След приключване на изтеглянето на ComboFix, иконката на програмата би трябвало да изглежда така:

http://i46.tinypic.com/29eqjuq.jpg

 

2. Затворете всички работещи приложения, отворени прозорци и програми работещи във фонов режим. Спрете временно защитата в реално време на антивирусната програма и на другите програми за сигурност, ако има такива.

 

 

3. Стартирайте с двоен клик Combofix.exe. Изберете YES, за да се съгласите с условията за използване на програмата. Важно: По време на работата на ComboFix не бива да се движи мишката и да се натискат клавиши от клавиатурата. Просто търпеливо оставете ComboFix да си свърши работата, без да използвате компютъра за други цели.

 

 

4. Ако получите предупреждение от UAC, съгласете се.

 

 

5 ComboFix ще спре временно Интернет връзката, но след като приключи работата на програмата тази връзка ще бъде възстановена автоматично. ComboFix ще сканира за проблеми и за заразени файлове, като това може да отнеме известно време. Моля да бъдете търпеливи. Ако има проблем с Интернет връзката след приключване на работата на Combofix, моля да прочетете това: Manually restoring the Internet connection section.

 

 

6 Когато работата на ComboFix приключи, ще се появи текстов документ (log) в Notepad:

http://i49.tinypic.com/157m978.jpg

 

Копирайте с (Copy) и поставете с (Paste) съдържанието на лога в следващия си коментар.

 

Забележка: Ако се появи следното съобщение при отварянето на различни програми след завършване на сканирането с Combofix - "illegal operation on a registry key that has been marked for deletion." просто рестартирайте компютъра още веднъж и то ще изчезне.

По време на сканирането не използвайте компютъра си !

Link to comment
Сподели другаде

ComboFix 12-03-22.01 - lucky 03.2012 г. 1:31.1.2 - x86

Microsoft® Windows Vista™ Ultimate 6.0.6002.2.1251.359.1033.18.3325.1676 [GMT 2:00]

Running from: c:\users\lucky\Desktop\ComboFix.exe

AV: ESET NOD32 Antivirus 3.0 *Enabled/Updated* {CB0F8167-5331-BA19-698E-64816B6801A5}

SP: ESET NOD32 Antivirus 3.0 *Enabled/Updated* {706E6083-750B-B597-533E-5FF310EF4B18}

SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

* Created a new restore point

.

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

c:\program files\bifrost

c:\program files\Bifrost\logg.dat

c:\users\lucky\AppData\Local\TempDIR

c:\users\lucky\AppData\Roaming\autorun.exe

c:\users\lucky\AppData\Roaming\Setup.exe

c:\windows\bwUnin-8.1.1.50-8876480SL.exe

c:\windows\system32\AppLog.log

c:\windows\system32\CddbCdda.dll

c:\windows\system32\drivers\etc\hosts.ics

c:\windows\system32\klipxm32.dll

c:\windows\system32\tmp89B3.tmp

c:\windows\system32\tmp89E3.tmp

.

.

((((((((((((((((((((((((( Files Created from 2012-02-24 to 2012-03-24 )))))))))))))))))))))))))))))))

.

.

2012-03-24 23:37 . 2012-03-24 23:37 -------- d-----w- c:\users\lucky\AppData\Local\temp

2012-03-24 23:37 . 2012-03-24 23:37 -------- d-----w- c:\users\Default\AppData\Local\temp

2012-03-24 17:01 . 2012-03-24 17:01 -------- d-----w- c:\users\lucky\AppData\Roaming\Registry Mechanic

2012-03-24 16:40 . 2012-03-24 16:40 -------- d-----w- C:\TDSSKiller_Quarantine

2012-03-24 13:34 . 2012-03-24 13:43 7168 ----a-w- c:\windows\system32\drivers\utgzmjaw.sys

2012-03-24 07:46 . 2012-03-24 07:46 -------- d-----w- c:\programdata\ATI

2012-03-24 07:36 . 2012-03-24 07:36 -------- d-----w- c:\program files\AMD APP

2012-03-24 07:25 . 2012-03-24 07:25 -------- d-----w- C:\AMD

2012-03-24 01:23 . 2012-02-03 11:35 512472 ----a-w- c:\windows\system32\msxml.dll

2012-03-24 01:23 . 2012-02-03 11:35 37336 ----a-w- c:\windows\system32\CleanMFT32.exe

2012-03-24 01:23 . 2008-04-02 14:54 1101824 ----a-w- c:\windows\system32\UniBox210.ocx

2012-03-24 01:23 . 2008-04-02 14:53 212992 ----a-w- c:\windows\system32\UniBoxVB12.ocx

2012-03-24 01:23 . 2008-04-02 14:53 880640 ----a-w- c:\windows\system32\UniBox10.ocx

2012-03-24 01:23 . 2008-09-17 20:17 658432 ----a-w- c:\windows\system32\MSCOMCT2.OCX

2012-03-24 01:22 . 2012-03-24 01:22 -------- d-----w- c:\program files\Common Files\PC Tools

2012-03-24 01:22 . 2012-03-24 17:00 -------- d-----w- c:\program files\PC Tools Registry Mechanic

2012-03-24 00:30 . 2012-03-24 00:30 -------- d-----w- c:\programdata\UAB

2012-03-24 00:30 . 2012-03-24 00:30 -------- d-----w- c:\users\lucky\AppData\Local\PC_Drivers_Headquarters

2012-03-24 00:30 . 2012-03-24 00:30 -------- d-----w- c:\programdata\Driver Tool

2012-03-24 00:29 . 2012-03-24 00:29 -------- d-----w- c:\program files\Driver Tool

2012-03-23 23:16 . 2012-03-23 23:16 -------- d-----w- c:\program files\Common Files\Java

2012-03-23 23:13 . 2012-03-23 23:13 -------- d-----w- c:\programdata\McAfee

2012-03-23 23:13 . 2012-03-23 23:13 -------- d-----w- c:\programdata\McAfee Security Scan

2012-03-23 23:13 . 2012-03-23 23:13 -------- d-----w- c:\program files\McAfee Security Scan

2012-03-23 20:02 . 2012-03-23 20:06 -------- d-----w- c:\program files\RegistryNuke 2012

2012-03-23 19:27 . 2012-03-23 19:27 -------- d-----w- c:\program files\Unlocker

2012-03-23 18:35 . 2012-02-02 15:16 2044416 ----a-w- c:\windows\system32\win32k.sys

2012-03-23 18:30 . 2012-03-14 02:15 6582328 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{86F6172F-485C-4883-A198-1995BC552151}\mpengine.dll

2012-03-14 06:39 . 2012-02-14 15:45 219648 ----a-w- c:\windows\system32\d3d10_1core.dll

2012-03-14 06:39 . 2012-02-14 15:45 160768 ----a-w- c:\windows\system32\d3d10_1.dll

2012-03-14 06:39 . 2012-02-13 14:12 1172480 ----a-w- c:\windows\system32\d3d10warp.dll

2012-03-14 06:39 . 2012-02-13 13:47 683008 ----a-w- c:\windows\system32\d2d1.dll

2012-03-14 06:39 . 2012-02-13 13:44 1068544 ----a-w- c:\windows\system32\DWrite.dll

2012-03-14 06:39 . 2012-01-31 10:59 2409784 ----a-w- c:\program files\Windows Mail\OESpamFilter.dat

2012-03-14 06:39 . 2012-01-09 15:54 613376 ----a-w- c:\windows\system32\rdpencom.dll

2012-03-14 06:39 . 2012-01-09 13:58 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys

2012-03-09 17:39 . 2012-03-09 17:39 -------- d-----w- c:\program files\Common Files\Skype

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2012-03-24 16:42 . 2008-01-21 02:21 503864 ----a-w- c:\windows\system32\drivers\Wdf01000.sys

2012-03-23 23:16 . 2010-08-04 17:01 472808 ----a-w- c:\windows\system32\deployJava1.dll

2012-03-23 23:13 . 2011-05-20 07:11 414368 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl

2012-02-23 07:18 . 2009-11-07 00:30 237072 ------w- c:\windows\system32\MpSigStub.exe

2012-02-21 06:09 . 2012-02-21 06:09 161792 ----a-w- c:\windows\system32\msls31.dll

2012-02-21 06:09 . 2012-02-21 06:09 1127424 ----a-w- c:\windows\system32\wininet.dll

2012-02-21 06:09 . 2012-02-21 06:09 86528 ----a-w- c:\windows\system32\iesysprep.dll

2012-02-21 06:09 . 2012-02-21 06:09 76800 ----a-w- c:\windows\system32\SetIEInstalledDate.exe

2012-02-21 06:09 . 2012-02-21 06:09 74752 ----a-w- c:\windows\system32\RegisterIEPKEYs.exe

2012-02-21 06:09 . 2012-02-21 06:09 48640 ----a-w- c:\windows\system32\mshtmler.dll

2012-02-21 06:09 . 2012-02-21 06:09 63488 ----a-w- c:\windows\system32\tdc.ocx

2012-02-21 06:09 . 2012-02-21 06:09 367104 ----a-w- c:\windows\system32\html.iec

2012-02-21 06:09 . 2012-02-21 06:09 74752 ----a-w- c:\windows\system32\iesetup.dll

2012-02-21 06:09 . 2012-02-21 06:09 23552 ----a-w- c:\windows\system32\licmgr10.dll

2012-02-21 06:09 . 2012-02-21 06:09 1427456 ----a-w- c:\windows\system32\inetcpl.cpl

2012-02-21 06:09 . 2012-02-21 06:09 420864 ----a-w- c:\windows\system32\vbscript.dll

2012-02-21 06:09 . 2012-02-21 06:09 152064 ----a-w- c:\windows\system32\wextract.exe

2012-02-21 06:09 . 2012-02-21 06:09 150528 ----a-w- c:\windows\system32\iexpress.exe

2012-02-21 06:08 . 2012-02-21 06:08 2382848 ----a-w- c:\windows\system32\mshtml.tlb

2012-02-21 06:08 . 2012-02-21 06:08 142848 ----a-w- c:\windows\system32\ieUnatt.exe

2012-02-21 06:08 . 2012-02-21 06:08 11776 ----a-w- c:\windows\system32\mshta.exe

2012-02-21 06:08 . 2012-02-21 06:08 101888 ----a-w- c:\windows\system32\admparse.dll

2012-02-21 06:08 . 2012-02-21 06:08 35840 ----a-w- c:\windows\system32\imgutil.dll

2012-02-21 06:08 . 2012-02-21 06:08 1798656 ----a-w- c:\windows\system32\jscript9.dll

2012-02-21 06:08 . 2012-02-21 06:08 110592 ----a-w- c:\windows\system32\IEAdvpack.dll

2012-02-15 03:47 . 2012-02-15 03:47 9182208 ----a-w- c:\windows\system32\drivers\atikmdag.sys

2012-02-15 03:18 . 2012-02-15 03:18 159744 ----a-w- c:\windows\system32\atiapfxx.exe

2012-02-15 03:18 . 2011-12-24 12:19 791040 ----a-w- c:\windows\system32\aticfx32.dll

2012-02-15 03:13 . 2012-02-15 03:13 442368 ----a-w- c:\windows\system32\ATIDEMGX.dll

2012-02-15 03:13 . 2012-02-15 03:13 405504 ----a-w- c:\windows\system32\atieclxx.exe

2012-02-15 03:12 . 2012-02-15 03:12 163328 ----a-w- c:\windows\system32\atiesrxx.exe

2012-02-15 03:11 . 2012-02-15 03:11 159744 ----a-w- c:\windows\system32\atitmmxx.dll

2012-02-15 03:10 . 2012-02-15 03:10 20992 ----a-w- c:\windows\system32\atimuixx.dll

2012-02-15 03:10 . 2012-02-15 03:10 43520 ----a-w- c:\windows\system32\ati2edxx.dll

2012-02-15 03:07 . 2011-12-24 12:19 6200320 ----a-w- c:\windows\system32\atidxx32.dll

2012-02-15 02:58 . 2012-02-15 02:58 19392000 ----a-w- c:\windows\system32\atioglxx.dll

2012-02-15 02:40 . 2012-02-15 02:40 1828864 ----a-w- c:\windows\system32\atiumdmv.dll

2012-02-15 02:34 . 2012-02-15 02:34 46080 ----a-w- c:\windows\system32\aticalrt.dll

2012-02-15 02:34 . 2012-02-15 02:34 44032 ----a-w- c:\windows\system32\aticalcl.dll

2012-02-15 02:34 . 2009-02-04 04:43 5954048 ----a-w- c:\windows\system32\atiumdag.dll

2012-02-15 02:29 . 2009-02-04 04:22 5062656 ----a-w- c:\windows\system32\atiumdva.dll

2012-02-15 02:29 . 2012-02-15 02:29 11561984 ----a-w- c:\windows\system32\aticaldd.dll

2012-02-15 02:16 . 2011-12-24 12:20 51200 ----a-w- c:\windows\system32\coinst.dll

2012-02-15 02:13 . 2012-02-15 02:13 356352 ----a-w- c:\windows\system32\atiadlxx.dll

2012-02-15 02:13 . 2012-02-15 02:13 14336 ----a-w- c:\windows\system32\atiglpxx.dll

2012-02-15 02:13 . 2012-02-15 02:13 33280 ----a-w- c:\windows\system32\atigktxx.dll

2012-02-15 02:12 . 2012-02-15 02:12 264704 ----a-w- c:\windows\system32\drivers\atikmpag.sys

2012-02-15 02:12 . 2011-12-24 12:20 33280 ----a-w- c:\windows\system32\atiuxpag.dll

2012-02-15 02:12 . 2011-12-24 12:20 30208 ----a-w- c:\windows\system32\atiu9pag.dll

2012-02-15 02:11 . 2011-12-24 12:20 37376 ----a-w- c:\windows\system32\atitmpxx.dll

2012-02-15 02:11 . 2012-02-15 02:11 53248 ----a-w- c:\windows\system32\drivers\ati2erec.dll

2012-02-15 02:11 . 2012-02-15 02:11 53760 ----a-w- c:\windows\system32\atimpc32.dll

2012-02-15 02:11 . 2012-02-15 02:11 53760 ----a-w- c:\windows\system32\amdpcom32.dll

2012-02-14 20:05 . 2012-02-14 20:05 59904 ----a-w- c:\windows\system32\OpenVideo.dll

2012-02-14 20:05 . 2012-02-14 20:05 54784 ----a-w- c:\windows\system32\OVDecode.dll

2012-02-14 20:04 . 2012-02-14 20:04 13238272 ----a-w- c:\windows\system32\amdocl.dll

2012-02-14 20:03 . 2012-02-14 20:03 48128 ----a-w- c:\windows\system32\OpenCL.dll

2012-02-24 16:27 . 2011-06-30 20:30 134104 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll

.

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]

"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\daemon.exe" [2009-04-23 691656]

"Comrade.exe"="c:\program files\GameSpy\Comrade\Comrade.exe" [2007-06-29 36864]

"NokiaOviSuite2"="c:\program files\Nokia\Nokia Ovi Suite\NokiaOviSuite.exe" [2010-02-24 385928]

"EADM"="c:\program files\Electronic Arts\EADM\EADMUI\EADMUI.exe" [2011-03-28 11857920]

"Steam"="d:\instalation games\TDU2\Steam\Steam.exe" [2011-12-23 1242448]

"Skype"="c:\program files\Skype\Phone\Skype.exe" [2012-02-29 17148552]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NokiaMServer"="c:\program files\Common Files\Nokia\MPlatform\NokiaMServer" [X]

"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-12 39792]

"WheelMouse"="c:\program files\A4Tech\Mouse\Amoumain.exe" [2007-02-10 241664]

"PCSuiteTrayApplication"="c:\program files\Nokia\Nokia PC Suite 6\LaunchApplication.exe" [2007-06-18 271360]

"egui"="c:\program files\ESET\ESET NOD32 Antivirus\egui.exe" [2009-10-07 1461080]

"BigDogPath326VMSnap"="c:\windows\VMSnap26.exe" [2007-07-07 90112]

"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe" [2011-04-20 58656]

"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2011-07-05 421888]

"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2011-08-18 421736]

"UnlockerAssistant"="c:\program files\Unlocker\UnlockerAssistant.exe" [2010-07-04 17408]

"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]

"SSDMonitor"="c:\program files\Common Files\PC Tools\sMonitor\SSDMonitor.exe" [2012-02-03 103896]

"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-02-14 636032]

.

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]

"Nokia.PCSync"="c:\program files\Nokia\Nokia PC Suite 6\PcSync2.exe" [2007-06-19 1241088]

.

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\

FlexType 2K.lnk - c:\program files\Datecs\FlexType 2K\FType2K.exe [2009-4-19 95232]

McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\2.0.181\SSScheduler.exe [2010-1-15 255536]

SnagIt 9.lnk - c:\program files\TechSmith\SnagIt 9\SnagIt32.exe [2008-5-15 6822728]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"EnableLUA"= 0 (0x0)

"EnableUIADesktopToggle"= 0 (0x0)

.

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Logitech Desktop Messenger.lnk]

backup=c:\windows\pss\Logitech Desktop Messenger.lnk.CommonStartup

backupExtension=.CommonStartup

.

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Logitech SetPoint.lnk]

backup=c:\windows\pss\Logitech SetPoint.lnk.CommonStartup

backupExtension=.CommonStartup

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RGSC

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BigDogPath326VMSnap]

2007-07-07 01:45 90112 ----a-w- c:\windows\VMSnap26.exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Kernel and Hardware Abstraction Layer]

2007-01-23 22:44 101136 ----a-w- c:\windows\KHALMNPR.Exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Monitor]

2006-11-03 18:01 319488 ----a-w- c:\windows\PixArt\Pac207\Monitor.exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]

2001-07-09 17:50 155648 ----a-w- c:\windows\System32\NeroCheck.exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]

2012-02-14 20:49 636032 ----a-w- c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]

2009-04-18 10:31 162744 ----a-w- c:\program files\Google\GoogleToolbarNotifier\1.2.911.3380\GoogleToolbarNotifier.exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]

2008-01-21 02:21 1008184 ----a-w- c:\program files\Windows Defender\MSASCui.exe

.

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-727888844-664945991-2208970041-1000]

"EnableNotificationsRef"=dword:00000001

.

--- Other Services/Drivers In Memory ---

.

*NewlyCreated* - 54990385

*NewlyCreated* - 82365227

*Deregistered* - 54990385

*Deregistered* - 82365227

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]

LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache

.

Contents of the 'Scheduled Tasks' folder

.

2012-03-11 c:\windows\Tasks\Crysis Wars® Updates.job

- c:\windows\Installer\Crysis Wars® Updates for All Users.lnk [2010-03-27 22:19]

.

2012-03-24 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files\Google\Update\GoogleUpdate.exe [2009-05-02 04:42]

.

2012-03-24 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files\Google\Update\GoogleUpdate.exe [2009-05-02 04:42]

.

2012-03-11 c:\windows\Tasks\Norton Security Scan for lucky.job

- c:\program files\Norton Security Scan\Engine\2.7.3.34\Nss.exe [2010-04-03 22:51]

.

2012-03-24 c:\windows\Tasks\RMSchedule.job

- c:\program files\PC Tools Registry Mechanic\RegMech.exe [2012-03-24 11:34]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://google.bg/

mStart Page = hxxp://downloads.phpnuke.org/en/index.php?rvs=google

uInternet Settings,ProxyServer = http=;ftp=;https=;

uInternet Settings,ProxyOverride = *.local

IE: &С&валяне &с BitComet - c:\program files\BitComet\BitComet.exe/AddLink.htm

IE: &С&валяне на всички с BitComet - c:\program files\BitComet\BitComet.exe/AddAllLink.htm

IE: &С&валяне на всичкото видео с BitComet - c:\program files\BitComet\BitComet.exe/AddVideo.htm

IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

LSP: c:\windows\system32\HMIPCore.dll

TCP: DhcpNameServer = 95.87.0.12 192.168.0.1

Handler: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - c:\program files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll

FF - ProfilePath - c:\users\lucky\AppData\Roaming\Mozilla\Firefox\Profiles\vfax6vxg.default\

FF - prefs.js: browser.search.selectedEngine - hxxp://downloads.phpnuke.org/en/index.php?rvs=google

FF - prefs.js: browser.startup.homepage - hxxp://www.google.bg/webhp?hl=bg&tab=Tw

FF - prefs.js: keyword.URL - hxxp://downloads.phpnuke.org/en/index.php?rvs=google

FF - prefs.js: network.proxy.type - 0

.

- - - - ORPHANS REMOVED - - - -

.

WebBrowser-{8FF5E180-ABDE-46EB-B09E-D2AAB95CABE3} - (no file)

SafeBoot-54990385.sys

AddRemove-Quake III Arena - d:\instalation games\quck 3\QIII.isu

.

.

.

**************************************************************************

.

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2012-03-25 01:37

Windows 6.0.6002 Service Pack 2 NTFS

.

scanning hidden processes ...

.

scanning hidden autostart entries ...

.

scanning hidden files ...

.

scan completed successfully

hidden files: 0

.

**************************************************************************

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\Shell\B20@O=5 *=0 *C*C*l*e*a*n*e*r*& \command]

@="c:\\Program Files\\CCleaner\\ccleaner.exe"

.

Completion time: 2012-03-25 01:39:18

ComboFix-quarantined-files.txt 2012-03-24 23:39

.

Pre-Run: 2 236 338 176 bytes free

Post-Run: 2 156 646 400 bytes free

.

- - End Of File - - 51645E1E8AC348B244B864C263C32639

Link to comment
Сподели другаде

Извинявам се за забавянето...

 

Лог файла изглежда наред, но да направим две финални проверки:

 

 

СТЪПКА 1

  • Изтеглете Malwarebytes' Anti-Malware Free от тук
  • Кликнете два пъти върху mbam-setup.exe, за да инсталирате програмата.
  • Уверете се, че са поставени отметки на Update Malwarebytes' Anti-Malware и Launch Malwarebytes' Anti-Malware. След това кликнете на Finish.
  • Ако има намерени обновявания, тя ще ги изтегли и инсталира.
  • Стартирайте програмата и изберете "Perform Quick Scan", след това кликнете на Scan.
  • Сканирането ще отнеме малко време, затова моля да бъдете търпеливи.
  • Когато сканирането завърши, кликнете на OK, след това Show Results, за да видите резултата.
  • Уверете се, че на всички редове има отметки, и кликнете на Remove Selected.
  • Когато всичко бъде премахнато, в Notepad ще бъде отворен лог. Копирайте този лог и го публикувайте в следващия си коментар по темата.

Забележка: Ако MalwareBytes' Anti-Malware се затрудни в премахването на откритите вируси/заплахи, той ще поиска да рестартира компютъра Ви и по време на рестартирането да премахне проблемните вируси/заплахи. Ако бъдете попитани, потвърдете че желаете вашия компютър да бъде рестартиран.

 

 

СТЪПКА 2

 

 

ИИзтеглете OTL.exe и го запазете на десктопа.

  • Стартирайте OTL (ако е необходимо, потвърдете през UAC).
  • Направете следните настройки:
  • Сложете отметка пред Scan All Users http://img408.imageshack.us/img408/1442/46625204.png
  • Под менюто File Age изберете 90 days
  • Под менюто Standard Registryпроменете на ALL
  • Сложете отметки пред LOP и Purity Check

Под http://store.picbg.net/pubpic/0A/C1/c814d031472c0ac1.png с Copy/ Paste въведете изцяло следната текстова информация (само това, което е поставено в карето):

netsvcs
msconfig
safebootminimal
safebootnetwork
%SYSTEMDRIVE%\*.*
%USERPROFILE%\*.*
%USERPROFILE%\AppData\Local\*.*
%USERPROFILE%\AppData\Roaming\*.*
%ProgramData%\*.*
%CommonProgramFiles%\*.*
%PROGRAMFILES%\*.*
%systemroot%\system32\config\systemprofile\AppData\Local\*.*
%windir%\ServiceProfiles\LocalService\AppData\Local\Temp\*.*
%windir%\ServiceProfiles\NetworkService\AppData\Local\Temp\*.*
%windir%\temp\*.*
%systemroot%\system32\*.dll /lockedfiles
%systemroot%\Tasks\*.job /lockedfiles
%systemroot%\system32\drivers\*.sys /90
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\system32\Spool\prtprocs\w32x86\*.dll
%systemroot%\*. /rp /s
%systemroot%\assembly\temp\*.* /S /MD5
%systemroot%\assembly\tmp\*.* /S /MD5
%systemroot%\assembly\GAC_32\*.* /S /MD5
%SystemRoot%\assembly\GAC_MSIL\*.* /S /MD5
/md5start
explorer.exe
lsass.exe
svchost.exe
wininit.exe
winlogon.exe
userinit.exe
atapi.sys
iaStor.sys
serial.sys
volsnap.sys
disk.sys
redbook.sys
i8042prt.sys
afd.sys
netbt.sys
csc.sys
tcpip.sys
hlp.dat
/md5stop

  • Натиснете маркираният в синьо бутон: Run Scan.
  • Като приключи проверката, ще се създадат два файла - OTL.Txt и Extras.Txt. Прикачете тези два файла в следващия си коментар (погледнете опцията Прикачени файлове, когато публикувате мнение).

 

PS: Деинсталирайте и следните програми:

 

Registry Mechanic

PC Drivers Headquarters

McAfee Security Scan

RegistryNuke 2012

 

Не е зле да прочетете и тази тема.

Link to comment
Сподели другаде

  • 2 weeks later...

Първа стъпка:

Malwarebytes Anti-Malware (Trial) 1.60.1.1000

www.malwarebytes.org

Database version: v2012.04.03.11

Windows Vista Service Pack 2 x86 NTFS

Internet Explorer 9.0.8112.16421

lucky :: LUCKY-PC [administrator]

Protection: Enabled

4/3/2012 9:38:18 PM

mbam-log-2012-04-03 (21-38-18).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM

Scan options disabled: P2P

Objects scanned: 206727

Time elapsed: 6 minute(s), 1 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 2

C:\Users\lucky\Downloads\n11975310_09.JPG-www.facebook.exe (Worm.Palevo) -> Quarantined and deleted successfully.

C:\Users\lucky\Downloads\installer_torpark_3_9_10_24_English.exe (PUP.SmsPay.PGen) -> Quarantined and deleted successfully.

(end)

 

Наложи се да рестартирам компютъра и го направих.

Втора стъпка:

 

OTL.Txt

 

Extras.Txt

 

______________________________________

Деинсталирах програмите без "PC Drivers Headquarters" ,защото не я намирам при програмите за деинсталиране и в Program Files.

Редактиран от Lakitu Xa
Link to comment
Сподели другаде

Здравейте,

 

Явно още не се сте деинсталирали McAfee Security Scan:

 

Отделно деинсталирайте следните тулбари, ако не ги използвате:

 

SnagIt Toolbar

BitComet Helper

Google Toolbar

DAEMON Tools Toolbar

 

В лог файла няма активни зарази, но има остатъци от такива и куп ненужни неща.

За да ги премахнем, направете следното:

  • Стартирайте файла http://billy-oneal.com/forums/Canned%20Speeches/speechimages/OTL/otlDesktopIcon.png с двукратен клик на мишката.
  • Под http://store.picbg.net/pubpic/0A/C1/c814d031472c0ac1.png с Copy/ Paste въведете изцяло следната текстова информация (само това, което е поставено в карето):

:OTL
PRC - [2010.01.15 15:49:20 | 000,255,536 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe
SRV - [2010.01.15 15:49:20 | 000,227,232 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\McAfee Security Scan\2.0.181\McCHSvc.exe -- (McComponentHostService)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\lucky\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - File not found [Kernel | On_Demand | Unknown] --  -- (a6ei2kg4)
DRV - [2012.03.24 16:43:55 | 000,007,168 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\utgzmjaw.sys -- (utgzmjaw)
IE - HKU\S-1-5-21-727888844-664945991-2208970041-1000\..\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}: "URL" = http://www.daemon-search.com/search/web?q={searchTerms}
FF - prefs.js..extensions.enabledItems: {9764bb84-7272-11dd-8eb6-20d155d89557}:2.0.0
FF - user.js - File not found
[2012.03.24 04:23:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Tools Registry Mechanic
[2012.03.24 04:22:51 | 000,000,000 | ---D | C] -- C:\Program Files\PC Tools Registry Mechanic
[2012.03.24 03:30:21 | 000,000,000 | ---D | C] -- C:\Users\lucky\AppData\Local\PC_Drivers_Headquarters
[2012.03.24 03:30:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Driver Tool
[2012.03.24 03:29:45 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Tool
[2012.03.24 03:29:37 | 000,000,000 | ---D | C] -- C:\Program Files\Driver Tool
[2012.03.24 02:13:09 | 000,000,000 | ---D | C] -- C:\ProgramData\McAfee Security Scan
[2012.03.24 02:13:09 | 000,000,000 | ---D | C] -- C:\ProgramData\McAfee
[2012.03.24 02:13:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
[2012.03.24 02:13:06 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee Security Scan
[2012.03.23 23:02:45 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegistryNuke 2012
[2012.03.23 23:02:41 | 000,000,000 | ---D | C] -- C:\Program Files\RegistryNuke 2012
[2012.03.23 23:01:41 | 006,821,304 | ---- | C] (RegistryNuke, Inc.										  ) -- C:\Users\lucky\Desktop\RN_ErrorsFix_Setup.exe
[2012.03.11 19:44:48 | 000,000,474 | -H-- | M] () -- C:\Windows\tasks\Norton Security Scan for lucky.job
[2012.02.04 01:04:34 | 000,004,998 | ---- | M] () -- C:\ProgramData\mtbjfghn.xbe
[2012.03.24 04:23:04 | 000,000,991 | ---- | C] () -- C:\Users\Public\Desktop\PC Tools Registry Mechanic.lnk
[2012.03.24 03:29:45 | 000,002,109 | ---- | C] () -- C:\Users\Public\Desktop\Driver Tool.lnk
[2012.03.24 02:13:07 | 000,001,719 | ---- | C] () -- C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
[2012.03.24 02:13:07 | 000,001,717 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
[2012.03.23 23:02:46 | 000,000,887 | ---- | C] () -- C:\Users\Public\Desktop\RegistryNuke 2012.lnk
[2012.02.04 01:02:47 | 000,000,846 | ---- | C] () -- C:\Users\Public\Desktop\Driver Updater.lnk
[2012.02.04 01:01:55 | 011,961,072 | ---- | C] () -- C:\Users\lucky\Desktop\DriverUpdaterSetup-1.2.3.2277.exe
[2012.03.24 20:01:46 | 000,000,000 | ---D | M] -- C:\Users\lucky\AppData\Roaming\Registry Mechanic
[2012.03.24 19:40:46 | 000,124,698 | ---- | M] () -- C:\TDSSKiller.2.7.22.0_24.03.2012_18.38.03_log.txt
[2012.03.25 01:41:03 | 000,123,578 | ---- | M] () -- C:\TDSSKiller.2.7.22.0_25.03.2012_00.38.26_log.txt
@Alternate Data Stream - 64 bytes -> C:\Users\lucky\Desktop\Tupac - Fake Ass Bitches.3gp:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\lucky\Desktop\DSCN3038.mpg:TOC.WMV
@Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:D1B5B4F1
:commands
[emptytemp]

След като въведете скрипта от цитата по-горе натиснете бутона, маркиран в червено: Run Fix

Windows ще се рестартира и ще се създаде лог файл - OTL fix log. Публикувайте съдържанието му с Copy/Paste в следващия си коментар.

Link to comment
Сподели другаде

All processes killed

========== OTL ==========

No active process named SSScheduler.exe was found!

Error: No service named McComponentHostService was found to stop!

Service\Driver key McComponentHostService not found.

File C:\Program Files\McAfee Security Scan\2.0.181\McCHSvc.exe not found.

Service catchme stopped successfully!

Service catchme deleted successfully!

File C:\Users\lucky\AppData\Local\Temp\catchme.sys not found.

Error: No service named a6ei2kg4 was found to stop!

Service\Driver key a6ei2kg4 not found.

Service utgzmjaw stopped successfully!

Service utgzmjaw deleted successfully!

C:\Windows\System32\drivers\utgzmjaw.sys moved successfully.

Registry key HKEY_USERS\S-1-5-21-727888844-664945991-2208970041-1000\Software\Microsoft\Internet Explorer\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}\ deleted successfully.

Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}\ not found.

Prefs.js: {9764bb84-7272-11dd-8eb6-20d155d89557}:2.0.0 removed from extensions.enabledItems

Folder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Tools Registry Mechanic\ not found.

Folder C:\Program Files\PC Tools Registry Mechanic\ not found.

C:\Users\lucky\AppData\Local\PC_Drivers_Headquarters\DriverTool.exe_Url_m3f25rqtacerdmnzse0nqedwaugbhsqm\7.1.0.16 folder moved successfully.

C:\Users\lucky\AppData\Local\PC_Drivers_Headquarters\DriverTool.exe_Url_m3f25rqtacerdmnzse0nqedwaugbhsqm folder moved successfully.

C:\Users\lucky\AppData\Local\PC_Drivers_Headquarters folder moved successfully.

C:\ProgramData\Driver Tool\Driver Tool folder moved successfully.

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Tool folder moved successfully.

C:\Program Files\Driver Tool\Driver Tool folder moved successfully.

Folder C:\ProgramData\McAfee Security Scan\ not found.

C:\ProgramData\McAfee\MCLOGS\SecurityScanner\McUICnt folder moved successfully.

C:\ProgramData\McAfee\MCLOGS\SecurityScanner folder moved successfully.

C:\ProgramData\McAfee\MCLOGS\PartnerCustom\SSScheduler folder moved successfully.

C:\ProgramData\McAfee\MCLOGS\PartnerCustom\McUICnt folder moved successfully.

C:\ProgramData\McAfee\MCLOGS\PartnerCustom folder moved successfully.

C:\ProgramData\McAfee\MCLOGS\McUICnt\McUICnt folder moved successfully.

C:\ProgramData\McAfee\MCLOGS\McUICnt folder moved successfully.

C:\ProgramData\McAfee\MCLOGS folder moved successfully.

C:\ProgramData\McAfee folder moved successfully.

Folder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus\ not found.

Folder C:\Program Files\McAfee Security Scan\ not found.

Folder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegistryNuke 2012\ not found.

Folder C:\Program Files\RegistryNuke 2012\ not found.

C:\Users\lucky\Desktop\RN_ErrorsFix_Setup.exe moved successfully.

C:\Windows\Tasks\Norton Security Scan for lucky.job moved successfully.

C:\ProgramData\mtbjfghn.xbe moved successfully.

File C:\Users\Public\Desktop\PC Tools Registry Mechanic.lnk not found.

C:\Users\Public\Desktop\Driver Tool.lnk moved successfully.

File C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk not found.

File C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk not found.

File C:\Users\Public\Desktop\RegistryNuke 2012.lnk not found.

C:\Users\Public\Desktop\Driver Updater.lnk moved successfully.

C:\Users\lucky\Desktop\DriverUpdaterSetup-1.2.3.2277.exe moved successfully.

C:\Users\lucky\AppData\Roaming\Registry Mechanic\CleanReports folder moved successfully.

C:\Users\lucky\AppData\Roaming\Registry Mechanic folder moved successfully.

C:\TDSSKiller.2.7.22.0_24.03.2012_18.38.03_log.txt moved successfully.

C:\TDSSKiller.2.7.22.0_25.03.2012_00.38.26_log.txt moved successfully.

ADS C:\Users\lucky\Desktop\Tupac - Fake Ass Bitches.3gp:TOC.WMV deleted successfully.

ADS C:\Users\lucky\Desktop\DSCN3038.mpg:TOC.WMV deleted successfully.

ADS C:\ProgramData\TEMP:D1B5B4F1 deleted successfully.

========== COMMANDS ==========

 

[EMPTYTEMP]

 

User: All Users

 

User: Default

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 67 bytes

->Flash cache emptied: 56502 bytes

 

User: Default User

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 0 bytes

->Flash cache emptied: 0 bytes

 

User: lucky

->Temp folder emptied: 32471336 bytes

->Temporary Internet Files folder emptied: 1952846 bytes

->Java cache emptied: 596259 bytes

->FireFox cache emptied: 167617743 bytes

->Google Chrome cache emptied: 7276366 bytes

->Apple Safari cache emptied: 0 bytes

->Flash cache emptied: 59159 bytes

 

User: Public

->Temp folder emptied: 0 bytes

 

%systemdrive% .tmp files removed: 0 bytes

%systemroot% .tmp files removed: 0 bytes

%systemroot%\System32 .tmp files removed: 0 bytes

%systemroot%\System32\drivers .tmp files removed: 0 bytes

Windows Temp folder emptied: 539700 bytes

%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes

%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes

RecycleBin emptied: 786470 bytes

 

Total Files Cleaned = 202,00 mb

 

 

OTL by OldTimer - Version 3.2.39.2 log created on 04072012_065013

 

Files\Folders moved on Reboot...

C:\Windows\temp\HideMyIpSRV.log moved successfully.

 

Registry entries deleted on Reboot...

Link to comment
Сподели другаде

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Гост
Отговори на тази тема

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   Не можете да качите директно снимка. Качете или добавете изображението от линк (URL)

Loading...
×
×
  • Създай ново...