Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 28.04.2012, 12:23   #1
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Hallo zusammen,

heute wollte ich in GMX in mein Postfach, das sagte mir mein Passwort sei falsch und die IP-Adresse für die nächsten 3 Stunden und 33 Min. gesperrt.
Daraufhin habe ich ein Update von Avira Antivir gestartet. Beim Suchlauf kam plötzlich die Meldung: Standart-Volumenschattenkopie installieren.
Hab ich nicht erlaubt und Avira hängte sich auf.
Unter Googel nach Standart – Volumenschattenkopie gesucht und den empfohlenen Malwarebytes Anti-Malware installiert, Update gemacht und laufen lassen. Zuerst den Schnellsuchlauf und dann den Intensiven.
Anhang die Protokolle.
Da es aber heißt das jedes Problem individuell zu lösen sei und ich keine Ahnung von solchen Problemen habe, bitte ich um Hilfe was ich nun tun sollte, bevor ich jetzt noch was falsch mache.
Bin froh, dieses Forum gefunden zu haben und danke für eure Hilfe.


Berichte Malware

Malwarebytes Anti-Malware (Test) 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.04.28.02
Windows XP Service Pack 3 x86 NTFS
Internet Explorer 7.0.5730.13

Schutz: Aktiviert

28.04.2012 11:17:03
mbam-log-2012-04-28 (11-17-03).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 210180
Laufzeit: 3 Minute(n), 2 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)
Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)
Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)
Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 4
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Security Center|FirewallDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Security Center|UpdatesDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL|CheckedValue (PUM.Hijack.System.Hidden) -> Bösartig: (0) Gut: (1) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)
Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)


Malwarebytes Anti-Malware (Test) 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.04.28.02

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 7.0.5730.13

Schutz: Aktiviert

28.04.2012 11:24:00
mbam-log-2012-04-28 (11-24-00).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 348154
Laufzeit: 35 Minute(n), 17 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)
Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)
Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)
Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)
Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)
Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Programme\Alcohol Soft\Alcohol 120\Langs\AX_RU.dll (Malware.Packer.GenX) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)

2012/04/28 11:16:37 +0200 KASIMIR Ute MESSAGE Starting protection
2012/04/28 11:16:44 +0200 KASIMIR Ute MESSAGE Protection started successfully
2012/04/28 11:16:47 +0200 KASIMIR Ute MESSAGE Starting IP protection
2012/04/28 11:16:54 +0200 KASIMIR Ute MESSAGE IP Protection started successfully
2012/04/28 11:48:31 +0200 KASIMIR Ute MESSAGE Executing scheduled update: Daily
2012/04/28 11:48:32 +0200 KASIMIR Ute ERROR Scheduled update failed: Host not found failed with error code 0
2012/04/28 12:05:25 +0200 KASIMIR Ute MESSAGE Starting protection
2012/04/28 12:05:34 +0200 KASIMIR Ute MESSAGE Protection started successfully
2012/04/28 12:05:37 +0200 KASIMIR Ute MESSAGE Starting IP protection
2012/04/28 12:05:37 +0200 KASIMIR Ute MESSAGE IP Protection started successfully

Alt 28.04.2012, 18:00   #2
markusg
/// Malware-holic
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



welche avira version hast du bisher genutzt?
gabs funde in letzter zeit?
unter ereignisse bzw berichte, findest du die.
__________________

__________________

Alt 29.04.2012, 09:25   #3
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Hallo makusg,

danke für deine Antwort.

Ich verwende Avira Free Antivirus, nachdem meine Vollversion abgelaufen war als Zwischenlösung.Halt bis ich ein wirklich gutes Programm kaufe. kannst du mir eins empfehlen?
Es gibt 37 Berichte, alle ohne Fund. Malwarebytes Anti-Malware ist bisher der einizige der was gefunden hat. Das wurde in Quarantäne verschoben, hab ich dann gelöscht, hoffe das das richtig war.

Infizierte Dateiobjekte der Registrierung: 4
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Security Center|FirewallDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Security Center|UpdatesDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL|CheckedValue (PUM.Hijack.System.Hidden) -> Bösartig: (0) Gut: (1) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Ich weiß noch nicht mal genau was er dort gefunden hat, ob es Viren sind oder Trojaner, keine Ahnung von. Und hier werden so viele Programme empfohlen, das verwirrt. Welcher Schritt käme jetzte als nächstes?

Ins GMX- Postfach kam ich später wieder rein, so eine Medung hab ich noch nie gehabt. Werde aber gleich trozdem das Passwort ändern. Zudem bin ich mit einem Lidl-Stick im Internet, das ist es in letzter Zeit nicht leicht im Net zu bleiben, der stürzt gerne ab, schaltet sich aus, "Gerät wird gesucht".

Liebe Grüße
Kaffeetasse

So, heute hab ich den SUPERAntiSpyware runtergeladen und noch mal suchen lassen, gelöscht, Neustart und dann den Malwarebytes Anti-Malware nochmal laufen lassen.

SUPERAntiSpyware Scan Log
SUPERAntiSpyware.com | Remove Malware | Remove Spyware - AntiMalware, AntiSpyware, AntiAdware!

Generated 04/29/2012 at 04:38 PM

Application Version : 5.0.1148

Core Rules Database Version : 8528
Trace Rules Database Version: 6340

Scan type : Quick Scan
Total Scan Time : 00:08:14

Operating System Information
Windows XP Home Edition 32-bit, Service Pack 3 (Build 5.01.2600)
Administrator

Memory items scanned : 485
Memory threats detected : 0
Registry items scanned : 28514
Registry threats detected : 0
File items scanned : 7440
File threats detected : 1

Trojan.Agent/Gen-Refroso
C:\WINDOWS\SYSTEM32\WEXTRACT.EXE


Malwarebytes Anti-Malware (Test) 1.61.0.1400
Malwarebytes : Free anti-malware, anti-virus and spyware removal download

Datenbank Version: v2012.04.28.09

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 7.0.5730.13
Ute :: KASIMIR [Administrator]

Schutz: Deaktiviert

29.04.2012 16:46:27
mbam-log-2012-04-29 (16-46-27).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 209509
Laufzeit: 2 Minute(n), 51 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)

Das sieht doch gut aus, oder?

Was kann ich noch tun oder halt als optimale Scanner verwenden, sprich alternativ zu Antivir als Dauerlösung?

Liebe Grüße
Kaffeetasse
__________________

Alt 29.04.2012, 16:42   #4
markusg
/// Malware-holic
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



jo,
Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die
    OTL.exe
    .
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Kopiere nun den Inhalt in die
    Textbox.
Code:
ATTFilter
activex
netsvcs
msconfig
%SYSTEMDRIVE%\*.
%PROGRAMFILES%\*.exe
%LOCALAPPDATA%\*.exe
%systemroot%\*. /mp /s
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\system32\*.dll /lockedfiles
%USERPROFILE%\*.*
%USERPROFILE%\Local Settings\Temp\*.exe
%USERPROFILE%\Local Settings\Temp\*.dll
%USERPROFILE%\Application Data\*.exe
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Kopiere
    nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 29.04.2012, 22:04   #5
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Hallo Markus,

den Olt.txt hab ich wohl, aber wo finde ich Extra.txt?OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 29.04.2012 22:52:11 - Run 3
OTL by OldTimer - Version 3.2.42.1     Folder = C:\Dokumente und Einstellungen\Benutzer\Eigene Dateien\Downloads\software
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,60 Gb Available Physical Memory | 79,99% Memory free
3,85 Gb Paging File | 3,52 Gb Available in Paging File | 91,50% Paging File free
Paging file location(s): [Binary data over 100 bytes]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 58,59 Gb Total Space | 20,64 Gb Free Space | 35,22% Space Free | Partition Type: NTFS
Drive F: | 62,02 Gb Total Space | 30,06 Gb Free Space | 48,47% Space Free | Partition Type: NTFS
Drive G: | 73,21 Gb Total Space | 39,90 Gb Free Space | 54,51% Space Free | Partition Type: NTFS
Drive H: | 39,06 Gb Total Space | 35,25 Gb Free Space | 90,26% Space Free | Partition Type: NTFS
 
CompBenutzerr Name: XXX | User Name: Benutzer | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Dokumente und Einstellungen\Benutzer\Eigene Dateien\Downloads\software\OTL.exe (OldTimer Tools)
PRC - C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
PRC - C:\Programme\avira\AntiVir Desktop\avshadow.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Programme\avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Programme\avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Programme\avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Programme\SUPERAntiSpyware\SASCore.exe (SUPERAntiSpyware.com)
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe (Hewlett-Packard Company)
PRC - C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7DEBUG\MDM.EXE (Microsoft Corporation)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Programme\avira\AntiVir Desktop\sqlite3.dll ()
 
 
========== Win32 Services (SafeList) ==========
 
SRV - (lihuagkhp) -- C:\WINDOWS\system32\nnwem.dll File not found
SRV - (HidServ) -- %SystemRoot%\System32\hidserv.dll File not found
SRV - (AppMgmt) -- %SystemRoot%\System32\appmgmts.dll File not found
SRV - (MozillaMaintenance) -- C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (MBAMService) -- C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
SRV - (AntiVirSchedulerService) -- C:\Programme\avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirService) -- C:\Programme\avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (!SASCORE) -- C:\Programme\SUPERAntiSpyware\SASCore.exe (SUPERAntiSpyware.com)
SRV - (LightScribeService) -- C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe (Hewlett-Packard Company)
SRV - (IDriverT) -- C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe (Macrovision Corporation)
SRV - (ose) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE (Microsoft Corporation)
SRV - (MDM) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7DEBUG\MDM.EXE (Microsoft Corporation)
 
 
========== Driver Services (SafeList) ==========
 
DRV - (WDICA) --  File not found
DRV - (rhyjgrp) -- System32\drivers\axyb.sys File not found
DRV - (PDRFRAME) --  File not found
DRV - (PDRELI) --  File not found
DRV - (PDFRAME) --  File not found
DRV - (PDCOMP) --  File not found
DRV - (PCIDump) --  File not found
DRV - (lbrtfdc) --  File not found
DRV - (i2omgmt) --  File not found
DRV - (ewsercd) -- system32\DRIVERS\ewsercd.sys File not found
DRV - (Changer) --  File not found
DRV - (MBAMProtector) -- C:\WINDOWS\system32\drivers\mbam.sys (Malwarebytes Corporation)
DRV - (avipbb) -- C:\WINDOWS\system32\drivers\avipbb.sys (Avira GmbH)
DRV - (avgntflt) -- C:\WINDOWS\system32\drivers\avgntflt.sys (Avira GmbH)
DRV - (avkmgr) -- C:\WINDOWS\system32\drivers\avkmgr.sys (Avira GmbH)
DRV - (SASDIFSV) -- C:\Programme\SUPERAntiSpyware\sasdifsv.sys (SUPERAdBlocker.com and SUPERAntiSpyware.com)
DRV - (SASKUTIL) -- C:\Programme\SUPERAntiSpyware\SASKUTIL.SYS (SUPERAdBlocker.com and SUPERAntiSpyware.com)
DRV - (sptd) -- C:\WINDOWS\system32\drivers\sptd.sys ()
DRV - (atksgt) -- C:\WINDOWS\system32\drivers\atksgt.sys ()
DRV - (lirsgt) -- C:\WINDOWS\system32\drivers\lirsgt.sys ()
DRV - (hamachi) -- C:\WINDOWS\system32\drivers\hamachi.sys (Applied Networking Inc.)
DRV - (ewusbnet) -- C:\WINDOWS\system32\drivers\ewusbnet.sys (Huawei Technologies Co., Ltd.)
DRV - (hwdatacard) -- C:\WINDOWS\system32\drivers\ewusbmdm.sys (Huawei Technologies Co., Ltd.)
DRV - (hwusbdev) -- C:\WINDOWS\system32\drivers\ewusbdev.sys (Huawei Technologies Co., Ltd.)
DRV - (PnkBstrK) -- C:\WINDOWS\system32\drivers\PnkBstrK.sys ()
DRV - (ssmdrv) -- C:\WINDOWS\system32\drivers\ssmdrv.sys (Avira GmbH)
DRV - (ASCTRM) -- C:\WINDOWS\System32\drivers\asctrm.sys (Windows (R) 2000 DDK provider)
DRV - (hotcore3) -- C:\WINDOWS\system32\drivers\hotcore3.sys (Paragon Software Group)
DRV - (IntcAzAudAddService) Service for Realtek HD Audio (WDM) -- C:\WINDOWS\system32\drivers\RtkHDAud.sys (Realtek Semiconductor Corp.)
DRV - (AsIO) -- C:\WINDOWS\system32\drivers\AsIO.sys ()
DRV - (RTLE8023xp) -- C:\WINDOWS\system32\drivers\Rtenicxp.sys (Realtek Semiconductor Corporation                           )
DRV - (AmdK8) -- C:\WINDOWS\system32\drivers\AmdK8.sys (Advanced Micro Devices)
DRV - (sfdrv01) StarForce Protection Environment Driver (version 1.x) -- C:\WINDOWS\system32\drivers\sfdrv01.sys (Protection Technology (StarForce))
DRV - (sfsync04) StarForce Protection Synchronization Driver (version 4.x) -- C:\WINDOWS\system32\drivers\sfsync04.sys (Protection Technology (StarForce))
DRV - (sfhlp02) StarForce Protection Helper Driver (version 2.x) -- C:\WINDOWS\system32\drivers\sfhlp02.sys (Protection Technology (StarForce))
DRV - (MTsensor) -- C:\WINDOWS\system32\drivers\ASACPI.sys ()
DRV - (wanatw) WAN Miniport (ATW) -- C:\WINDOWS\system32\drivers\wanatw4.sys (America Online, Inc.)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = Search
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKCU\..\URLSearchHook:  - No CLSID value found
IE - HKCU\..\URLSearchHook: {a1e75a0e-4397-4ba8-bb50-e19fb66890f4} - C:\Programme\MyAshampoo\tbMyA1.dll (Conduit Ltd.)
IE - HKCU\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
IE - HKCU\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2A69}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}
IE - HKCU\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2A69}: "URL" = hxxp://search.bearshare.com/webResults.html?src=ieb&q={searchTerms}
IE - HKCU\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2431245
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - user.js - File not found
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@viewpoint.com/VMP: C:\Programme\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll ()
FF - HKLM\Software\MozillaPlugins\@zylom.com/ZylomGamesPlayer: C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll (Zylom)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Components: C:\Programme\Mozilla Firefox\components [2012.04.29 12:22:08 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Plugins: C:\Programme\Mozilla Firefox\plugins [2011.12.13 01:52:43 | 000,000,000 | ---D | M]
 
[2011.02.21 20:19:57 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\Benutzer\Anwendungsdaten\Mozilla\Extensions
[2011.10.03 10:53:33 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\Benutzer\Anwendungsdaten\Mozilla\Firefox\Profiles\qsvur7ki.default\extensions
[2011.10.03 10:53:21 | 000,000,000 | ---D | M] (softonic-de3 Community Toolbar) -- C:\Dokumente und Einstellungen\Benutzer\Anwendungsdaten\Mozilla\Firefox\Profiles\qsvur7ki.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}
[2011.03.05 15:44:01 | 000,000,000 | ---D | M] (Conduit Engine) -- C:\Dokumente und Einstellungen\Benutzer\Anwendungsdaten\Mozilla\Firefox\Profiles\qsvur7ki.default\extensions\engine@conduit.com
[2012.04.29 12:22:08 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
File not found (No name found) -- C:\PROGRAMME\HAUFE\IDESK\IDESKBROWSER\EXTENSIONS\{C24AECC7-7C95-507F-D71F-155CB86656DF}
[2012.04.21 03:18:00 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Programme\mozilla firefox\components\browsercomps.dll
[2009.10.26 17:53:52 | 000,102,400 | ---- | M] (Zylom) -- C:\Programme\mozilla firefox\plugins\npzylomgamesplayer.dll
[2012.04.21 03:54:08 | 000,001,392 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.04.21 03:54:08 | 000,002,252 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\bing.xml
[2012.04.21 03:54:08 | 000,001,153 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\eBay-de.xml
[2012.04.21 03:54:08 | 000,006,805 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.04.21 03:54:08 | 000,001,178 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.04.21 03:54:08 | 000,001,105 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2006.02.28 14:00:00 | 000,000,820 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (UrlHelper Class) - {6D023EBF-70B8-45A6-9ED5-556515FA0FE4} - C:\Programme\BearShare Applications\BearShare MediaBar\BearShareIEHelper.dll File not found
O2 - BHO: (UrlHelper Class) - {74322BF9-DF26-493f-B0DA-6D2FC5E6429E} - C:\Programme\BearShare Applications\BearShare MediaBar\BearShareIEHelper.dll File not found
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (MyAshampoo Toolbar) - {a1e75a0e-4397-4ba8-bb50-e19fb66890f4} - C:\Programme\MyAshampoo\tbMyA1.dll (Conduit Ltd.)
O2 - BHO: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (MyAshampoo Toolbar) - {a1e75a0e-4397-4ba8-bb50-e19fb66890f4} - C:\Programme\MyAshampoo\tbMyA1.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (BearShare MediaBar) - {D3DEE18F-DB64-4BEB-9FF1-E1F0A5033E4A} - C:\Programme\BearShare Applications\BearShare MediaBar\BearShareMediaBar.dll File not found
O3 - HKCU\..\Toolbar\WebBrowser: (MyAshampoo Toolbar) - {A1E75A0E-4397-4BA8-BB50-E19FB66890F4} - C:\Programme\MyAshampoo\tbMyA1.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (softonic-de3 Toolbar) - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - C:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (BearShare MediaBar) - {D3DEE18F-DB64-4BEB-9FF1-E1F0A5033E4A} - C:\Programme\BearShare Applications\BearShare MediaBar\BearShareMediaBar.dll File not found
O4 - HKLM..\Run: [avgnt] C:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKCU..\Run: [SUPERAntiSpyware] C:\Programme\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoLowDiskSpaceChecks = 1
O8 - Extra context menu item: Nach Microsoft &Excel exportieren - G:\Anwendungen\Office 2003\OFFICE11\EXCEL.EXE (Microsoft Corporation)
O9 - Extra Button: Recherchieren - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - G:\Anwendungen\Office 2003\OFFICE11\REFIEBAR.DLL (Microsoft Corporation)
O15 - HKCU\..Trusted Domains: aol.com ([objects] * is out of zone range -  5)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab (Java Plug-in 1.6.0_11)
O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} hxxp://game09.zylom.com/activex/zylomgamesplayer.cab (Zylom Games Player)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab (Java Plug-in 1.6.0_11)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab (Java Plug-in 1.6.0_11)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Information Retrieval\MSITSS.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap {3D9F03FA-7A94-11D3-BE81-0050048385D1} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\10\OWC10.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807553E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE11\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\!SASWinLogon: DllName - (C:\Programme\SUPERAntiSpyware\SASWINLO.DLL) - C:\Programme\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
O20 - Winlogon\Notify\AtiExtEvent: DllName - (Reg Error: Value error.) - Reg Error: Value error. File not found
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O24 - Desktop WallPaper: C:\Dokumente und Einstellungen\Benutzer\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Dokumente und Einstellungen\Benutzer\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecBenutzerHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Programme\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008.06.12 12:45:27 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2008.07.08 23:44:51 | 000,203,112 | ---- | M] () - F:\AUTO.pat -- [ NTFS ]
O32 - AutoRun File - [2008.07.08 23:44:51 | 000,119,936 | ---- | M] () - F:\AUTO.pst -- [ NTFS ]
O33 - MountPoints2\{1a96a6ee-758f-11e0-8386-001d60f81cf9}\Shell - "" = AutoRun
O33 - MountPoints2\{1a96a6ee-758f-11e0-8386-001d60f81cf9}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{1a96a6ee-758f-11e0-8386-001d60f81cf9}\Shell\AutoRun\command - "" = I:\.\Autorun.exe AUTORUN=1
O33 - MountPoints2\{3838bf52-402e-11e0-82c5-001d60f81cf9}\Shell - "" = AutoRun
O33 - MountPoints2\{3838bf52-402e-11e0-82c5-001d60f81cf9}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{3838bf52-402e-11e0-82c5-001d60f81cf9}\Shell\AutoRun\command - "" = I:\AutoRun.exe
O33 - MountPoints2\{620a8ac6-83d2-11e0-83cd-001d60f81cf9}\Shell - "" = AutoRun
O33 - MountPoints2\{620a8ac6-83d2-11e0-83cd-001d60f81cf9}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{620a8ac6-83d2-11e0-83cd-001d60f81cf9}\Shell\AutoRun\command - "" = I:\AutoRun.exe
O33 - MountPoints2\{6af3891f-b7c1-11e0-8488-001d60f81cf9}\Shell - "" = AutoRun
O33 - MountPoints2\{6af3891f-b7c1-11e0-8488-001d60f81cf9}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{6af3891f-b7c1-11e0-8488-001d60f81cf9}\Shell\AutoRun\command - "" = K:\AutoRun.exe
O33 - MountPoints2\{88a47ac8-4585-11e0-82d9-001d60f81cf9}\Shell - "" = AutoRun
O33 - MountPoints2\{88a47ac8-4585-11e0-82d9-001d60f81cf9}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{88a47ac8-4585-11e0-82d9-001d60f81cf9}\Shell\AutoRun\command - "" = I:\AutoRun.exe
O33 - MountPoints2\{94c76418-3dda-11e0-82c1-001d60f81cf9}\Shell - "" = AutoRun
O33 - MountPoints2\{94c76418-3dda-11e0-82c1-001d60f81cf9}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{94c76418-3dda-11e0-82c1-001d60f81cf9}\Shell\AutoRun\command - "" = I:\AutoRun.exe
O33 - MountPoints2\{a3e9ea61-5a04-11e0-8344-001d60f81cf9}\Shell - "" = AutoRun
O33 - MountPoints2\{a3e9ea61-5a04-11e0-8344-001d60f81cf9}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{a3e9ea61-5a04-11e0-8344-001d60f81cf9}\Shell\AutoRun\command - "" = I:\AutoRun.exe
O33 - MountPoints2\{e9b3f6de-3c43-11dd-ba81-00038a000015}\Shell - "" = AutoRun
O33 - MountPoints2\{e9b3f6de-3c43-11dd-ba81-00038a000015}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{e9b3f6de-3c43-11dd-ba81-00038a000015}\Shell\AutoRun\command - "" = C:\WINDOWS\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL RuNdLl32.EXE      .\RECYCLER\S-5-3-42-2819952290-8240758988-879315005-3665\jwgkvsq.vmx,ahaezedrn
O33 - MountPoints2\{f0991428-3dda-11e0-82c2-001d60f81cf9}\Shell - "" = AutoRun
O33 - MountPoints2\{f0991428-3dda-11e0-82c2-001d60f81cf9}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{f0991428-3dda-11e0-82c2-001d60f81cf9}\Shell\AutoRun\command - "" = I:\AutoRun.exe
O33 - MountPoints2\I\Shell - "" = AutoRun
O33 - MountPoints2\I\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\I\Shell\AutoRun\command - "" = I:\.\Autorun.exe AUTORUN=1
O34 - HKLM BootExecBenutzer: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
 
ActiveX: {03F998B2-0E00-11D3-A498-00104B6EB52E} - Viewpoint Media Player
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vektorgrafik-Rendering (VML)
ActiveX: {1B00725B-C455-4DE6-BFB6-AD540AD427CD} - Viewpoint Media Player
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML-Datenbindung für Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Erweitertes Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015C} - Microsoft DirectX
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5056b317-8d4c-43ee-8543-b9d1e234b8f4} - Sicherheitsupdate für Windows XP (KB923789)
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7131646D-CD3C-40F4-97B9-CD9E4E6262EF} - .NET Framework
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {B508B3F1-A24A-32C0-B310-85786919EF28} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Taskplaner
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigIE
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE
 
NetSvcs: 6to4 -  File not found
NetSvcs: AppMgmt - %SystemRoot%\System32\appmgmts.dll File not found
NetSvcs: HidServ - %SystemRoot%\System32\hidserv.dll File not found
NetSvcs: Ias -  File not found
NetSvcs: Iprip -  File not found
NetSvcs: Irmon -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: lihuagkhp - C:\WINDOWS\system32\nnwem.dll File not found
 
MsConfig - StartUpReg: NeroFilterCheck - hkey= - key= -  File not found
MsConfig - StartUpReg: RealTray - hkey= - key= - C:\Programme\Real\RealPlayer\RealPlay.exe (RealNetworks, Inc.)
MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 0
MsConfig - State: "services" - 0
MsConfig - State: "startup" - 2
 
CREATERESTOREPOINT
Unable to start System Restore Service. Error code 1056
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.04.29 18:57:29 | 000,000,000 | RH-D | C] -- C:\Dokumente und Einstellungen\Benutzer\Recent
[2012.04.29 16:29:03 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\Benutzer\Anwendungsdaten\SUPERAntiSpyware.com
[2012.04.29 16:28:09 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\SUPERAntiSpyware.com
[2012.04.29 16:28:09 | 000,000,000 | ---D | C] -- C:\Programme\SUPERAntiSpyware
[2012.04.29 12:22:09 | 000,000,000 | ---D | C] -- C:\Programme\Mozilla Maintenance Service
[2012.04.29 12:22:09 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Mozilla
[2012.04.28 11:04:11 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\Benutzer\Anwendungsdaten\Malwarebytes
[2012.04.28 11:04:05 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
[2012.04.28 11:04:04 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2012.04.28 11:04:04 | 000,000,000 | ---D | C] -- C:\Programme\Malwarebytes' Anti-Malware
[2012.04.28 11:04:04 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
[2012.04.21 22:23:08 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\FarmFrenzy3_Madagascar
[2012.04.10 19:11:48 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\CCleaner
[2012.04.08 12:32:50 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\Benutzer\Anwendungsdaten\Avira
[2012.04.08 12:27:31 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Avira
[2012.04.08 12:27:22 | 000,028,520 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\ssmdrv.sys
[2012.04.08 12:27:20 | 000,137,416 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avipbb.sys
[2012.04.08 12:27:20 | 000,074,640 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntflt.sys
[2012.04.08 12:27:20 | 000,036,000 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avkmgr.sys
[2012.04.08 12:25:31 | 000,000,000 | ---D | C] -- C:\Programme\avira
[5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[4 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.04.29 22:35:13 | 000,002,391 | ---- | M] () -- C:\Dokumente und Einstellungen\Benutzer\Desktop\Microsoft Office Word 2003.lnk
[2012.04.29 22:32:20 | 000,000,757 | ---- | M] () -- C:\Dokumente und Einstellungen\Benutzer\Desktop\OTL.lnk
[2012.04.29 22:17:39 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2012.04.29 16:45:51 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012.04.29 16:28:13 | 000,001,658 | ---- | M] () -- C:\Dokumente und Einstellungen\Benutzer\Desktop\SUPERAntiSpyware Free Edition.lnk
[2012.04.29 12:22:10 | 000,000,702 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2012.04.29 11:41:57 | 000,054,156 | -H-- | M] () -- C:\WINDOWS\QTFont.qfn
[2012.04.28 11:04:05 | 000,000,774 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.04.24 23:27:33 | 000,569,501 | ---- | M] () -- C:\Dokumente und Einstellungen\Benutzer\Eigene Dateien\herak2.pdf
[2012.04.22 00:37:11 | 000,000,719 | ---- | M] () -- C:\Dokumente und Einstellungen\Benutzer\Desktop\Farm Frenzy 3 - Madagaskar.lnk
[2012.04.10 19:11:48 | 000,000,654 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\CCleaner.lnk
[2012.04.08 12:27:31 | 000,001,677 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Avira Control Center.lnk
[2012.04.04 15:56:40 | 000,022,344 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[5 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[4 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.04.29 22:32:20 | 000,000,757 | ---- | C] () -- C:\Dokumente und Einstellungen\Benutzer\Desktop\OTL.lnk
[2012.04.29 16:28:13 | 000,001,658 | ---- | C] () -- C:\Dokumente und Einstellungen\Benutzer\Desktop\SUPERAntiSpyware Free Edition.lnk
[2012.04.28 11:04:05 | 000,000,774 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.04.24 23:27:33 | 000,569,501 | ---- | C] () -- C:\Dokumente und Einstellungen\Benutzer\Eigene Dateien\herak2.pdf
[2012.04.22 22:48:40 | 000,000,719 | ---- | C] () -- C:\Dokumente und Einstellungen\Benutzer\Desktop\Farm Frenzy 3 - Madagaskar.lnk
[2012.04.08 12:27:31 | 000,001,677 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Avira Control Center.lnk
[2011.11.14 23:13:31 | 000,183,040 | ---- | C] () -- C:\WINDOWS\PI.EXE
[2011.08.28 21:41:50 | 000,021,840 | ---- | C] () -- C:\WINDOWS\System32\SIntfNT.dll
[2011.08.28 21:41:50 | 000,017,212 | ---- | C] () -- C:\WINDOWS\System32\SIntf32.dll
[2011.08.28 21:41:50 | 000,012,067 | ---- | C] () -- C:\WINDOWS\System32\SIntf16.dll
[2011.07.13 17:33:32 | 000,000,037 | ---- | C] () -- C:\WINDOWS\progman.ini
[2011.06.15 17:13:32 | 000,197,120 | ---- | C] () -- C:\WINDOWS\patchw32.dll
[2011.03.29 03:56:10 | 000,528,104 | ---- | C] () -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\WPFFontCache_v0400-S-1-5-21-1454471165-688789844-725345543-1004-0.dat
[2011.03.29 03:56:10 | 000,281,510 | ---- | C] () -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\WPFFontCache_v0400-System.dat
[2011.03.22 21:59:53 | 000,278,728 | ---- | C] () -- C:\WINDOWS\System32\drivers\atksgt.sys
[2011.03.22 21:59:53 | 000,025,416 | ---- | C] () -- C:\WINDOWS\System32\drivers\lirsgt.sys
[2011.03.06 02:14:10 | 000,000,109 | ---- | C] () -- C:\WINDOWS\PHorosk.ini
[2010.12.08 16:01:51 | 000,247,296 | ---- | C] () -- C:\WINDOWS\UN160407.EXE
[2010.11.25 01:22:09 | 000,000,060 | ---- | C] () -- C:\WINDOWS\iplayer.INI
 
========== Custom Scans ==========
 
< %SYSTEMDRIVE%\*. >
[2012.04.29 15:36:09 | 000,000,000 | ---D | M] -- C:\Config.Msi
[2011.03.05 12:48:55 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen
[2010.01.25 16:15:42 | 000,000,000 | ---D | M] -- C:\Eigene Visitenkarten
[2008.08.01 12:14:57 | 000,000,000 | ---D | M] -- C:\My Downloads
[2008.06.14 11:30:53 | 000,000,000 | ---D | M] -- C:\My Music
[2008.08.24 12:30:43 | 000,000,000 | ---D | M] -- C:\Netgear
[2012.04.29 16:28:09 | 000,000,000 | ---D | M] -- C:\Programme
[2008.06.14 09:14:43 | 000,000,000 | -HSD | M] -- C:\RECYCLER
[2008.10.01 11:48:24 | 000,000,000 | ---D | M] -- C:\steuersetup
[2011.11.12 16:38:35 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2012.04.29 18:07:30 | 000,000,000 | ---D | M] -- C:\WINDOWS
[2010.09.27 21:05:10 | 000,000,000 | ---D | M] -- C:\zuma
 
< %PROGRAMFILES%\*.exe >
[2004.10.01 15:00:16 | 000,040,960 | ---- | M] () -- C:\Programme\Uninstall_CDS.exe
Invalid Environment Variable: LOCALAPPDATA
 
< %systemroot%\*. /mp /s >
 
< MD5 for: AGP440.SYS  >
[2006.02.28 14:00:00 | 018,782,319 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:AGP440.sys
[2008.11.21 08:54:31 | 023,898,261 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys
[2008.11.21 08:54:31 | 023,898,261 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:AGP440.sys
[2008.04.13 20:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\ServicePackFiles\i386\agp440.sys
[2008.04.13 20:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\system32\drivers\agp440.sys
 
< MD5 for: ATAPI.SYS  >
[2006.02.28 14:00:00 | 018,782,319 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:atapi.sys
[2008.11.21 08:54:31 | 023,898,261 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys
[2008.11.21 08:54:31 | 023,898,261 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:atapi.sys
[2008.04.13 20:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\ServicePackFiles\i386\atapi.sys
[2008.04.13 20:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\system32\drivers\atapi.sys
[2004.08.03 22:59:44 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\WINDOWS\$NtServicePackUninstall$\atapi.sys
[2006.02.28 14:00:00 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\WINDOWS\system32\ReinstallBackups\0001\DriverFiles\i386\atapi.sys
 
< MD5 for: EVENTLOG.DLL  >
[2008.04.14 04:22:10 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\ServicePackFiles\i386\eventlog.dll
[2008.04.14 04:22:10 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\system32\eventlog.dll
[2006.02.28 14:00:00 | 000,055,808 | ---- | M] (Microsoft Corporation) MD5=B932C077D5A65B71B4512544AC404CB4 -- C:\WINDOWS\$NtServicePackUninstall$\eventlog.dll
 
< MD5 for: EXPLORER.EXE  >
[2006.02.28 14:00:00 | 001,035,264 | ---- | M] (Microsoft Corporation) MD5=22FE1BE02EADDE1632E478E4125639E0 -- C:\WINDOWS\$NtUninstallKB938828$\explorer.exe
[2007.06.13 15:10:08 | 001,036,288 | ---- | M] (Microsoft Corporation) MD5=331ED93570BAF3CFE30340298762CD56 -- C:\WINDOWS\$hf_mig$\KB938828\SP2QFE\explorer.exe
[2008.04.14 04:22:45 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\explorer.exe
[2008.04.14 04:22:45 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\ServicePackFiles\i386\explorer.exe
[2007.06.13 15:21:45 | 001,036,288 | ---- | M] (Microsoft Corporation) MD5=64D320C0E301EEDC5A4ADBBDC5024F7F -- C:\WINDOWS\$NtServicePackUninstall$\explorer.exe
 
< MD5 for: NETLOGON.DLL  >
[2008.04.14 04:22:19 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\ServicePackFiles\i386\netlogon.dll
[2008.04.14 04:22:19 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\system32\netlogon.dll
[2006.02.28 14:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=D27395EDCD3416AFD125A9370DCB585C -- C:\WINDOWS\$NtServicePackUninstall$\netlogon.dll
 
< MD5 for: SCECLI.DLL  >
[2008.04.14 04:22:23 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\ServicePackFiles\i386\scecli.dll
[2008.04.14 04:22:23 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\system32\scecli.dll
[2006.02.28 14:00:00 | 000,186,880 | ---- | M] (Microsoft Corporation) MD5=64DC26B3CF7BCCAD431CE360A4C625D5 -- C:\WINDOWS\$NtServicePackUninstall$\scecli.dll
 
< MD5 for: USER32.DLL  >
[2005.03.02 20:09:46 | 000,578,560 | ---- | M] (Microsoft Corporation) MD5=3751D7CF0E0A113D84414992146BCE6A -- C:\WINDOWS\$NtUninstallKB925902$\user32.dll
[2007.03.08 17:36:30 | 000,579,072 | ---- | M] (Microsoft Corporation) MD5=492E166CFD26A50FB9160DB536FF7D2B -- C:\WINDOWS\$NtServicePackUninstall$\user32.dll
[2005.03.02 20:19:56 | 000,578,560 | ---- | M] (Microsoft Corporation) MD5=4C90159A69A5FD3EB39C71411F28FCFF -- C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\user32.dll
[2006.02.28 14:00:00 | 000,578,560 | ---- | M] (Microsoft Corporation) MD5=56785FD5236D7B22CF471A6DA9DB46D8 -- C:\WINDOWS\$NtUninstallKB890859$\user32.dll
[2007.03.08 17:48:39 | 000,579,584 | ---- | M] (Microsoft Corporation) MD5=78785EFF8CB90CEC1862A4CCFD9A3C3A -- C:\WINDOWS\$hf_mig$\KB925902\SP2QFE\user32.dll
[2008.04.14 04:22:31 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\ServicePackFiles\i386\user32.dll
[2008.04.14 04:22:31 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\system32\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.04.14 04:23:03 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\ServicePackFiles\i386\userinit.exe
[2008.04.14 04:23:03 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\system32\userinit.exe
[2006.02.28 14:00:00 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=D1E53DC57143F2584B1DD53B036C0633 -- C:\WINDOWS\$NtServicePackUninstall$\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2012.04.04 15:56:38 | 000,199,240 | ---- | M] () MD5=097D0E812D7A9A3101CE46CB2BE0474D -- C:\Programme\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2006.02.28 14:00:00 | 000,507,392 | ---- | M] (Microsoft Corporation) MD5=2B6A0BAF33A9918F09442D873848FF72 -- C:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
[2008.04.14 04:23:05 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\ServicePackFiles\i386\winlogon.exe
[2008.04.14 04:23:05 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\system32\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2006.02.28 14:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\WINDOWS\system32\dllcache\ws2ifsl.sys
[2006.02.28 14:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\WINDOWS\system32\drivers\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2011.06.14 13:01:35 | 000,722,416 | ---- | M] () Unable to obtain MD5 -- C:\WINDOWS\system32\drivers\sptd.sys
 
< %systemroot%\System32\config\*.sav >
[2008.06.12 14:29:08 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2008.06.12 14:29:08 | 000,638,976 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2008.06.12 14:29:07 | 000,438,272 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav
 
< %systemroot%\system32\*.dll /lockedfiles >
[4 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ]
 
< %USERPROFILE%\*.* >
[2011.09.14 13:11:38 | 000,000,364 | ---- | M] () -- C:\Dokumente und Einstellungen\Benutzer\games.stat
[2012.04.29 18:57:33 | 012,058,624 | ---- | M] () -- C:\Dokumente und Einstellungen\Benutzer\ntuser.dat
[2012.04.29 22:52:01 | 000,001,024 | -H-- | M] () -- C:\Dokumente und Einstellungen\Benutzer\ntuser.dat.LOG
[2012.04.29 18:57:33 | 000,000,300 | -HS- | M] () -- C:\Dokumente und Einstellungen\Benutzer\ntuser.ini
 
< %USERPROFILE%\Local Settings\Temp\*.exe >
 
< %USERPROFILE%\Local Settings\Temp\*.dll >
 
< %USERPROFILE%\Application Data\*.exe >
 
< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs >
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Kmode: %SystemRoot%\system32\win32k.sys [2008.09.15 17:24:02 | 001,846,528 | ---- | M] (Microsoft Corporation)
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Required: DebugWindows [binary data]
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems\\Windows: %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,3072,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ProfileControl=Off MaxRequestThreads=16
 
<           >
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 126 bytes -> C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TEMP:DB8C1C95

< End of report >
         
--- --- ---


Alt 30.04.2012, 18:37   #6
markusg
/// Malware-holic
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



otl lief bereits 3 mal bei dir, extras wird nur im ersten lauf erzeugt
Combofix darf ausschließlich ausgeführt werden, wenn dies von einem Team Mitglied angewiesen wurde!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich
ziehen und eine Bereinigung der Infektion noch erschweren.
Downloade dir bitte Combofix von einem dieser Downloadspiegel

Link 1
Link 2


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
--> HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)

Alt 01.05.2012, 10:37   #7
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Hallo Markus,

das mit dem OT war wohl ich. Hatte den Text nicht kopiert und eingefügt und daher nochmal laufen lassen. Allerdings sah das ganze auch ähnlich aus wie bei Malwarebytes. Verzeih, da bin ich Laie.
Mache nun den nächste Schritt mit Combofix

Alt 01.05.2012, 10:41   #8
markusg
/// Malware-holic
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



macht nichts.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 01.05.2012, 11:24   #9
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Hallo Markus,

danke für dein Verständnis.
Hab nun alles gemacht, aber dann bekam ich Probleme. Der Stick fürs Internet meinte das Gerät sei nicht vorhanden, Neustart gemacht und dann den Treiber neu installiert. Auch das Cd-Romlaufwerk wollte neu installiert werden. hm
Hier nun der Text:
Combofix Logfile:
Code:
ATTFilter
ComboFix 12-05-01.01 - Ute 01.05.2012  11:52:44.1.2 - x86
Microsoft Windows XP Home Edition  5.1.2600.3.1252.49.1031.18.2046.1650 [GMT 2:00]
ausgeführt von:: c:\dokumente und einstellungen\Ute\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\dokumente und einstellungen\All Users\Anwendungsdaten\16D
c:\dokumente und einstellungen\All Users\Anwendungsdaten\16D\{C3385CC6-06FD-480D-A82A-A57A55FF79BC}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\1A0
c:\dokumente und einstellungen\All Users\Anwendungsdaten\1A0\{25119C38-986D-458E-9076-9C68F0AE30D0}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\24F
c:\dokumente und einstellungen\All Users\Anwendungsdaten\24F\{51166E08-F824-4182-AECF-0D6F9D6DC05D}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\27D
c:\dokumente und einstellungen\All Users\Anwendungsdaten\27D\{32C2C103-1372-487A-9321-910F25CAD927}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\31F
c:\dokumente und einstellungen\All Users\Anwendungsdaten\31F\{9BB38601-8256-4FA6-85F2-8D3A6014A339}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\33E
c:\dokumente und einstellungen\All Users\Anwendungsdaten\33E\{FB1EE46E-95A8-49D7-9CF1-653FAF54F028}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\55D
c:\dokumente und einstellungen\All Users\Anwendungsdaten\55D\{F5ECF6E4-488B-4E61-9E56-A94505A3A7D4}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\59C
c:\dokumente und einstellungen\All Users\Anwendungsdaten\59C\{EF4F34DE-0194-45E2-88FF-CD2D62BF0A79}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\62E
c:\dokumente und einstellungen\All Users\Anwendungsdaten\62E\{816C433E-62FD-4708-B40C-2970CAE7EB8A}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\6DA
c:\dokumente und einstellungen\All Users\Anwendungsdaten\6DA\{B9856FFE-D842-4F71-B8F6-40D526BCE916}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\8AB
c:\dokumente und einstellungen\All Users\Anwendungsdaten\8AB\{5D725C90-32BB-478B-9EE6-3E02427BC036}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP
c:\dokumente und einstellungen\Ute\WINDOWS
c:\programme\BearShare Applications\BearShare MediaBar\BearShareIEHelper.dll
c:\windows\IsUn0407.exe
c:\windows\pi.exe
c:\windows\system32\SET3D.tmp
c:\windows\system32\SET41.tmp
c:\windows\system32\SET49.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-04-01 bis 2012-05-01  ))))))))))))))))))))))))))))))
.
.
2012-04-29 14:29 . 2012-04-29 14:29	--------	d-----w-	c:\dokumente und einstellungen\Ute\Anwendungsdaten\SUPERAntiSpyware.com
2012-04-29 14:28 . 2012-04-29 14:29	--------	d-----w-	c:\programme\SUPERAntiSpyware
2012-04-29 14:28 . 2012-04-29 14:28	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\SUPERAntiSpyware.com
2012-04-29 10:22 . 2012-04-29 10:22	--------	d-----w-	c:\programme\Mozilla Maintenance Service
2012-04-29 10:22 . 2012-04-21 01:16	43960	----a-w-	c:\programme\Mozilla Firefox\mozglue.dll
2012-04-29 10:22 . 2012-04-21 01:16	157352	----a-w-	c:\programme\Mozilla Firefox\maintenanceservice_installer.exe
2012-04-29 10:22 . 2012-04-21 01:16	129976	----a-w-	c:\programme\Mozilla Firefox\maintenanceservice.exe
2012-04-29 10:22 . 2012-04-21 01:16	588728	----a-w-	c:\programme\Mozilla Firefox\gkmedias.dll
2012-04-28 09:04 . 2012-04-28 09:04	--------	d-----w-	c:\dokumente und einstellungen\Ute\Anwendungsdaten\Malwarebytes
2012-04-28 09:04 . 2012-04-28 09:04	--------	d-----w-	c:\programme\Malwarebytes' Anti-Malware
2012-04-28 09:04 . 2012-04-28 09:04	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Malwarebytes
2012-04-28 09:04 . 2012-04-04 13:56	22344	----a-w-	c:\windows\system32\drivers\mbam.sys
2012-04-21 20:23 . 2012-04-22 00:30	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\FarmFrenzy3_Madagascar
2012-04-08 10:32 . 2012-04-08 10:32	--------	d-----w-	c:\dokumente und einstellungen\Ute\Anwendungsdaten\Avira
2012-04-08 10:27 . 2012-01-31 06:56	74640	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2012-04-08 10:27 . 2012-01-31 06:56	137416	----a-w-	c:\windows\system32\drivers\avipbb.sys
2012-04-08 10:27 . 2011-09-16 14:08	36000	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2012-04-08 10:25 . 2012-04-08 10:27	--------	d-----w-	c:\programme\avira
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2004-10-01 13:00 . 2008-06-14 10:31	40960	----a-w-	c:\programme\Uninstall_CDS.exe
2012-04-21 01:18 . 2011-03-28 12:10	97208	----a-w-	c:\programme\mozilla firefox\components\browsercomps.dll
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2008-04-13 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\atapi.sys
[-] 2008-04-13 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\system32\drivers\atapi.sys
[-] 2006-02-28 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\system32\ReinstallBackups\0001\DriverFiles\i386\atapi.sys
[-] 2004-08-03 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\atapi.sys
.
[-] 2008-04-13 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\asyncmac.sys
[-] 2008-04-13 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\system32\drivers\asyncmac.sys
[-] 2006-02-28 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\asyncmac.sys
.
[-] 2006-02-28 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\dllcache\beep.sys
[-] 2006-02-28 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\drivers\beep.sys
.
[-] 2008-04-14 . 1704D8C4C8807B889E43C649B478A452 . 25216 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\kbdclass.sys
[-] 2008-04-14 . 1704D8C4C8807B889E43C649B478A452 . 25216 . . [5.1.2600.5512] . . c:\windows\system32\drivers\kbdclass.sys
[-] 2006-02-28 . B128FC0A5CD83F669D5DE4B58F77C7D6 . 25216 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\kbdclass.sys
.
[-] 2008-04-13 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ndis.sys
[-] 2008-04-13 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ndis.sys
[-] 2006-02-28 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ndis.sys
.
[-] 2008-04-13 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ntfs.sys
[-] 2008-04-13 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ntfs.sys
[-] 2007-02-09 . 05AB81909514BFD69CBB1F2C147CF6B9 . 574976 . . [5.1.2600.3081] . . c:\windows\$hf_mig$\KB930916\SP2QFE\ntfs.sys
[-] 2007-02-09 . 19A811EF5F1ED5C926A028CE107FF1AF . 574464 . . [5.1.2600.3081] . . c:\windows\$NtServicePackUninstall$\ntfs.sys
[-] 2006-02-28 . B78BE402C3F63DD55521F73876951CDD . 574592 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB930916$\ntfs.sys
.
[-] 2006-02-28 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\dllcache\null.sys
[-] 2006-02-28 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\drivers\null.sys
.
[-] 2008-06-20 . AD978A1B783B5719720CFF204B666C8E . 361600 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\tcpip.sys
[-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3GDR\tcpip.sys
[-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\system32\dllcache\tcpip.sys
[-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\system32\drivers\tcpip.sys
[-] 2008-06-20 . 2A5554FC5B1E04E131230E3CE035C3F9 . 360320 . . [5.1.2600.3394] . . c:\windows\$NtServicePackUninstall$\tcpip.sys
[-] 2008-06-20 . 744E57C99232201AE98C49168B918F48 . 360960 . . [5.1.2600.3394] . . c:\windows\$hf_mig$\KB951748\SP2QFE\tcpip.sys
[-] 2008-04-13 . 93EA8D04EC73A85DB02EB8805988F733 . 361344 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB951748$\tcpip.sys
[-] 2008-04-13 . 93EA8D04EC73A85DB02EB8805988F733 . 361344 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\tcpip.sys
[-] 2007-10-30 . 90CAFF4B094573449A0872A0F919B178 . 360064 . . [5.1.2600.3244] . . c:\windows\$NtUninstallKB951748_0$\tcpip.sys
[-] 2007-10-30 . 64798ECFA43D78C7178375FCDD16D8C8 . 360832 . . [5.1.2600.3244] . . c:\windows\$hf_mig$\KB941644\SP2QFE\tcpip.sys
[-] 2006-02-28 . 9F4B36614A0FC234525BA224957DE55C . 359040 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB941644$\tcpip.sys
.
[-] 2008-04-14 . B42057F06BBB98B31876C0B3F2B54E33 . 77824 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\browser.dll
[-] 2008-04-14 . B42057F06BBB98B31876C0B3F2B54E33 . 77824 . . [5.1.2600.5512] . . c:\windows\system32\browser.dll
[-] 2006-02-28 . D8653DCD80CF2EBB333FC4FCC43A7DEF . 77312 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\browser.dll
.
[-] 2008-04-14 . AFB8261B56CBA0D86AEB6DF682AF9785 . 13312 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\lsass.exe
[-] 2008-04-14 . AFB8261B56CBA0D86AEB6DF682AF9785 . 13312 . . [5.1.2600.5512] . . c:\windows\system32\lsass.exe
[-] 2006-02-28 . 183805EB05BCA5A1E4AAAED4D2BE3690 . 13312 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\lsass.exe
.
[-] 2008-04-14 . E6D88F1F6745BF00B57E7855A2AB696C . 198144 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\netman.dll
[-] 2008-04-14 . E6D88F1F6745BF00B57E7855A2AB696C . 198144 . . [5.1.2600.5512] . . c:\windows\system32\netman.dll
[-] 2006-02-28 . CDF4DA6B518105343FE9E8AFBBF8FBF4 . 198144 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB905414$\netman.dll
[-] 2005-08-22 . 1E5218FBE323C375B488318950E10FB4 . 197632 . . [5.1.2600.2743] . . c:\windows\$NtServicePackUninstall$\netman.dll
[-] 2005-08-22 . 19D9B6B139F09A72AE71758BDF28308E . 197632 . . [5.1.2600.2743] . . c:\windows\$hf_mig$\KB905414\SP2QFE\netman.dll
.
[-] 2008-04-14 02:22 . D0DE8A2EC95184E5193BB4B3112E29DF . 846848 . . [2001.12.4414.700] . . c:\windows\ServicePackFiles\i386\comres.dll
[-] 2008-04-14 02:22 . D0DE8A2EC95184E5193BB4B3112E29DF . 846848 . . [2001.12.4414.700] . . c:\windows\system32\comres.dll
[-] 2006-02-28 12:00 . 4B9D9E2708019763C5A72DA776DB1158 . 846848 . . [2001.12.4414.258] . . c:\windows\$NtServicePackUninstall$\comres.dll
.
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\ServicePackFiles\i386\qmgr.dll
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\qmgr.dll
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\bits\qmgr.dll
[-] 2006-02-28 . 3A5E54A9AB96EF2D273B58136FB58EFE . 382464 . . [6.6.2600.2180] . . c:\windows\$NtServicePackUninstall$\qmgr.dll
.
[-] 2008-04-14 . E970C2296916BF4A2F958680016FE312 . 399360 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\rpcss.dll
[-] 2008-04-14 . E970C2296916BF4A2F958680016FE312 . 399360 . . [5.1.2600.5512] . . c:\windows\system32\rpcss.dll
[-] 2006-02-28 . 9F28FF58D6D67B123272869D89D14004 . 395776 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB894391$\rpcss.dll
[-] 2005-07-26 . 891E3E4537C6DFCAE475073FC49CE9CB . 397824 . . [5.1.2600.2726] . . c:\windows\$NtServicePackUninstall$\rpcss.dll
[-] 2005-07-26 . DBA9F9C00A7A2B45EB8E451C2B6D10E9 . 398336 . . [5.1.2600.2726] . . c:\windows\$hf_mig$\KB902400\SP2QFE\rpcss.dll
[-] 2005-04-28 . 434A27912D53BF3FB6C1CE37BAFA5CF6 . 396288 . . [5.1.2600.2665] . . c:\windows\$hf_mig$\KB894391\SP2QFE\rpcss.dll
[-] 2005-04-28 . A9219270CA2E5DDB52828E7AB7268B82 . 395776 . . [5.1.2600.2665] . . c:\windows\$NtUninstallKB902400$\rpcss.dll
.
[-] 2008-04-14 . 4BB6A83640F1D1792AD21CE767B621C6 . 109056 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\services.exe
[-] 2008-04-14 . 4BB6A83640F1D1792AD21CE767B621C6 . 109056 . . [5.1.2600.5512] . . c:\windows\system32\services.exe
[-] 2006-02-28 . EDB6B81761BD60F32F740BBC40AFB676 . 108544 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\services.exe
.
[-] 2008-04-14 . 39356A9CDB6753A6D13A4072A9F5A4BB . 57856 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\spoolsv.exe
[-] 2008-04-14 . 39356A9CDB6753A6D13A4072A9F5A4BB . 57856 . . [5.1.2600.5512] . . c:\windows\system32\spoolsv.exe
[-] 2006-02-28 . 54E7113A4BD696E430919BCAF5C65E06 . 57856 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB896423$\spoolsv.exe
[-] 2005-06-11 . AD3D9D191AEA7B5445FE1D82FFBB4788 . 57856 . . [5.1.2600.2696] . . c:\windows\$hf_mig$\KB896423\SP2QFE\spoolsv.exe
[-] 2005-06-10 . DA81EC57ACD4CDC3D4C51CF3D409AF9F . 57856 . . [5.1.2600.2696] . . c:\windows\$NtServicePackUninstall$\spoolsv.exe
.
[-] 2008-04-14 . F09A527B422E25C478E38CAA0E44417A . 513024 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\winlogon.exe
[-] 2008-04-14 . F09A527B422E25C478E38CAA0E44417A . 513024 . . [5.1.2600.5512] . . c:\windows\system32\winlogon.exe
[-] 2006-02-28 . 2B6A0BAF33A9918F09442D873848FF72 . 507392 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\winlogon.exe
.
[-] 2008-04-13 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2008-04-13 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ipsec.sys
[-] 2006-02-28 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2008-04-14 . AD28671D1B83A386B070DC451A113C13 . 617472 . . [5.82] . . c:\windows\ServicePackFiles\i386\comctl32.dll
[-] 2008-04-14 . AD28671D1B83A386B070DC451A113C13 . 617472 . . [5.82] . . c:\windows\system32\comctl32.dll
[-] 2008-04-14 . 3C93CE6C6985C55952B7BE6673E9FD15 . 1054208 . . [6.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
[-] 2006-08-25 . EE82D1393169AC6BDF6016F4EA8D2B79 . 617472 . . [5.82] . . c:\windows\$NtServicePackUninstall$\comctl32.dll
[-] 2006-08-25 . F64451D07B9368B46AB31172D56D1804 . 1054208 . . [6.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll
[-] 2006-02-28 . 2CF914215226B3F7FA1AE4A47E4D261C . 611328 . . [5.82] . . c:\windows\$NtUninstallKB923191$\comctl32.dll
[-] 2006-02-28 . AEF3D788DBF40C7C4D204EA45EB0C505 . 921088 . . [6.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll
[-] 2006-02-28 . 9D0F57B9C65BF8A07DB655A9ED6EB2EE . 1050624 . . [6.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
.
[-] 2008-04-14 . 611F824E5C703A5A899F84C5F1699E4D . 62464 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\cryptsvc.dll
[-] 2008-04-14 . 611F824E5C703A5A899F84C5F1699E4D . 62464 . . [5.1.2600.5512] . . c:\windows\system32\cryptsvc.dll
[-] 2006-02-28 . 1A5F9DB98DF7955B4C7CBDBF2C638238 . 60416 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\cryptsvc.dll
.
[-] 2008-07-07 20:30 . D68ED3908C7A0DB446111D34AC40DC18 . 253952 . . [2001.12.4414.320] . . c:\windows\$NtServicePackUninstall$\es.dll
[-] 2008-07-07 20:26 . AF4F6B5739D18CA7972AB53E091CBC74 . 253952 . . [2001.12.4414.706] . . c:\windows\$hf_mig$\KB950974\SP3GDR\es.dll
[-] 2008-07-07 20:26 . AF4F6B5739D18CA7972AB53E091CBC74 . 253952 . . [2001.12.4414.706] . . c:\windows\system32\es.dll
[-] 2008-07-07 20:26 . AF4F6B5739D18CA7972AB53E091CBC74 . 253952 . . [2001.12.4414.706] . . c:\windows\system32\dllcache\es.dll
[-] 2008-07-07 20:23 . ADA7241C16F3F42C7F210539FAD5F3AA . 253952 . . [2001.12.4414.706] . . c:\windows\$hf_mig$\KB950974\SP3QFE\es.dll
[-] 2008-07-07 20:16 . 3912BEF896D1D687B6053409E5F5F2A6 . 253952 . . [2001.12.4414.320] . . c:\windows\$hf_mig$\KB950974\SP2QFE\es.dll
[-] 2008-04-14 02:22 . 0F3EDAEE1EF97CF3DB2BE23A7289B78C . 246272 . . [2001.12.4414.701] . . c:\windows\$NtUninstallKB950974$\es.dll
[-] 2008-04-14 02:22 . 0F3EDAEE1EF97CF3DB2BE23A7289B78C . 246272 . . [2001.12.4414.701] . . c:\windows\ServicePackFiles\i386\es.dll
[-] 2006-02-28 12:00 . 4E1A8645EE77CB9454FFE53C59620A25 . 243200 . . [2001.12.4414.258] . . c:\windows\$NtUninstallKB902400$\es.dll
[-] 2005-07-26 04:39 . BEBC63622BDC30053A3145EBD90AF450 . 243200 . . [2001.12.4414.308] . . c:\windows\$NtUninstallKB950974_0$\es.dll
[-] 2005-07-26 04:29 . 0D0F85237E32538F58278D673032676A . 243200 . . [2001.12.4414.308] . . c:\windows\$hf_mig$\KB902400\SP2QFE\es.dll
.
[-] 2008-04-14 . F9954695D246B33A5BF105029A4C6AB6 . 110080 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\imm32.dll
[-] 2008-04-14 . F9954695D246B33A5BF105029A4C6AB6 . 110080 . . [5.1.2600.5512] . . c:\windows\system32\imm32.dll
[-] 2006-02-28 . 94101D13A1818A9D08337EEC12ED277A . 110080 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\imm32.dll
.
[-] 2008-04-14 . 4C897C69754D88F496339B1A666907C1 . 1063424 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\kernel32.dll
[-] 2008-04-14 . 4C897C69754D88F496339B1A666907C1 . 1063424 . . [5.1.2600.5512] . . c:\windows\system32\kernel32.dll
[-] 2007-04-16 . 5D0974BD58808FACA5D2C437B6FC8D85 . 1059840 . . [5.1.2600.3119] . . c:\windows\$hf_mig$\KB935839\SP2QFE\kernel32.dll
[-] 2007-04-16 . 8EEA8280A1E0E794EDFCCAD3721C7CAB . 1058304 . . [5.1.2600.3119] . . c:\windows\$NtServicePackUninstall$\kernel32.dll
[-] 2006-02-28 . E6CD85D0D37416CF138F01F4BB0FC872 . 1057280 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB935839$\kernel32.dll
.
[-] 2008-04-14 . 5543A9D4A1D0F9F84092482A9373A024 . 19968 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\linkinfo.dll
[-] 2008-04-14 . 5543A9D4A1D0F9F84092482A9373A024 . 19968 . . [5.1.2600.5512] . . c:\windows\system32\linkinfo.dll
[-] 2006-02-28 . 3898FFF548E2968CB3AC5A71D7F4E425 . 18944 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB900725$\linkinfo.dll
[-] 2005-09-01 . F2AFE60F01040B23207D8EB7DC26EC96 . 19968 . . [5.1.2600.2751] . . c:\windows\$hf_mig$\KB900725\SP2QFE\linkinfo.dll
[-] 2005-09-01 . 0E2B88912BF78549D5177A84A3375D52 . 19968 . . [5.1.2600.2751] . . c:\windows\$NtServicePackUninstall$\linkinfo.dll
.
[-] 2008-04-14 . F38F3C47BBFFD748C1359AB171C3A630 . 22016 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\lpk.dll
[-] 2008-04-14 . F38F3C47BBFFD748C1359AB171C3A630 . 22016 . . [5.1.2600.5512] . . c:\windows\system32\lpk.dll
[-] 2008-04-14 . F38F3C47BBFFD748C1359AB171C3A630 . 22016 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\lpk.dll
[-] 2006-02-28 . B4AD65C79F85C61D32C015B11E03CAAD . 22016 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\lpk.dll
.
[-] 2009-01-16 . A76EEDA793C9BFC0C1B8C5F3439D8A39 . 3594752 . . [7.00.6000.16809] . . c:\windows\system32\mshtml.dll
[-] 2009-01-16 . A76EEDA793C9BFC0C1B8C5F3439D8A39 . 3594752 . . [7.00.6000.16809] . . c:\windows\system32\dllcache\mshtml.dll
[-] 2009-01-16 . B44AC6A49DA4A5BAA7AFEA0AA6E5B967 . 3596288 . . [7.00.6000.20996] . . c:\windows\$hf_mig$\KB961260-IE7\SP2QFE\mshtml.dll
[-] 2008-12-13 . 6C8D1CF85533A3792DCDDAAE42DBB161 . 3593216 . . [7.00.6000.16788] . . c:\windows\ie7updates\KB961260-IE7\mshtml.dll
[-] 2008-12-13 . E0825D1BC0F0C2B5CA434F7E9CCF10AE . 3594752 . . [7.00.6000.20973] . . c:\windows\$hf_mig$\KB960714-IE7\SP2QFE\mshtml.dll
[-] 2008-10-17 . AB864B71DF01CC98EAE726DF4BAF73D2 . 3593216 . . [7.00.6000.16762] . . c:\windows\ie7updates\KB960714-IE7\mshtml.dll
[-] 2008-10-16 . C998B6D5E64E11CE8EA8BB22A51CA570 . 3595264 . . [7.00.6000.20935] . . c:\windows\$hf_mig$\KB958215-IE7\SP2QFE\mshtml.dll
[-] 2008-08-27 . 4872C0DA25F551A3E869501833754494 . 3593216 . . [7.00.6000.16735] . . c:\windows\ie7updates\KB958215-IE7\mshtml.dll
[-] 2008-08-26 . 21B2247D24C8A61C12CD3BE8F3C30AC8 . 3594752 . . [7.00.6000.20900] . . c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mshtml.dll
[-] 2008-06-24 . 69AB1CE0E82B8F028EA1DBFD18948DA0 . 3592192 . . [7.00.6000.16705] . . c:\windows\ie7updates\KB956390-IE7\mshtml.dll
[-] 2008-06-23 . 209A03C0EEF909DFCDCBB56C2BBF91CD . 3594240 . . [7.00.6000.20861] . . c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\mshtml.dll
[-] 2008-04-23 . 8C70EFE0C266BDBD654531900A753236 . 3591680 . . [7.00.6000.16674] . . c:\windows\ie7updates\KB953838-IE7\mshtml.dll
[-] 2008-04-23 . 60942CB0B5CADF130FC1795F5FEEE8F5 . 3593728 . . [7.00.6000.20815] . . c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\mshtml.dll
[-] 2008-04-21 . FDB76AF64A6C7A16560B17501B50A82A . 3080704 . . [6.00.2900.3354] . . c:\windows\ie7\mshtml.dll
[-] 2008-04-21 . 97F3A3011FEFD8EC231365767B6203D6 . 3087872 . . [6.00.2900.3354] . . c:\windows\$hf_mig$\KB950759\SP2QFE\mshtml.dll
[-] 2008-04-21 . 324308768813C0518F677DDD631A94A0 . 3087872 . . [6.00.2900.5583] . . c:\windows\$hf_mig$\KB950759\SP3GDR\mshtml.dll
[-] 2008-04-21 . 031FF37B530D76C23BCC2E21B709DB7F . 3088384 . . [6.00.2900.5583] . . c:\windows\$hf_mig$\KB950759\SP3QFE\mshtml.dll
[-] 2008-04-14 . 72AE55A9FFBC60650339CB12E35C7DD5 . 3066880 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\mshtml.dll
[-] 2008-03-01 . 716D486279235CF9B2C16E3D38B6381D . 3591680 . . [7.00.6000.16640] . . c:\windows\ie7updates\KB950759-IE7\mshtml.dll
[-] 2008-03-01 . 716D486279235CF9B2C16E3D38B6381D . 3591680 . . [7.00.6000.16640] . . c:\windows\SoftwareDistribution\Download\73a1317fbf084f31298d24106cc89c58\SP2GDR\mshtml.dll
[-] 2008-03-01 . 74F01522E75B943EA2BC6C0C20CCEA5F . 3593216 . . [7.00.6000.20772] . . c:\windows\$hf_mig$\KB947864-IE7\SP2QFE\mshtml.dll
[-] 2008-03-01 . 74F01522E75B943EA2BC6C0C20CCEA5F . 3593216 . . [7.00.6000.20772] . . c:\windows\SoftwareDistribution\Download\73a1317fbf084f31298d24106cc89c58\SP2QFE\mshtml.dll
[-] 2007-12-08 . 8B9C4948BE88BB7DF9CB4709422F6F9F . 3592192 . . [7.00.6000.16608] . . c:\windows\ie7updates\KB947864-IE7\mshtml.dll
[-] 2007-12-08 . 8B9C4948BE88BB7DF9CB4709422F6F9F . 3592192 . . [7.00.6000.16608] . . c:\windows\SoftwareDistribution\Download\aee7deba6e651119d2498bdb2b4d46fe\SP2GDR\mshtml.dll
[-] 2007-12-07 . 7A978C65E142C65E349C22E6D7E367E5 . 3593216 . . [7.00.6000.20733] . . c:\windows\$hf_mig$\KB944533-IE7\SP2QFE\mshtml.dll
[-] 2007-12-07 . 7A978C65E142C65E349C22E6D7E367E5 . 3593216 . . [7.00.6000.20733] . . c:\windows\SoftwareDistribution\Download\aee7deba6e651119d2498bdb2b4d46fe\SP2QFE\mshtml.dll
[-] 2007-08-13 . C6EC2493346ED8888A549F59210A8ED3 . 3578368 . . [7.00.5730.13] . . c:\windows\ie7updates\KB944533-IE7\mshtml.dll
[-] 2006-02-28 . 3910C7977DF6C8BCB604350173066D79 . 3070464 . . [6.00.2900.2853] . . c:\windows\$NtUninstallKB950759$\mshtml.dll
[-] 2006-02-20 . 01432C2102578F0AB9ADDFEC91043D06 . 3073024 . . [6.00.2900.2853] . . c:\windows\$hf_mig$\KB911164\SP2QFE\mshtml.dll
.
[-] 2008-04-14 . C6A6E53A0C34EC87883137A6CB87AE5E . 343040 . . [7.0.2600.5512] . . c:\windows\ServicePackFiles\i386\msvcrt.dll
[-] 2008-04-14 . C6A6E53A0C34EC87883137A6CB87AE5E . 343040 . . [7.0.2600.5512] . . c:\windows\system32\msvcrt.dll
[-] 2008-04-14 . C536AAD8A71608FE33CD956214EDD366 . 343040 . . [7.0.2600.5512] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.5512_x-ww_3fd60d63\msvcrt.dll
[-] 2006-02-28 . B30BAA48E5063E71C76280E34E7E4802 . 343040 . . [7.0.2600.2180] . . c:\windows\$NtServicePackUninstall$\msvcrt.dll
[-] 2006-02-28 . 4200BE3808F6406DBE45A7B88DAE5035 . 322560 . . [7.0.2600.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll
[-] 2006-02-28 . 365B3C43810E1CF41B3BE1E7180F583B . 343040 . . [7.0.2600.2180] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll
.
[-] 2008-06-20 . ACD8BD448A74F344D46FCAF21BAB92AF . 247296 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3GDR\mswsock.dll
[-] 2008-06-20 . ACD8BD448A74F344D46FCAF21BAB92AF . 247296 . . [5.1.2600.5625] . . c:\windows\system32\mswsock.dll
[-] 2008-06-20 . ACD8BD448A74F344D46FCAF21BAB92AF . 247296 . . [5.1.2600.5625] . . c:\windows\system32\dllcache\mswsock.dll
[-] 2008-06-20 . 4AA50627B01C0E9C6B4C6BD3AF648F12 . 247296 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\mswsock.dll
[-] 2008-06-20 . 774274C487493452DF3B0126DBE7FF3B . 247296 . . [5.1.2600.3394] . . c:\windows\$NtServicePackUninstall$\mswsock.dll
[-] 2008-06-20 . EB55B1D9978B61E9913EDCD27EEC4C7C . 247296 . . [5.1.2600.3394] . . c:\windows\$hf_mig$\KB951748\SP2QFE\mswsock.dll
[-] 2008-04-14 . F12B9D9A069331877D006CC81B4735F9 . 247296 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB951748$\mswsock.dll
[-] 2008-04-14 . F12B9D9A069331877D006CC81B4735F9 . 247296 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\mswsock.dll
[-] 2006-02-28 . B36E08F680BAE4DFC5C24D00A2DFC9E7 . 247296 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB951748_0$\mswsock.dll
.
[-] 2008-04-14 . 0098D35F91DEAB9C127360A877F2CF84 . 407040 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\netlogon.dll
[-] 2008-04-14 . 0098D35F91DEAB9C127360A877F2CF84 . 407040 . . [5.1.2600.5512] . . c:\windows\system32\netlogon.dll
[-] 2006-02-28 . D27395EDCD3416AFD125A9370DCB585C . 407040 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\netlogon.dll
.
[-] 2008-04-14 . C8C0BDABC966B6C24D337DF0A0A399E1 . 17408 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\powrprof.dll
[-] 2008-04-14 . C8C0BDABC966B6C24D337DF0A0A399E1 . 17408 . . [6.00.2900.5512] . . c:\windows\system32\powrprof.dll
[-] 2006-02-28 . 5604574D490B798BD9A946B021A766AD . 17408 . . [6.00.2900.2180] . . c:\windows\$NtServicePackUninstall$\powrprof.dll
.
[-] 2008-04-14 . 5132443DF6FC3771A17AB4AE55DCBC28 . 187904 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\scecli.dll
[-] 2008-04-14 . 5132443DF6FC3771A17AB4AE55DCBC28 . 187904 . . [5.1.2600.5512] . . c:\windows\system32\scecli.dll
[-] 2006-02-28 . 64DC26B3CF7BCCAD431CE360A4C625D5 . 186880 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\scecli.dll
.
[-] 2008-04-14 . 44161A59DC33AC2EA9C95438ADFFFB7F . 5120 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\sfc.dll
[-] 2008-04-14 . 44161A59DC33AC2EA9C95438ADFFFB7F . 5120 . . [5.1.2600.5512] . . c:\windows\system32\sfc.dll
[-] 2006-02-28 . F62934BC94299083EBFC8810242D8640 . 5120 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\sfc.dll
.
[-] 2008-04-14 . 4FBC75B74479C7A6F829E0CA19DF3366 . 14336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\svchost.exe
[-] 2008-04-14 . 4FBC75B74479C7A6F829E0CA19DF3366 . 14336 . . [5.1.2600.5512] . . c:\windows\system32\svchost.exe
[-] 2006-02-28 . 65A819B121EB6FDAB4400EA42BDFFE64 . 14336 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\svchost.exe
.
[-] 2008-04-14 . 05903CAC4B98908D55EA5774775B382E . 249856 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\tapisrv.dll
[-] 2008-04-14 . 05903CAC4B98908D55EA5774775B382E . 249856 . . [5.1.2600.5512] . . c:\windows\system32\tapisrv.dll
[-] 2006-02-28 . 4584E2A5FE662AB3E7C32936E1449043 . 246272 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB893756$\tapisrv.dll
[-] 2005-07-08 . F07061E18613F336A3120229097F7635 . 249344 . . [5.1.2600.2716] . . c:\windows\$hf_mig$\KB893756\SP2QFE\tapisrv.dll
[-] 2005-07-08 . 427D7EB3B453347082C8F4B370065D60 . 249344 . . [5.1.2600.2716] . . c:\windows\$NtServicePackUninstall$\tapisrv.dll
.
[-] 2008-04-14 . B0050CC5340E3A0760DD8B417FF7AEBD . 580096 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\user32.dll
[-] 2008-04-14 . B0050CC5340E3A0760DD8B417FF7AEBD . 580096 . . [5.1.2600.5512] . . c:\windows\system32\user32.dll
[-] 2007-03-08 . 78785EFF8CB90CEC1862A4CCFD9A3C3A . 579584 . . [5.1.2600.3099] . . c:\windows\$hf_mig$\KB925902\SP2QFE\user32.dll
[-] 2007-03-08 . 492E166CFD26A50FB9160DB536FF7D2B . 579072 . . [5.1.2600.3099] . . c:\windows\$NtServicePackUninstall$\user32.dll
[-] 2006-02-28 . 56785FD5236D7B22CF471A6DA9DB46D8 . 578560 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB890859$\user32.dll
[-] 2005-03-02 . 4C90159A69A5FD3EB39C71411F28FCFF . 578560 . . [5.1.2600.2622] . . c:\windows\$hf_mig$\KB890859\SP2QFE\user32.dll
[-] 2005-03-02 . 3751D7CF0E0A113D84414992146BCE6A . 578560 . . [5.1.2600.2622] . . c:\windows\$NtUninstallKB925902$\user32.dll
.
[-] 2008-04-14 . 788F95312E26389D596C0FA55834E106 . 26624 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\userinit.exe
[-] 2008-04-14 . 788F95312E26389D596C0FA55834E106 . 26624 . . [5.1.2600.5512] . . c:\windows\system32\userinit.exe
[-] 2006-02-28 . D1E53DC57143F2584B1DD53B036C0633 . 25088 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\userinit.exe
.
[-] 2008-12-20 . 2B5AE9ACD86E1B8B86D62E153DE130AB . 827904 . . [7.00.6000.20978] . . c:\windows\$hf_mig$\KB961260-IE7\SP2QFE\wininet.dll
[-] 2008-12-20 . C3D4047626F8CC8EC7DD7558FA5CC2E2 . 826368 . . [7.00.6000.16791] . . c:\windows\system32\wininet.dll
[-] 2008-12-20 . C3D4047626F8CC8EC7DD7558FA5CC2E2 . 826368 . . [7.00.6000.16791] . . c:\windows\system32\dllcache\wininet.dll
[-] 2008-10-16 . CBAAEBDFC6F9291D2D31E36FE1AD19AC . 826368 . . [7.00.6000.16762] . . c:\windows\ie7updates\KB961260-IE7\wininet.dll
[-] 2008-10-16 . 5A1F997EC096EF26F3A3880347F5F9D8 . 827904 . . [7.00.6000.20935] . . c:\windows\$hf_mig$\KB958215-IE7\SP2QFE\wininet.dll
[-] 2008-08-26 . E1F83BCC84D6223965D35AB06B63BBEB . 827904 . . [7.00.6000.20900] . . c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\wininet.dll
[-] 2008-08-26 . B905F284F45675F3019413DFF055C666 . 826368 . . [7.00.6000.16735] . . c:\windows\ie7updates\KB958215-IE7\wininet.dll
[-] 2008-06-23 . 7B28D5C8C5C075037F864256E4044B83 . 826368 . . [7.00.6000.16705] . . c:\windows\ie7updates\KB956390-IE7\wininet.dll
[-] 2008-06-23 . 4F08E6D8C9DDA8ED4346A1857849ADB3 . 827904 . . [7.00.6000.20861] . . c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\wininet.dll
[-] 2008-04-23 . 751EFBEC900CC4E4B41DB6E522B67D41 . 827392 . . [7.00.6000.20815] . . c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\wininet.dll
[-] 2008-04-23 . A5795741E53F72C4A2736BC51007A5D5 . 826368 . . [7.00.6000.16674] . . c:\windows\ie7updates\KB953838-IE7\wininet.dll
[-] 2008-04-21 . FBED32C104BD9410E2DA2D3AC1CE4008 . 665088 . . [6.00.2900.3354] . . c:\windows\ie7\wininet.dll
[-] 2008-04-21 . 018ADED93507A4AEA4F55741863DBC9E . 672256 . . [6.00.2900.3354] . . c:\windows\$hf_mig$\KB950759\SP2QFE\wininet.dll
[-] 2008-04-21 . 11D26D87E041000EA4C0128CD0010F7A . 671744 . . [6.00.2900.5583] . . c:\windows\$hf_mig$\KB950759\SP3GDR\wininet.dll
[-] 2008-04-21 . 645A4A4884EB5EB8453C01531FCBEC3A . 672256 . . [6.00.2900.5583] . . c:\windows\$hf_mig$\KB950759\SP3QFE\wininet.dll
[-] 2008-04-14 . B4AEE98A48917B274FACFB78BBE0BC84 . 671744 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\wininet.dll
[-] 2008-03-01 . 32FC70AC1EFFE28DB72FDF1DCC319E72 . 826368 . . [7.00.6000.16640] . . c:\windows\ie7updates\KB950759-IE7\wininet.dll
[-] 2008-03-01 . 32FC70AC1EFFE28DB72FDF1DCC319E72 . 826368 . . [7.00.6000.16640] . . c:\windows\SoftwareDistribution\Download\73a1317fbf084f31298d24106cc89c58\SP2GDR\wininet.dll
[-] 2008-03-01 . A7B7383EC19F0C5EBD02CB7826C8488B . 827392 . . [7.00.6000.20772] . . c:\windows\$hf_mig$\KB947864-IE7\SP2QFE\wininet.dll
[-] 2008-03-01 . A7B7383EC19F0C5EBD02CB7826C8488B . 827392 . . [7.00.6000.20772] . . c:\windows\SoftwareDistribution\Download\73a1317fbf084f31298d24106cc89c58\SP2QFE\wininet.dll
[-] 2007-12-07 . BA4D7D3098E2BA8AEA34A19BBECF9962 . 824832 . . [7.00.6000.16608] . . c:\windows\ie7updates\KB947864-IE7\wininet.dll
[-] 2007-12-07 . BA4D7D3098E2BA8AEA34A19BBECF9962 . 824832 . . [7.00.6000.16608] . . c:\windows\SoftwareDistribution\Download\aee7deba6e651119d2498bdb2b4d46fe\SP2GDR\wininet.dll
[-] 2007-12-07 . 16EF6865A405134CE64A3AA6CEF6C69F . 825344 . . [7.00.6000.20733] . . c:\windows\$hf_mig$\KB944533-IE7\SP2QFE\wininet.dll
[-] 2007-12-07 . 16EF6865A405134CE64A3AA6CEF6C69F . 825344 . . [7.00.6000.20733] . . c:\windows\SoftwareDistribution\Download\aee7deba6e651119d2498bdb2b4d46fe\SP2QFE\wininet.dll
[-] 2007-08-13 . A4A0FC92358F39538A6494C42EF99FE9 . 818688 . . [7.00.5730.13] . . c:\windows\ie7updates\KB944533-IE7\wininet.dll
[-] 2006-02-28 . B1A1DA99C4A6EBFD59F86A453BF02F39 . 662016 . . [6.00.2900.2180] . . c:\windows\$NtUninstallKB950759$\wininet.dll
.
[-] 2008-04-14 . 6A35E2D6F5F052C84EC2CEB296389439 . 82432 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ws2_32.dll
[-] 2008-04-14 . 6A35E2D6F5F052C84EC2CEB296389439 . 82432 . . [5.1.2600.5512] . . c:\windows\system32\ws2_32.dll
[-] 2006-02-28 . D569240A22421D5F670BB6FB6DD522B5 . 82944 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ws2_32.dll
.
[-] 2008-04-14 . C7D8A0517CBF16B84F657DE87EBE9D4B . 19968 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ws2help.dll
[-] 2008-04-14 . C7D8A0517CBF16B84F657DE87EBE9D4B . 19968 . . [5.1.2600.5512] . . c:\windows\system32\ws2help.dll
[-] 2006-02-28 . B3ADA72D1E3E10A8F6430669DFC38ED0 . 19968 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ws2help.dll
.
[-] 2008-04-14 . 418045A93CD87A352098AB7DABE1B53E . 1036800 . . [6.00.2900.5512] . . c:\windows\explorer.exe
[-] 2008-04-14 . 418045A93CD87A352098AB7DABE1B53E . 1036800 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\explorer.exe
[-] 2007-06-13 . 64D320C0E301EEDC5A4ADBBDC5024F7F . 1036288 . . [6.00.2900.3156] . . c:\windows\$NtServicePackUninstall$\explorer.exe
[-] 2007-06-13 . 331ED93570BAF3CFE30340298762CD56 . 1036288 . . [6.00.2900.3156] . . c:\windows\$hf_mig$\KB938828\SP2QFE\explorer.exe
[-] 2006-02-28 . 22FE1BE02EADDE1632E478E4125639E0 . 1035264 . . [6.00.2900.2180] . . c:\windows\$NtUninstallKB938828$\explorer.exe
.
[-] 2008-04-14 . AD9226BF3CED13636083BB9C76E9D2A2 . 153600 . . [5.1.2600.5512] . . c:\windows\regedit.exe
[-] 2008-04-14 . AD9226BF3CED13636083BB9C76E9D2A2 . 153600 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\regedit.exe
[-] 2006-02-28 . 8193CE5FB09E83F2699FD65BBCBE2FD2 . 153600 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\regedit.exe
.
[-] 2008-04-14 . E08D638BA3D3DD6DF6E31216AB66AE0B . 1287680 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ole32.dll
[-] 2008-04-14 . E08D638BA3D3DD6DF6E31216AB66AE0B . 1287680 . . [5.1.2600.5512] . . c:\windows\system32\ole32.dll
[-] 2006-02-28 . D700449AD3045E81680C25A79620A171 . 1281536 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB894391$\ole32.dll
[-] 2005-07-26 . CC50261CA5DC93A47D6CF548C4223F44 . 1285120 . . [5.1.2600.2726] . . c:\windows\$NtServicePackUninstall$\ole32.dll
[-] 2005-07-26 . 24EDF93FD04CA1A98D32F092DD4F9953 . 1286144 . . [5.1.2600.2726] . . c:\windows\$hf_mig$\KB902400\SP2QFE\ole32.dll
[-] 2005-04-28 . D3653209882B5645223B1EA958EEE3A6 . 1286656 . . [5.1.2600.2665] . . c:\windows\$hf_mig$\KB894391\SP2QFE\ole32.dll
[-] 2005-04-28 . 9752FA23CE81D3A2BD2125F40C24A723 . 1285120 . . [5.1.2600.2665] . . c:\windows\$NtUninstallKB902400$\ole32.dll
.
[-] 2008-04-14 . 052F968390A85D37D5EE8BE3AB2A83A2 . 406016 . . [1.0420.2600.5512] . . c:\windows\ServicePackFiles\i386\usp10.dll
[-] 2008-04-14 . 052F968390A85D37D5EE8BE3AB2A83A2 . 406016 . . [1.0420.2600.5512] . . c:\windows\system32\usp10.dll
[-] 2006-02-28 . E4E40EAFF464EBE7752BAD3D82AF1715 . 406528 . . [1.0420.2600.2180] . . c:\windows\$NtServicePackUninstall$\usp10.dll
.
[-] 2008-04-14 . 671ABB33C712B1585A5BF7ADD36AD96E . 4096 . . [5.3.2600.5512] . . c:\windows\ServicePackFiles\i386\ksuser.dll
[-] 2008-04-14 . 671ABB33C712B1585A5BF7ADD36AD96E . 4096 . . [5.3.2600.5512] . . c:\windows\system32\ksuser.dll
[-] 2004-08-03 . 4721744CE11F385073F6F9F7831752C7 . 4096 . . [5.3.2600.2180] . . c:\windows\$NtServicePackUninstall$\ksuser.dll
[-] 2002-12-11 23:14 . 15914E0BF4DDA56CF797993DCCB637D1 . 4096 . . [5.3.0000000.900 built by: DIRECTX] . . c:\windows\Driver Cache\i386\ksuser.dll
[-] 2002-12-11 23:14 . 15914E0BF4DDA56CF797993DCCB637D1 . 4096 . . [5.3.0000000.900 built by: DIRECTX] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ksuser.dll
.
[-] 2008-04-14 . 01B4E6E990B6C5EA8856D96C7FD044B2 . 15360 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ctfmon.exe
[-] 2008-04-14 . 01B4E6E990B6C5EA8856D96C7FD044B2 . 15360 . . [5.1.2600.5512] . . c:\windows\system32\ctfmon.exe
[-] 2006-02-28 . 7CE20569925DF6789C31799F0C538F29 . 15360 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ctfmon.exe
.
[-] 2008-04-14 . 40602EBFBE06AA075C8E4560743F6883 . 135168 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\shsvcs.dll
[-] 2008-04-14 . 40602EBFBE06AA075C8E4560743F6883 . 135168 . . [6.00.2900.5512] . . c:\windows\system32\shsvcs.dll
[-] 2006-12-19 . 521A4CB71CC419FDF60DB83E7308AE2B . 135168 . . [6.00.2900.3051] . . c:\windows\$NtServicePackUninstall$\shsvcs.dll
[-] 2006-12-19 . B5B37E7C51A551F60A1254E63C878FA9 . 135680 . . [6.00.2900.3051] . . c:\windows\$hf_mig$\KB928255\SP2QFE\shsvcs.dll
[-] 2006-02-28 . BAC5F7F0C2B8C1B9832594851E0F9914 . 135168 . . [6.00.2900.2180] . . c:\windows\$NtUninstallKB928255$\shsvcs.dll
.
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\system32\srsvc.dll
[-] 2006-02-28 . 015F302C4CF961F20C3F98F3A7CA7917 . 171008 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2008-04-14 . EDAFBE25FB6480CE68F688BA691890DC . 13824 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\wscntfy.exe
[-] 2008-04-14 . EDAFBE25FB6480CE68F688BA691890DC . 13824 . . [5.1.2600.5512] . . c:\windows\system32\wscntfy.exe
[-] 2006-02-28 . 7D3E0BEB62799112F5C9FF717D72BF29 . 13824 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\wscntfy.exe
.
[-] 2008-04-14 . 0ADA34871A2E1CD2CAAFED1237A47750 . 129024 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\xmlprov.dll
[-] 2008-04-14 . 0ADA34871A2E1CD2CAAFED1237A47750 . 129024 . . [5.1.2600.5512] . . c:\windows\system32\xmlprov.dll
[-] 2006-02-28 . 8302DE1C64618D72346DD0034DBC5D9B . 129536 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\xmlprov.dll
.
[-] 2008-04-14 . 04955AA695448C181B367D964AF158AA . 56320 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\eventlog.dll
[-] 2008-04-14 . 04955AA695448C181B367D964AF158AA . 56320 . . [5.1.2600.5512] . . c:\windows\system32\eventlog.dll
[-] 2006-02-28 . B932C077D5A65B71B4512544AC404CB4 . 55808 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\eventlog.dll
.
[-] 2008-04-14 . 5251425B86EA4A3532B8BB8D14044E61 . 1571840 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\sfcfiles.dll
[-] 2008-04-14 . 5251425B86EA4A3532B8BB8D14044E61 . 1571840 . . [5.1.2600.5512] . . c:\windows\system32\sfcfiles.dll
[-] 2006-02-28 . 80F7B7198B869C07C98627AF812D68B6 . 1548288 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\sfcfiles.dll
.
[-] 2008-04-13 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2008-04-13 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ipsec.sys
[-] 2006-02-28 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2008-04-14 . E4CD1F3D84E1C2CA0B8CF7501E201593 . 59904 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\regsvc.dll
[-] 2008-04-14 . E4CD1F3D84E1C2CA0B8CF7501E201593 . 59904 . . [5.1.2600.5512] . . c:\windows\system32\regsvc.dll
[-] 2008-04-14 . E4CD1F3D84E1C2CA0B8CF7501E201593 . 59904 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\regsvc.dll
[-] 2006-02-28 . AE81CF7D7CFA79CD03E8FB99788A7E09 . 59904 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\regsvc.dll
.
[-] 2008-04-14 . A050194A44D7FA8D7186ED2F4E8367AE . 193536 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\schedsvc.dll
[-] 2008-04-14 . A050194A44D7FA8D7186ED2F4E8367AE . 193536 . . [5.1.2600.5512] . . c:\windows\system32\schedsvc.dll
[-] 2006-02-28 . D5E73842F38E24457C63FEF8CEFFBE19 . 192000 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\schedsvc.dll
.
[-] 2008-04-14 . 4DF5B05DFAEC29E13E1ED6F6EE12C500 . 71680 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ssdpsrv.dll
[-] 2008-04-14 . 4DF5B05DFAEC29E13E1ED6F6EE12C500 . 71680 . . [5.1.2600.5512] . . c:\windows\system32\ssdpsrv.dll
[-] 2006-02-28 . 6FA03B462B2FFFE2627171B7FE73EE29 . 71680 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ssdpsrv.dll
.
[-] 2008-04-14 . B7DE02C863D8F5A005A7BF375375A6A4 . 297472 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\termsrv.dll
[-] 2008-04-14 . B7DE02C863D8F5A005A7BF375375A6A4 . 297472 . . [5.1.2600.5512] . . c:\windows\system32\termsrv.dll
[-] 2006-02-28 . 1850BC10DE5DCCCEDE063FC2D0F2CEDA . 297472 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\termsrv.dll
.
[-] 2008-04-14 . 0DAF0705D7B39C94E287913226688804 . 348672 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\hnetcfg.dll
[-] 2008-04-14 . 0DAF0705D7B39C94E287913226688804 . 348672 . . [5.1.2600.5512] . . c:\windows\system32\hnetcfg.dll
[-] 2006-02-28 . AE93E415220A4C0112768A0DEE36D28D . 348672 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\hnetcfg.dll
.
[-] 2006-02-28 . 9E1CA3160DAFB159CA14F83B1E317F75 . 12160 . . [5.1.2600.0] . . c:\windows\system32\drivers\acpiec.sys
.
[-] 2008-04-13 16:39 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\ServicePackFiles\i386\aec.sys
[-] 2008-04-13 16:39 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\system32\drivers\aec.sys
[-] 2006-02-15 00:30 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\$hf_mig$\KB900485\SP2QFE\aec.sys
[-] 2006-02-15 00:22 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\$NtServicePackUninstall$\aec.sys
[-] 2004-08-03 20:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\$NtUninstallKB900485$\aec.sys
.
[-] 2008-04-13 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\agp440.sys
[-] 2008-04-13 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] . . c:\windows\system32\drivers\agp440.sys
.
[-] 2008-04-13 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ip6fw.sys
[-] 2008-04-13 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ip6fw.sys
[-] 2006-02-28 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ip6fw.sys
.
[-] 2008-04-14 02:22 . ACC19BA6876AF18768EE87931CAD14E2 . 927504 . . [4.1.0.61] . . c:\windows\ServicePackFiles\i386\mfc40u.dll
[-] 2008-04-14 02:22 . ACC19BA6876AF18768EE87931CAD14E2 . 927504 . . [4.1.0.61] . . c:\windows\system32\mfc40u.dll
[-] 2008-04-14 02:22 . ACC19BA6876AF18768EE87931CAD14E2 . 927504 . . [4.1.0.61] . . c:\windows\system32\dllcache\mfc40u.dll
[-] 2006-11-01 19:17 . B80F1D82969BD31392F1867936E96448 . 927504 . . [4.1.0.61] . . c:\windows\$NtServicePackUninstall$\mfc40u.dll
[-] 2006-02-28 12:00 . 31DD27AB47F62D383505F35CA972748B . 924432 . . [4.1.6140] . . c:\windows\$NtUninstallKB924667$\mfc40u.dll
.
[-] 2008-04-14 . B7550A7107281D170CE85524B1488C98 . 33792 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\msgsvc.dll
[-] 2008-04-14 . B7550A7107281D170CE85524B1488C98 . 33792 . . [5.1.2600.5512] . . c:\windows\system32\msgsvc.dll
[-] 2006-02-28 . E5215AB942C5AC5F7EB0E54871D7A27C . 33792 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\msgsvc.dll
.
[-] 2006-10-18 19:47 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\system32\mspmsnsv.dll
[-] 2006-10-18 19:47 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\system32\dllcache\mspmsnsv.dll
[-] 2006-02-28 12:00 . D68CC4EBF7B03FD770D5962295AD814E . 52736 . . [9.0.1.56] . . c:\windows\$NtUninstallWMFDist11$\mspmsnsv.dll
.
[-] 2008-08-14 . C789B5AEA9AB71C5BEF6DD568F744842 . 2068352 . . [5.1.2600.5657] . . c:\windows\$hf_mig$\KB956841\SP3QFE\ntkrnlpa.exe
[-] 2008-08-14 . A13D8649ECBF1445B0B0DE569EE04609 . 2018304 . . [5.1.2600.3427] . . c:\windows\$NtServicePackUninstall$\ntkrnlpa.exe
[-] 2008-08-14 . 8F54D426024BC7E45A6F32253BBB572E . 2065280 . . [5.1.2600.3427] . . c:\windows\$hf_mig$\KB956841\SP2QFE\ntkrnlpa.exe
[-] 2008-08-14 . 326C258774EB791E78FEA8A9E14D5C3E . 2068352 . . [5.1.2600.5657] . . c:\windows\$hf_mig$\KB956841\SP3GDR\ntkrnlpa.exe
[-] 2008-08-14 . 326C258774EB791E78FEA8A9E14D5C3E . 2068352 . . [5.1.2600.5657] . . c:\windows\Driver Cache\i386\ntkrnlpa.exe
[-] 2008-08-14 . 326C258774EB791E78FEA8A9E14D5C3E . 2068352 . . [5.1.2600.5657] . . c:\windows\system32\dllcache\ntkrnlpa.exe
[-] 2008-08-14 . 13334FAF18AB3B9083B8DD8A668B8BB6 . 2026496 . . [5.1.2600.5657] . . c:\windows\system32\ntkrnlpa.exe
[-] 2008-04-14 . FEFB3BDA35CF469809B0C89AB6833AFC . 2026496 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB956841$\ntkrnlpa.exe
[-] 2008-04-14 . E51980EF65CED4490A7395A06C08DA34 . 2068224 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ntkrnlpa.exe
[-] 2007-02-28 . 9B9CA27AD315C02B71510238574894B2 . 2061696 . . [5.1.2600.3093] . . c:\windows\$hf_mig$\KB931784\SP2QFE\ntkrnlpa.exe
[-] 2007-02-28 . 9DC58C5BDEDCCB8298C8A2D6D4996EC4 . 2018304 . . [5.1.2600.3093] . . c:\windows\$NtUninstallKB956841_0$\ntkrnlpa.exe
[-] 2006-02-28 . F8D35488D41B19A306A454FFC0ED0336 . 2017792 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB890859$\ntkrnlpa.exe
[-] 2005-03-02 . AE8364004BBFD70461D2EF34888D3360 . 2059264 . . [5.1.2600.2622] . . c:\windows\$hf_mig$\KB890859\SP2QFE\ntkrnlpa.exe
[-] 2005-03-02 . A3724446ACB9DE8D890CFABD146CD0AD . 2017792 . . [5.1.2600.2622] . . c:\windows\$NtUninstallKB931784$\ntkrnlpa.exe
.
[-] 2008-04-14 02:22 . 56AF4064996FA5BAC9C449B1514B4770 . 438272 . . [5.1.2400.5512] . . c:\windows\ServicePackFiles\i386\ntmssvc.dll
[-] 2008-04-14 02:22 . 56AF4064996FA5BAC9C449B1514B4770 . 438272 . . [5.1.2400.5512] . . c:\windows\system32\ntmssvc.dll
[-] 2006-02-28 12:00 . 428AA946A8D9F32DBB4260C8E6E13377 . 438272 . . [5.1.2400.2180] . . c:\windows\$NtServicePackUninstall$\ntmssvc.dll
.
[-] 2008-04-14 . 1DFD8975D8C89214B98D9387C1125B49 . 186880 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\upnphost.dll
[-] 2008-04-14 . 1DFD8975D8C89214B98D9387C1125B49 . 186880 . . [5.1.2600.5512] . . c:\windows\system32\upnphost.dll
[-] 2007-02-05 . 5C686B95470AC24E133AB4DAC4639A6C . 185856 . . [5.1.2600.3077] . . c:\windows\$hf_mig$\KB931261\SP2QFE\upnphost.dll
[-] 2007-02-05 . 855790C1BACED245A6B210AF430ED17B . 185856 . . [5.1.2600.3077] . . c:\windows\$NtServicePackUninstall$\upnphost.dll
[-] 2006-02-28 . 09D4A2D7C5A8ABEC227D118765FAADDF . 185856 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB931261$\upnphost.dll
.
[-] 2008-04-14 . 9236E736EDB57BE7D1EF6274410E3BAC . 367616 . . [5.3.2600.5512] . . c:\windows\ServicePackFiles\i386\dsound.dll
[-] 2008-04-14 . 9236E736EDB57BE7D1EF6274410E3BAC . 367616 . . [5.3.2600.5512] . . c:\windows\system32\dsound.dll
[-] 2006-02-28 . 7DB3393F98E4211F5CE8F003DE0615CF . 367616 . . [5.3.2600.2180] . . c:\windows\$NtServicePackUninstall$\dsound.dll
[-] 2004-07-09 03:27 . 033A45AB696EEF481707C2808C806E1A . 381952 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll
[-] 2004-07-09 03:27 . 033A45AB696EEF481707C2808C806E1A . 381952 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\system32\dllcache\dsound.dll
.
[-] 2008-04-14 . 36969CF86E51EC8ED202B40F2FA80AA6 . 1689088 . . [5.03.2600.5512] . . c:\windows\ServicePackFiles\i386\d3d9.dll
[-] 2008-04-14 . 36969CF86E51EC8ED202B40F2FA80AA6 . 1689088 . . [5.03.2600.5512] . . c:\windows\system32\d3d9.dll
[-] 2006-02-28 . 20AE7889467887B869F30308EEED9A2A . 1689088 . . [5.03.2600.2180] . . c:\windows\$NtServicePackUninstall$\d3d9.dll
.
[-] 2008-04-14 . 4A37188B83B00DD9CFBA049687AD0DAF . 279552 . . [5.03.2600.5512] . . c:\windows\ServicePackFiles\i386\ddraw.dll
[-] 2008-04-14 . 4A37188B83B00DD9CFBA049687AD0DAF . 279552 . . [5.03.2600.5512] . . c:\windows\system32\ddraw.dll
[-] 2006-02-28 . CAC545A56482DE01640E6B791DE19944 . 266240 . . [5.03.2600.2180] . . c:\windows\$NtServicePackUninstall$\ddraw.dll
[-] 2004-07-09 03:27 . 90114704C17A581DA1BAE029F20932BE . 292864 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll
[-] 2004-07-09 03:27 . 90114704C17A581DA1BAE029F20932BE . 292864 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\system32\dllcache\ddraw.dll
.
[-] 2008-04-14 02:22 . 5D7F5A46975D2E59A6FECB6C231D200F . 84992 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\olepro32.dll
[-] 2008-04-14 02:22 . 5D7F5A46975D2E59A6FECB6C231D200F . 84992 . . [5.1.2600.5512] . . c:\windows\system32\olepro32.dll
[-] 2006-02-28 12:00 . 1404D3DD4ED4F5E2A938B43794049A81 . 83456 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\olepro32.dll
.
[-] 2008-04-14 . C47FD93010649AC0D79022D9B69ADBE4 . 41984 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\perfctrs.dll
[-] 2008-04-14 . C47FD93010649AC0D79022D9B69ADBE4 . 41984 . . [5.1.2600.5512] . . c:\windows\system32\perfctrs.dll
[-] 2008-04-14 . C47FD93010649AC0D79022D9B69ADBE4 . 41984 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\perfctrs.dll
[-] 2006-02-28 . 007BFD01772B5202C5CE4F208A2F3F46 . 41984 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\perfctrs.dll
.
[-] 2008-04-14 . F86000634319F71535BCE6B06995EE99 . 18944 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\version.dll
[-] 2008-04-14 . F86000634319F71535BCE6B06995EE99 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\version.dll
[-] 2006-02-28 . 4EF2FDC0A085C8339ED4D9C59CE8FC60 . 18944 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\version.dll
.
[-] 2008-08-14 . 59282EFE7147C011530E51FF92BA86AC . 2191488 . . [5.1.2600.5657] . . c:\windows\$hf_mig$\KB956841\SP3QFE\ntoskrnl.exe
[-] 2008-08-14 . 04876E6755E505B76CE1BBB7816B1BF4 . 2138624 . . [5.1.2600.3427] . . c:\windows\$NtServicePackUninstall$\ntoskrnl.exe
[-] 2008-08-14 . C7153F3F41C63C8CB912E973F2780495 . 2188288 . . [5.1.2600.3427] . . c:\windows\$hf_mig$\KB956841\SP2QFE\ntoskrnl.exe
[-] 2008-08-14 . 934FBEA25F8DE017ABFC6169B8446D94 . 2191488 . . [5.1.2600.5657] . . c:\windows\$hf_mig$\KB956841\SP3GDR\ntoskrnl.exe
[-] 2008-08-14 . 934FBEA25F8DE017ABFC6169B8446D94 . 2191488 . . [5.1.2600.5657] . . c:\windows\Driver Cache\i386\ntoskrnl.exe
[-] 2008-08-14 . 934FBEA25F8DE017ABFC6169B8446D94 . 2191488 . . [5.1.2600.5657] . . c:\windows\system32\dllcache\ntoskrnl.exe
[-] 2008-08-14 . 5961DD3AEC44962A76F0D8D895C172F1 . 2147840 . . [5.1.2600.5657] . . c:\windows\system32\ntoskrnl.exe
[-] 2008-04-14 . 354C9291513BCE4D0ED6B0C6A15470F8 . 2191360 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ntoskrnl.exe
[-] 2008-04-14 . 88077F757C6C793C33408D878B6E0F76 . 2147840 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB956841$\ntoskrnl.exe
[-] 2007-02-28 . E1DE7A10D46959560C3B617227D95C19 . 2184448 . . [5.1.2600.3093] . . c:\windows\$hf_mig$\KB931784\SP2QFE\ntoskrnl.exe
[-] 2007-02-28 . 495D541A116E7F1B79ED9BD588F54A71 . 2138624 . . [5.1.2600.3093] . . c:\windows\$NtUninstallKB956841_0$\ntoskrnl.exe
[-] 2006-02-28 . C3EC5DD56E3EB15D80AF9FCEE030CABD . 2150912 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB890859$\ntoskrnl.exe
[-] 2005-03-02 . EB5538A452E0E99169E2B6CDB62FF9D2 . 2181888 . . [5.1.2600.2622] . . c:\windows\$hf_mig$\KB890859\SP2QFE\ntoskrnl.exe
[-] 2005-03-02 . 3DDC2BC3D32B2FC505D09B8B8974D5BB . 2138112 . . [5.1.2600.2622] . . c:\windows\$NtUninstallKB931784$\ntoskrnl.exe
.
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\system32\srsvc.dll
[-] 2006-02-28 . 015F302C4CF961F20C3F98F3A7CA7917 . 171008 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2008-04-14 . 7B353059E665F8B7AD2BBEAEF597CF45 . 177152 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\w32time.dll
[-] 2008-04-14 . 7B353059E665F8B7AD2BBEAEF597CF45 . 177152 . . [5.1.2600.5512] . . c:\windows\system32\w32time.dll
[-] 2006-02-28 . C6D874CD2A5B83CD11CDEBD28A638584 . 176640 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\w32time.dll
.
[-] 2008-04-14 . BC2C5985611C5356B24AEB370953DED9 . 334336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\wiaservc.dll
[-] 2008-04-14 . BC2C5985611C5356B24AEB370953DED9 . 334336 . . [5.1.2600.5512] . . c:\windows\system32\wiaservc.dll
[-] 2006-12-19 . 452AA1C0E7FEE4B2E78D32BCF36FCEBE . 334336 . . [5.1.2600.3051] . . c:\windows\$hf_mig$\KB927802\SP2QFE\wiaservc.dll
[-] 2006-12-19 . 25E9B30AF1FA1B9AF1853577F39FF20B . 334336 . . [5.1.2600.3051] . . c:\windows\$NtServicePackUninstall$\wiaservc.dll
[-] 2006-02-28 . 7E751068ADA60FC77638622E86A7CD9E . 333824 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB927802$\wiaservc.dll
.
[-] 2008-04-14 . 2CF969B9BF1EF069075DCDCE309FAAE1 . 18944 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\midimap.dll
[-] 2008-04-14 . 2CF969B9BF1EF069075DCDCE309FAAE1 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\midimap.dll
[-] 2006-02-28 . 32641AE4D340C1AC2D9B3A3BD71F5C47 . 18944 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\midimap.dll
.
[-] 2008-04-14 . 469FED8597896DB77B49384BE90E2E0A . 7680 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\rasadhlp.dll
[-] 2008-04-14 . 469FED8597896DB77B49384BE90E2E0A . 7680 . . [5.1.2600.5512] . . c:\windows\system32\rasadhlp.dll
[-] 2006-06-26 . 45F87F6E7AB4F79B5C719B78C289DB66 . 7680 . . [5.1.2600.2938] . . c:\windows\$hf_mig$\KB920683\SP2QFE\rasadhlp.dll
[-] 2006-06-26 . DC940E8932827D65180F6A71BD4BD878 . 8192 . . [5.1.2600.2938] . . c:\windows\$NtServicePackUninstall$\rasadhlp.dll
[-] 2006-02-28 . 84028E2EBE7A25494766673A5FF4B304 . 8192 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB920683$\rasadhlp.dll
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}"= "c:\programme\MyAshampoo\tbMyA1.dll" [2010-09-18 2735200]
"{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}"= "c:\programme\softonic-de3\tbsoft.dll" [2010-11-13 3913000]
.
[HKEY_CLASSES_ROOT\clsid\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
2010-09-18 18:20	2735200	----a-w-	c:\programme\MyAshampoo\tbMyA1.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
2010-11-13 20:58	3913000	----a-w-	c:\programme\softonic-de3\tbsoft.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}"= "c:\programme\MyAshampoo\tbMyA1.dll" [2010-09-18 2735200]
"{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}"= "c:\programme\softonic-de3\tbsoft.dll" [2010-11-13 3913000]
.
[HKEY_CLASSES_ROOT\clsid\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{A1E75A0E-4397-4BA8-BB50-E19FB66890F4}"= "c:\programme\MyAshampoo\tbMyA1.dll" [2010-09-18 2735200]
"{CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065}"= "c:\programme\softonic-de3\tbsoft.dll" [2010-11-13 3913000]
.
[HKEY_CLASSES_ROOT\clsid\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SUPERAntiSpyware"="c:\programme\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2012-04-20 3905920]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2012-01-31 258512]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-11-07 8523776]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\programme\SUPERAntiSpyware\SASSEH.DLL" [2011-07-19 113024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2011-05-04 17:54	551296	----a-w-	c:\programme\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RealTray]
2008-06-14 09:30	26112	----a-w-	c:\programme\Real\RealPlayer\realplay.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Dokumente und Einstellungen\\Ute\\Desktop\\stefan\\EE-ZDE\\EE-AOC.exe"=
"c:\\WINDOWS\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Programme\\Avira\\AntiVir Desktop\\avcenter.exe"=
"c:\\Programme\\Mozilla Firefox\\firefox.exe"=
"g:\\Anwendungen\\Adobe Reader8\\Reader\\AcroRd32.exe"=
"c:\\Dokumente und Einstellungen\\Ute\\Desktop\\stefan\\cod2\\CoD2MP_s.exe"=
"c:\\Dokumente und Einstellungen\\Ute\\Desktop\\stefan\\Duti Lars\\Call of Duty an Poschi\\CoDMP.exe"=
"c:\\Dokumente und Einstellungen\\Ute\\Desktop\\stefan\\Duti Lars\\Call of Duty an Poschi\\CoDUOMP.exe"=
"f:\\Spiele\\JuwelQuest\\Jewel Quest\\JewelQuest.exe"=
"f:\\Spiele\\Anno 1701\\Anno1701.exe"=
"f:\\Spiele\\Anno 1404\\tools\\Anno4Web.exe"=
"f:\\Spiele\\Anno 1404\\tools\\AddonWeb.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3584:TCP"= 3584:TCP:*:Disabled:urgeeu
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]
"AllowInboundTimestampRequest"= 1 (0x1)
"AllowInboundMaskRequest"= 1 (0x1)
"AllowInboundRouterRequest"= 1 (0x1)
"AllowOutboundDestinationUnreachable"= 1 (0x1)
"AllowOutboundSourceQuench"= 1 (0x1)
"AllowOutboundParameterProblem"= 1 (0x1)
"AllowOutboundTimeExceeded"= 1 (0x1)
"AllowRedirect"= 1 (0x1)
"AllowOutboundPacketTooBig"= 1 (0x1)
.
R0 hotcore3;hotcore3;c:\windows\system32\drivers\hotcore3.sys [12.06.2008 13:52 39472]
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [14.06.2011 13:01 722416]
R1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [08.04.2012 12:27 36000]
R1 SASDIFSV;SASDIFSV;c:\programme\SUPERAntiSpyware\sasdifsv.sys [22.07.2011 18:27 12880]
R1 SASKUTIL;SASKUTIL;c:\programme\SUPERAntiSpyware\SASKUTIL.SYS [12.07.2011 23:55 67664]
R2 !SASCORE;SAS Core Service;c:\programme\SUPERAntiSpyware\SASCore.exe [12.08.2011 01:38 116608]
R2 AntiVirSchedulerService;Avira Planer;c:\programme\avira\AntiVir Desktop\sched.exe [08.04.2012 12:27 86224]
R2 MBAMService;MBAMService;c:\programme\Malwarebytes' Anti-Malware\mbamservice.exe [28.04.2012 11:04 654408]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [21.05.2011 19:57 114432]
R3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\drivers\ewusbdev.sys [21.05.2011 19:57 100736]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [28.04.2012 11:04 22344]
S0 rhyjgrp;rhyjgrp;c:\windows\system32\drivers\axyb.sys --> c:\windows\system32\drivers\axyb.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [18.03.2010 13:16 130384]
S2 lihuagkhp;Time Microsoft;c:\windows\system32\svchost.exe -k netsvcs [28.02.2006 14:00 14336]
S3 ewsercd;Huawei DataCard USB Serial Port;c:\windows\system32\DRIVERS\ewsercd.sys --> c:\windows\system32\DRIVERS\ewsercd.sys [?]
S3 MozillaMaintenance;Mozilla Maintenance Service;c:\programme\Mozilla Maintenance Service\maintenanceservice.exe [29.04.2012 12:22 129976]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [18.03.2010 13:16 753504]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
lihuagkhp
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
IE: Nach Microsoft &Excel exportieren - g:\anwend~1\Office 2003\OFFICE11\EXCEL.EXE/3000
DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game09.zylom.com/activex/zylomgamesplayer.cab
FF - ProfilePath - c:\dokumente und einstellungen\Ute\Anwendungsdaten\Mozilla\Firefox\Profiles\qsvur7ki.default\
FF - prefs.js: browser.search.selectedEngine - Ixquick HTTPS - Deutsch
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{6D023EBF-70B8-45A6-9ED5-556515FA0FE4} - c:\programme\BearShare Applications\BearShare MediaBar\BearShareIEHelper.dll
BHO-{74322BF9-DF26-493f-B0DA-6D2FC5E6429E} - c:\programme\BearShare Applications\BearShare MediaBar\BearShareIEHelper.dll
Notify-AtiExtEvent - (no file)
MSConfigStartUp-NeroFilterCheck - c:\windows\system32\NeroCheck.exe
AddRemove-BearShare MediaBar - c:\programme\BearShare Applications\BearShare MediaBar\Uninstall.exe
AddRemove-DSGPlayer - c:\programme\OXXOGames\GPlayer\\MyInstall.exe
AddRemove-Pharao - c:\windows\IsUn0407.exe
AddRemove-Robin Hood - Die Legende von Sherwood - f:\spiele\Robin Hood - Die Legende von Sherwood\UNWISE.EXE
AddRemove-Schatz der Azteken - f:\spiele\Schatz der Azteken\UNWISE.EXE
AddRemove-The legend of El Dorado Deluxe - h:\download\Spiele\Zylom\Eldorado\The legend of El Dorado Deluxe\GameInstlr.exe
AddRemove-{7A92A322-1A10-4153-B551-D547AA9B4649} - f:\spiele\Billard\Uninstall.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2012-05-01 11:56
Windows 5.1.2600 Service Pack 3 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'winlogon.exe'(536)
c:\programme\SUPERAntiSpyware\SASWINLO.DLL
.
Zeit der Fertigstellung: 2012-05-01  11:58:07
ComboFix-quarantined-files.txt  2012-05-01 09:58
.
Vor Suchlauf: 11 Verzeichnis(se), 22.017.359.872 Bytes frei
Nach Suchlauf: 12 Verzeichnis(se), 22.005.977.088 Bytes frei
.
WindowsXP-KB310994-SP2-Home-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect /usepmtimer
.
- - End Of File - - 2ED74D0246562A3480FC479CA40A1448
         
--- --- ---
Diesmal das Richtige erwischt?
Liebe Grüße
Kaffeetasse

Alt 01.05.2012, 11:24   #10
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Hallo Markus,

danke für dein Verständnis.
Hab nun alles gemacht, aber dann bekam ich Probleme. Der Stick fürs Internet meinte das Gerät sei nicht vorhanden, Neustart gemacht und dann den Treiber neu installiert. Auch das Cd-Romlaufwerk wollte neu installiert werden. hm
Hier nun der Text:

Combofix Logfile:
Code:
ATTFilter
ComboFix 12-05-01.01 - Ute 01.05.2012  11:52:44.1.2 - x86
Microsoft Windows XP Home Edition  5.1.2600.3.1252.49.1031.18.2046.1650 [GMT 2:00]
ausgeführt von:: c:\dokumente und einstellungen\Ute\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\dokumente und einstellungen\All Users\Anwendungsdaten\16D
c:\dokumente und einstellungen\All Users\Anwendungsdaten\16D\{C3385CC6-06FD-480D-A82A-A57A55FF79BC}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\1A0
c:\dokumente und einstellungen\All Users\Anwendungsdaten\1A0\{25119C38-986D-458E-9076-9C68F0AE30D0}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\24F
c:\dokumente und einstellungen\All Users\Anwendungsdaten\24F\{51166E08-F824-4182-AECF-0D6F9D6DC05D}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\27D
c:\dokumente und einstellungen\All Users\Anwendungsdaten\27D\{32C2C103-1372-487A-9321-910F25CAD927}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\31F
c:\dokumente und einstellungen\All Users\Anwendungsdaten\31F\{9BB38601-8256-4FA6-85F2-8D3A6014A339}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\33E
c:\dokumente und einstellungen\All Users\Anwendungsdaten\33E\{FB1EE46E-95A8-49D7-9CF1-653FAF54F028}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\55D
c:\dokumente und einstellungen\All Users\Anwendungsdaten\55D\{F5ECF6E4-488B-4E61-9E56-A94505A3A7D4}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\59C
c:\dokumente und einstellungen\All Users\Anwendungsdaten\59C\{EF4F34DE-0194-45E2-88FF-CD2D62BF0A79}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\62E
c:\dokumente und einstellungen\All Users\Anwendungsdaten\62E\{816C433E-62FD-4708-B40C-2970CAE7EB8A}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\6DA
c:\dokumente und einstellungen\All Users\Anwendungsdaten\6DA\{B9856FFE-D842-4F71-B8F6-40D526BCE916}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\8AB
c:\dokumente und einstellungen\All Users\Anwendungsdaten\8AB\{5D725C90-32BB-478B-9EE6-3E02427BC036}.swf
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP
c:\dokumente und einstellungen\Ute\WINDOWS
c:\programme\BearShare Applications\BearShare MediaBar\BearShareIEHelper.dll
c:\windows\IsUn0407.exe
c:\windows\pi.exe
c:\windows\system32\SET3D.tmp
c:\windows\system32\SET41.tmp
c:\windows\system32\SET49.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-04-01 bis 2012-05-01  ))))))))))))))))))))))))))))))
.
.
2012-04-29 14:29 . 2012-04-29 14:29	--------	d-----w-	c:\dokumente und einstellungen\Ute\Anwendungsdaten\SUPERAntiSpyware.com
2012-04-29 14:28 . 2012-04-29 14:29	--------	d-----w-	c:\programme\SUPERAntiSpyware
2012-04-29 14:28 . 2012-04-29 14:28	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\SUPERAntiSpyware.com
2012-04-29 10:22 . 2012-04-29 10:22	--------	d-----w-	c:\programme\Mozilla Maintenance Service
2012-04-29 10:22 . 2012-04-21 01:16	43960	----a-w-	c:\programme\Mozilla Firefox\mozglue.dll
2012-04-29 10:22 . 2012-04-21 01:16	157352	----a-w-	c:\programme\Mozilla Firefox\maintenanceservice_installer.exe
2012-04-29 10:22 . 2012-04-21 01:16	129976	----a-w-	c:\programme\Mozilla Firefox\maintenanceservice.exe
2012-04-29 10:22 . 2012-04-21 01:16	588728	----a-w-	c:\programme\Mozilla Firefox\gkmedias.dll
2012-04-28 09:04 . 2012-04-28 09:04	--------	d-----w-	c:\dokumente und einstellungen\Ute\Anwendungsdaten\Malwarebytes
2012-04-28 09:04 . 2012-04-28 09:04	--------	d-----w-	c:\programme\Malwarebytes' Anti-Malware
2012-04-28 09:04 . 2012-04-28 09:04	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Malwarebytes
2012-04-28 09:04 . 2012-04-04 13:56	22344	----a-w-	c:\windows\system32\drivers\mbam.sys
2012-04-21 20:23 . 2012-04-22 00:30	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\FarmFrenzy3_Madagascar
2012-04-08 10:32 . 2012-04-08 10:32	--------	d-----w-	c:\dokumente und einstellungen\Ute\Anwendungsdaten\Avira
2012-04-08 10:27 . 2012-01-31 06:56	74640	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2012-04-08 10:27 . 2012-01-31 06:56	137416	----a-w-	c:\windows\system32\drivers\avipbb.sys
2012-04-08 10:27 . 2011-09-16 14:08	36000	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2012-04-08 10:25 . 2012-04-08 10:27	--------	d-----w-	c:\programme\avira
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2004-10-01 13:00 . 2008-06-14 10:31	40960	----a-w-	c:\programme\Uninstall_CDS.exe
2012-04-21 01:18 . 2011-03-28 12:10	97208	----a-w-	c:\programme\mozilla firefox\components\browsercomps.dll
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2008-04-13 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\atapi.sys
[-] 2008-04-13 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\system32\drivers\atapi.sys
[-] 2006-02-28 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\system32\ReinstallBackups\0001\DriverFiles\i386\atapi.sys
[-] 2004-08-03 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\atapi.sys
.
[-] 2008-04-13 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\asyncmac.sys
[-] 2008-04-13 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\system32\drivers\asyncmac.sys
[-] 2006-02-28 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\asyncmac.sys
.
[-] 2006-02-28 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\dllcache\beep.sys
[-] 2006-02-28 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\drivers\beep.sys
.
[-] 2008-04-14 . 1704D8C4C8807B889E43C649B478A452 . 25216 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\kbdclass.sys
[-] 2008-04-14 . 1704D8C4C8807B889E43C649B478A452 . 25216 . . [5.1.2600.5512] . . c:\windows\system32\drivers\kbdclass.sys
[-] 2006-02-28 . B128FC0A5CD83F669D5DE4B58F77C7D6 . 25216 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\kbdclass.sys
.
[-] 2008-04-13 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ndis.sys
[-] 2008-04-13 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ndis.sys
[-] 2006-02-28 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ndis.sys
.
[-] 2008-04-13 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ntfs.sys
[-] 2008-04-13 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ntfs.sys
[-] 2007-02-09 . 05AB81909514BFD69CBB1F2C147CF6B9 . 574976 . . [5.1.2600.3081] . . c:\windows\$hf_mig$\KB930916\SP2QFE\ntfs.sys
[-] 2007-02-09 . 19A811EF5F1ED5C926A028CE107FF1AF . 574464 . . [5.1.2600.3081] . . c:\windows\$NtServicePackUninstall$\ntfs.sys
[-] 2006-02-28 . B78BE402C3F63DD55521F73876951CDD . 574592 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB930916$\ntfs.sys
.
[-] 2006-02-28 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\dllcache\null.sys
[-] 2006-02-28 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\drivers\null.sys
.
[-] 2008-06-20 . AD978A1B783B5719720CFF204B666C8E . 361600 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\tcpip.sys
[-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3GDR\tcpip.sys
[-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\system32\dllcache\tcpip.sys
[-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\system32\drivers\tcpip.sys
[-] 2008-06-20 . 2A5554FC5B1E04E131230E3CE035C3F9 . 360320 . . [5.1.2600.3394] . . c:\windows\$NtServicePackUninstall$\tcpip.sys
[-] 2008-06-20 . 744E57C99232201AE98C49168B918F48 . 360960 . . [5.1.2600.3394] . . c:\windows\$hf_mig$\KB951748\SP2QFE\tcpip.sys
[-] 2008-04-13 . 93EA8D04EC73A85DB02EB8805988F733 . 361344 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB951748$\tcpip.sys
[-] 2008-04-13 . 93EA8D04EC73A85DB02EB8805988F733 . 361344 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\tcpip.sys
[-] 2007-10-30 . 90CAFF4B094573449A0872A0F919B178 . 360064 . . [5.1.2600.3244] . . c:\windows\$NtUninstallKB951748_0$\tcpip.sys
[-] 2007-10-30 . 64798ECFA43D78C7178375FCDD16D8C8 . 360832 . . [5.1.2600.3244] . . c:\windows\$hf_mig$\KB941644\SP2QFE\tcpip.sys
[-] 2006-02-28 . 9F4B36614A0FC234525BA224957DE55C . 359040 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB941644$\tcpip.sys
.
[-] 2008-04-14 . B42057F06BBB98B31876C0B3F2B54E33 . 77824 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\browser.dll
[-] 2008-04-14 . B42057F06BBB98B31876C0B3F2B54E33 . 77824 . . [5.1.2600.5512] . . c:\windows\system32\browser.dll
[-] 2006-02-28 . D8653DCD80CF2EBB333FC4FCC43A7DEF . 77312 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\browser.dll
.
[-] 2008-04-14 . AFB8261B56CBA0D86AEB6DF682AF9785 . 13312 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\lsass.exe
[-] 2008-04-14 . AFB8261B56CBA0D86AEB6DF682AF9785 . 13312 . . [5.1.2600.5512] . . c:\windows\system32\lsass.exe
[-] 2006-02-28 . 183805EB05BCA5A1E4AAAED4D2BE3690 . 13312 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\lsass.exe
.
[-] 2008-04-14 . E6D88F1F6745BF00B57E7855A2AB696C . 198144 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\netman.dll
[-] 2008-04-14 . E6D88F1F6745BF00B57E7855A2AB696C . 198144 . . [5.1.2600.5512] . . c:\windows\system32\netman.dll
[-] 2006-02-28 . CDF4DA6B518105343FE9E8AFBBF8FBF4 . 198144 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB905414$\netman.dll
[-] 2005-08-22 . 1E5218FBE323C375B488318950E10FB4 . 197632 . . [5.1.2600.2743] . . c:\windows\$NtServicePackUninstall$\netman.dll
[-] 2005-08-22 . 19D9B6B139F09A72AE71758BDF28308E . 197632 . . [5.1.2600.2743] . . c:\windows\$hf_mig$\KB905414\SP2QFE\netman.dll
.
[-] 2008-04-14 02:22 . D0DE8A2EC95184E5193BB4B3112E29DF . 846848 . . [2001.12.4414.700] . . c:\windows\ServicePackFiles\i386\comres.dll
[-] 2008-04-14 02:22 . D0DE8A2EC95184E5193BB4B3112E29DF . 846848 . . [2001.12.4414.700] . . c:\windows\system32\comres.dll
[-] 2006-02-28 12:00 . 4B9D9E2708019763C5A72DA776DB1158 . 846848 . . [2001.12.4414.258] . . c:\windows\$NtServicePackUninstall$\comres.dll
.
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\ServicePackFiles\i386\qmgr.dll
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\qmgr.dll
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\bits\qmgr.dll
[-] 2006-02-28 . 3A5E54A9AB96EF2D273B58136FB58EFE . 382464 . . [6.6.2600.2180] . . c:\windows\$NtServicePackUninstall$\qmgr.dll
.
[-] 2008-04-14 . E970C2296916BF4A2F958680016FE312 . 399360 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\rpcss.dll
[-] 2008-04-14 . E970C2296916BF4A2F958680016FE312 . 399360 . . [5.1.2600.5512] . . c:\windows\system32\rpcss.dll
[-] 2006-02-28 . 9F28FF58D6D67B123272869D89D14004 . 395776 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB894391$\rpcss.dll
[-] 2005-07-26 . 891E3E4537C6DFCAE475073FC49CE9CB . 397824 . . [5.1.2600.2726] . . c:\windows\$NtServicePackUninstall$\rpcss.dll
[-] 2005-07-26 . DBA9F9C00A7A2B45EB8E451C2B6D10E9 . 398336 . . [5.1.2600.2726] . . c:\windows\$hf_mig$\KB902400\SP2QFE\rpcss.dll
[-] 2005-04-28 . 434A27912D53BF3FB6C1CE37BAFA5CF6 . 396288 . . [5.1.2600.2665] . . c:\windows\$hf_mig$\KB894391\SP2QFE\rpcss.dll
[-] 2005-04-28 . A9219270CA2E5DDB52828E7AB7268B82 . 395776 . . [5.1.2600.2665] . . c:\windows\$NtUninstallKB902400$\rpcss.dll
.
[-] 2008-04-14 . 4BB6A83640F1D1792AD21CE767B621C6 . 109056 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\services.exe
[-] 2008-04-14 . 4BB6A83640F1D1792AD21CE767B621C6 . 109056 . . [5.1.2600.5512] . . c:\windows\system32\services.exe
[-] 2006-02-28 . EDB6B81761BD60F32F740BBC40AFB676 . 108544 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\services.exe
.
[-] 2008-04-14 . 39356A9CDB6753A6D13A4072A9F5A4BB . 57856 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\spoolsv.exe
[-] 2008-04-14 . 39356A9CDB6753A6D13A4072A9F5A4BB . 57856 . . [5.1.2600.5512] . . c:\windows\system32\spoolsv.exe
[-] 2006-02-28 . 54E7113A4BD696E430919BCAF5C65E06 . 57856 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB896423$\spoolsv.exe
[-] 2005-06-11 . AD3D9D191AEA7B5445FE1D82FFBB4788 . 57856 . . [5.1.2600.2696] . . c:\windows\$hf_mig$\KB896423\SP2QFE\spoolsv.exe
[-] 2005-06-10 . DA81EC57ACD4CDC3D4C51CF3D409AF9F . 57856 . . [5.1.2600.2696] . . c:\windows\$NtServicePackUninstall$\spoolsv.exe
.
[-] 2008-04-14 . F09A527B422E25C478E38CAA0E44417A . 513024 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\winlogon.exe
[-] 2008-04-14 . F09A527B422E25C478E38CAA0E44417A . 513024 . . [5.1.2600.5512] . . c:\windows\system32\winlogon.exe
[-] 2006-02-28 . 2B6A0BAF33A9918F09442D873848FF72 . 507392 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\winlogon.exe
.
[-] 2008-04-13 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2008-04-13 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ipsec.sys
[-] 2006-02-28 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2008-04-14 . AD28671D1B83A386B070DC451A113C13 . 617472 . . [5.82] . . c:\windows\ServicePackFiles\i386\comctl32.dll
[-] 2008-04-14 . AD28671D1B83A386B070DC451A113C13 . 617472 . . [5.82] . . c:\windows\system32\comctl32.dll
[-] 2008-04-14 . 3C93CE6C6985C55952B7BE6673E9FD15 . 1054208 . . [6.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
[-] 2006-08-25 . EE82D1393169AC6BDF6016F4EA8D2B79 . 617472 . . [5.82] . . c:\windows\$NtServicePackUninstall$\comctl32.dll
[-] 2006-08-25 . F64451D07B9368B46AB31172D56D1804 . 1054208 . . [6.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll
[-] 2006-02-28 . 2CF914215226B3F7FA1AE4A47E4D261C . 611328 . . [5.82] . . c:\windows\$NtUninstallKB923191$\comctl32.dll
[-] 2006-02-28 . AEF3D788DBF40C7C4D204EA45EB0C505 . 921088 . . [6.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1382d70a\comctl32.dll
[-] 2006-02-28 . 9D0F57B9C65BF8A07DB655A9ED6EB2EE . 1050624 . . [6.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll
.
[-] 2008-04-14 . 611F824E5C703A5A899F84C5F1699E4D . 62464 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\cryptsvc.dll
[-] 2008-04-14 . 611F824E5C703A5A899F84C5F1699E4D . 62464 . . [5.1.2600.5512] . . c:\windows\system32\cryptsvc.dll
[-] 2006-02-28 . 1A5F9DB98DF7955B4C7CBDBF2C638238 . 60416 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\cryptsvc.dll
.
[-] 2008-07-07 20:30 . D68ED3908C7A0DB446111D34AC40DC18 . 253952 . . [2001.12.4414.320] . . c:\windows\$NtServicePackUninstall$\es.dll
[-] 2008-07-07 20:26 . AF4F6B5739D18CA7972AB53E091CBC74 . 253952 . . [2001.12.4414.706] . . c:\windows\$hf_mig$\KB950974\SP3GDR\es.dll
[-] 2008-07-07 20:26 . AF4F6B5739D18CA7972AB53E091CBC74 . 253952 . . [2001.12.4414.706] . . c:\windows\system32\es.dll
[-] 2008-07-07 20:26 . AF4F6B5739D18CA7972AB53E091CBC74 . 253952 . . [2001.12.4414.706] . . c:\windows\system32\dllcache\es.dll
[-] 2008-07-07 20:23 . ADA7241C16F3F42C7F210539FAD5F3AA . 253952 . . [2001.12.4414.706] . . c:\windows\$hf_mig$\KB950974\SP3QFE\es.dll
[-] 2008-07-07 20:16 . 3912BEF896D1D687B6053409E5F5F2A6 . 253952 . . [2001.12.4414.320] . . c:\windows\$hf_mig$\KB950974\SP2QFE\es.dll
[-] 2008-04-14 02:22 . 0F3EDAEE1EF97CF3DB2BE23A7289B78C . 246272 . . [2001.12.4414.701] . . c:\windows\$NtUninstallKB950974$\es.dll
[-] 2008-04-14 02:22 . 0F3EDAEE1EF97CF3DB2BE23A7289B78C . 246272 . . [2001.12.4414.701] . . c:\windows\ServicePackFiles\i386\es.dll
[-] 2006-02-28 12:00 . 4E1A8645EE77CB9454FFE53C59620A25 . 243200 . . [2001.12.4414.258] . . c:\windows\$NtUninstallKB902400$\es.dll
[-] 2005-07-26 04:39 . BEBC63622BDC30053A3145EBD90AF450 . 243200 . . [2001.12.4414.308] . . c:\windows\$NtUninstallKB950974_0$\es.dll
[-] 2005-07-26 04:29 . 0D0F85237E32538F58278D673032676A . 243200 . . [2001.12.4414.308] . . c:\windows\$hf_mig$\KB902400\SP2QFE\es.dll
.
[-] 2008-04-14 . F9954695D246B33A5BF105029A4C6AB6 . 110080 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\imm32.dll
[-] 2008-04-14 . F9954695D246B33A5BF105029A4C6AB6 . 110080 . . [5.1.2600.5512] . . c:\windows\system32\imm32.dll
[-] 2006-02-28 . 94101D13A1818A9D08337EEC12ED277A . 110080 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\imm32.dll
.
[-] 2008-04-14 . 4C897C69754D88F496339B1A666907C1 . 1063424 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\kernel32.dll
[-] 2008-04-14 . 4C897C69754D88F496339B1A666907C1 . 1063424 . . [5.1.2600.5512] . . c:\windows\system32\kernel32.dll
[-] 2007-04-16 . 5D0974BD58808FACA5D2C437B6FC8D85 . 1059840 . . [5.1.2600.3119] . . c:\windows\$hf_mig$\KB935839\SP2QFE\kernel32.dll
[-] 2007-04-16 . 8EEA8280A1E0E794EDFCCAD3721C7CAB . 1058304 . . [5.1.2600.3119] . . c:\windows\$NtServicePackUninstall$\kernel32.dll
[-] 2006-02-28 . E6CD85D0D37416CF138F01F4BB0FC872 . 1057280 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB935839$\kernel32.dll
.
[-] 2008-04-14 . 5543A9D4A1D0F9F84092482A9373A024 . 19968 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\linkinfo.dll
[-] 2008-04-14 . 5543A9D4A1D0F9F84092482A9373A024 . 19968 . . [5.1.2600.5512] . . c:\windows\system32\linkinfo.dll
[-] 2006-02-28 . 3898FFF548E2968CB3AC5A71D7F4E425 . 18944 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB900725$\linkinfo.dll
[-] 2005-09-01 . F2AFE60F01040B23207D8EB7DC26EC96 . 19968 . . [5.1.2600.2751] . . c:\windows\$hf_mig$\KB900725\SP2QFE\linkinfo.dll
[-] 2005-09-01 . 0E2B88912BF78549D5177A84A3375D52 . 19968 . . [5.1.2600.2751] . . c:\windows\$NtServicePackUninstall$\linkinfo.dll
.
[-] 2008-04-14 . F38F3C47BBFFD748C1359AB171C3A630 . 22016 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\lpk.dll
[-] 2008-04-14 . F38F3C47BBFFD748C1359AB171C3A630 . 22016 . . [5.1.2600.5512] . . c:\windows\system32\lpk.dll
[-] 2008-04-14 . F38F3C47BBFFD748C1359AB171C3A630 . 22016 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\lpk.dll
[-] 2006-02-28 . B4AD65C79F85C61D32C015B11E03CAAD . 22016 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\lpk.dll
.
[-] 2009-01-16 . A76EEDA793C9BFC0C1B8C5F3439D8A39 . 3594752 . . [7.00.6000.16809] . . c:\windows\system32\mshtml.dll
[-] 2009-01-16 . A76EEDA793C9BFC0C1B8C5F3439D8A39 . 3594752 . . [7.00.6000.16809] . . c:\windows\system32\dllcache\mshtml.dll
[-] 2009-01-16 . B44AC6A49DA4A5BAA7AFEA0AA6E5B967 . 3596288 . . [7.00.6000.20996] . . c:\windows\$hf_mig$\KB961260-IE7\SP2QFE\mshtml.dll
[-] 2008-12-13 . 6C8D1CF85533A3792DCDDAAE42DBB161 . 3593216 . . [7.00.6000.16788] . . c:\windows\ie7updates\KB961260-IE7\mshtml.dll
[-] 2008-12-13 . E0825D1BC0F0C2B5CA434F7E9CCF10AE . 3594752 . . [7.00.6000.20973] . . c:\windows\$hf_mig$\KB960714-IE7\SP2QFE\mshtml.dll
[-] 2008-10-17 . AB864B71DF01CC98EAE726DF4BAF73D2 . 3593216 . . [7.00.6000.16762] . . c:\windows\ie7updates\KB960714-IE7\mshtml.dll
[-] 2008-10-16 . C998B6D5E64E11CE8EA8BB22A51CA570 . 3595264 . . [7.00.6000.20935] . . c:\windows\$hf_mig$\KB958215-IE7\SP2QFE\mshtml.dll
[-] 2008-08-27 . 4872C0DA25F551A3E869501833754494 . 3593216 . . [7.00.6000.16735] . . c:\windows\ie7updates\KB958215-IE7\mshtml.dll
[-] 2008-08-26 . 21B2247D24C8A61C12CD3BE8F3C30AC8 . 3594752 . . [7.00.6000.20900] . . c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mshtml.dll
[-] 2008-06-24 . 69AB1CE0E82B8F028EA1DBFD18948DA0 . 3592192 . . [7.00.6000.16705] . . c:\windows\ie7updates\KB956390-IE7\mshtml.dll
[-] 2008-06-23 . 209A03C0EEF909DFCDCBB56C2BBF91CD . 3594240 . . [7.00.6000.20861] . . c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\mshtml.dll
[-] 2008-04-23 . 8C70EFE0C266BDBD654531900A753236 . 3591680 . . [7.00.6000.16674] . . c:\windows\ie7updates\KB953838-IE7\mshtml.dll
[-] 2008-04-23 . 60942CB0B5CADF130FC1795F5FEEE8F5 . 3593728 . . [7.00.6000.20815] . . c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\mshtml.dll
[-] 2008-04-21 . FDB76AF64A6C7A16560B17501B50A82A . 3080704 . . [6.00.2900.3354] . . c:\windows\ie7\mshtml.dll
[-] 2008-04-21 . 97F3A3011FEFD8EC231365767B6203D6 . 3087872 . . [6.00.2900.3354] . . c:\windows\$hf_mig$\KB950759\SP2QFE\mshtml.dll
[-] 2008-04-21 . 324308768813C0518F677DDD631A94A0 . 3087872 . . [6.00.2900.5583] . . c:\windows\$hf_mig$\KB950759\SP3GDR\mshtml.dll
[-] 2008-04-21 . 031FF37B530D76C23BCC2E21B709DB7F . 3088384 . . [6.00.2900.5583] . . c:\windows\$hf_mig$\KB950759\SP3QFE\mshtml.dll
[-] 2008-04-14 . 72AE55A9FFBC60650339CB12E35C7DD5 . 3066880 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\mshtml.dll
[-] 2008-03-01 . 716D486279235CF9B2C16E3D38B6381D . 3591680 . . [7.00.6000.16640] . . c:\windows\ie7updates\KB950759-IE7\mshtml.dll
[-] 2008-03-01 . 716D486279235CF9B2C16E3D38B6381D . 3591680 . . [7.00.6000.16640] . . c:\windows\SoftwareDistribution\Download\73a1317fbf084f31298d24106cc89c58\SP2GDR\mshtml.dll
[-] 2008-03-01 . 74F01522E75B943EA2BC6C0C20CCEA5F . 3593216 . . [7.00.6000.20772] . . c:\windows\$hf_mig$\KB947864-IE7\SP2QFE\mshtml.dll
[-] 2008-03-01 . 74F01522E75B943EA2BC6C0C20CCEA5F . 3593216 . . [7.00.6000.20772] . . c:\windows\SoftwareDistribution\Download\73a1317fbf084f31298d24106cc89c58\SP2QFE\mshtml.dll
[-] 2007-12-08 . 8B9C4948BE88BB7DF9CB4709422F6F9F . 3592192 . . [7.00.6000.16608] . . c:\windows\ie7updates\KB947864-IE7\mshtml.dll
[-] 2007-12-08 . 8B9C4948BE88BB7DF9CB4709422F6F9F . 3592192 . . [7.00.6000.16608] . . c:\windows\SoftwareDistribution\Download\aee7deba6e651119d2498bdb2b4d46fe\SP2GDR\mshtml.dll
[-] 2007-12-07 . 7A978C65E142C65E349C22E6D7E367E5 . 3593216 . . [7.00.6000.20733] . . c:\windows\$hf_mig$\KB944533-IE7\SP2QFE\mshtml.dll
[-] 2007-12-07 . 7A978C65E142C65E349C22E6D7E367E5 . 3593216 . . [7.00.6000.20733] . . c:\windows\SoftwareDistribution\Download\aee7deba6e651119d2498bdb2b4d46fe\SP2QFE\mshtml.dll
[-] 2007-08-13 . C6EC2493346ED8888A549F59210A8ED3 . 3578368 . . [7.00.5730.13] . . c:\windows\ie7updates\KB944533-IE7\mshtml.dll
[-] 2006-02-28 . 3910C7977DF6C8BCB604350173066D79 . 3070464 . . [6.00.2900.2853] . . c:\windows\$NtUninstallKB950759$\mshtml.dll
[-] 2006-02-20 . 01432C2102578F0AB9ADDFEC91043D06 . 3073024 . . [6.00.2900.2853] . . c:\windows\$hf_mig$\KB911164\SP2QFE\mshtml.dll
.
[-] 2008-04-14 . C6A6E53A0C34EC87883137A6CB87AE5E . 343040 . . [7.0.2600.5512] . . c:\windows\ServicePackFiles\i386\msvcrt.dll
[-] 2008-04-14 . C6A6E53A0C34EC87883137A6CB87AE5E . 343040 . . [7.0.2600.5512] . . c:\windows\system32\msvcrt.dll
[-] 2008-04-14 . C536AAD8A71608FE33CD956214EDD366 . 343040 . . [7.0.2600.5512] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.5512_x-ww_3fd60d63\msvcrt.dll
[-] 2006-02-28 . B30BAA48E5063E71C76280E34E7E4802 . 343040 . . [7.0.2600.2180] . . c:\windows\$NtServicePackUninstall$\msvcrt.dll
[-] 2006-02-28 . 4200BE3808F6406DBE45A7B88DAE5035 . 322560 . . [7.0.2600.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll
[-] 2006-02-28 . 365B3C43810E1CF41B3BE1E7180F583B . 343040 . . [7.0.2600.2180] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll
.
[-] 2008-06-20 . ACD8BD448A74F344D46FCAF21BAB92AF . 247296 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3GDR\mswsock.dll
[-] 2008-06-20 . ACD8BD448A74F344D46FCAF21BAB92AF . 247296 . . [5.1.2600.5625] . . c:\windows\system32\mswsock.dll
[-] 2008-06-20 . ACD8BD448A74F344D46FCAF21BAB92AF . 247296 . . [5.1.2600.5625] . . c:\windows\system32\dllcache\mswsock.dll
[-] 2008-06-20 . 4AA50627B01C0E9C6B4C6BD3AF648F12 . 247296 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\mswsock.dll
[-] 2008-06-20 . 774274C487493452DF3B0126DBE7FF3B . 247296 . . [5.1.2600.3394] . . c:\windows\$NtServicePackUninstall$\mswsock.dll
[-] 2008-06-20 . EB55B1D9978B61E9913EDCD27EEC4C7C . 247296 . . [5.1.2600.3394] . . c:\windows\$hf_mig$\KB951748\SP2QFE\mswsock.dll
[-] 2008-04-14 . F12B9D9A069331877D006CC81B4735F9 . 247296 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB951748$\mswsock.dll
[-] 2008-04-14 . F12B9D9A069331877D006CC81B4735F9 . 247296 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\mswsock.dll
[-] 2006-02-28 . B36E08F680BAE4DFC5C24D00A2DFC9E7 . 247296 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB951748_0$\mswsock.dll
.
[-] 2008-04-14 . 0098D35F91DEAB9C127360A877F2CF84 . 407040 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\netlogon.dll
[-] 2008-04-14 . 0098D35F91DEAB9C127360A877F2CF84 . 407040 . . [5.1.2600.5512] . . c:\windows\system32\netlogon.dll
[-] 2006-02-28 . D27395EDCD3416AFD125A9370DCB585C . 407040 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\netlogon.dll
.
[-] 2008-04-14 . C8C0BDABC966B6C24D337DF0A0A399E1 . 17408 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\powrprof.dll
[-] 2008-04-14 . C8C0BDABC966B6C24D337DF0A0A399E1 . 17408 . . [6.00.2900.5512] . . c:\windows\system32\powrprof.dll
[-] 2006-02-28 . 5604574D490B798BD9A946B021A766AD . 17408 . . [6.00.2900.2180] . . c:\windows\$NtServicePackUninstall$\powrprof.dll
.
[-] 2008-04-14 . 5132443DF6FC3771A17AB4AE55DCBC28 . 187904 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\scecli.dll
[-] 2008-04-14 . 5132443DF6FC3771A17AB4AE55DCBC28 . 187904 . . [5.1.2600.5512] . . c:\windows\system32\scecli.dll
[-] 2006-02-28 . 64DC26B3CF7BCCAD431CE360A4C625D5 . 186880 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\scecli.dll
.
[-] 2008-04-14 . 44161A59DC33AC2EA9C95438ADFFFB7F . 5120 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\sfc.dll
[-] 2008-04-14 . 44161A59DC33AC2EA9C95438ADFFFB7F . 5120 . . [5.1.2600.5512] . . c:\windows\system32\sfc.dll
[-] 2006-02-28 . F62934BC94299083EBFC8810242D8640 . 5120 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\sfc.dll
.
[-] 2008-04-14 . 4FBC75B74479C7A6F829E0CA19DF3366 . 14336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\svchost.exe
[-] 2008-04-14 . 4FBC75B74479C7A6F829E0CA19DF3366 . 14336 . . [5.1.2600.5512] . . c:\windows\system32\svchost.exe
[-] 2006-02-28 . 65A819B121EB6FDAB4400EA42BDFFE64 . 14336 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\svchost.exe
.
[-] 2008-04-14 . 05903CAC4B98908D55EA5774775B382E . 249856 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\tapisrv.dll
[-] 2008-04-14 . 05903CAC4B98908D55EA5774775B382E . 249856 . . [5.1.2600.5512] . . c:\windows\system32\tapisrv.dll
[-] 2006-02-28 . 4584E2A5FE662AB3E7C32936E1449043 . 246272 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB893756$\tapisrv.dll
[-] 2005-07-08 . F07061E18613F336A3120229097F7635 . 249344 . . [5.1.2600.2716] . . c:\windows\$hf_mig$\KB893756\SP2QFE\tapisrv.dll
[-] 2005-07-08 . 427D7EB3B453347082C8F4B370065D60 . 249344 . . [5.1.2600.2716] . . c:\windows\$NtServicePackUninstall$\tapisrv.dll
.
[-] 2008-04-14 . B0050CC5340E3A0760DD8B417FF7AEBD . 580096 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\user32.dll
[-] 2008-04-14 . B0050CC5340E3A0760DD8B417FF7AEBD . 580096 . . [5.1.2600.5512] . . c:\windows\system32\user32.dll
[-] 2007-03-08 . 78785EFF8CB90CEC1862A4CCFD9A3C3A . 579584 . . [5.1.2600.3099] . . c:\windows\$hf_mig$\KB925902\SP2QFE\user32.dll
[-] 2007-03-08 . 492E166CFD26A50FB9160DB536FF7D2B . 579072 . . [5.1.2600.3099] . . c:\windows\$NtServicePackUninstall$\user32.dll
[-] 2006-02-28 . 56785FD5236D7B22CF471A6DA9DB46D8 . 578560 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB890859$\user32.dll
[-] 2005-03-02 . 4C90159A69A5FD3EB39C71411F28FCFF . 578560 . . [5.1.2600.2622] . . c:\windows\$hf_mig$\KB890859\SP2QFE\user32.dll
[-] 2005-03-02 . 3751D7CF0E0A113D84414992146BCE6A . 578560 . . [5.1.2600.2622] . . c:\windows\$NtUninstallKB925902$\user32.dll
.
[-] 2008-04-14 . 788F95312E26389D596C0FA55834E106 . 26624 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\userinit.exe
[-] 2008-04-14 . 788F95312E26389D596C0FA55834E106 . 26624 . . [5.1.2600.5512] . . c:\windows\system32\userinit.exe
[-] 2006-02-28 . D1E53DC57143F2584B1DD53B036C0633 . 25088 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\userinit.exe
.
[-] 2008-12-20 . 2B5AE9ACD86E1B8B86D62E153DE130AB . 827904 . . [7.00.6000.20978] . . c:\windows\$hf_mig$\KB961260-IE7\SP2QFE\wininet.dll
[-] 2008-12-20 . C3D4047626F8CC8EC7DD7558FA5CC2E2 . 826368 . . [7.00.6000.16791] . . c:\windows\system32\wininet.dll
[-] 2008-12-20 . C3D4047626F8CC8EC7DD7558FA5CC2E2 . 826368 . . [7.00.6000.16791] . . c:\windows\system32\dllcache\wininet.dll
[-] 2008-10-16 . CBAAEBDFC6F9291D2D31E36FE1AD19AC . 826368 . . [7.00.6000.16762] . . c:\windows\ie7updates\KB961260-IE7\wininet.dll
[-] 2008-10-16 . 5A1F997EC096EF26F3A3880347F5F9D8 . 827904 . . [7.00.6000.20935] . . c:\windows\$hf_mig$\KB958215-IE7\SP2QFE\wininet.dll
[-] 2008-08-26 . E1F83BCC84D6223965D35AB06B63BBEB . 827904 . . [7.00.6000.20900] . . c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\wininet.dll
[-] 2008-08-26 . B905F284F45675F3019413DFF055C666 . 826368 . . [7.00.6000.16735] . . c:\windows\ie7updates\KB958215-IE7\wininet.dll
[-] 2008-06-23 . 7B28D5C8C5C075037F864256E4044B83 . 826368 . . [7.00.6000.16705] . . c:\windows\ie7updates\KB956390-IE7\wininet.dll
[-] 2008-06-23 . 4F08E6D8C9DDA8ED4346A1857849ADB3 . 827904 . . [7.00.6000.20861] . . c:\windows\$hf_mig$\KB953838-IE7\SP2QFE\wininet.dll
[-] 2008-04-23 . 751EFBEC900CC4E4B41DB6E522B67D41 . 827392 . . [7.00.6000.20815] . . c:\windows\$hf_mig$\KB950759-IE7\SP2QFE\wininet.dll
[-] 2008-04-23 . A5795741E53F72C4A2736BC51007A5D5 . 826368 . . [7.00.6000.16674] . . c:\windows\ie7updates\KB953838-IE7\wininet.dll
[-] 2008-04-21 . FBED32C104BD9410E2DA2D3AC1CE4008 . 665088 . . [6.00.2900.3354] . . c:\windows\ie7\wininet.dll
[-] 2008-04-21 . 018ADED93507A4AEA4F55741863DBC9E . 672256 . . [6.00.2900.3354] . . c:\windows\$hf_mig$\KB950759\SP2QFE\wininet.dll
[-] 2008-04-21 . 11D26D87E041000EA4C0128CD0010F7A . 671744 . . [6.00.2900.5583] . . c:\windows\$hf_mig$\KB950759\SP3GDR\wininet.dll
[-] 2008-04-21 . 645A4A4884EB5EB8453C01531FCBEC3A . 672256 . . [6.00.2900.5583] . . c:\windows\$hf_mig$\KB950759\SP3QFE\wininet.dll
[-] 2008-04-14 . B4AEE98A48917B274FACFB78BBE0BC84 . 671744 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\wininet.dll
[-] 2008-03-01 . 32FC70AC1EFFE28DB72FDF1DCC319E72 . 826368 . . [7.00.6000.16640] . . c:\windows\ie7updates\KB950759-IE7\wininet.dll
[-] 2008-03-01 . 32FC70AC1EFFE28DB72FDF1DCC319E72 . 826368 . . [7.00.6000.16640] . . c:\windows\SoftwareDistribution\Download\73a1317fbf084f31298d24106cc89c58\SP2GDR\wininet.dll
[-] 2008-03-01 . A7B7383EC19F0C5EBD02CB7826C8488B . 827392 . . [7.00.6000.20772] . . c:\windows\$hf_mig$\KB947864-IE7\SP2QFE\wininet.dll
[-] 2008-03-01 . A7B7383EC19F0C5EBD02CB7826C8488B . 827392 . . [7.00.6000.20772] . . c:\windows\SoftwareDistribution\Download\73a1317fbf084f31298d24106cc89c58\SP2QFE\wininet.dll
[-] 2007-12-07 . BA4D7D3098E2BA8AEA34A19BBECF9962 . 824832 . . [7.00.6000.16608] . . c:\windows\ie7updates\KB947864-IE7\wininet.dll
[-] 2007-12-07 . BA4D7D3098E2BA8AEA34A19BBECF9962 . 824832 . . [7.00.6000.16608] . . c:\windows\SoftwareDistribution\Download\aee7deba6e651119d2498bdb2b4d46fe\SP2GDR\wininet.dll
[-] 2007-12-07 . 16EF6865A405134CE64A3AA6CEF6C69F . 825344 . . [7.00.6000.20733] . . c:\windows\$hf_mig$\KB944533-IE7\SP2QFE\wininet.dll
[-] 2007-12-07 . 16EF6865A405134CE64A3AA6CEF6C69F . 825344 . . [7.00.6000.20733] . . c:\windows\SoftwareDistribution\Download\aee7deba6e651119d2498bdb2b4d46fe\SP2QFE\wininet.dll
[-] 2007-08-13 . A4A0FC92358F39538A6494C42EF99FE9 . 818688 . . [7.00.5730.13] . . c:\windows\ie7updates\KB944533-IE7\wininet.dll
[-] 2006-02-28 . B1A1DA99C4A6EBFD59F86A453BF02F39 . 662016 . . [6.00.2900.2180] . . c:\windows\$NtUninstallKB950759$\wininet.dll
.
[-] 2008-04-14 . 6A35E2D6F5F052C84EC2CEB296389439 . 82432 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ws2_32.dll
[-] 2008-04-14 . 6A35E2D6F5F052C84EC2CEB296389439 . 82432 . . [5.1.2600.5512] . . c:\windows\system32\ws2_32.dll
[-] 2006-02-28 . D569240A22421D5F670BB6FB6DD522B5 . 82944 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ws2_32.dll
.
[-] 2008-04-14 . C7D8A0517CBF16B84F657DE87EBE9D4B . 19968 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ws2help.dll
[-] 2008-04-14 . C7D8A0517CBF16B84F657DE87EBE9D4B . 19968 . . [5.1.2600.5512] . . c:\windows\system32\ws2help.dll
[-] 2006-02-28 . B3ADA72D1E3E10A8F6430669DFC38ED0 . 19968 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ws2help.dll
.
[-] 2008-04-14 . 418045A93CD87A352098AB7DABE1B53E . 1036800 . . [6.00.2900.5512] . . c:\windows\explorer.exe
[-] 2008-04-14 . 418045A93CD87A352098AB7DABE1B53E . 1036800 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\explorer.exe
[-] 2007-06-13 . 64D320C0E301EEDC5A4ADBBDC5024F7F . 1036288 . . [6.00.2900.3156] . . c:\windows\$NtServicePackUninstall$\explorer.exe
[-] 2007-06-13 . 331ED93570BAF3CFE30340298762CD56 . 1036288 . . [6.00.2900.3156] . . c:\windows\$hf_mig$\KB938828\SP2QFE\explorer.exe
[-] 2006-02-28 . 22FE1BE02EADDE1632E478E4125639E0 . 1035264 . . [6.00.2900.2180] . . c:\windows\$NtUninstallKB938828$\explorer.exe
.
[-] 2008-04-14 . AD9226BF3CED13636083BB9C76E9D2A2 . 153600 . . [5.1.2600.5512] . . c:\windows\regedit.exe
[-] 2008-04-14 . AD9226BF3CED13636083BB9C76E9D2A2 . 153600 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\regedit.exe
[-] 2006-02-28 . 8193CE5FB09E83F2699FD65BBCBE2FD2 . 153600 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\regedit.exe
.
[-] 2008-04-14 . E08D638BA3D3DD6DF6E31216AB66AE0B . 1287680 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ole32.dll
[-] 2008-04-14 . E08D638BA3D3DD6DF6E31216AB66AE0B . 1287680 . . [5.1.2600.5512] . . c:\windows\system32\ole32.dll
[-] 2006-02-28 . D700449AD3045E81680C25A79620A171 . 1281536 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB894391$\ole32.dll
[-] 2005-07-26 . CC50261CA5DC93A47D6CF548C4223F44 . 1285120 . . [5.1.2600.2726] . . c:\windows\$NtServicePackUninstall$\ole32.dll
[-] 2005-07-26 . 24EDF93FD04CA1A98D32F092DD4F9953 . 1286144 . . [5.1.2600.2726] . . c:\windows\$hf_mig$\KB902400\SP2QFE\ole32.dll
[-] 2005-04-28 . D3653209882B5645223B1EA958EEE3A6 . 1286656 . . [5.1.2600.2665] . . c:\windows\$hf_mig$\KB894391\SP2QFE\ole32.dll
[-] 2005-04-28 . 9752FA23CE81D3A2BD2125F40C24A723 . 1285120 . . [5.1.2600.2665] . . c:\windows\$NtUninstallKB902400$\ole32.dll
.
[-] 2008-04-14 . 052F968390A85D37D5EE8BE3AB2A83A2 . 406016 . . [1.0420.2600.5512] . . c:\windows\ServicePackFiles\i386\usp10.dll
[-] 2008-04-14 . 052F968390A85D37D5EE8BE3AB2A83A2 . 406016 . . [1.0420.2600.5512] . . c:\windows\system32\usp10.dll
[-] 2006-02-28 . E4E40EAFF464EBE7752BAD3D82AF1715 . 406528 . . [1.0420.2600.2180] . . c:\windows\$NtServicePackUninstall$\usp10.dll
.
[-] 2008-04-14 . 671ABB33C712B1585A5BF7ADD36AD96E . 4096 . . [5.3.2600.5512] . . c:\windows\ServicePackFiles\i386\ksuser.dll
[-] 2008-04-14 . 671ABB33C712B1585A5BF7ADD36AD96E . 4096 . . [5.3.2600.5512] . . c:\windows\system32\ksuser.dll
[-] 2004-08-03 . 4721744CE11F385073F6F9F7831752C7 . 4096 . . [5.3.2600.2180] . . c:\windows\$NtServicePackUninstall$\ksuser.dll
[-] 2002-12-11 23:14 . 15914E0BF4DDA56CF797993DCCB637D1 . 4096 . . [5.3.0000000.900 built by: DIRECTX] . . c:\windows\Driver Cache\i386\ksuser.dll
[-] 2002-12-11 23:14 . 15914E0BF4DDA56CF797993DCCB637D1 . 4096 . . [5.3.0000000.900 built by: DIRECTX] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ksuser.dll
.
[-] 2008-04-14 . 01B4E6E990B6C5EA8856D96C7FD044B2 . 15360 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ctfmon.exe
[-] 2008-04-14 . 01B4E6E990B6C5EA8856D96C7FD044B2 . 15360 . . [5.1.2600.5512] . . c:\windows\system32\ctfmon.exe
[-] 2006-02-28 . 7CE20569925DF6789C31799F0C538F29 . 15360 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ctfmon.exe
.
[-] 2008-04-14 . 40602EBFBE06AA075C8E4560743F6883 . 135168 . . [6.00.2900.5512] . . c:\windows\ServicePackFiles\i386\shsvcs.dll
[-] 2008-04-14 . 40602EBFBE06AA075C8E4560743F6883 . 135168 . . [6.00.2900.5512] . . c:\windows\system32\shsvcs.dll
[-] 2006-12-19 . 521A4CB71CC419FDF60DB83E7308AE2B . 135168 . . [6.00.2900.3051] . . c:\windows\$NtServicePackUninstall$\shsvcs.dll
[-] 2006-12-19 . B5B37E7C51A551F60A1254E63C878FA9 . 135680 . . [6.00.2900.3051] . . c:\windows\$hf_mig$\KB928255\SP2QFE\shsvcs.dll
[-] 2006-02-28 . BAC5F7F0C2B8C1B9832594851E0F9914 . 135168 . . [6.00.2900.2180] . . c:\windows\$NtUninstallKB928255$\shsvcs.dll
.
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\system32\srsvc.dll
[-] 2006-02-28 . 015F302C4CF961F20C3F98F3A7CA7917 . 171008 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2008-04-14 . EDAFBE25FB6480CE68F688BA691890DC . 13824 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\wscntfy.exe
[-] 2008-04-14 . EDAFBE25FB6480CE68F688BA691890DC . 13824 . . [5.1.2600.5512] . . c:\windows\system32\wscntfy.exe
[-] 2006-02-28 . 7D3E0BEB62799112F5C9FF717D72BF29 . 13824 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\wscntfy.exe
.
[-] 2008-04-14 . 0ADA34871A2E1CD2CAAFED1237A47750 . 129024 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\xmlprov.dll
[-] 2008-04-14 . 0ADA34871A2E1CD2CAAFED1237A47750 . 129024 . . [5.1.2600.5512] . . c:\windows\system32\xmlprov.dll
[-] 2006-02-28 . 8302DE1C64618D72346DD0034DBC5D9B . 129536 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\xmlprov.dll
.
[-] 2008-04-14 . 04955AA695448C181B367D964AF158AA . 56320 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\eventlog.dll
[-] 2008-04-14 . 04955AA695448C181B367D964AF158AA . 56320 . . [5.1.2600.5512] . . c:\windows\system32\eventlog.dll
[-] 2006-02-28 . B932C077D5A65B71B4512544AC404CB4 . 55808 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\eventlog.dll
.
[-] 2008-04-14 . 5251425B86EA4A3532B8BB8D14044E61 . 1571840 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\sfcfiles.dll
[-] 2008-04-14 . 5251425B86EA4A3532B8BB8D14044E61 . 1571840 . . [5.1.2600.5512] . . c:\windows\system32\sfcfiles.dll
[-] 2006-02-28 . 80F7B7198B869C07C98627AF812D68B6 . 1548288 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\sfcfiles.dll
.
[-] 2008-04-13 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2008-04-13 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ipsec.sys
[-] 2006-02-28 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2008-04-14 . E4CD1F3D84E1C2CA0B8CF7501E201593 . 59904 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\regsvc.dll
[-] 2008-04-14 . E4CD1F3D84E1C2CA0B8CF7501E201593 . 59904 . . [5.1.2600.5512] . . c:\windows\system32\regsvc.dll
[-] 2008-04-14 . E4CD1F3D84E1C2CA0B8CF7501E201593 . 59904 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\regsvc.dll
[-] 2006-02-28 . AE81CF7D7CFA79CD03E8FB99788A7E09 . 59904 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\regsvc.dll
.
[-] 2008-04-14 . A050194A44D7FA8D7186ED2F4E8367AE . 193536 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\schedsvc.dll
[-] 2008-04-14 . A050194A44D7FA8D7186ED2F4E8367AE . 193536 . . [5.1.2600.5512] . . c:\windows\system32\schedsvc.dll
[-] 2006-02-28 . D5E73842F38E24457C63FEF8CEFFBE19 . 192000 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\schedsvc.dll
.
[-] 2008-04-14 . 4DF5B05DFAEC29E13E1ED6F6EE12C500 . 71680 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ssdpsrv.dll
[-] 2008-04-14 . 4DF5B05DFAEC29E13E1ED6F6EE12C500 . 71680 . . [5.1.2600.5512] . . c:\windows\system32\ssdpsrv.dll
[-] 2006-02-28 . 6FA03B462B2FFFE2627171B7FE73EE29 . 71680 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ssdpsrv.dll
.
[-] 2008-04-14 . B7DE02C863D8F5A005A7BF375375A6A4 . 297472 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\termsrv.dll
[-] 2008-04-14 . B7DE02C863D8F5A005A7BF375375A6A4 . 297472 . . [5.1.2600.5512] . . c:\windows\system32\termsrv.dll
[-] 2006-02-28 . 1850BC10DE5DCCCEDE063FC2D0F2CEDA . 297472 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\termsrv.dll
.
[-] 2008-04-14 . 0DAF0705D7B39C94E287913226688804 . 348672 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\hnetcfg.dll
[-] 2008-04-14 . 0DAF0705D7B39C94E287913226688804 . 348672 . . [5.1.2600.5512] . . c:\windows\system32\hnetcfg.dll
[-] 2006-02-28 . AE93E415220A4C0112768A0DEE36D28D . 348672 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\hnetcfg.dll
.
[-] 2006-02-28 . 9E1CA3160DAFB159CA14F83B1E317F75 . 12160 . . [5.1.2600.0] . . c:\windows\system32\drivers\acpiec.sys
.
[-] 2008-04-13 16:39 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\ServicePackFiles\i386\aec.sys
[-] 2008-04-13 16:39 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\system32\drivers\aec.sys
[-] 2006-02-15 00:30 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\$hf_mig$\KB900485\SP2QFE\aec.sys
[-] 2006-02-15 00:22 . 1EE7B434BA961EF845DE136224C30FEC . 142464 . . [5.1.2601.2180] . . c:\windows\$NtServicePackUninstall$\aec.sys
[-] 2004-08-03 20:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\$NtUninstallKB900485$\aec.sys
.
[-] 2008-04-13 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\agp440.sys
[-] 2008-04-13 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] . . c:\windows\system32\drivers\agp440.sys
.
[-] 2008-04-13 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ip6fw.sys
[-] 2008-04-13 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ip6fw.sys
[-] 2006-02-28 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\ip6fw.sys
.
[-] 2008-04-14 02:22 . ACC19BA6876AF18768EE87931CAD14E2 . 927504 . . [4.1.0.61] . . c:\windows\ServicePackFiles\i386\mfc40u.dll
[-] 2008-04-14 02:22 . ACC19BA6876AF18768EE87931CAD14E2 . 927504 . . [4.1.0.61] . . c:\windows\system32\mfc40u.dll
[-] 2008-04-14 02:22 . ACC19BA6876AF18768EE87931CAD14E2 . 927504 . . [4.1.0.61] . . c:\windows\system32\dllcache\mfc40u.dll
[-] 2006-11-01 19:17 . B80F1D82969BD31392F1867936E96448 . 927504 . . [4.1.0.61] . . c:\windows\$NtServicePackUninstall$\mfc40u.dll
[-] 2006-02-28 12:00 . 31DD27AB47F62D383505F35CA972748B . 924432 . . [4.1.6140] . . c:\windows\$NtUninstallKB924667$\mfc40u.dll
.
[-] 2008-04-14 . B7550A7107281D170CE85524B1488C98 . 33792 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\msgsvc.dll
[-] 2008-04-14 . B7550A7107281D170CE85524B1488C98 . 33792 . . [5.1.2600.5512] . . c:\windows\system32\msgsvc.dll
[-] 2006-02-28 . E5215AB942C5AC5F7EB0E54871D7A27C . 33792 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\msgsvc.dll
.
[-] 2006-10-18 19:47 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\system32\mspmsnsv.dll
[-] 2006-10-18 19:47 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\system32\dllcache\mspmsnsv.dll
[-] 2006-02-28 12:00 . D68CC4EBF7B03FD770D5962295AD814E . 52736 . . [9.0.1.56] . . c:\windows\$NtUninstallWMFDist11$\mspmsnsv.dll
.
[-] 2008-08-14 . C789B5AEA9AB71C5BEF6DD568F744842 . 2068352 . . [5.1.2600.5657] . . c:\windows\$hf_mig$\KB956841\SP3QFE\ntkrnlpa.exe
[-] 2008-08-14 . A13D8649ECBF1445B0B0DE569EE04609 . 2018304 . . [5.1.2600.3427] . . c:\windows\$NtServicePackUninstall$\ntkrnlpa.exe
[-] 2008-08-14 . 8F54D426024BC7E45A6F32253BBB572E . 2065280 . . [5.1.2600.3427] . . c:\windows\$hf_mig$\KB956841\SP2QFE\ntkrnlpa.exe
[-] 2008-08-14 . 326C258774EB791E78FEA8A9E14D5C3E . 2068352 . . [5.1.2600.5657] . . c:\windows\$hf_mig$\KB956841\SP3GDR\ntkrnlpa.exe
[-] 2008-08-14 . 326C258774EB791E78FEA8A9E14D5C3E . 2068352 . . [5.1.2600.5657] . . c:\windows\Driver Cache\i386\ntkrnlpa.exe
[-] 2008-08-14 . 326C258774EB791E78FEA8A9E14D5C3E . 2068352 . . [5.1.2600.5657] . . c:\windows\system32\dllcache\ntkrnlpa.exe
[-] 2008-08-14 . 13334FAF18AB3B9083B8DD8A668B8BB6 . 2026496 . . [5.1.2600.5657] . . c:\windows\system32\ntkrnlpa.exe
[-] 2008-04-14 . FEFB3BDA35CF469809B0C89AB6833AFC . 2026496 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB956841$\ntkrnlpa.exe
[-] 2008-04-14 . E51980EF65CED4490A7395A06C08DA34 . 2068224 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ntkrnlpa.exe
[-] 2007-02-28 . 9B9CA27AD315C02B71510238574894B2 . 2061696 . . [5.1.2600.3093] . . c:\windows\$hf_mig$\KB931784\SP2QFE\ntkrnlpa.exe
[-] 2007-02-28 . 9DC58C5BDEDCCB8298C8A2D6D4996EC4 . 2018304 . . [5.1.2600.3093] . . c:\windows\$NtUninstallKB956841_0$\ntkrnlpa.exe
[-] 2006-02-28 . F8D35488D41B19A306A454FFC0ED0336 . 2017792 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB890859$\ntkrnlpa.exe
[-] 2005-03-02 . AE8364004BBFD70461D2EF34888D3360 . 2059264 . . [5.1.2600.2622] . . c:\windows\$hf_mig$\KB890859\SP2QFE\ntkrnlpa.exe
[-] 2005-03-02 . A3724446ACB9DE8D890CFABD146CD0AD . 2017792 . . [5.1.2600.2622] . . c:\windows\$NtUninstallKB931784$\ntkrnlpa.exe
.
[-] 2008-04-14 02:22 . 56AF4064996FA5BAC9C449B1514B4770 . 438272 . . [5.1.2400.5512] . . c:\windows\ServicePackFiles\i386\ntmssvc.dll
[-] 2008-04-14 02:22 . 56AF4064996FA5BAC9C449B1514B4770 . 438272 . . [5.1.2400.5512] . . c:\windows\system32\ntmssvc.dll
[-] 2006-02-28 12:00 . 428AA946A8D9F32DBB4260C8E6E13377 . 438272 . . [5.1.2400.2180] . . c:\windows\$NtServicePackUninstall$\ntmssvc.dll
.
[-] 2008-04-14 . 1DFD8975D8C89214B98D9387C1125B49 . 186880 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\upnphost.dll
[-] 2008-04-14 . 1DFD8975D8C89214B98D9387C1125B49 . 186880 . . [5.1.2600.5512] . . c:\windows\system32\upnphost.dll
[-] 2007-02-05 . 5C686B95470AC24E133AB4DAC4639A6C . 185856 . . [5.1.2600.3077] . . c:\windows\$hf_mig$\KB931261\SP2QFE\upnphost.dll
[-] 2007-02-05 . 855790C1BACED245A6B210AF430ED17B . 185856 . . [5.1.2600.3077] . . c:\windows\$NtServicePackUninstall$\upnphost.dll
[-] 2006-02-28 . 09D4A2D7C5A8ABEC227D118765FAADDF . 185856 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB931261$\upnphost.dll
.
[-] 2008-04-14 . 9236E736EDB57BE7D1EF6274410E3BAC . 367616 . . [5.3.2600.5512] . . c:\windows\ServicePackFiles\i386\dsound.dll
[-] 2008-04-14 . 9236E736EDB57BE7D1EF6274410E3BAC . 367616 . . [5.3.2600.5512] . . c:\windows\system32\dsound.dll
[-] 2006-02-28 . 7DB3393F98E4211F5CE8F003DE0615CF . 367616 . . [5.3.2600.2180] . . c:\windows\$NtServicePackUninstall$\dsound.dll
[-] 2004-07-09 03:27 . 033A45AB696EEF481707C2808C806E1A . 381952 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll
[-] 2004-07-09 03:27 . 033A45AB696EEF481707C2808C806E1A . 381952 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\system32\dllcache\dsound.dll
.
[-] 2008-04-14 . 36969CF86E51EC8ED202B40F2FA80AA6 . 1689088 . . [5.03.2600.5512] . . c:\windows\ServicePackFiles\i386\d3d9.dll
[-] 2008-04-14 . 36969CF86E51EC8ED202B40F2FA80AA6 . 1689088 . . [5.03.2600.5512] . . c:\windows\system32\d3d9.dll
[-] 2006-02-28 . 20AE7889467887B869F30308EEED9A2A . 1689088 . . [5.03.2600.2180] . . c:\windows\$NtServicePackUninstall$\d3d9.dll
.
[-] 2008-04-14 . 4A37188B83B00DD9CFBA049687AD0DAF . 279552 . . [5.03.2600.5512] . . c:\windows\ServicePackFiles\i386\ddraw.dll
[-] 2008-04-14 . 4A37188B83B00DD9CFBA049687AD0DAF . 279552 . . [5.03.2600.5512] . . c:\windows\system32\ddraw.dll
[-] 2006-02-28 . CAC545A56482DE01640E6B791DE19944 . 266240 . . [5.03.2600.2180] . . c:\windows\$NtServicePackUninstall$\ddraw.dll
[-] 2004-07-09 03:27 . 90114704C17A581DA1BAE029F20932BE . 292864 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll
[-] 2004-07-09 03:27 . 90114704C17A581DA1BAE029F20932BE . 292864 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\system32\dllcache\ddraw.dll
.
[-] 2008-04-14 02:22 . 5D7F5A46975D2E59A6FECB6C231D200F . 84992 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\olepro32.dll
[-] 2008-04-14 02:22 . 5D7F5A46975D2E59A6FECB6C231D200F . 84992 . . [5.1.2600.5512] . . c:\windows\system32\olepro32.dll
[-] 2006-02-28 12:00 . 1404D3DD4ED4F5E2A938B43794049A81 . 83456 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\olepro32.dll
.
[-] 2008-04-14 . C47FD93010649AC0D79022D9B69ADBE4 . 41984 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\perfctrs.dll
[-] 2008-04-14 . C47FD93010649AC0D79022D9B69ADBE4 . 41984 . . [5.1.2600.5512] . . c:\windows\system32\perfctrs.dll
[-] 2008-04-14 . C47FD93010649AC0D79022D9B69ADBE4 . 41984 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\perfctrs.dll
[-] 2006-02-28 . 007BFD01772B5202C5CE4F208A2F3F46 . 41984 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\perfctrs.dll
.
[-] 2008-04-14 . F86000634319F71535BCE6B06995EE99 . 18944 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\version.dll
[-] 2008-04-14 . F86000634319F71535BCE6B06995EE99 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\version.dll
[-] 2006-02-28 . 4EF2FDC0A085C8339ED4D9C59CE8FC60 . 18944 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\version.dll
.
[-] 2008-08-14 . 59282EFE7147C011530E51FF92BA86AC . 2191488 . . [5.1.2600.5657] . . c:\windows\$hf_mig$\KB956841\SP3QFE\ntoskrnl.exe
[-] 2008-08-14 . 04876E6755E505B76CE1BBB7816B1BF4 . 2138624 . . [5.1.2600.3427] . . c:\windows\$NtServicePackUninstall$\ntoskrnl.exe
[-] 2008-08-14 . C7153F3F41C63C8CB912E973F2780495 . 2188288 . . [5.1.2600.3427] . . c:\windows\$hf_mig$\KB956841\SP2QFE\ntoskrnl.exe
[-] 2008-08-14 . 934FBEA25F8DE017ABFC6169B8446D94 . 2191488 . . [5.1.2600.5657] . . c:\windows\$hf_mig$\KB956841\SP3GDR\ntoskrnl.exe
[-] 2008-08-14 . 934FBEA25F8DE017ABFC6169B8446D94 . 2191488 . . [5.1.2600.5657] . . c:\windows\Driver Cache\i386\ntoskrnl.exe
[-] 2008-08-14 . 934FBEA25F8DE017ABFC6169B8446D94 . 2191488 . . [5.1.2600.5657] . . c:\windows\system32\dllcache\ntoskrnl.exe
[-] 2008-08-14 . 5961DD3AEC44962A76F0D8D895C172F1 . 2147840 . . [5.1.2600.5657] . . c:\windows\system32\ntoskrnl.exe
[-] 2008-04-14 . 354C9291513BCE4D0ED6B0C6A15470F8 . 2191360 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\ntoskrnl.exe
[-] 2008-04-14 . 88077F757C6C793C33408D878B6E0F76 . 2147840 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB956841$\ntoskrnl.exe
[-] 2007-02-28 . E1DE7A10D46959560C3B617227D95C19 . 2184448 . . [5.1.2600.3093] . . c:\windows\$hf_mig$\KB931784\SP2QFE\ntoskrnl.exe
[-] 2007-02-28 . 495D541A116E7F1B79ED9BD588F54A71 . 2138624 . . [5.1.2600.3093] . . c:\windows\$NtUninstallKB956841_0$\ntoskrnl.exe
[-] 2006-02-28 . C3EC5DD56E3EB15D80AF9FCEE030CABD . 2150912 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB890859$\ntoskrnl.exe
[-] 2005-03-02 . EB5538A452E0E99169E2B6CDB62FF9D2 . 2181888 . . [5.1.2600.2622] . . c:\windows\$hf_mig$\KB890859\SP2QFE\ntoskrnl.exe
[-] 2005-03-02 . 3DDC2BC3D32B2FC505D09B8B8974D5BB . 2138112 . . [5.1.2600.2622] . . c:\windows\$NtUninstallKB931784$\ntoskrnl.exe
.
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\system32\srsvc.dll
[-] 2006-02-28 . 015F302C4CF961F20C3F98F3A7CA7917 . 171008 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2008-04-14 . 7B353059E665F8B7AD2BBEAEF597CF45 . 177152 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\w32time.dll
[-] 2008-04-14 . 7B353059E665F8B7AD2BBEAEF597CF45 . 177152 . . [5.1.2600.5512] . . c:\windows\system32\w32time.dll
[-] 2006-02-28 . C6D874CD2A5B83CD11CDEBD28A638584 . 176640 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\w32time.dll
.
[-] 2008-04-14 . BC2C5985611C5356B24AEB370953DED9 . 334336 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\wiaservc.dll
[-] 2008-04-14 . BC2C5985611C5356B24AEB370953DED9 . 334336 . . [5.1.2600.5512] . . c:\windows\system32\wiaservc.dll
[-] 2006-12-19 . 452AA1C0E7FEE4B2E78D32BCF36FCEBE . 334336 . . [5.1.2600.3051] . . c:\windows\$hf_mig$\KB927802\SP2QFE\wiaservc.dll
[-] 2006-12-19 . 25E9B30AF1FA1B9AF1853577F39FF20B . 334336 . . [5.1.2600.3051] . . c:\windows\$NtServicePackUninstall$\wiaservc.dll
[-] 2006-02-28 . 7E751068ADA60FC77638622E86A7CD9E . 333824 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB927802$\wiaservc.dll
.
[-] 2008-04-14 . 2CF969B9BF1EF069075DCDCE309FAAE1 . 18944 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\midimap.dll
[-] 2008-04-14 . 2CF969B9BF1EF069075DCDCE309FAAE1 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\midimap.dll
[-] 2006-02-28 . 32641AE4D340C1AC2D9B3A3BD71F5C47 . 18944 . . [5.1.2600.2180] . . c:\windows\$NtServicePackUninstall$\midimap.dll
.
[-] 2008-04-14 . 469FED8597896DB77B49384BE90E2E0A . 7680 . . [5.1.2600.5512] . . c:\windows\ServicePackFiles\i386\rasadhlp.dll
[-] 2008-04-14 . 469FED8597896DB77B49384BE90E2E0A . 7680 . . [5.1.2600.5512] . . c:\windows\system32\rasadhlp.dll
[-] 2006-06-26 . 45F87F6E7AB4F79B5C719B78C289DB66 . 7680 . . [5.1.2600.2938] . . c:\windows\$hf_mig$\KB920683\SP2QFE\rasadhlp.dll
[-] 2006-06-26 . DC940E8932827D65180F6A71BD4BD878 . 8192 . . [5.1.2600.2938] . . c:\windows\$NtServicePackUninstall$\rasadhlp.dll
[-] 2006-02-28 . 84028E2EBE7A25494766673A5FF4B304 . 8192 . . [5.1.2600.2180] . . c:\windows\$NtUninstallKB920683$\rasadhlp.dll
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}"= "c:\programme\MyAshampoo\tbMyA1.dll" [2010-09-18 2735200]
"{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}"= "c:\programme\softonic-de3\tbsoft.dll" [2010-11-13 3913000]
.
[HKEY_CLASSES_ROOT\clsid\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
2010-09-18 18:20	2735200	----a-w-	c:\programme\MyAshampoo\tbMyA1.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
2010-11-13 20:58	3913000	----a-w-	c:\programme\softonic-de3\tbsoft.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}"= "c:\programme\MyAshampoo\tbMyA1.dll" [2010-09-18 2735200]
"{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}"= "c:\programme\softonic-de3\tbsoft.dll" [2010-11-13 3913000]
.
[HKEY_CLASSES_ROOT\clsid\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{A1E75A0E-4397-4BA8-BB50-E19FB66890F4}"= "c:\programme\MyAshampoo\tbMyA1.dll" [2010-09-18 2735200]
"{CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065}"= "c:\programme\softonic-de3\tbsoft.dll" [2010-11-13 3913000]
.
[HKEY_CLASSES_ROOT\clsid\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
.
[HKEY_CLASSES_ROOT\clsid\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SUPERAntiSpyware"="c:\programme\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2012-04-20 3905920]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2012-01-31 258512]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-11-07 8523776]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\programme\SUPERAntiSpyware\SASSEH.DLL" [2011-07-19 113024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2011-05-04 17:54	551296	----a-w-	c:\programme\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RealTray]
2008-06-14 09:30	26112	----a-w-	c:\programme\Real\RealPlayer\realplay.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Dokumente und Einstellungen\\Ute\\Desktop\\stefan\\EE-ZDE\\EE-AOC.exe"=
"c:\\WINDOWS\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Programme\\Avira\\AntiVir Desktop\\avcenter.exe"=
"c:\\Programme\\Mozilla Firefox\\firefox.exe"=
"g:\\Anwendungen\\Adobe Reader8\\Reader\\AcroRd32.exe"=
"c:\\Dokumente und Einstellungen\\Ute\\Desktop\\stefan\\cod2\\CoD2MP_s.exe"=
"c:\\Dokumente und Einstellungen\\Ute\\Desktop\\stefan\\Duti Lars\\Call of Duty an Poschi\\CoDMP.exe"=
"c:\\Dokumente und Einstellungen\\Ute\\Desktop\\stefan\\Duti Lars\\Call of Duty an Poschi\\CoDUOMP.exe"=
"f:\\Spiele\\JuwelQuest\\Jewel Quest\\JewelQuest.exe"=
"f:\\Spiele\\Anno 1701\\Anno1701.exe"=
"f:\\Spiele\\Anno 1404\\tools\\Anno4Web.exe"=
"f:\\Spiele\\Anno 1404\\tools\\AddonWeb.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3584:TCP"= 3584:TCP:*:Disabled:urgeeu
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]
"AllowInboundTimestampRequest"= 1 (0x1)
"AllowInboundMaskRequest"= 1 (0x1)
"AllowInboundRouterRequest"= 1 (0x1)
"AllowOutboundDestinationUnreachable"= 1 (0x1)
"AllowOutboundSourceQuench"= 1 (0x1)
"AllowOutboundParameterProblem"= 1 (0x1)
"AllowOutboundTimeExceeded"= 1 (0x1)
"AllowRedirect"= 1 (0x1)
"AllowOutboundPacketTooBig"= 1 (0x1)
.
R0 hotcore3;hotcore3;c:\windows\system32\drivers\hotcore3.sys [12.06.2008 13:52 39472]
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [14.06.2011 13:01 722416]
R1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [08.04.2012 12:27 36000]
R1 SASDIFSV;SASDIFSV;c:\programme\SUPERAntiSpyware\sasdifsv.sys [22.07.2011 18:27 12880]
R1 SASKUTIL;SASKUTIL;c:\programme\SUPERAntiSpyware\SASKUTIL.SYS [12.07.2011 23:55 67664]
R2 !SASCORE;SAS Core Service;c:\programme\SUPERAntiSpyware\SASCore.exe [12.08.2011 01:38 116608]
R2 AntiVirSchedulerService;Avira Planer;c:\programme\avira\AntiVir Desktop\sched.exe [08.04.2012 12:27 86224]
R2 MBAMService;MBAMService;c:\programme\Malwarebytes' Anti-Malware\mbamservice.exe [28.04.2012 11:04 654408]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [21.05.2011 19:57 114432]
R3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\drivers\ewusbdev.sys [21.05.2011 19:57 100736]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [28.04.2012 11:04 22344]
S0 rhyjgrp;rhyjgrp;c:\windows\system32\drivers\axyb.sys --> c:\windows\system32\drivers\axyb.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [18.03.2010 13:16 130384]
S2 lihuagkhp;Time Microsoft;c:\windows\system32\svchost.exe -k netsvcs [28.02.2006 14:00 14336]
S3 ewsercd;Huawei DataCard USB Serial Port;c:\windows\system32\DRIVERS\ewsercd.sys --> c:\windows\system32\DRIVERS\ewsercd.sys [?]
S3 MozillaMaintenance;Mozilla Maintenance Service;c:\programme\Mozilla Maintenance Service\maintenanceservice.exe [29.04.2012 12:22 129976]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [18.03.2010 13:16 753504]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
lihuagkhp
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
IE: Nach Microsoft &Excel exportieren - g:\anwend~1\Office 2003\OFFICE11\EXCEL.EXE/3000
DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game09.zylom.com/activex/zylomgamesplayer.cab
FF - ProfilePath - c:\dokumente und einstellungen\Ute\Anwendungsdaten\Mozilla\Firefox\Profiles\qsvur7ki.default\
FF - prefs.js: browser.search.selectedEngine - Ixquick HTTPS - Deutsch
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{6D023EBF-70B8-45A6-9ED5-556515FA0FE4} - c:\programme\BearShare Applications\BearShare MediaBar\BearShareIEHelper.dll
BHO-{74322BF9-DF26-493f-B0DA-6D2FC5E6429E} - c:\programme\BearShare Applications\BearShare MediaBar\BearShareIEHelper.dll
Notify-AtiExtEvent - (no file)
MSConfigStartUp-NeroFilterCheck - c:\windows\system32\NeroCheck.exe
AddRemove-BearShare MediaBar - c:\programme\BearShare Applications\BearShare MediaBar\Uninstall.exe
AddRemove-DSGPlayer - c:\programme\OXXOGames\GPlayer\\MyInstall.exe
AddRemove-Pharao - c:\windows\IsUn0407.exe
AddRemove-Robin Hood - Die Legende von Sherwood - f:\spiele\Robin Hood - Die Legende von Sherwood\UNWISE.EXE
AddRemove-Schatz der Azteken - f:\spiele\Schatz der Azteken\UNWISE.EXE
AddRemove-The legend of El Dorado Deluxe - h:\download\Spiele\Zylom\Eldorado\The legend of El Dorado Deluxe\GameInstlr.exe
AddRemove-{7A92A322-1A10-4153-B551-D547AA9B4649} - f:\spiele\Billard\Uninstall.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2012-05-01 11:56
Windows 5.1.2600 Service Pack 3 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'winlogon.exe'(536)
c:\programme\SUPERAntiSpyware\SASWINLO.DLL
.
Zeit der Fertigstellung: 2012-05-01  11:58:07
ComboFix-quarantined-files.txt  2012-05-01 09:58
.
Vor Suchlauf: 11 Verzeichnis(se), 22.017.359.872 Bytes frei
Nach Suchlauf: 12 Verzeichnis(se), 22.005.977.088 Bytes frei
.
WindowsXP-KB310994-SP2-Home-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect /usepmtimer
.
- - End Of File - - 2ED74D0246562A3480FC479CA40A1448
         
--- --- ---

Diesmal das Richtige erwischt?
Liebe Grüße
Kaffeetasse

Mist, das sollte hier nur einmal stehen. bitte löschen was zuviel ist. danke

Alt 01.05.2012, 18:02   #11
markusg
/// Malware-holic
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



sorry, das ist dann wohl ein fehler von combofix.
download tdss killer:
http://www.trojaner-board.de/82358-t...entfernen.html
Klicke auf Change parameters
• Setze die Haken bei Verify driver digital signatures und Detect TDLFS file system
• Klick auf OK und anschließend auf Start scan
- bei funden erst mal immer skip wählen, log posten
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 02.05.2012, 12:01   #12
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Hallo Markus,

es ist nun mal so, das meine Talente ganz wo anders liegen als bei solch speziellen PC Problemen. Nachdem ich die Ansicht der Darstellung geändert habe, fand ich auch endlich die Datei. Microsoft hat mir hier einiges umgestellt und dann kannste erst mal suchen und gucken.
Liebe Grüße


22:05:00.0562 3252 TDSS rootkit removing tool 2.7.33.0 Apr 24 2012 18:43:43
22:05:00.0593 3252 ============================================================
22:05:00.0593 3252 Current date / time: 2012/05/01 22:05:00.0593
22:05:00.0593 3252 SystemInfo:
22:05:00.0593 3252
22:05:00.0593 3252 OS Version: 5.1.2600 ServicePack: 3.0
22:05:00.0593 3252 Product type: Workstation
22:05:00.0593 3252 ComputerName: KASIMIR
22:05:00.0593 3252 UserName: Ute
22:05:00.0593 3252 Windows directory: C:\WINDOWS
22:05:00.0593 3252 System windows directory: C:\WINDOWS
22:05:00.0593 3252 Processor architecture: Intel x86
22:05:00.0593 3252 Number of processors: 2
22:05:00.0593 3252 Page size: 0x1000
22:05:00.0593 3252 Boot type: Normal boot
22:05:00.0593 3252 ============================================================
22:05:01.0625 3252 Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
22:05:01.0625 3252 ============================================================
22:05:01.0625 3252 \Device\Harddisk0\DR0:
22:05:01.0625 3252 MBR partitions:
22:05:01.0625 3252 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x7530462
22:05:01.0640 3252 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x13F58A6C, BlocksNum 0x926BB15
22:05:01.0640 3252 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x75304A1, BlocksNum 0x4E1EE2B
22:05:01.0640 3252 ============================================================
22:05:01.0656 3252 C: <-> \Device\Harddisk0\DR0\Partition0
22:05:01.0703 3252 G: <-> \Device\Harddisk0\DR0\Partition1
22:05:01.0750 3252 H: <-> \Device\Harddisk0\DR0\Partition2
22:05:01.0750 3252 ============================================================
22:05:01.0750 3252 Initialize success
22:05:01.0750 3252 ============================================================
22:05:46.0265 3364 ============================================================
22:05:46.0265 3364 Scan started
22:05:46.0265 3364 Mode: Manual; SigCheck; TDLFS;
22:05:46.0265 3364 ============================================================
22:05:46.0468 3364 !SASCORE (c0393eb99a6c72c6bef9bfc4a72b33a6) C:\Programme\SUPERAntiSpyware\SASCORE.EXE
22:05:46.0578 3364 !SASCORE - ok
22:05:46.0703 3364 Abiosdsk - ok
22:05:46.0703 3364 abp480n5 - ok
22:05:46.0765 3364 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:05:47.0156 3364 ACPI ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0156 3364 ACPI - detected UnsignedFile.Multi.Generic (1)
22:05:47.0187 3364 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
22:05:47.0203 3364 ACPIEC ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0203 3364 ACPIEC - detected UnsignedFile.Multi.Generic (1)
22:05:47.0203 3364 adpu160m - ok
22:05:47.0234 3364 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
22:05:47.0250 3364 aec ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0250 3364 aec - detected UnsignedFile.Multi.Generic (1)
22:05:47.0281 3364 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
22:05:47.0296 3364 AFD ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0296 3364 AFD - detected UnsignedFile.Multi.Generic (1)
22:05:47.0312 3364 Aha154x - ok
22:05:47.0312 3364 aic78u2 - ok
22:05:47.0328 3364 aic78xx - ok
22:05:47.0343 3364 Alerter (738d80cc01d7bc7584be917b7f544394) C:\WINDOWS\system32\alrsvc.dll
22:05:47.0359 3364 Alerter ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0359 3364 Alerter - detected UnsignedFile.Multi.Generic (1)
22:05:47.0375 3364 ALG (190cd73d4984f94d823f9444980513e5) C:\WINDOWS\System32\alg.exe
22:05:47.0390 3364 ALG ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0390 3364 ALG - detected UnsignedFile.Multi.Generic (1)
22:05:47.0390 3364 AliIde - ok
22:05:47.0421 3364 AmdK8 (22ad3ec1f0486c863d70cdd50b97761b) C:\WINDOWS\system32\DRIVERS\AmdK8.sys
22:05:47.0437 3364 AmdK8 ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0437 3364 AmdK8 - detected UnsignedFile.Multi.Generic (1)
22:05:47.0437 3364 amsint - ok
22:05:47.0500 3364 AntiVirSchedulerService (a122d68ea2541453f787f341877cb40b) C:\Programme\Avira\AntiVir Desktop\sched.exe
22:05:47.0500 3364 AntiVirSchedulerService - ok
22:05:47.0515 3364 AntiVirService (2fe359edeb34efcf42574752f8aebd3f) C:\Programme\Avira\AntiVir Desktop\avguard.exe
22:05:47.0531 3364 AntiVirService - ok
22:05:47.0531 3364 AppMgmt - ok
22:05:47.0546 3364 asc - ok
22:05:47.0546 3364 asc3350p - ok
22:05:47.0562 3364 asc3550 - ok
22:05:47.0578 3364 ASCTRM (d880831279ed91f9a4190a2db9539ea9) C:\WINDOWS\system32\drivers\ASCTRM.sys
22:05:47.0593 3364 ASCTRM ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0593 3364 ASCTRM - detected UnsignedFile.Multi.Generic (1)
22:05:47.0609 3364 AsIO (663f2fb92608073824ee3106886120f3) C:\WINDOWS\system32\drivers\AsIO.sys
22:05:47.0609 3364 AsIO - ok
22:05:47.0671 3364 aspnet_state (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
22:05:47.0687 3364 aspnet_state - ok
22:05:47.0703 3364 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:05:47.0718 3364 AsyncMac ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0718 3364 AsyncMac - detected UnsignedFile.Multi.Generic (1)
22:05:47.0734 3364 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
22:05:47.0750 3364 atapi ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0750 3364 atapi - detected UnsignedFile.Multi.Generic (1)
22:05:47.0765 3364 Atdisk - ok
22:05:47.0796 3364 atksgt (72bc628af75c4c3250f2a3bac260265a) C:\WINDOWS\system32\DRIVERS\atksgt.sys
22:05:47.0812 3364 atksgt - ok
22:05:47.0843 3364 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:05:47.0859 3364 Atmarpc ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0859 3364 Atmarpc - detected UnsignedFile.Multi.Generic (1)
22:05:47.0890 3364 AudioSrv (58ed0d5452df7be732193e7999c6b9a4) C:\WINDOWS\System32\audiosrv.dll
22:05:47.0906 3364 AudioSrv ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0906 3364 AudioSrv - detected UnsignedFile.Multi.Generic (1)
22:05:47.0921 3364 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
22:05:47.0937 3364 audstub ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0937 3364 audstub - detected UnsignedFile.Multi.Generic (1)
22:05:47.0953 3364 avgntflt (7713e4eb0276702faa08e52a6e23f2a6) C:\WINDOWS\system32\DRIVERS\avgntflt.sys
22:05:47.0968 3364 avgntflt - ok
22:05:47.0984 3364 avipbb (13b02b9b969dde270cd7c351203dad3c) C:\WINDOWS\system32\DRIVERS\avipbb.sys
22:05:48.0000 3364 avipbb - ok
22:05:48.0015 3364 avkmgr (271cfd1a989209b1964e24d969552bf7) C:\WINDOWS\system32\DRIVERS\avkmgr.sys
22:05:48.0031 3364 avkmgr - ok
22:05:48.0062 3364 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
22:05:48.0078 3364 Beep ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0078 3364 Beep - detected UnsignedFile.Multi.Generic (1)
22:05:48.0125 3364 BITS (d6f603772a789bb3228f310d650b8bd1) C:\WINDOWS\system32\qmgr.dll
22:05:48.0171 3364 BITS ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0171 3364 BITS - detected UnsignedFile.Multi.Generic (1)
22:05:48.0203 3364 Browser (b42057f06bbb98b31876c0b3f2b54e33) C:\WINDOWS\System32\browser.dll
22:05:48.0218 3364 Browser ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0218 3364 Browser - detected UnsignedFile.Multi.Generic (1)
22:05:48.0296 3364 catchme - ok
22:05:48.0328 3364 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
22:05:48.0343 3364 cbidf2k ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0343 3364 cbidf2k - detected UnsignedFile.Multi.Generic (1)
22:05:48.0343 3364 cd20xrnt - ok
22:05:48.0359 3364 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
22:05:48.0375 3364 Cdaudio ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0375 3364 Cdaudio - detected UnsignedFile.Multi.Generic (1)
22:05:48.0390 3364 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
22:05:48.0406 3364 Cdfs ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0406 3364 Cdfs - detected UnsignedFile.Multi.Generic (1)
22:05:48.0421 3364 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:05:48.0437 3364 Cdrom ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0437 3364 Cdrom - detected UnsignedFile.Multi.Generic (1)
22:05:48.0453 3364 Changer - ok
22:05:48.0468 3364 CiSvc (28e3040d1f1ca2008cd6b29dfebc9a5e) C:\WINDOWS\system32\cisvc.exe
22:05:48.0484 3364 CiSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0484 3364 CiSvc - detected UnsignedFile.Multi.Generic (1)
22:05:48.0500 3364 ClipSrv (778a30ed3c134eb7e406afc407e9997d) C:\WINDOWS\system32\clipsrv.exe
22:05:48.0531 3364 ClipSrv ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0531 3364 ClipSrv - detected UnsignedFile.Multi.Generic (1)
22:05:48.0578 3364 clr_optimization_v2.0.50727_32 (234b1bc2796483e1f5c3f26649fb3388) C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:05:48.0593 3364 clr_optimization_v2.0.50727_32 - ok
22:05:48.0640 3364 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
22:05:48.0656 3364 clr_optimization_v4.0.30319_32 - ok
22:05:48.0656 3364 CmdIde - ok
22:05:48.0671 3364 COMSysApp - ok
22:05:48.0687 3364 Cpqarray - ok
22:05:48.0687 3364 CryptSvc (611f824e5c703a5a899f84c5f1699e4d) C:\WINDOWS\System32\cryptsvc.dll
22:05:48.0703 3364 CryptSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0703 3364 CryptSvc - detected UnsignedFile.Multi.Generic (1)
22:05:48.0718 3364 dac2w2k - ok
22:05:48.0718 3364 dac960nt - ok
22:05:48.0765 3364 DcomLaunch (e970c2296916bf4a2f958680016fe312) C:\WINDOWS\system32\rpcss.dll
22:05:48.0796 3364 DcomLaunch ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0796 3364 DcomLaunch - detected UnsignedFile.Multi.Generic (1)
22:05:48.0828 3364 Dhcp (c29a1c9b75ba38fa37f8c44405dec360) C:\WINDOWS\System32\dhcpcsvc.dll
22:05:48.0843 3364 Dhcp ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0843 3364 Dhcp - detected UnsignedFile.Multi.Generic (1)
22:05:48.0859 3364 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
22:05:48.0890 3364 Disk ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0890 3364 Disk - detected UnsignedFile.Multi.Generic (1)
22:05:48.0890 3364 dmadmin - ok
22:05:48.0953 3364 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
22:05:48.0984 3364 dmboot ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0984 3364 dmboot - detected UnsignedFile.Multi.Generic (1)
22:05:49.0000 3364 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\drivers\dmio.sys
22:05:49.0031 3364 dmio ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0031 3364 dmio - detected UnsignedFile.Multi.Generic (1)
22:05:49.0046 3364 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
22:05:49.0062 3364 dmload ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0062 3364 dmload - detected UnsignedFile.Multi.Generic (1)
22:05:49.0093 3364 dmserver (25c83ffbba13b554eb6d59a9b2e2ee78) C:\WINDOWS\System32\dmserver.dll
22:05:49.0125 3364 dmserver ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0125 3364 dmserver - detected UnsignedFile.Multi.Generic (1)
22:05:49.0140 3364 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
22:05:49.0156 3364 DMusic ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0156 3364 DMusic - detected UnsignedFile.Multi.Generic (1)
22:05:49.0171 3364 Dnscache (8c9ed3b2834aae63081ab2da831c6fe9) C:\WINDOWS\System32\dnsrslvr.dll
22:05:49.0187 3364 Dnscache ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0187 3364 Dnscache - detected UnsignedFile.Multi.Generic (1)
22:05:49.0218 3364 Dot3svc (676e36c4ff5bcea1900f44182b9723e6) C:\WINDOWS\System32\dot3svc.dll
22:05:49.0250 3364 Dot3svc ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0250 3364 Dot3svc - detected UnsignedFile.Multi.Generic (1)
22:05:49.0250 3364 dpti2o - ok
22:05:49.0265 3364 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
22:05:49.0281 3364 drmkaud ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0281 3364 drmkaud - detected UnsignedFile.Multi.Generic (1)
22:05:49.0328 3364 EapHost (4e4f2fddab0a0736d7671134dcce91fb) C:\WINDOWS\System32\eapsvc.dll
22:05:49.0343 3364 EapHost ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0343 3364 EapHost - detected UnsignedFile.Multi.Generic (1)
22:05:49.0359 3364 ERSvc (877c18558d70587aa7823a1a308ac96b) C:\WINDOWS\System32\ersvc.dll
22:05:49.0375 3364 ERSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0375 3364 ERSvc - detected UnsignedFile.Multi.Generic (1)
22:05:49.0390 3364 Eventlog (4bb6a83640f1d1792ad21ce767b621c6) C:\WINDOWS\system32\services.exe
22:05:49.0406 3364 Eventlog ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0406 3364 Eventlog - detected UnsignedFile.Multi.Generic (1)
22:05:49.0437 3364 EventSystem (af4f6b5739d18ca7972ab53e091cbc74) C:\WINDOWS\system32\es.dll
22:05:49.0453 3364 EventSystem ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0453 3364 EventSystem - detected UnsignedFile.Multi.Generic (1)
22:05:49.0453 3364 ewsercd - ok
22:05:49.0484 3364 ewusbnet (9a8dfbcd14a37d3139aacd671a8444a6) C:\WINDOWS\system32\DRIVERS\ewusbnet.sys
22:05:49.0500 3364 ewusbnet ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0500 3364 ewusbnet - detected UnsignedFile.Multi.Generic (1)
22:05:49.0531 3364 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
22:05:49.0546 3364 Fastfat ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0546 3364 Fastfat - detected UnsignedFile.Multi.Generic (1)
22:05:49.0593 3364 FastUserSwitchingCompatibility (40602ebfbe06aa075c8e4560743f6883) C:\WINDOWS\System32\shsvcs.dll
22:05:49.0625 3364 FastUserSwitchingCompatibility ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0625 3364 FastUserSwitchingCompatibility - detected UnsignedFile.Multi.Generic (1)
22:05:49.0640 3364 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
22:05:49.0656 3364 Fdc ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0656 3364 Fdc - detected UnsignedFile.Multi.Generic (1)
22:05:49.0671 3364 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
22:05:49.0687 3364 Fips ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0687 3364 Fips - detected UnsignedFile.Multi.Generic (1)
22:05:49.0703 3364 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
22:05:49.0718 3364 Flpydisk ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0718 3364 Flpydisk - detected UnsignedFile.Multi.Generic (1)
22:05:49.0734 3364 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
22:05:49.0765 3364 FltMgr ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0765 3364 FltMgr - detected UnsignedFile.Multi.Generic (1)
22:05:49.0781 3364 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
22:05:49.0796 3364 Fs_Rec ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0796 3364 Fs_Rec - detected UnsignedFile.Multi.Generic (1)
22:05:49.0796 3364 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
22:05:49.0828 3364 Ftdisk ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0828 3364 Ftdisk - detected UnsignedFile.Multi.Generic (1)
22:05:49.0843 3364 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
22:05:49.0859 3364 Gpc ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0859 3364 Gpc - detected UnsignedFile.Multi.Generic (1)
22:05:49.0875 3364 hamachi (2deb17cfff838cd3091753269959687b) C:\WINDOWS\system32\DRIVERS\hamachi.sys
22:05:49.0890 3364 hamachi ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0890 3364 hamachi - detected UnsignedFile.Multi.Generic (1)
22:05:49.0937 3364 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
22:05:49.0953 3364 HDAudBus ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0953 3364 HDAudBus - detected UnsignedFile.Multi.Generic (1)
22:05:49.0984 3364 helpsvc (cb66bf85bf599befd6c6a57c2e20357f) C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
22:05:50.0000 3364 helpsvc ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0000 3364 helpsvc - detected UnsignedFile.Multi.Generic (1)
22:05:50.0000 3364 HidServ - ok
22:05:50.0015 3364 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
22:05:50.0031 3364 HidUsb ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0031 3364 HidUsb - detected UnsignedFile.Multi.Generic (1)
22:05:50.0078 3364 hkmsvc (ed29f14101523a6e0e808107405d452c) C:\WINDOWS\System32\kmsvc.dll
22:05:50.0093 3364 hkmsvc ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0093 3364 hkmsvc - detected UnsignedFile.Multi.Generic (1)
22:05:50.0125 3364 hotcore3 (cc84cc7dd03fc9ba2ad8adde3231f7a8) C:\WINDOWS\system32\drivers\hotcore3.sys
22:05:50.0140 3364 hotcore3 - ok
22:05:50.0140 3364 hpn - ok
22:05:50.0171 3364 HTTP (f6aacf5bce2893e0c1754afeb672e5c9) C:\WINDOWS\system32\Drivers\HTTP.sys
22:05:50.0203 3364 HTTP ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0203 3364 HTTP - detected UnsignedFile.Multi.Generic (1)
22:05:50.0203 3364 HTTPFilter (9e4adb854cebcfb81a4b36718feecd16) C:\WINDOWS\System32\w3ssl.dll
22:05:50.0234 3364 HTTPFilter ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0234 3364 HTTPFilter - detected UnsignedFile.Multi.Generic (1)
22:05:50.0265 3364 hwdatacard (93e5d34d95ff9011beed886e3627f442) C:\WINDOWS\system32\DRIVERS\ewusbmdm.sys
22:05:50.0296 3364 hwdatacard ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0296 3364 hwdatacard - detected UnsignedFile.Multi.Generic (1)
22:05:50.0328 3364 hwusbdev (922065957563d851b5a68b95aadac6ad) C:\WINDOWS\system32\DRIVERS\ewusbdev.sys
22:05:50.0359 3364 hwusbdev ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0359 3364 hwusbdev - detected UnsignedFile.Multi.Generic (1)
22:05:50.0359 3364 i2omgmt - ok
22:05:50.0375 3364 i2omp - ok
22:05:50.0390 3364 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
22:05:50.0406 3364 i8042prt ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0406 3364 i8042prt - detected UnsignedFile.Multi.Generic (1)
22:05:50.0468 3364 IDriverT (6f95324909b502e2651442c1548ab12f) C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe
22:05:50.0484 3364 IDriverT ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0484 3364 IDriverT - detected UnsignedFile.Multi.Generic (1)
22:05:50.0515 3364 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
22:05:50.0531 3364 Imapi ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0531 3364 Imapi - detected UnsignedFile.Multi.Generic (1)
22:05:50.0562 3364 ImapiService (d4b413aa210c21e46aedd2ba5b68d38e) C:\WINDOWS\system32\imapi.exe
22:05:50.0578 3364 ImapiService ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0578 3364 ImapiService - detected UnsignedFile.Multi.Generic (1)
22:05:50.0593 3364 ini910u - ok
22:05:50.0812 3364 IntcAzAudAddService (cbddab14249b2f05407fc09ab8fffb88) C:\WINDOWS\system32\drivers\RtkHDAud.sys
22:05:50.0937 3364 IntcAzAudAddService ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0937 3364 IntcAzAudAddService - detected UnsignedFile.Multi.Generic (1)
22:05:51.0015 3364 IntelIde - ok
22:05:51.0046 3364 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
22:05:51.0062 3364 Ip6Fw ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0062 3364 Ip6Fw - detected UnsignedFile.Multi.Generic (1)
22:05:51.0078 3364 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
22:05:51.0093 3364 IpFilterDriver ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0093 3364 IpFilterDriver - detected UnsignedFile.Multi.Generic (1)
22:05:51.0093 3364 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
22:05:51.0109 3364 IpInIp ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0109 3364 IpInIp - detected UnsignedFile.Multi.Generic (1)
22:05:51.0140 3364 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
22:05:51.0156 3364 IpNat ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0156 3364 IpNat - detected UnsignedFile.Multi.Generic (1)
22:05:51.0171 3364 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
22:05:51.0187 3364 IPSec ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0187 3364 IPSec - detected UnsignedFile.Multi.Generic (1)
22:05:51.0187 3364 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
22:05:51.0218 3364 IRENUM ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0218 3364 IRENUM - detected UnsignedFile.Multi.Generic (1)
22:05:51.0234 3364 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
22:05:51.0250 3364 isapnp ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0250 3364 isapnp - detected UnsignedFile.Multi.Generic (1)
22:05:51.0328 3364 JavaQuickStarterService (32192b4ebe8720ed8d49a455c962cb91) C:\Programme\Java\jre6\bin\jqs.exe
22:05:51.0328 3364 JavaQuickStarterService - ok
22:05:51.0343 3364 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
22:05:51.0359 3364 Kbdclass ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0359 3364 Kbdclass - detected UnsignedFile.Multi.Generic (1)
22:05:51.0390 3364 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
22:05:51.0406 3364 kmixer ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0406 3364 kmixer - detected UnsignedFile.Multi.Generic (1)
22:05:51.0421 3364 KSecDD (1705745d900dabf2d89f90ebaddc7517) C:\WINDOWS\system32\drivers\KSecDD.sys
22:05:51.0453 3364 KSecDD ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0453 3364 KSecDD - detected UnsignedFile.Multi.Generic (1)
22:05:51.0453 3364 lanmanserver (d6eb4916b203cbe525f8eff5fd5ab16c) C:\WINDOWS\System32\srvsvc.dll
22:05:51.0468 3364 lanmanserver ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0468 3364 lanmanserver - detected UnsignedFile.Multi.Generic (1)
22:05:51.0500 3364 lanmanworkstation (c0db1e9367681ecd7ecca9615c1d0f9b) C:\WINDOWS\System32\wkssvc.dll
22:05:51.0515 3364 lanmanworkstation ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0515 3364 lanmanworkstation - detected UnsignedFile.Multi.Generic (1)
22:05:51.0515 3364 lbrtfdc - ok
22:05:51.0562 3364 LightScribeService (ab8134127f786c9603817b5318dceeaa) C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
22:05:51.0578 3364 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0578 3364 LightScribeService - detected UnsignedFile.Multi.Generic (1)
22:05:51.0593 3364 lihuagkhp - ok
22:05:51.0609 3364 lirsgt (4127e8b6ddb4090e815c1f8852c277d3) C:\WINDOWS\system32\DRIVERS\lirsgt.sys
22:05:51.0609 3364 lirsgt - ok
22:05:51.0625 3364 LmHosts (636714b7d43c8d0c80449123fd266920) C:\WINDOWS\System32\lmhsvc.dll
22:05:51.0640 3364 LmHosts ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0640 3364 LmHosts - detected UnsignedFile.Multi.Generic (1)
22:05:51.0687 3364 MBAMProtector (fb097bbc1a18f044bd17bd2fccf97865) C:\WINDOWS\system32\drivers\mbam.sys
22:05:51.0687 3364 MBAMProtector - ok
22:05:51.0750 3364 MBAMService (ba400ed640bca1eae5c727ae17c10207) C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe
22:05:51.0765 3364 MBAMService - ok
22:05:51.0843 3364 MDM (11f714f85530a2bd134074dc30e99fca) C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7DEBUG\MDM.EXE
22:05:51.0859 3364 MDM - ok
22:05:51.0875 3364 Messenger (b7550a7107281d170ce85524b1488c98) C:\WINDOWS\System32\msgsvc.dll
22:05:51.0906 3364 Messenger ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0906 3364 Messenger - detected UnsignedFile.Multi.Generic (1)
22:05:51.0937 3364 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
22:05:51.0953 3364 mnmdd ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0953 3364 mnmdd - detected UnsignedFile.Multi.Generic (1)
22:05:51.0968 3364 mnmsrvc (c2f1d365fd96791b037ee504868065d3) C:\WINDOWS\system32\mnmsrvc.exe
22:05:51.0984 3364 mnmsrvc ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0984 3364 mnmsrvc - detected UnsignedFile.Multi.Generic (1)
22:05:52.0000 3364 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
22:05:52.0015 3364 Modem ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0015 3364 Modem - detected UnsignedFile.Multi.Generic (1)
22:05:52.0031 3364 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
22:05:52.0046 3364 Mouclass ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0046 3364 Mouclass - detected UnsignedFile.Multi.Generic (1)
22:05:52.0062 3364 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
22:05:52.0078 3364 mouhid ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0078 3364 mouhid - detected UnsignedFile.Multi.Generic (1)
22:05:52.0093 3364 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
22:05:52.0109 3364 MountMgr ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0109 3364 MountMgr - detected UnsignedFile.Multi.Generic (1)
22:05:52.0156 3364 MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe
22:05:52.0171 3364 MozillaMaintenance - ok
22:05:52.0171 3364 mraid35x - ok
22:05:52.0187 3364 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
22:05:52.0218 3364 MRxDAV ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0218 3364 MRxDAV - detected UnsignedFile.Multi.Generic (1)
22:05:52.0234 3364 MRxSmb (60ae98742484e7ab80c3c1450e708148) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
22:05:52.0265 3364 MRxSmb ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0265 3364 MRxSmb - detected UnsignedFile.Multi.Generic (1)
22:05:52.0296 3364 MSDTC (35a031af38c55f92d28aa03ee9f12cc9) C:\WINDOWS\system32\msdtc.exe
22:05:52.0312 3364 MSDTC ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0312 3364 MSDTC - detected UnsignedFile.Multi.Generic (1)
22:05:52.0328 3364 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
22:05:52.0343 3364 Msfs ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0343 3364 Msfs - detected UnsignedFile.Multi.Generic (1)
22:05:52.0359 3364 MSIServer - ok
22:05:52.0375 3364 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
22:05:52.0390 3364 MSKSSRV ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0390 3364 MSKSSRV - detected UnsignedFile.Multi.Generic (1)
22:05:52.0390 3364 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
22:05:52.0421 3364 MSPCLOCK ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0421 3364 MSPCLOCK - detected UnsignedFile.Multi.Generic (1)
22:05:52.0421 3364 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
22:05:52.0437 3364 MSPQM ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0437 3364 MSPQM - detected UnsignedFile.Multi.Generic (1)
22:05:52.0453 3364 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
22:05:52.0468 3364 mssmbios ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0468 3364 mssmbios - detected UnsignedFile.Multi.Generic (1)
22:05:52.0484 3364 MTsensor (d48659bb24c48345d926ecb45c1ebdf5) C:\WINDOWS\system32\DRIVERS\ASACPI.sys
22:05:52.0500 3364 MTsensor ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0500 3364 MTsensor - detected UnsignedFile.Multi.Generic (1)
22:05:52.0531 3364 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
22:05:52.0546 3364 Mup ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0546 3364 Mup - detected UnsignedFile.Multi.Generic (1)
22:05:52.0593 3364 napagent (46bb15ae2ac7d025d6d2567b876817bd) C:\WINDOWS\System32\qagentrt.dll
22:05:52.0625 3364 napagent ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0625 3364 napagent - detected UnsignedFile.Multi.Generic (1)
22:05:52.0656 3364 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
22:05:52.0687 3364 NDIS ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0687 3364 NDIS - detected UnsignedFile.Multi.Generic (1)
22:05:52.0687 3364 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
22:05:52.0703 3364 NdisTapi ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0703 3364 NdisTapi - detected UnsignedFile.Multi.Generic (1)
22:05:52.0718 3364 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
22:05:52.0718 3364 Ndisuio ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0718 3364 Ndisuio - detected UnsignedFile.Multi.Generic (1)
22:05:52.0734 3364 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:05:52.0750 3364 NdisWan ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0750 3364 NdisWan - detected UnsignedFile.Multi.Generic (1)
22:05:52.0765 3364 NDProxy (6215023940cfd3702b46abc304e1d45a) C:\WINDOWS\system32\drivers\NDProxy.sys
22:05:52.0781 3364 NDProxy ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0781 3364 NDProxy - detected UnsignedFile.Multi.Generic (1)
22:05:52.0781 3364 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
22:05:52.0796 3364 NetBIOS ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0796 3364 NetBIOS - detected UnsignedFile.Multi.Generic (1)
22:05:52.0828 3364 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
22:05:52.0843 3364 NetBT ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0843 3364 NetBT - detected UnsignedFile.Multi.Generic (1)
22:05:52.0859 3364 NetDDE (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWS\system32\netdde.exe
22:05:52.0890 3364 NetDDE ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0890 3364 NetDDE - detected UnsignedFile.Multi.Generic (1)
22:05:52.0890 3364 NetDDEdsdm (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWS\system32\netdde.exe
22:05:52.0906 3364 NetDDEdsdm ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0906 3364 NetDDEdsdm - detected UnsignedFile.Multi.Generic (1)
22:05:52.0937 3364 Netlogon (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:52.0953 3364 Netlogon ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0953 3364 Netlogon - detected UnsignedFile.Multi.Generic (1)
22:05:52.0968 3364 Netman (e6d88f1f6745bf00b57e7855a2ab696c) C:\WINDOWS\System32\netman.dll
22:05:52.0984 3364 Netman ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0984 3364 Netman - detected UnsignedFile.Multi.Generic (1)
22:05:53.0046 3364 NetTcpPortSharing (d22cd77d4f0d63d1169bb35911bff12d) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
22:05:53.0062 3364 NetTcpPortSharing - ok
22:05:53.0093 3364 Nla (acd8bd448a74f344d46fcaf21bab92af) C:\WINDOWS\System32\mswsock.dll
22:05:53.0125 3364 Nla ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0125 3364 Nla - detected UnsignedFile.Multi.Generic (1)
22:05:53.0140 3364 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
22:05:53.0156 3364 Npfs ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0156 3364 Npfs - detected UnsignedFile.Multi.Generic (1)
22:05:53.0187 3364 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
22:05:53.0234 3364 Ntfs ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0234 3364 Ntfs - detected UnsignedFile.Multi.Generic (1)
22:05:53.0234 3364 NtLmSsp (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:53.0250 3364 NtLmSsp ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0250 3364 NtLmSsp - detected UnsignedFile.Multi.Generic (1)
22:05:53.0296 3364 NtmsSvc (56af4064996fa5bac9c449b1514b4770) C:\WINDOWS\system32\ntmssvc.dll
22:05:53.0328 3364 NtmsSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0328 3364 NtmsSvc - detected UnsignedFile.Multi.Generic (1)
22:05:53.0359 3364 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
22:05:53.0375 3364 Null ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0375 3364 Null - detected UnsignedFile.Multi.Generic (1)
22:05:53.0750 3364 nv (3712d332633b853101ab786380c969ec) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
22:05:54.0062 3364 nv ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0062 3364 nv - detected UnsignedFile.Multi.Generic (1)
22:05:54.0140 3364 NVSvc (357cde6c24eb15888e810c6d2787c238) C:\WINDOWS\system32\nvsvc32.exe
22:05:54.0156 3364 NVSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0156 3364 NVSvc - detected UnsignedFile.Multi.Generic (1)
22:05:54.0171 3364 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
22:05:54.0203 3364 NwlnkFlt ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0203 3364 NwlnkFlt - detected UnsignedFile.Multi.Generic (1)
22:05:54.0203 3364 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
22:05:54.0218 3364 NwlnkFwd ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0218 3364 NwlnkFwd - detected UnsignedFile.Multi.Generic (1)
22:05:54.0265 3364 ose (7a56cf3e3f12e8af599963b16f50fb6a) C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
22:05:54.0281 3364 ose - ok
22:05:54.0312 3364 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\DRIVERS\parport.sys
22:05:54.0328 3364 Parport ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0328 3364 Parport - detected UnsignedFile.Multi.Generic (1)
22:05:54.0343 3364 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
22:05:54.0359 3364 PartMgr ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0359 3364 PartMgr - detected UnsignedFile.Multi.Generic (1)
22:05:54.0390 3364 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
22:05:54.0406 3364 ParVdm ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0406 3364 ParVdm - detected UnsignedFile.Multi.Generic (1)
22:05:54.0406 3364 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
22:05:54.0437 3364 PCI ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0437 3364 PCI - detected UnsignedFile.Multi.Generic (1)
22:05:54.0437 3364 PCIDump - ok
22:05:54.0453 3364 PCIIde (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWS\system32\DRIVERS\pciide.sys
22:05:54.0484 3364 PCIIde ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0484 3364 PCIIde - detected UnsignedFile.Multi.Generic (1)
22:05:54.0500 3364 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\drivers\Pcmcia.sys
22:05:54.0531 3364 Pcmcia ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0531 3364 Pcmcia - detected UnsignedFile.Multi.Generic (1)
22:05:54.0531 3364 PDCOMP - ok
22:05:54.0546 3364 PDFRAME - ok
22:05:54.0546 3364 PDRELI - ok
22:05:54.0562 3364 PDRFRAME - ok
22:05:54.0562 3364 perc2 - ok
22:05:54.0578 3364 perc2hib - ok
22:05:54.0609 3364 PlugPlay (4bb6a83640f1d1792ad21ce767b621c6) C:\WINDOWS\system32\services.exe
22:05:54.0625 3364 PlugPlay ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0625 3364 PlugPlay - detected UnsignedFile.Multi.Generic (1)
22:05:54.0656 3364 PnkBstrA (19e83b09ab8ee1d837665da941e2ac44) C:\WINDOWS\system32\PnkBstrA.exe
22:05:54.0656 3364 PnkBstrA - ok
22:05:54.0671 3364 PnkBstrB (530a1b78873d391e2983ebf30c171d68) C:\WINDOWS\system32\PnkBstrB.exe
22:05:54.0687 3364 PnkBstrB - ok
22:05:54.0703 3364 PnkBstrK (7cfab382896903b1381683962721ee9a) C:\WINDOWS\system32\drivers\PnkBstrK.sys
22:05:54.0750 3364 PnkBstrK - ok
22:05:54.0765 3364 PolicyAgent (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:54.0781 3364 PolicyAgent ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0781 3364 PolicyAgent - detected UnsignedFile.Multi.Generic (1)
22:05:54.0796 3364 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
22:05:54.0812 3364 PptpMiniport ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0812 3364 PptpMiniport - detected UnsignedFile.Multi.Generic (1)
22:05:54.0828 3364 Processor (2cb55427c58679f49ad600fccba76360) C:\WINDOWS\system32\DRIVERS\processr.sys
22:05:54.0843 3364 Processor ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0843 3364 Processor - detected UnsignedFile.Multi.Generic (1)
22:05:54.0843 3364 ProtectedStorage (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:54.0859 3364 ProtectedStorage ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0859 3364 ProtectedStorage - detected UnsignedFile.Multi.Generic (1)
22:05:54.0875 3364 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
22:05:54.0890 3364 PSched ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0890 3364 PSched - detected UnsignedFile.Multi.Generic (1)
22:05:54.0890 3364 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
22:05:54.0906 3364 Ptilink ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0906 3364 Ptilink - detected UnsignedFile.Multi.Generic (1)
22:05:54.0921 3364 ql1080 - ok
22:05:54.0921 3364 Ql10wnt - ok
22:05:54.0937 3364 ql12160 - ok
22:05:54.0937 3364 ql1240 - ok
22:05:54.0953 3364 ql1280 - ok
22:05:54.0968 3364 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
22:05:54.0984 3364 RasAcd ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0984 3364 RasAcd - detected UnsignedFile.Multi.Generic (1)
22:05:55.0000 3364 RasAuto (f5ba6caccdb66c8f048e867563203246) C:\WINDOWS\System32\rasauto.dll
22:05:55.0031 3364 RasAuto ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0031 3364 RasAuto - detected UnsignedFile.Multi.Generic (1)
22:05:55.0031 3364 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
22:05:55.0046 3364 Rasl2tp ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0046 3364 Rasl2tp - detected UnsignedFile.Multi.Generic (1)
22:05:55.0078 3364 RasMan (f9a7b66ea345726edb5862a46b1eccd5) C:\WINDOWS\System32\rasmans.dll
22:05:55.0109 3364 RasMan ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0109 3364 RasMan - detected UnsignedFile.Multi.Generic (1)
22:05:55.0109 3364 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
22:05:55.0125 3364 RasPppoe ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0125 3364 RasPppoe - detected UnsignedFile.Multi.Generic (1)
22:05:55.0125 3364 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
22:05:55.0140 3364 Raspti ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0140 3364 Raspti - detected UnsignedFile.Multi.Generic (1)
22:05:55.0171 3364 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
22:05:55.0187 3364 Rdbss ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0187 3364 Rdbss - detected UnsignedFile.Multi.Generic (1)
22:05:55.0203 3364 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
22:05:55.0218 3364 RDPCDD ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0218 3364 RDPCDD - detected UnsignedFile.Multi.Generic (1)
22:05:55.0265 3364 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
22:05:55.0281 3364 RDPWD ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0281 3364 RDPWD - detected UnsignedFile.Multi.Generic (1)
22:05:55.0312 3364 RDSessMgr (263af18af0f3db99f574c95f284ccec9) C:\WINDOWS\system32\sessmgr.exe
22:05:55.0343 3364 RDSessMgr ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0343 3364 RDSessMgr - detected UnsignedFile.Multi.Generic (1)
22:05:55.0375 3364 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
22:05:55.0390 3364 redbook ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0390 3364 redbook - detected UnsignedFile.Multi.Generic (1)
22:05:55.0421 3364 RemoteAccess (0e97ec96d6942ceec2d188cc2eb69a01) C:\WINDOWS\System32\mprdim.dll
22:05:55.0437 3364 RemoteAccess ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0437 3364 RemoteAccess - detected UnsignedFile.Multi.Generic (1)
22:05:55.0437 3364 rhyjgrp - ok
22:05:55.0468 3364 ROOTMODEM (d8b0b4ade32574b2d9c5cc34dc0dbbe7) C:\WINDOWS\system32\Drivers\RootMdm.sys
22:05:55.0484 3364 ROOTMODEM ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0484 3364 ROOTMODEM - detected UnsignedFile.Multi.Generic (1)
22:05:55.0500 3364 RpcLocator (2a02e21867497df20b8fc95631395169) C:\WINDOWS\system32\locator.exe
22:05:55.0531 3364 RpcLocator ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0531 3364 RpcLocator - detected UnsignedFile.Multi.Generic (1)
22:05:55.0562 3364 RpcSs (e970c2296916bf4a2f958680016fe312) C:\WINDOWS\System32\rpcss.dll
22:05:55.0593 3364 RpcSs ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0593 3364 RpcSs - detected UnsignedFile.Multi.Generic (1)
22:05:55.0625 3364 RSVP (4bdd71b4b521521499dfd14735c4f398) C:\WINDOWS\system32\rsvp.exe
22:05:55.0640 3364 RSVP ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0640 3364 RSVP - detected UnsignedFile.Multi.Generic (1)
22:05:55.0671 3364 RTLE8023xp (25be98c05808c57e4d8d26477dc12d39) C:\WINDOWS\system32\DRIVERS\Rtenicxp.sys
22:05:55.0687 3364 RTLE8023xp ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0687 3364 RTLE8023xp - detected UnsignedFile.Multi.Generic (1)
22:05:55.0718 3364 SamSs (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:55.0734 3364 SamSs ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0734 3364 SamSs - detected UnsignedFile.Multi.Generic (1)
22:05:55.0796 3364 SASDIFSV (39763504067962108505bff25f024345) C:\Programme\SUPERAntiSpyware\SASDIFSV.SYS
22:05:55.0796 3364 SASDIFSV - ok
22:05:55.0812 3364 SASKUTIL (77b9fc20084b48408ad3e87570eb4a85) C:\Programme\SUPERAntiSpyware\SASKUTIL.SYS
22:05:55.0828 3364 SASKUTIL - ok
22:05:55.0859 3364 SCardSvr (dcec079fad95d36c8dd5cb6d779dfe32) C:\WINDOWS\System32\SCardSvr.exe
22:05:55.0890 3364 SCardSvr ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0890 3364 SCardSvr - detected UnsignedFile.Multi.Generic (1)
22:05:55.0921 3364 Schedule (a050194a44d7fa8d7186ed2f4e8367ae) C:\WINDOWS\system32\schedsvc.dll
22:05:55.0937 3364 Schedule ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0937 3364 Schedule - detected UnsignedFile.Multi.Generic (1)
22:05:55.0953 3364 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
22:05:55.0984 3364 Secdrv ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0984 3364 Secdrv - detected UnsignedFile.Multi.Generic (1)
22:05:55.0984 3364 seclogon (bee4cfd1d48c23b44cf4b974b0b79b2b) C:\WINDOWS\System32\seclogon.dll
22:05:56.0000 3364 seclogon ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0000 3364 seclogon - detected UnsignedFile.Multi.Generic (1)
22:05:56.0015 3364 SENS (2aac9b6ed9eddffb721d6452e34d67e3) C:\WINDOWS\system32\sens.dll
22:05:56.0031 3364 SENS ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0031 3364 SENS - detected UnsignedFile.Multi.Generic (1)
22:05:56.0046 3364 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
22:05:56.0062 3364 serenum ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0062 3364 serenum - detected UnsignedFile.Multi.Generic (1)
22:05:56.0078 3364 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\DRIVERS\serial.sys
22:05:56.0093 3364 Serial ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0093 3364 Serial - detected UnsignedFile.Multi.Generic (1)
22:05:56.0125 3364 sfdrv01 (9e7dee11fd5a4355941a45f13c0ed59a) C:\WINDOWS\system32\drivers\sfdrv01.sys
22:05:56.0156 3364 sfdrv01 ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0156 3364 sfdrv01 - detected UnsignedFile.Multi.Generic (1)
22:05:56.0171 3364 sfhlp02 (ecefb59d2206d281e6d317af0ea0d8bd) C:\WINDOWS\system32\drivers\sfhlp02.sys
22:05:56.0187 3364 sfhlp02 ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0187 3364 sfhlp02 - detected UnsignedFile.Multi.Generic (1)
22:05:56.0203 3364 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
22:05:56.0218 3364 Sfloppy ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0218 3364 Sfloppy - detected UnsignedFile.Multi.Generic (1)
22:05:56.0218 3364 sfsync04 (05e3038180cd846b0bca0e915163606a) C:\WINDOWS\system32\drivers\sfsync04.sys
22:05:56.0250 3364 sfsync04 ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0250 3364 sfsync04 - detected UnsignedFile.Multi.Generic (1)
22:05:56.0281 3364 SharedAccess (cad058d5f8b889a87ca3eb3cf624dcef) C:\WINDOWS\System32\ipnathlp.dll
22:05:56.0312 3364 SharedAccess ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0312 3364 SharedAccess - detected UnsignedFile.Multi.Generic (1)
22:05:56.0343 3364 ShellHWDetection (40602ebfbe06aa075c8e4560743f6883) C:\WINDOWS\System32\shsvcs.dll
22:05:56.0359 3364 ShellHWDetection ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0359 3364 ShellHWDetection - detected UnsignedFile.Multi.Generic (1)
22:05:56.0359 3364 Simbad - ok
22:05:56.0375 3364 Sparrow - ok
22:05:56.0390 3364 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
22:05:56.0406 3364 splitter ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0406 3364 splitter - detected UnsignedFile.Multi.Generic (1)
22:05:56.0421 3364 Spooler (39356a9cdb6753a6d13a4072a9f5a4bb) C:\WINDOWS\system32\spoolsv.exe
22:05:56.0437 3364 Spooler ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0437 3364 Spooler - detected UnsignedFile.Multi.Generic (1)
22:05:56.0500 3364 sptd (a80cd850d69d996c832bea37e3a6aa1e) C:\WINDOWS\system32\Drivers\sptd.sys
22:05:56.0500 3364 Suspicious file (NoAccess): C:\WINDOWS\system32\Drivers\sptd.sys. md5: a80cd850d69d996c832bea37e3a6aa1e
22:05:56.0500 3364 sptd ( LockedFile.Multi.Generic ) - warning
22:05:56.0515 3364 sptd - detected LockedFile.Multi.Generic (1)
22:05:56.0515 3364 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
22:05:56.0546 3364 sr ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0546 3364 sr - detected UnsignedFile.Multi.Generic (1)
22:05:56.0562 3364 srservice (fe77a85495065f3ad59c5c65b6c54182) C:\WINDOWS\system32\srsvc.dll
22:05:56.0593 3364 srservice ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0593 3364 srservice - detected UnsignedFile.Multi.Generic (1)
22:05:56.0609 3364 Srv (3bb03f2ba89d2be417206c373d2af17c) C:\WINDOWS\system32\DRIVERS\srv.sys
22:05:56.0640 3364 Srv ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0640 3364 Srv - detected UnsignedFile.Multi.Generic (1)
22:05:56.0656 3364 SSDPSRV (4df5b05dfaec29e13e1ed6f6ee12c500) C:\WINDOWS\System32\ssdpsrv.dll
22:05:56.0671 3364 SSDPSRV ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0671 3364 SSDPSRV - detected UnsignedFile.Multi.Generic (1)
22:05:56.0703 3364 ssmdrv (a36ee93698802cd899f98bfd553d8185) C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
22:05:56.0703 3364 ssmdrv - ok
22:05:56.0734 3364 stisvc (bc2c5985611c5356b24aeb370953ded9) C:\WINDOWS\system32\wiaservc.dll
22:05:56.0765 3364 stisvc ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0765 3364 stisvc - detected UnsignedFile.Multi.Generic (1)
22:05:56.0796 3364 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
22:05:56.0796 3364 swenum ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0796 3364 swenum - detected UnsignedFile.Multi.Generic (1)
22:05:56.0812 3364 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
22:05:56.0828 3364 swmidi ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0828 3364 swmidi - detected UnsignedFile.Multi.Generic (1)
22:05:56.0843 3364 SwPrv - ok
22:05:56.0859 3364 symc810 - ok
22:05:56.0859 3364 symc8xx - ok
22:05:56.0859 3364 sym_hi - ok
22:05:56.0875 3364 sym_u3 - ok
22:05:56.0890 3364 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
22:05:56.0906 3364 sysaudio ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0906 3364 sysaudio - detected UnsignedFile.Multi.Generic (1)
22:05:56.0921 3364 SysmonLog (2903fffa2523926d6219428040dce6b9) C:\WINDOWS\system32\smlogsvc.exe
22:05:56.0953 3364 SysmonLog ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0953 3364 SysmonLog - detected UnsignedFile.Multi.Generic (1)
22:05:56.0984 3364 TapiSrv (05903cac4b98908d55ea5774775b382e) C:\WINDOWS\System32\tapisrv.dll
22:05:57.0000 3364 TapiSrv ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0000 3364 TapiSrv - detected UnsignedFile.Multi.Generic (1)
22:05:57.0046 3364 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
22:05:57.0062 3364 Tcpip ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0062 3364 Tcpip - detected UnsignedFile.Multi.Generic (1)
22:05:57.0093 3364 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
22:05:57.0109 3364 TDPIPE ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0109 3364 TDPIPE - detected UnsignedFile.Multi.Generic (1)
22:05:57.0125 3364 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
22:05:57.0140 3364 TDTCP ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0140 3364 TDTCP - detected UnsignedFile.Multi.Generic (1)
22:05:57.0156 3364 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
22:05:57.0171 3364 TermDD ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0171 3364 TermDD - detected UnsignedFile.Multi.Generic (1)
22:05:57.0203 3364 TermService (b7de02c863d8f5a005a7bf375375a6a4) C:\WINDOWS\System32\termsrv.dll
22:05:57.0234 3364 TermService ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0234 3364 TermService - detected UnsignedFile.Multi.Generic (1)
22:05:57.0250 3364 Themes (40602ebfbe06aa075c8e4560743f6883) C:\WINDOWS\System32\shsvcs.dll
22:05:57.0265 3364 Themes ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0265 3364 Themes - detected UnsignedFile.Multi.Generic (1)
22:05:57.0281 3364 TosIde - ok
22:05:57.0296 3364 TrkWks (626504572b175867f30f3215c04b3e2f) C:\WINDOWS\system32\trkwks.dll
22:05:57.0312 3364 TrkWks ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0312 3364 TrkWks - detected UnsignedFile.Multi.Generic (1)
22:05:57.0328 3364 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
22:05:57.0359 3364 Udfs ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0359 3364 Udfs - detected UnsignedFile.Multi.Generic (1)
22:05:57.0359 3364 ultra - ok
22:05:57.0406 3364 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
22:05:57.0437 3364 Update ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0437 3364 Update - detected UnsignedFile.Multi.Generic (1)
22:05:57.0453 3364 upnphost (1dfd8975d8c89214b98d9387c1125b49) C:\WINDOWS\System32\upnphost.dll
22:05:57.0484 3364 upnphost ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0484 3364 upnphost - detected UnsignedFile.Multi.Generic (1)
22:05:57.0500 3364 UPS (9b11e6118958e63e1fef129466e2bda7) C:\WINDOWS\System32\ups.exe
22:05:57.0531 3364 UPS ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0531 3364 UPS - detected UnsignedFile.Multi.Generic (1)
22:05:57.0546 3364 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
22:05:57.0578 3364 usbccgp ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0578 3364 usbccgp - detected UnsignedFile.Multi.Generic (1)
22:05:57.0593 3364 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
22:05:57.0609 3364 usbehci ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0609 3364 usbehci - detected UnsignedFile.Multi.Generic (1)
22:05:57.0625 3364 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
22:05:57.0640 3364 usbhub ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0640 3364 usbhub - detected UnsignedFile.Multi.Generic (1)
22:05:57.0640 3364 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
22:05:57.0656 3364 usbohci ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0656 3364 usbohci - detected UnsignedFile.Multi.Generic (1)
22:05:57.0687 3364 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
22:05:57.0703 3364 usbprint ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0703 3364 usbprint - detected UnsignedFile.Multi.Generic (1)
22:05:57.0718 3364 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
22:05:57.0734 3364 usbscan ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0734 3364 usbscan - detected UnsignedFile.Multi.Generic (1)
22:05:57.0750 3364 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
22:05:57.0781 3364 USBSTOR ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0781 3364 USBSTOR - detected UnsignedFile.Multi.Generic (1)
22:05:57.0796 3364 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
22:05:57.0812 3364 VgaSave ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0812 3364 VgaSave - detected UnsignedFile.Multi.Generic (1)
22:05:57.0812 3364 ViaIde - ok
22:05:57.0828 3364 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
22:05:57.0859 3364 VolSnap ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0859 3364 VolSnap - detected UnsignedFile.Multi.Generic (1)
22:05:57.0890 3364 VSS (68f106273be29e7b7ef8266977268e78) C:\WINDOWS\System32\vssvc.exe
22:05:57.0921 3364 VSS ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0921 3364 VSS - detected UnsignedFile.Multi.Generic (1)
22:05:57.0953 3364 W32Time (7b353059e665f8b7ad2bbeaef597cf45) C:\WINDOWS\system32\w32time.dll
22:05:57.0968 3364 W32Time ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0968 3364 W32Time - detected UnsignedFile.Multi.Generic (1)
22:05:57.0984 3364 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
22:05:58.0000 3364 Wanarp ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0000 3364 Wanarp - detected UnsignedFile.Multi.Generic (1)
22:05:58.0031 3364 wanatw (0a716c08cb13c3a8f4f51e882dbf7416) C:\WINDOWS\system32\DRIVERS\wanatw4.sys
22:05:58.0046 3364 wanatw ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0046 3364 wanatw - detected UnsignedFile.Multi.Generic (1)
22:05:58.0046 3364 WDICA - ok
22:05:58.0078 3364 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
22:05:58.0093 3364 wdmaud ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0093 3364 wdmaud - detected UnsignedFile.Multi.Generic (1)
22:05:58.0109 3364 WebClient (81727c9873e3905a2ffc1ebd07265002) C:\WINDOWS\System32\webclnt.dll
22:05:58.0140 3364 WebClient ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0140 3364 WebClient - detected UnsignedFile.Multi.Generic (1)
22:05:58.0187 3364 winmgmt (6f3f3973d97714cc5f906a19fe883729) C:\WINDOWS\system32\wbem\WMIsvc.dll
22:05:58.0203 3364 winmgmt ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0203 3364 winmgmt - detected UnsignedFile.Multi.Generic (1)
22:05:58.0234 3364 WmdmPmSN (c51b4a5c05a5475708e3c81c7765b71d) C:\WINDOWS\system32\MsPMSNSv.dll
22:05:58.0265 3364 WmdmPmSN ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0265 3364 WmdmPmSN - detected UnsignedFile.Multi.Generic (1)
22:05:58.0296 3364 WmiApSrv (93908111ba57a6e60ec2fa2de202105c) C:\WINDOWS\system32\wbem\wmiapsrv.exe
22:05:58.0312 3364 WmiApSrv ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0312 3364 WmiApSrv - detected UnsignedFile.Multi.Generic (1)
22:05:58.0421 3364 WMPNetworkSvc (bf05650bb7df5e9ebdd25974e22403bb) C:\Programme\Windows Media Player\WMPNetwk.exe
22:05:58.0484 3364 WMPNetworkSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0484 3364 WMPNetworkSvc - detected UnsignedFile.Multi.Generic (1)
22:05:58.0625 3364 WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
22:05:58.0671 3364 WPFFontCache_v0400 - ok
22:05:58.0750 3364 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
22:05:58.0781 3364 WS2IFSL ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0781 3364 WS2IFSL - detected UnsignedFile.Multi.Generic (1)
22:05:58.0812 3364 wscsvc (300b3e84faf1a5c1f791c159ba28035d) C:\WINDOWS\system32\wscsvc.dll
22:05:58.0828 3364 wscsvc ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0828 3364 wscsvc - detected UnsignedFile.Multi.Generic (1)
22:05:58.0843 3364 wuauserv (7b4fe05202aa6bf9f4dfd0e6a0d8a085) C:\WINDOWS\system32\wuauserv.dll
22:05:58.0859 3364 wuauserv ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0859 3364 wuauserv - detected UnsignedFile.Multi.Generic (1)
22:05:58.0890 3364 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
22:05:58.0921 3364 WudfPf ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0921 3364 WudfPf - detected UnsignedFile.Multi.Generic (1)
22:05:58.0921 3364 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
22:05:58.0953 3364 WudfRd ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0953 3364 WudfRd - detected UnsignedFile.Multi.Generic (1)
22:05:58.0953 3364 WudfSvc (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWS\System32\WUDFSvc.dll
22:05:58.0984 3364 WudfSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0984 3364 WudfSvc - detected UnsignedFile.Multi.Generic (1)
22:05:59.0031 3364 WZCSVC (c4f109c005f6725162d2d12ca751e4a7) C:\WINDOWS\System32\wzcsvc.dll
22:05:59.0062 3364 WZCSVC ( UnsignedFile.Multi.Generic ) - warning
22:05:59.0062 3364 WZCSVC - detected UnsignedFile.Multi.Generic (1)
22:05:59.0093 3364 xmlprov (0ada34871a2e1cd2caafed1237a47750) C:\WINDOWS\System32\xmlprov.dll
22:05:59.0125 3364 xmlprov ( UnsignedFile.Multi.Generic ) - warning
22:05:59.0125 3364 xmlprov - detected UnsignedFile.Multi.Generic (1)
22:05:59.0156 3364 MBR (0x1B8) (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
22:05:59.0375 3364 \Device\Harddisk0\DR0 - ok
22:05:59.0375 3364 Boot (0x1200) (a3f2c033b6f7ecde9d1ae065d92568fc) \Device\Harddisk0\DR0\Partition0
22:05:59.0375 3364 \Device\Harddisk0\DR0\Partition0 - ok
22:05:59.0406 3364 Boot (0x1200) (8e5d51811d693770ea78d08cde3c26a9) \Device\Harddisk0\DR0\Partition1
22:05:59.0406 3364 \Device\Harddisk0\DR0\Partition1 - ok
22:05:59.0421 3364 Boot (0x1200) (4ecb005d1cf645e3cef69d088b75e37a) \Device\Harddisk0\DR0\Partition2
22:05:59.0421 3364 \Device\Harddisk0\DR0\Partition2 - ok
22:05:59.0421 3364 ============================================================
22:05:59.0421 3364 Scan finished
22:05:59.0421 3364 ============================================================
22:05:59.0531 0672 Detected object count: 210
22:05:59.0531 0672 Actual detected object count: 210
22:24:32.0468 0672 ACPI ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 ACPI ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0468 0672 ACPIEC ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 ACPIEC ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0468 0672 aec ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 aec ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0468 0672 AFD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 AFD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0468 0672 Alerter ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 Alerter ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0484 0672 ALG ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0484 0672 ALG ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0484 0672 AmdK8 ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0484 0672 AmdK8 ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0484 0672 ASCTRM ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0484 0672 ASCTRM ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0484 0672 AsyncMac ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0484 0672 AsyncMac ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 atapi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 atapi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 Atmarpc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 Atmarpc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 AudioSrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 AudioSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 audstub ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 audstub ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 Beep ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 Beep ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 BITS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 BITS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 Browser ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 Browser ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 cbidf2k ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 cbidf2k ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 Cdaudio ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 Cdaudio ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0515 0672 Cdfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 Cdfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0515 0672 Cdrom ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 Cdrom ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0515 0672 CiSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 CiSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0515 0672 ClipSrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 ClipSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 CryptSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 CryptSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 DcomLaunch ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 DcomLaunch ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 Dhcp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 Dhcp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 Disk ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 Disk ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 dmboot ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 dmboot ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 dmio ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 dmio ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 dmload ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 dmload ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 dmserver ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 dmserver ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 DMusic ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 DMusic ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 Dnscache ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 Dnscache ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 Dot3svc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 Dot3svc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 drmkaud ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 drmkaud ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 EapHost ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 EapHost ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 ERSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 ERSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 Eventlog ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 Eventlog ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0578 0672 EventSystem ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0578 0672 EventSystem ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0578 0672 ewusbnet ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0578 0672 ewusbnet ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0578 0672 Fastfat ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0578 0672 Fastfat ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0578 0672 FastUserSwitchingCompatibility ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0578 0672 FastUserSwitchingCompatibility ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Fdc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Fdc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Fips ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Fips ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Flpydisk ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Flpydisk ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 FltMgr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 FltMgr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Fs_Rec ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Fs_Rec ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Ftdisk ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Ftdisk ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 Gpc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 Gpc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 hamachi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 hamachi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 HDAudBus ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 HDAudBus ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 helpsvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 helpsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 HidUsb ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 HidUsb ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0625 0672 hkmsvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0625 0672 hkmsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0625 0672 HTTP ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0625 0672 HTTP ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0625 0672 HTTPFilter ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0625 0672 HTTPFilter ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0625 0672 hwdatacard ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0625 0672 hwdatacard ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 hwusbdev ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 hwusbdev ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 i8042prt ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 i8042prt ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 Imapi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 Imapi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 ImapiService ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 ImapiService ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 IntcAzAudAddService ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 IntcAzAudAddService ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 Ip6Fw ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 Ip6Fw ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 IpFilterDriver ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 IpFilterDriver ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 IpInIp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 IpInIp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 IpNat ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 IpNat ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0671 0672 IPSec ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0671 0672 IPSec ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0671 0672 IRENUM ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0671 0672 IRENUM ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0671 0672 isapnp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0671 0672 isapnp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0671 0672 Kbdclass ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0671 0672 Kbdclass ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 kmixer ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 kmixer ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 KSecDD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 KSecDD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 lanmanserver ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 lanmanserver ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 lanmanworkstation ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 lanmanworkstation ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0703 0672 LmHosts ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0703 0672 LmHosts ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0703 0672 Messenger ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0703 0672 Messenger ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0703 0672 mnmdd ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0703 0672 mnmdd ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 mnmsrvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 mnmsrvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 Modem ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 Modem ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 Mouclass ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 Mouclass ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 mouhid ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 mouhid ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 MountMgr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 MountMgr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 MRxDAV ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 MRxDAV ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 MRxSmb ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 MRxSmb ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 MSDTC ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 MSDTC ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 Msfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 Msfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 MSKSSRV ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 MSKSSRV ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 MSPCLOCK ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 MSPCLOCK ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0750 0672 MSPQM ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0750 0672 MSPQM ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0750 0672 mssmbios ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0750 0672 mssmbios ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0750 0672 MTsensor ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0750 0672 MTsensor ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0750 0672 Mup ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0750 0672 Mup ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 napagent ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 napagent ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 NDIS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 NDIS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 NdisTapi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 NdisTapi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 Ndisuio ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 Ndisuio ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 NdisWan ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 NdisWan ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NDProxy ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NDProxy ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NetBIOS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NetBIOS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NetBT ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NetBT ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NetDDE ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NetDDE ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NetDDEdsdm ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NetDDEdsdm ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Netlogon ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Netlogon ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Netman ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Netman ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Nla ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Nla ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Npfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Npfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Ntfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Ntfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0812 0672 NtLmSsp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0812 0672 NtLmSsp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0812 0672 NtmsSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0812 0672 NtmsSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0812 0672 Null ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0812 0672 Null ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0812 0672 nv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0812 0672 nv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 NVSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 NVSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 NwlnkFlt ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 NwlnkFlt ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 NwlnkFwd ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 NwlnkFwd ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 Parport ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 Parport ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 PartMgr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 PartMgr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 ParVdm ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 ParVdm ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 PCI ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 PCI ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 PCIIde ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 PCIIde ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 Pcmcia ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 Pcmcia ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 PlugPlay ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 PlugPlay ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 PolicyAgent ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 PolicyAgent ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 PptpMiniport ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 PptpMiniport ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 Processor ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 Processor ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 ProtectedStorage ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 ProtectedStorage ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 PSched ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 PSched ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0875 0672 Ptilink ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0875 0672 Ptilink ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0875 0672 RasAcd ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0875 0672 RasAcd ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0875 0672 RasAuto ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0875 0672 RasAuto ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0875 0672 Rasl2tp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0875 0672 Rasl2tp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 RasMan ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 RasMan ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 RasPppoe ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 RasPppoe ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 Raspti ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 Raspti ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 Rdbss ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 Rdbss ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 RDPCDD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 RDPCDD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 RDPWD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 RDPWD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 RDSessMgr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 RDSessMgr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 redbook ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 redbook ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 RemoteAccess ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 RemoteAccess ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 ROOTMODEM ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 ROOTMODEM ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0921 0672 RpcLocator ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0921 0672 RpcLocator ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0921 0672 RpcSs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0921 0672 RpcSs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0921 0672 RSVP ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0921 0672 RSVP ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0921 0672 RTLE8023xp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0921 0672 RTLE8023xp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 SamSs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 SamSs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 SCardSvr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 SCardSvr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 Schedule ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 Schedule ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 Secdrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 Secdrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 seclogon ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 seclogon ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 SENS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 SENS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 serenum ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 serenum ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 Serial ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 Serial ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 sfdrv01 ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 sfdrv01 ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 sfhlp02 ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 sfhlp02 ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 Sfloppy ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 Sfloppy ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 sfsync04 ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 sfsync04 ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 SharedAccess ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 SharedAccess ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 ShellHWDetection ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 ShellHWDetection ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 splitter ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 splitter ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0984 0672 Spooler ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0984 0672 Spooler ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0984 0672 sptd ( LockedFile.Multi.Generic ) - skipped by user
22:24:32.0984 0672 sptd ( LockedFile.Multi.Generic ) - User select action: Skip
22:24:32.0984 0672 sr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0984 0672 sr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0984 0672 srservice ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0984 0672 srservice ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 Srv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 Srv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 SSDPSRV ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 SSDPSRV ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 stisvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 stisvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 swenum ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 swenum ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 swmidi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 swmidi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 sysaudio ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 sysaudio ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 SysmonLog ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 SysmonLog ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 TapiSrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 TapiSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0015 0672 Tcpip ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0015 0672 Tcpip ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0015 0672 TDPIPE ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0015 0672 TDPIPE ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0015 0672 TDTCP ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0015 0672 TDTCP ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0015 0672 TermDD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0015 0672 TermDD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 TermService ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 TermService ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 Themes ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 Themes ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 TrkWks ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 TrkWks ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 Udfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 Udfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 Update ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 Update ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0046 0672 upnphost ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0046 0672 upnphost ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0046 0672 UPS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0046 0672 UPS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0046 0672 usbccgp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0046 0672 usbccgp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbehci ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbehci ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbhub ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbhub ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbohci ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbohci ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbprint ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbprint ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbscan ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbscan ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 USBSTOR ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 USBSTOR ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 VgaSave ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 VgaSave ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 VolSnap ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 VolSnap ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 VSS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 VSS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 W32Time ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 W32Time ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0093 0672 Wanarp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0093 0672 Wanarp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0093 0672 wanatw ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0093 0672 wanatw ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0093 0672 wdmaud ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0093 0672 wdmaud ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0093 0672 WebClient ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0093 0672 WebClient ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 winmgmt ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 winmgmt ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 WmdmPmSN ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 WmdmPmSN ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 WmiApSrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 WmiApSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 WMPNetworkSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 WMPNetworkSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 WS2IFSL ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 WS2IFSL ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 wscsvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 wscsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 wuauserv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 wuauserv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 WudfPf ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 WudfPf ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 WudfRd ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 WudfRd ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 WudfSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 WudfSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0140 0672 WZCSVC ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0140 0672 WZCSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0140 0672 xmlprov ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0140 0672 xmlprov ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:26:15.0203 3404 Deinitialize success

Alt 02.05.2012, 12:06   #13
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Hallo Markus,

es ist nun mal so, das meine Talente ganz wo anders liegen als bei solch speziellen PC Problemen. Nachdem ich die Ansicht der Darstellung geändert habe, fand ich auch endlich die Datei. Microsoft hat mir hier einiges umgestellt und dann kannste erst mal suchen und gucken.
Liebe Grüße


22:05:00.0562 3252 TDSS rootkit removing tool 2.7.33.0 Apr 24 2012 18:43:43
22:05:00.0593 3252 ============================================================
22:05:00.0593 3252 Current date / time: 2012/05/01 22:05:00.0593
22:05:00.0593 3252 SystemInfo:
22:05:00.0593 3252
22:05:00.0593 3252 OS Version: 5.1.2600 ServicePack: 3.0
22:05:00.0593 3252 Product type: Workstation
22:05:00.0593 3252 ComputerName: KASIMIR
22:05:00.0593 3252 UserName: Ute
22:05:00.0593 3252 Windows directory: C:\WINDOWS
22:05:00.0593 3252 System windows directory: C:\WINDOWS
22:05:00.0593 3252 Processor architecture: Intel x86
22:05:00.0593 3252 Number of processors: 2
22:05:00.0593 3252 Page size: 0x1000
22:05:00.0593 3252 Boot type: Normal boot
22:05:00.0593 3252 ============================================================
22:05:01.0625 3252 Drive \Device\Harddisk0\DR0 - Size: 0x3A38B2E000 (232.89 Gb), SectorSize: 0x200, Cylinders: 0x76C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000054
22:05:01.0625 3252 ============================================================
22:05:01.0625 3252 \Device\Harddisk0\DR0:
22:05:01.0625 3252 MBR partitions:
22:05:01.0625 3252 \Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x7530462
22:05:01.0640 3252 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x13F58A6C, BlocksNum 0x926BB15
22:05:01.0640 3252 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x75304A1, BlocksNum 0x4E1EE2B
22:05:01.0640 3252 ============================================================
22:05:01.0656 3252 C: <-> \Device\Harddisk0\DR0\Partition0
22:05:01.0703 3252 G: <-> \Device\Harddisk0\DR0\Partition1
22:05:01.0750 3252 H: <-> \Device\Harddisk0\DR0\Partition2
22:05:01.0750 3252 ============================================================
22:05:01.0750 3252 Initialize success
22:05:01.0750 3252 ============================================================
22:05:46.0265 3364 ============================================================
22:05:46.0265 3364 Scan started
22:05:46.0265 3364 Mode: Manual; SigCheck; TDLFS;
22:05:46.0265 3364 ============================================================
22:05:46.0468 3364 !SASCORE (c0393eb99a6c72c6bef9bfc4a72b33a6) C:\Programme\SUPERAntiSpyware\SASCORE.EXE
22:05:46.0578 3364 !SASCORE - ok
22:05:46.0703 3364 Abiosdsk - ok
22:05:46.0703 3364 abp480n5 - ok
22:05:46.0765 3364 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:05:47.0156 3364 ACPI ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0156 3364 ACPI - detected UnsignedFile.Multi.Generic (1)
22:05:47.0187 3364 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
22:05:47.0203 3364 ACPIEC ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0203 3364 ACPIEC - detected UnsignedFile.Multi.Generic (1)
22:05:47.0203 3364 adpu160m - ok
22:05:47.0234 3364 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
22:05:47.0250 3364 aec ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0250 3364 aec - detected UnsignedFile.Multi.Generic (1)
22:05:47.0281 3364 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys
22:05:47.0296 3364 AFD ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0296 3364 AFD - detected UnsignedFile.Multi.Generic (1)
22:05:47.0312 3364 Aha154x - ok
22:05:47.0312 3364 aic78u2 - ok
22:05:47.0328 3364 aic78xx - ok
22:05:47.0343 3364 Alerter (738d80cc01d7bc7584be917b7f544394) C:\WINDOWS\system32\alrsvc.dll
22:05:47.0359 3364 Alerter ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0359 3364 Alerter - detected UnsignedFile.Multi.Generic (1)
22:05:47.0375 3364 ALG (190cd73d4984f94d823f9444980513e5) C:\WINDOWS\System32\alg.exe
22:05:47.0390 3364 ALG ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0390 3364 ALG - detected UnsignedFile.Multi.Generic (1)
22:05:47.0390 3364 AliIde - ok
22:05:47.0421 3364 AmdK8 (22ad3ec1f0486c863d70cdd50b97761b) C:\WINDOWS\system32\DRIVERS\AmdK8.sys
22:05:47.0437 3364 AmdK8 ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0437 3364 AmdK8 - detected UnsignedFile.Multi.Generic (1)
22:05:47.0437 3364 amsint - ok
22:05:47.0500 3364 AntiVirSchedulerService (a122d68ea2541453f787f341877cb40b) C:\Programme\Avira\AntiVir Desktop\sched.exe
22:05:47.0500 3364 AntiVirSchedulerService - ok
22:05:47.0515 3364 AntiVirService (2fe359edeb34efcf42574752f8aebd3f) C:\Programme\Avira\AntiVir Desktop\avguard.exe
22:05:47.0531 3364 AntiVirService - ok
22:05:47.0531 3364 AppMgmt - ok
22:05:47.0546 3364 asc - ok
22:05:47.0546 3364 asc3350p - ok
22:05:47.0562 3364 asc3550 - ok
22:05:47.0578 3364 ASCTRM (d880831279ed91f9a4190a2db9539ea9) C:\WINDOWS\system32\drivers\ASCTRM.sys
22:05:47.0593 3364 ASCTRM ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0593 3364 ASCTRM - detected UnsignedFile.Multi.Generic (1)
22:05:47.0609 3364 AsIO (663f2fb92608073824ee3106886120f3) C:\WINDOWS\system32\drivers\AsIO.sys
22:05:47.0609 3364 AsIO - ok
22:05:47.0671 3364 aspnet_state (776acefa0ca9df0faa51a5fb2f435705) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
22:05:47.0687 3364 aspnet_state - ok
22:05:47.0703 3364 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:05:47.0718 3364 AsyncMac ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0718 3364 AsyncMac - detected UnsignedFile.Multi.Generic (1)
22:05:47.0734 3364 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
22:05:47.0750 3364 atapi ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0750 3364 atapi - detected UnsignedFile.Multi.Generic (1)
22:05:47.0765 3364 Atdisk - ok
22:05:47.0796 3364 atksgt (72bc628af75c4c3250f2a3bac260265a) C:\WINDOWS\system32\DRIVERS\atksgt.sys
22:05:47.0812 3364 atksgt - ok
22:05:47.0843 3364 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:05:47.0859 3364 Atmarpc ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0859 3364 Atmarpc - detected UnsignedFile.Multi.Generic (1)
22:05:47.0890 3364 AudioSrv (58ed0d5452df7be732193e7999c6b9a4) C:\WINDOWS\System32\audiosrv.dll
22:05:47.0906 3364 AudioSrv ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0906 3364 AudioSrv - detected UnsignedFile.Multi.Generic (1)
22:05:47.0921 3364 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
22:05:47.0937 3364 audstub ( UnsignedFile.Multi.Generic ) - warning
22:05:47.0937 3364 audstub - detected UnsignedFile.Multi.Generic (1)
22:05:47.0953 3364 avgntflt (7713e4eb0276702faa08e52a6e23f2a6) C:\WINDOWS\system32\DRIVERS\avgntflt.sys
22:05:47.0968 3364 avgntflt - ok
22:05:47.0984 3364 avipbb (13b02b9b969dde270cd7c351203dad3c) C:\WINDOWS\system32\DRIVERS\avipbb.sys
22:05:48.0000 3364 avipbb - ok
22:05:48.0015 3364 avkmgr (271cfd1a989209b1964e24d969552bf7) C:\WINDOWS\system32\DRIVERS\avkmgr.sys
22:05:48.0031 3364 avkmgr - ok
22:05:48.0062 3364 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
22:05:48.0078 3364 Beep ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0078 3364 Beep - detected UnsignedFile.Multi.Generic (1)
22:05:48.0125 3364 BITS (d6f603772a789bb3228f310d650b8bd1) C:\WINDOWS\system32\qmgr.dll
22:05:48.0171 3364 BITS ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0171 3364 BITS - detected UnsignedFile.Multi.Generic (1)
22:05:48.0203 3364 Browser (b42057f06bbb98b31876c0b3f2b54e33) C:\WINDOWS\System32\browser.dll
22:05:48.0218 3364 Browser ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0218 3364 Browser - detected UnsignedFile.Multi.Generic (1)
22:05:48.0296 3364 catchme - ok
22:05:48.0328 3364 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
22:05:48.0343 3364 cbidf2k ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0343 3364 cbidf2k - detected UnsignedFile.Multi.Generic (1)
22:05:48.0343 3364 cd20xrnt - ok
22:05:48.0359 3364 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
22:05:48.0375 3364 Cdaudio ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0375 3364 Cdaudio - detected UnsignedFile.Multi.Generic (1)
22:05:48.0390 3364 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
22:05:48.0406 3364 Cdfs ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0406 3364 Cdfs - detected UnsignedFile.Multi.Generic (1)
22:05:48.0421 3364 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:05:48.0437 3364 Cdrom ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0437 3364 Cdrom - detected UnsignedFile.Multi.Generic (1)
22:05:48.0453 3364 Changer - ok
22:05:48.0468 3364 CiSvc (28e3040d1f1ca2008cd6b29dfebc9a5e) C:\WINDOWS\system32\cisvc.exe
22:05:48.0484 3364 CiSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0484 3364 CiSvc - detected UnsignedFile.Multi.Generic (1)
22:05:48.0500 3364 ClipSrv (778a30ed3c134eb7e406afc407e9997d) C:\WINDOWS\system32\clipsrv.exe
22:05:48.0531 3364 ClipSrv ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0531 3364 ClipSrv - detected UnsignedFile.Multi.Generic (1)
22:05:48.0578 3364 clr_optimization_v2.0.50727_32 (234b1bc2796483e1f5c3f26649fb3388) C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
22:05:48.0593 3364 clr_optimization_v2.0.50727_32 - ok
22:05:48.0640 3364 clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
22:05:48.0656 3364 clr_optimization_v4.0.30319_32 - ok
22:05:48.0656 3364 CmdIde - ok
22:05:48.0671 3364 COMSysApp - ok
22:05:48.0687 3364 Cpqarray - ok
22:05:48.0687 3364 CryptSvc (611f824e5c703a5a899f84c5f1699e4d) C:\WINDOWS\System32\cryptsvc.dll
22:05:48.0703 3364 CryptSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0703 3364 CryptSvc - detected UnsignedFile.Multi.Generic (1)
22:05:48.0718 3364 dac2w2k - ok
22:05:48.0718 3364 dac960nt - ok
22:05:48.0765 3364 DcomLaunch (e970c2296916bf4a2f958680016fe312) C:\WINDOWS\system32\rpcss.dll
22:05:48.0796 3364 DcomLaunch ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0796 3364 DcomLaunch - detected UnsignedFile.Multi.Generic (1)
22:05:48.0828 3364 Dhcp (c29a1c9b75ba38fa37f8c44405dec360) C:\WINDOWS\System32\dhcpcsvc.dll
22:05:48.0843 3364 Dhcp ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0843 3364 Dhcp - detected UnsignedFile.Multi.Generic (1)
22:05:48.0859 3364 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
22:05:48.0890 3364 Disk ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0890 3364 Disk - detected UnsignedFile.Multi.Generic (1)
22:05:48.0890 3364 dmadmin - ok
22:05:48.0953 3364 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
22:05:48.0984 3364 dmboot ( UnsignedFile.Multi.Generic ) - warning
22:05:48.0984 3364 dmboot - detected UnsignedFile.Multi.Generic (1)
22:05:49.0000 3364 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\drivers\dmio.sys
22:05:49.0031 3364 dmio ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0031 3364 dmio - detected UnsignedFile.Multi.Generic (1)
22:05:49.0046 3364 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
22:05:49.0062 3364 dmload ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0062 3364 dmload - detected UnsignedFile.Multi.Generic (1)
22:05:49.0093 3364 dmserver (25c83ffbba13b554eb6d59a9b2e2ee78) C:\WINDOWS\System32\dmserver.dll
22:05:49.0125 3364 dmserver ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0125 3364 dmserver - detected UnsignedFile.Multi.Generic (1)
22:05:49.0140 3364 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
22:05:49.0156 3364 DMusic ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0156 3364 DMusic - detected UnsignedFile.Multi.Generic (1)
22:05:49.0171 3364 Dnscache (8c9ed3b2834aae63081ab2da831c6fe9) C:\WINDOWS\System32\dnsrslvr.dll
22:05:49.0187 3364 Dnscache ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0187 3364 Dnscache - detected UnsignedFile.Multi.Generic (1)
22:05:49.0218 3364 Dot3svc (676e36c4ff5bcea1900f44182b9723e6) C:\WINDOWS\System32\dot3svc.dll
22:05:49.0250 3364 Dot3svc ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0250 3364 Dot3svc - detected UnsignedFile.Multi.Generic (1)
22:05:49.0250 3364 dpti2o - ok
22:05:49.0265 3364 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
22:05:49.0281 3364 drmkaud ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0281 3364 drmkaud - detected UnsignedFile.Multi.Generic (1)
22:05:49.0328 3364 EapHost (4e4f2fddab0a0736d7671134dcce91fb) C:\WINDOWS\System32\eapsvc.dll
22:05:49.0343 3364 EapHost ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0343 3364 EapHost - detected UnsignedFile.Multi.Generic (1)
22:05:49.0359 3364 ERSvc (877c18558d70587aa7823a1a308ac96b) C:\WINDOWS\System32\ersvc.dll
22:05:49.0375 3364 ERSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0375 3364 ERSvc - detected UnsignedFile.Multi.Generic (1)
22:05:49.0390 3364 Eventlog (4bb6a83640f1d1792ad21ce767b621c6) C:\WINDOWS\system32\services.exe
22:05:49.0406 3364 Eventlog ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0406 3364 Eventlog - detected UnsignedFile.Multi.Generic (1)
22:05:49.0437 3364 EventSystem (af4f6b5739d18ca7972ab53e091cbc74) C:\WINDOWS\system32\es.dll
22:05:49.0453 3364 EventSystem ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0453 3364 EventSystem - detected UnsignedFile.Multi.Generic (1)
22:05:49.0453 3364 ewsercd - ok
22:05:49.0484 3364 ewusbnet (9a8dfbcd14a37d3139aacd671a8444a6) C:\WINDOWS\system32\DRIVERS\ewusbnet.sys
22:05:49.0500 3364 ewusbnet ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0500 3364 ewusbnet - detected UnsignedFile.Multi.Generic (1)
22:05:49.0531 3364 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
22:05:49.0546 3364 Fastfat ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0546 3364 Fastfat - detected UnsignedFile.Multi.Generic (1)
22:05:49.0593 3364 FastUserSwitchingCompatibility (40602ebfbe06aa075c8e4560743f6883) C:\WINDOWS\System32\shsvcs.dll
22:05:49.0625 3364 FastUserSwitchingCompatibility ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0625 3364 FastUserSwitchingCompatibility - detected UnsignedFile.Multi.Generic (1)
22:05:49.0640 3364 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
22:05:49.0656 3364 Fdc ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0656 3364 Fdc - detected UnsignedFile.Multi.Generic (1)
22:05:49.0671 3364 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
22:05:49.0687 3364 Fips ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0687 3364 Fips - detected UnsignedFile.Multi.Generic (1)
22:05:49.0703 3364 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
22:05:49.0718 3364 Flpydisk ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0718 3364 Flpydisk - detected UnsignedFile.Multi.Generic (1)
22:05:49.0734 3364 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
22:05:49.0765 3364 FltMgr ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0765 3364 FltMgr - detected UnsignedFile.Multi.Generic (1)
22:05:49.0781 3364 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
22:05:49.0796 3364 Fs_Rec ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0796 3364 Fs_Rec - detected UnsignedFile.Multi.Generic (1)
22:05:49.0796 3364 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
22:05:49.0828 3364 Ftdisk ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0828 3364 Ftdisk - detected UnsignedFile.Multi.Generic (1)
22:05:49.0843 3364 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
22:05:49.0859 3364 Gpc ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0859 3364 Gpc - detected UnsignedFile.Multi.Generic (1)
22:05:49.0875 3364 hamachi (2deb17cfff838cd3091753269959687b) C:\WINDOWS\system32\DRIVERS\hamachi.sys
22:05:49.0890 3364 hamachi ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0890 3364 hamachi - detected UnsignedFile.Multi.Generic (1)
22:05:49.0937 3364 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
22:05:49.0953 3364 HDAudBus ( UnsignedFile.Multi.Generic ) - warning
22:05:49.0953 3364 HDAudBus - detected UnsignedFile.Multi.Generic (1)
22:05:49.0984 3364 helpsvc (cb66bf85bf599befd6c6a57c2e20357f) C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
22:05:50.0000 3364 helpsvc ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0000 3364 helpsvc - detected UnsignedFile.Multi.Generic (1)
22:05:50.0000 3364 HidServ - ok
22:05:50.0015 3364 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
22:05:50.0031 3364 HidUsb ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0031 3364 HidUsb - detected UnsignedFile.Multi.Generic (1)
22:05:50.0078 3364 hkmsvc (ed29f14101523a6e0e808107405d452c) C:\WINDOWS\System32\kmsvc.dll
22:05:50.0093 3364 hkmsvc ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0093 3364 hkmsvc - detected UnsignedFile.Multi.Generic (1)
22:05:50.0125 3364 hotcore3 (cc84cc7dd03fc9ba2ad8adde3231f7a8) C:\WINDOWS\system32\drivers\hotcore3.sys
22:05:50.0140 3364 hotcore3 - ok
22:05:50.0140 3364 hpn - ok
22:05:50.0171 3364 HTTP (f6aacf5bce2893e0c1754afeb672e5c9) C:\WINDOWS\system32\Drivers\HTTP.sys
22:05:50.0203 3364 HTTP ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0203 3364 HTTP - detected UnsignedFile.Multi.Generic (1)
22:05:50.0203 3364 HTTPFilter (9e4adb854cebcfb81a4b36718feecd16) C:\WINDOWS\System32\w3ssl.dll
22:05:50.0234 3364 HTTPFilter ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0234 3364 HTTPFilter - detected UnsignedFile.Multi.Generic (1)
22:05:50.0265 3364 hwdatacard (93e5d34d95ff9011beed886e3627f442) C:\WINDOWS\system32\DRIVERS\ewusbmdm.sys
22:05:50.0296 3364 hwdatacard ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0296 3364 hwdatacard - detected UnsignedFile.Multi.Generic (1)
22:05:50.0328 3364 hwusbdev (922065957563d851b5a68b95aadac6ad) C:\WINDOWS\system32\DRIVERS\ewusbdev.sys
22:05:50.0359 3364 hwusbdev ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0359 3364 hwusbdev - detected UnsignedFile.Multi.Generic (1)
22:05:50.0359 3364 i2omgmt - ok
22:05:50.0375 3364 i2omp - ok
22:05:50.0390 3364 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
22:05:50.0406 3364 i8042prt ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0406 3364 i8042prt - detected UnsignedFile.Multi.Generic (1)
22:05:50.0468 3364 IDriverT (6f95324909b502e2651442c1548ab12f) C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe
22:05:50.0484 3364 IDriverT ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0484 3364 IDriverT - detected UnsignedFile.Multi.Generic (1)
22:05:50.0515 3364 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
22:05:50.0531 3364 Imapi ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0531 3364 Imapi - detected UnsignedFile.Multi.Generic (1)
22:05:50.0562 3364 ImapiService (d4b413aa210c21e46aedd2ba5b68d38e) C:\WINDOWS\system32\imapi.exe
22:05:50.0578 3364 ImapiService ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0578 3364 ImapiService - detected UnsignedFile.Multi.Generic (1)
22:05:50.0593 3364 ini910u - ok
22:05:50.0812 3364 IntcAzAudAddService (cbddab14249b2f05407fc09ab8fffb88) C:\WINDOWS\system32\drivers\RtkHDAud.sys
22:05:50.0937 3364 IntcAzAudAddService ( UnsignedFile.Multi.Generic ) - warning
22:05:50.0937 3364 IntcAzAudAddService - detected UnsignedFile.Multi.Generic (1)
22:05:51.0015 3364 IntelIde - ok
22:05:51.0046 3364 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
22:05:51.0062 3364 Ip6Fw ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0062 3364 Ip6Fw - detected UnsignedFile.Multi.Generic (1)
22:05:51.0078 3364 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
22:05:51.0093 3364 IpFilterDriver ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0093 3364 IpFilterDriver - detected UnsignedFile.Multi.Generic (1)
22:05:51.0093 3364 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
22:05:51.0109 3364 IpInIp ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0109 3364 IpInIp - detected UnsignedFile.Multi.Generic (1)
22:05:51.0140 3364 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
22:05:51.0156 3364 IpNat ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0156 3364 IpNat - detected UnsignedFile.Multi.Generic (1)
22:05:51.0171 3364 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
22:05:51.0187 3364 IPSec ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0187 3364 IPSec - detected UnsignedFile.Multi.Generic (1)
22:05:51.0187 3364 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
22:05:51.0218 3364 IRENUM ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0218 3364 IRENUM - detected UnsignedFile.Multi.Generic (1)
22:05:51.0234 3364 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
22:05:51.0250 3364 isapnp ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0250 3364 isapnp - detected UnsignedFile.Multi.Generic (1)
22:05:51.0328 3364 JavaQuickStarterService (32192b4ebe8720ed8d49a455c962cb91) C:\Programme\Java\jre6\bin\jqs.exe
22:05:51.0328 3364 JavaQuickStarterService - ok
22:05:51.0343 3364 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
22:05:51.0359 3364 Kbdclass ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0359 3364 Kbdclass - detected UnsignedFile.Multi.Generic (1)
22:05:51.0390 3364 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
22:05:51.0406 3364 kmixer ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0406 3364 kmixer - detected UnsignedFile.Multi.Generic (1)
22:05:51.0421 3364 KSecDD (1705745d900dabf2d89f90ebaddc7517) C:\WINDOWS\system32\drivers\KSecDD.sys
22:05:51.0453 3364 KSecDD ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0453 3364 KSecDD - detected UnsignedFile.Multi.Generic (1)
22:05:51.0453 3364 lanmanserver (d6eb4916b203cbe525f8eff5fd5ab16c) C:\WINDOWS\System32\srvsvc.dll
22:05:51.0468 3364 lanmanserver ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0468 3364 lanmanserver - detected UnsignedFile.Multi.Generic (1)
22:05:51.0500 3364 lanmanworkstation (c0db1e9367681ecd7ecca9615c1d0f9b) C:\WINDOWS\System32\wkssvc.dll
22:05:51.0515 3364 lanmanworkstation ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0515 3364 lanmanworkstation - detected UnsignedFile.Multi.Generic (1)
22:05:51.0515 3364 lbrtfdc - ok
22:05:51.0562 3364 LightScribeService (ab8134127f786c9603817b5318dceeaa) C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
22:05:51.0578 3364 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0578 3364 LightScribeService - detected UnsignedFile.Multi.Generic (1)
22:05:51.0593 3364 lihuagkhp - ok
22:05:51.0609 3364 lirsgt (4127e8b6ddb4090e815c1f8852c277d3) C:\WINDOWS\system32\DRIVERS\lirsgt.sys
22:05:51.0609 3364 lirsgt - ok
22:05:51.0625 3364 LmHosts (636714b7d43c8d0c80449123fd266920) C:\WINDOWS\System32\lmhsvc.dll
22:05:51.0640 3364 LmHosts ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0640 3364 LmHosts - detected UnsignedFile.Multi.Generic (1)
22:05:51.0687 3364 MBAMProtector (fb097bbc1a18f044bd17bd2fccf97865) C:\WINDOWS\system32\drivers\mbam.sys
22:05:51.0687 3364 MBAMProtector - ok
22:05:51.0750 3364 MBAMService (ba400ed640bca1eae5c727ae17c10207) C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe
22:05:51.0765 3364 MBAMService - ok
22:05:51.0843 3364 MDM (11f714f85530a2bd134074dc30e99fca) C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7DEBUG\MDM.EXE
22:05:51.0859 3364 MDM - ok
22:05:51.0875 3364 Messenger (b7550a7107281d170ce85524b1488c98) C:\WINDOWS\System32\msgsvc.dll
22:05:51.0906 3364 Messenger ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0906 3364 Messenger - detected UnsignedFile.Multi.Generic (1)
22:05:51.0937 3364 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
22:05:51.0953 3364 mnmdd ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0953 3364 mnmdd - detected UnsignedFile.Multi.Generic (1)
22:05:51.0968 3364 mnmsrvc (c2f1d365fd96791b037ee504868065d3) C:\WINDOWS\system32\mnmsrvc.exe
22:05:51.0984 3364 mnmsrvc ( UnsignedFile.Multi.Generic ) - warning
22:05:51.0984 3364 mnmsrvc - detected UnsignedFile.Multi.Generic (1)
22:05:52.0000 3364 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
22:05:52.0015 3364 Modem ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0015 3364 Modem - detected UnsignedFile.Multi.Generic (1)
22:05:52.0031 3364 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
22:05:52.0046 3364 Mouclass ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0046 3364 Mouclass - detected UnsignedFile.Multi.Generic (1)
22:05:52.0062 3364 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
22:05:52.0078 3364 mouhid ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0078 3364 mouhid - detected UnsignedFile.Multi.Generic (1)
22:05:52.0093 3364 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
22:05:52.0109 3364 MountMgr ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0109 3364 MountMgr - detected UnsignedFile.Multi.Generic (1)
22:05:52.0156 3364 MozillaMaintenance (96aa8ba23142cc8e2b30f3cae0c80254) C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe
22:05:52.0171 3364 MozillaMaintenance - ok
22:05:52.0171 3364 mraid35x - ok
22:05:52.0187 3364 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
22:05:52.0218 3364 MRxDAV ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0218 3364 MRxDAV - detected UnsignedFile.Multi.Generic (1)
22:05:52.0234 3364 MRxSmb (60ae98742484e7ab80c3c1450e708148) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
22:05:52.0265 3364 MRxSmb ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0265 3364 MRxSmb - detected UnsignedFile.Multi.Generic (1)
22:05:52.0296 3364 MSDTC (35a031af38c55f92d28aa03ee9f12cc9) C:\WINDOWS\system32\msdtc.exe
22:05:52.0312 3364 MSDTC ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0312 3364 MSDTC - detected UnsignedFile.Multi.Generic (1)
22:05:52.0328 3364 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
22:05:52.0343 3364 Msfs ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0343 3364 Msfs - detected UnsignedFile.Multi.Generic (1)
22:05:52.0359 3364 MSIServer - ok
22:05:52.0375 3364 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
22:05:52.0390 3364 MSKSSRV ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0390 3364 MSKSSRV - detected UnsignedFile.Multi.Generic (1)
22:05:52.0390 3364 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
22:05:52.0421 3364 MSPCLOCK ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0421 3364 MSPCLOCK - detected UnsignedFile.Multi.Generic (1)
22:05:52.0421 3364 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
22:05:52.0437 3364 MSPQM ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0437 3364 MSPQM - detected UnsignedFile.Multi.Generic (1)
22:05:52.0453 3364 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
22:05:52.0468 3364 mssmbios ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0468 3364 mssmbios - detected UnsignedFile.Multi.Generic (1)
22:05:52.0484 3364 MTsensor (d48659bb24c48345d926ecb45c1ebdf5) C:\WINDOWS\system32\DRIVERS\ASACPI.sys
22:05:52.0500 3364 MTsensor ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0500 3364 MTsensor - detected UnsignedFile.Multi.Generic (1)
22:05:52.0531 3364 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys
22:05:52.0546 3364 Mup ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0546 3364 Mup - detected UnsignedFile.Multi.Generic (1)
22:05:52.0593 3364 napagent (46bb15ae2ac7d025d6d2567b876817bd) C:\WINDOWS\System32\qagentrt.dll
22:05:52.0625 3364 napagent ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0625 3364 napagent - detected UnsignedFile.Multi.Generic (1)
22:05:52.0656 3364 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
22:05:52.0687 3364 NDIS ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0687 3364 NDIS - detected UnsignedFile.Multi.Generic (1)
22:05:52.0687 3364 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
22:05:52.0703 3364 NdisTapi ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0703 3364 NdisTapi - detected UnsignedFile.Multi.Generic (1)
22:05:52.0718 3364 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
22:05:52.0718 3364 Ndisuio ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0718 3364 Ndisuio - detected UnsignedFile.Multi.Generic (1)
22:05:52.0734 3364 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:05:52.0750 3364 NdisWan ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0750 3364 NdisWan - detected UnsignedFile.Multi.Generic (1)
22:05:52.0765 3364 NDProxy (6215023940cfd3702b46abc304e1d45a) C:\WINDOWS\system32\drivers\NDProxy.sys
22:05:52.0781 3364 NDProxy ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0781 3364 NDProxy - detected UnsignedFile.Multi.Generic (1)
22:05:52.0781 3364 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
22:05:52.0796 3364 NetBIOS ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0796 3364 NetBIOS - detected UnsignedFile.Multi.Generic (1)
22:05:52.0828 3364 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
22:05:52.0843 3364 NetBT ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0843 3364 NetBT - detected UnsignedFile.Multi.Generic (1)
22:05:52.0859 3364 NetDDE (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWS\system32\netdde.exe
22:05:52.0890 3364 NetDDE ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0890 3364 NetDDE - detected UnsignedFile.Multi.Generic (1)
22:05:52.0890 3364 NetDDEdsdm (8ace4251bffd09ce75679fe940e996cc) C:\WINDOWS\system32\netdde.exe
22:05:52.0906 3364 NetDDEdsdm ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0906 3364 NetDDEdsdm - detected UnsignedFile.Multi.Generic (1)
22:05:52.0937 3364 Netlogon (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:52.0953 3364 Netlogon ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0953 3364 Netlogon - detected UnsignedFile.Multi.Generic (1)
22:05:52.0968 3364 Netman (e6d88f1f6745bf00b57e7855a2ab696c) C:\WINDOWS\System32\netman.dll
22:05:52.0984 3364 Netman ( UnsignedFile.Multi.Generic ) - warning
22:05:52.0984 3364 Netman - detected UnsignedFile.Multi.Generic (1)
22:05:53.0046 3364 NetTcpPortSharing (d22cd77d4f0d63d1169bb35911bff12d) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
22:05:53.0062 3364 NetTcpPortSharing - ok
22:05:53.0093 3364 Nla (acd8bd448a74f344d46fcaf21bab92af) C:\WINDOWS\System32\mswsock.dll
22:05:53.0125 3364 Nla ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0125 3364 Nla - detected UnsignedFile.Multi.Generic (1)
22:05:53.0140 3364 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
22:05:53.0156 3364 Npfs ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0156 3364 Npfs - detected UnsignedFile.Multi.Generic (1)
22:05:53.0187 3364 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
22:05:53.0234 3364 Ntfs ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0234 3364 Ntfs - detected UnsignedFile.Multi.Generic (1)
22:05:53.0234 3364 NtLmSsp (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:53.0250 3364 NtLmSsp ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0250 3364 NtLmSsp - detected UnsignedFile.Multi.Generic (1)
22:05:53.0296 3364 NtmsSvc (56af4064996fa5bac9c449b1514b4770) C:\WINDOWS\system32\ntmssvc.dll
22:05:53.0328 3364 NtmsSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0328 3364 NtmsSvc - detected UnsignedFile.Multi.Generic (1)
22:05:53.0359 3364 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
22:05:53.0375 3364 Null ( UnsignedFile.Multi.Generic ) - warning
22:05:53.0375 3364 Null - detected UnsignedFile.Multi.Generic (1)
22:05:53.0750 3364 nv (3712d332633b853101ab786380c969ec) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
22:05:54.0062 3364 nv ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0062 3364 nv - detected UnsignedFile.Multi.Generic (1)
22:05:54.0140 3364 NVSvc (357cde6c24eb15888e810c6d2787c238) C:\WINDOWS\system32\nvsvc32.exe
22:05:54.0156 3364 NVSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0156 3364 NVSvc - detected UnsignedFile.Multi.Generic (1)
22:05:54.0171 3364 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
22:05:54.0203 3364 NwlnkFlt ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0203 3364 NwlnkFlt - detected UnsignedFile.Multi.Generic (1)
22:05:54.0203 3364 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
22:05:54.0218 3364 NwlnkFwd ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0218 3364 NwlnkFwd - detected UnsignedFile.Multi.Generic (1)
22:05:54.0265 3364 ose (7a56cf3e3f12e8af599963b16f50fb6a) C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
22:05:54.0281 3364 ose - ok
22:05:54.0312 3364 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\DRIVERS\parport.sys
22:05:54.0328 3364 Parport ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0328 3364 Parport - detected UnsignedFile.Multi.Generic (1)
22:05:54.0343 3364 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
22:05:54.0359 3364 PartMgr ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0359 3364 PartMgr - detected UnsignedFile.Multi.Generic (1)
22:05:54.0390 3364 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
22:05:54.0406 3364 ParVdm ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0406 3364 ParVdm - detected UnsignedFile.Multi.Generic (1)
22:05:54.0406 3364 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
22:05:54.0437 3364 PCI ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0437 3364 PCI - detected UnsignedFile.Multi.Generic (1)
22:05:54.0437 3364 PCIDump - ok
22:05:54.0453 3364 PCIIde (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWS\system32\DRIVERS\pciide.sys
22:05:54.0484 3364 PCIIde ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0484 3364 PCIIde - detected UnsignedFile.Multi.Generic (1)
22:05:54.0500 3364 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\drivers\Pcmcia.sys
22:05:54.0531 3364 Pcmcia ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0531 3364 Pcmcia - detected UnsignedFile.Multi.Generic (1)
22:05:54.0531 3364 PDCOMP - ok
22:05:54.0546 3364 PDFRAME - ok
22:05:54.0546 3364 PDRELI - ok
22:05:54.0562 3364 PDRFRAME - ok
22:05:54.0562 3364 perc2 - ok
22:05:54.0578 3364 perc2hib - ok
22:05:54.0609 3364 PlugPlay (4bb6a83640f1d1792ad21ce767b621c6) C:\WINDOWS\system32\services.exe
22:05:54.0625 3364 PlugPlay ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0625 3364 PlugPlay - detected UnsignedFile.Multi.Generic (1)
22:05:54.0656 3364 PnkBstrA (19e83b09ab8ee1d837665da941e2ac44) C:\WINDOWS\system32\PnkBstrA.exe
22:05:54.0656 3364 PnkBstrA - ok
22:05:54.0671 3364 PnkBstrB (530a1b78873d391e2983ebf30c171d68) C:\WINDOWS\system32\PnkBstrB.exe
22:05:54.0687 3364 PnkBstrB - ok
22:05:54.0703 3364 PnkBstrK (7cfab382896903b1381683962721ee9a) C:\WINDOWS\system32\drivers\PnkBstrK.sys
22:05:54.0750 3364 PnkBstrK - ok
22:05:54.0765 3364 PolicyAgent (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:54.0781 3364 PolicyAgent ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0781 3364 PolicyAgent - detected UnsignedFile.Multi.Generic (1)
22:05:54.0796 3364 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
22:05:54.0812 3364 PptpMiniport ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0812 3364 PptpMiniport - detected UnsignedFile.Multi.Generic (1)
22:05:54.0828 3364 Processor (2cb55427c58679f49ad600fccba76360) C:\WINDOWS\system32\DRIVERS\processr.sys
22:05:54.0843 3364 Processor ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0843 3364 Processor - detected UnsignedFile.Multi.Generic (1)
22:05:54.0843 3364 ProtectedStorage (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:54.0859 3364 ProtectedStorage ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0859 3364 ProtectedStorage - detected UnsignedFile.Multi.Generic (1)
22:05:54.0875 3364 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
22:05:54.0890 3364 PSched ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0890 3364 PSched - detected UnsignedFile.Multi.Generic (1)
22:05:54.0890 3364 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
22:05:54.0906 3364 Ptilink ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0906 3364 Ptilink - detected UnsignedFile.Multi.Generic (1)
22:05:54.0921 3364 ql1080 - ok
22:05:54.0921 3364 Ql10wnt - ok
22:05:54.0937 3364 ql12160 - ok
22:05:54.0937 3364 ql1240 - ok
22:05:54.0953 3364 ql1280 - ok
22:05:54.0968 3364 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
22:05:54.0984 3364 RasAcd ( UnsignedFile.Multi.Generic ) - warning
22:05:54.0984 3364 RasAcd - detected UnsignedFile.Multi.Generic (1)
22:05:55.0000 3364 RasAuto (f5ba6caccdb66c8f048e867563203246) C:\WINDOWS\System32\rasauto.dll
22:05:55.0031 3364 RasAuto ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0031 3364 RasAuto - detected UnsignedFile.Multi.Generic (1)
22:05:55.0031 3364 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
22:05:55.0046 3364 Rasl2tp ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0046 3364 Rasl2tp - detected UnsignedFile.Multi.Generic (1)
22:05:55.0078 3364 RasMan (f9a7b66ea345726edb5862a46b1eccd5) C:\WINDOWS\System32\rasmans.dll
22:05:55.0109 3364 RasMan ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0109 3364 RasMan - detected UnsignedFile.Multi.Generic (1)
22:05:55.0109 3364 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
22:05:55.0125 3364 RasPppoe ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0125 3364 RasPppoe - detected UnsignedFile.Multi.Generic (1)
22:05:55.0125 3364 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
22:05:55.0140 3364 Raspti ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0140 3364 Raspti - detected UnsignedFile.Multi.Generic (1)
22:05:55.0171 3364 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
22:05:55.0187 3364 Rdbss ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0187 3364 Rdbss - detected UnsignedFile.Multi.Generic (1)
22:05:55.0203 3364 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
22:05:55.0218 3364 RDPCDD ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0218 3364 RDPCDD - detected UnsignedFile.Multi.Generic (1)
22:05:55.0265 3364 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
22:05:55.0281 3364 RDPWD ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0281 3364 RDPWD - detected UnsignedFile.Multi.Generic (1)
22:05:55.0312 3364 RDSessMgr (263af18af0f3db99f574c95f284ccec9) C:\WINDOWS\system32\sessmgr.exe
22:05:55.0343 3364 RDSessMgr ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0343 3364 RDSessMgr - detected UnsignedFile.Multi.Generic (1)
22:05:55.0375 3364 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
22:05:55.0390 3364 redbook ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0390 3364 redbook - detected UnsignedFile.Multi.Generic (1)
22:05:55.0421 3364 RemoteAccess (0e97ec96d6942ceec2d188cc2eb69a01) C:\WINDOWS\System32\mprdim.dll
22:05:55.0437 3364 RemoteAccess ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0437 3364 RemoteAccess - detected UnsignedFile.Multi.Generic (1)
22:05:55.0437 3364 rhyjgrp - ok
22:05:55.0468 3364 ROOTMODEM (d8b0b4ade32574b2d9c5cc34dc0dbbe7) C:\WINDOWS\system32\Drivers\RootMdm.sys
22:05:55.0484 3364 ROOTMODEM ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0484 3364 ROOTMODEM - detected UnsignedFile.Multi.Generic (1)
22:05:55.0500 3364 RpcLocator (2a02e21867497df20b8fc95631395169) C:\WINDOWS\system32\locator.exe
22:05:55.0531 3364 RpcLocator ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0531 3364 RpcLocator - detected UnsignedFile.Multi.Generic (1)
22:05:55.0562 3364 RpcSs (e970c2296916bf4a2f958680016fe312) C:\WINDOWS\System32\rpcss.dll
22:05:55.0593 3364 RpcSs ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0593 3364 RpcSs - detected UnsignedFile.Multi.Generic (1)
22:05:55.0625 3364 RSVP (4bdd71b4b521521499dfd14735c4f398) C:\WINDOWS\system32\rsvp.exe
22:05:55.0640 3364 RSVP ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0640 3364 RSVP - detected UnsignedFile.Multi.Generic (1)
22:05:55.0671 3364 RTLE8023xp (25be98c05808c57e4d8d26477dc12d39) C:\WINDOWS\system32\DRIVERS\Rtenicxp.sys
22:05:55.0687 3364 RTLE8023xp ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0687 3364 RTLE8023xp - detected UnsignedFile.Multi.Generic (1)
22:05:55.0718 3364 SamSs (afb8261b56cba0d86aeb6df682af9785) C:\WINDOWS\system32\lsass.exe
22:05:55.0734 3364 SamSs ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0734 3364 SamSs - detected UnsignedFile.Multi.Generic (1)
22:05:55.0796 3364 SASDIFSV (39763504067962108505bff25f024345) C:\Programme\SUPERAntiSpyware\SASDIFSV.SYS
22:05:55.0796 3364 SASDIFSV - ok
22:05:55.0812 3364 SASKUTIL (77b9fc20084b48408ad3e87570eb4a85) C:\Programme\SUPERAntiSpyware\SASKUTIL.SYS
22:05:55.0828 3364 SASKUTIL - ok
22:05:55.0859 3364 SCardSvr (dcec079fad95d36c8dd5cb6d779dfe32) C:\WINDOWS\System32\SCardSvr.exe
22:05:55.0890 3364 SCardSvr ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0890 3364 SCardSvr - detected UnsignedFile.Multi.Generic (1)
22:05:55.0921 3364 Schedule (a050194a44d7fa8d7186ed2f4e8367ae) C:\WINDOWS\system32\schedsvc.dll
22:05:55.0937 3364 Schedule ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0937 3364 Schedule - detected UnsignedFile.Multi.Generic (1)
22:05:55.0953 3364 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
22:05:55.0984 3364 Secdrv ( UnsignedFile.Multi.Generic ) - warning
22:05:55.0984 3364 Secdrv - detected UnsignedFile.Multi.Generic (1)
22:05:55.0984 3364 seclogon (bee4cfd1d48c23b44cf4b974b0b79b2b) C:\WINDOWS\System32\seclogon.dll
22:05:56.0000 3364 seclogon ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0000 3364 seclogon - detected UnsignedFile.Multi.Generic (1)
22:05:56.0015 3364 SENS (2aac9b6ed9eddffb721d6452e34d67e3) C:\WINDOWS\system32\sens.dll
22:05:56.0031 3364 SENS ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0031 3364 SENS - detected UnsignedFile.Multi.Generic (1)
22:05:56.0046 3364 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
22:05:56.0062 3364 serenum ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0062 3364 serenum - detected UnsignedFile.Multi.Generic (1)
22:05:56.0078 3364 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\DRIVERS\serial.sys
22:05:56.0093 3364 Serial ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0093 3364 Serial - detected UnsignedFile.Multi.Generic (1)
22:05:56.0125 3364 sfdrv01 (9e7dee11fd5a4355941a45f13c0ed59a) C:\WINDOWS\system32\drivers\sfdrv01.sys
22:05:56.0156 3364 sfdrv01 ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0156 3364 sfdrv01 - detected UnsignedFile.Multi.Generic (1)
22:05:56.0171 3364 sfhlp02 (ecefb59d2206d281e6d317af0ea0d8bd) C:\WINDOWS\system32\drivers\sfhlp02.sys
22:05:56.0187 3364 sfhlp02 ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0187 3364 sfhlp02 - detected UnsignedFile.Multi.Generic (1)
22:05:56.0203 3364 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
22:05:56.0218 3364 Sfloppy ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0218 3364 Sfloppy - detected UnsignedFile.Multi.Generic (1)
22:05:56.0218 3364 sfsync04 (05e3038180cd846b0bca0e915163606a) C:\WINDOWS\system32\drivers\sfsync04.sys
22:05:56.0250 3364 sfsync04 ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0250 3364 sfsync04 - detected UnsignedFile.Multi.Generic (1)
22:05:56.0281 3364 SharedAccess (cad058d5f8b889a87ca3eb3cf624dcef) C:\WINDOWS\System32\ipnathlp.dll
22:05:56.0312 3364 SharedAccess ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0312 3364 SharedAccess - detected UnsignedFile.Multi.Generic (1)
22:05:56.0343 3364 ShellHWDetection (40602ebfbe06aa075c8e4560743f6883) C:\WINDOWS\System32\shsvcs.dll
22:05:56.0359 3364 ShellHWDetection ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0359 3364 ShellHWDetection - detected UnsignedFile.Multi.Generic (1)
22:05:56.0359 3364 Simbad - ok
22:05:56.0375 3364 Sparrow - ok
22:05:56.0390 3364 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
22:05:56.0406 3364 splitter ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0406 3364 splitter - detected UnsignedFile.Multi.Generic (1)
22:05:56.0421 3364 Spooler (39356a9cdb6753a6d13a4072a9f5a4bb) C:\WINDOWS\system32\spoolsv.exe
22:05:56.0437 3364 Spooler ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0437 3364 Spooler - detected UnsignedFile.Multi.Generic (1)
22:05:56.0500 3364 sptd (a80cd850d69d996c832bea37e3a6aa1e) C:\WINDOWS\system32\Drivers\sptd.sys
22:05:56.0500 3364 Suspicious file (NoAccess): C:\WINDOWS\system32\Drivers\sptd.sys. md5: a80cd850d69d996c832bea37e3a6aa1e
22:05:56.0500 3364 sptd ( LockedFile.Multi.Generic ) - warning
22:05:56.0515 3364 sptd - detected LockedFile.Multi.Generic (1)
22:05:56.0515 3364 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
22:05:56.0546 3364 sr ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0546 3364 sr - detected UnsignedFile.Multi.Generic (1)
22:05:56.0562 3364 srservice (fe77a85495065f3ad59c5c65b6c54182) C:\WINDOWS\system32\srsvc.dll
22:05:56.0593 3364 srservice ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0593 3364 srservice - detected UnsignedFile.Multi.Generic (1)
22:05:56.0609 3364 Srv (3bb03f2ba89d2be417206c373d2af17c) C:\WINDOWS\system32\DRIVERS\srv.sys
22:05:56.0640 3364 Srv ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0640 3364 Srv - detected UnsignedFile.Multi.Generic (1)
22:05:56.0656 3364 SSDPSRV (4df5b05dfaec29e13e1ed6f6ee12c500) C:\WINDOWS\System32\ssdpsrv.dll
22:05:56.0671 3364 SSDPSRV ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0671 3364 SSDPSRV - detected UnsignedFile.Multi.Generic (1)
22:05:56.0703 3364 ssmdrv (a36ee93698802cd899f98bfd553d8185) C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
22:05:56.0703 3364 ssmdrv - ok
22:05:56.0734 3364 stisvc (bc2c5985611c5356b24aeb370953ded9) C:\WINDOWS\system32\wiaservc.dll
22:05:56.0765 3364 stisvc ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0765 3364 stisvc - detected UnsignedFile.Multi.Generic (1)
22:05:56.0796 3364 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
22:05:56.0796 3364 swenum ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0796 3364 swenum - detected UnsignedFile.Multi.Generic (1)
22:05:56.0812 3364 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
22:05:56.0828 3364 swmidi ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0828 3364 swmidi - detected UnsignedFile.Multi.Generic (1)
22:05:56.0843 3364 SwPrv - ok
22:05:56.0859 3364 symc810 - ok
22:05:56.0859 3364 symc8xx - ok
22:05:56.0859 3364 sym_hi - ok
22:05:56.0875 3364 sym_u3 - ok
22:05:56.0890 3364 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
22:05:56.0906 3364 sysaudio ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0906 3364 sysaudio - detected UnsignedFile.Multi.Generic (1)
22:05:56.0921 3364 SysmonLog (2903fffa2523926d6219428040dce6b9) C:\WINDOWS\system32\smlogsvc.exe
22:05:56.0953 3364 SysmonLog ( UnsignedFile.Multi.Generic ) - warning
22:05:56.0953 3364 SysmonLog - detected UnsignedFile.Multi.Generic (1)
22:05:56.0984 3364 TapiSrv (05903cac4b98908d55ea5774775b382e) C:\WINDOWS\System32\tapisrv.dll
22:05:57.0000 3364 TapiSrv ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0000 3364 TapiSrv - detected UnsignedFile.Multi.Generic (1)
22:05:57.0046 3364 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
22:05:57.0062 3364 Tcpip ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0062 3364 Tcpip - detected UnsignedFile.Multi.Generic (1)
22:05:57.0093 3364 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
22:05:57.0109 3364 TDPIPE ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0109 3364 TDPIPE - detected UnsignedFile.Multi.Generic (1)
22:05:57.0125 3364 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
22:05:57.0140 3364 TDTCP ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0140 3364 TDTCP - detected UnsignedFile.Multi.Generic (1)
22:05:57.0156 3364 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
22:05:57.0171 3364 TermDD ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0171 3364 TermDD - detected UnsignedFile.Multi.Generic (1)
22:05:57.0203 3364 TermService (b7de02c863d8f5a005a7bf375375a6a4) C:\WINDOWS\System32\termsrv.dll
22:05:57.0234 3364 TermService ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0234 3364 TermService - detected UnsignedFile.Multi.Generic (1)
22:05:57.0250 3364 Themes (40602ebfbe06aa075c8e4560743f6883) C:\WINDOWS\System32\shsvcs.dll
22:05:57.0265 3364 Themes ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0265 3364 Themes - detected UnsignedFile.Multi.Generic (1)
22:05:57.0281 3364 TosIde - ok
22:05:57.0296 3364 TrkWks (626504572b175867f30f3215c04b3e2f) C:\WINDOWS\system32\trkwks.dll
22:05:57.0312 3364 TrkWks ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0312 3364 TrkWks - detected UnsignedFile.Multi.Generic (1)
22:05:57.0328 3364 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
22:05:57.0359 3364 Udfs ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0359 3364 Udfs - detected UnsignedFile.Multi.Generic (1)
22:05:57.0359 3364 ultra - ok
22:05:57.0406 3364 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
22:05:57.0437 3364 Update ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0437 3364 Update - detected UnsignedFile.Multi.Generic (1)
22:05:57.0453 3364 upnphost (1dfd8975d8c89214b98d9387c1125b49) C:\WINDOWS\System32\upnphost.dll
22:05:57.0484 3364 upnphost ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0484 3364 upnphost - detected UnsignedFile.Multi.Generic (1)
22:05:57.0500 3364 UPS (9b11e6118958e63e1fef129466e2bda7) C:\WINDOWS\System32\ups.exe
22:05:57.0531 3364 UPS ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0531 3364 UPS - detected UnsignedFile.Multi.Generic (1)
22:05:57.0546 3364 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
22:05:57.0578 3364 usbccgp ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0578 3364 usbccgp - detected UnsignedFile.Multi.Generic (1)
22:05:57.0593 3364 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
22:05:57.0609 3364 usbehci ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0609 3364 usbehci - detected UnsignedFile.Multi.Generic (1)
22:05:57.0625 3364 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
22:05:57.0640 3364 usbhub ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0640 3364 usbhub - detected UnsignedFile.Multi.Generic (1)
22:05:57.0640 3364 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
22:05:57.0656 3364 usbohci ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0656 3364 usbohci - detected UnsignedFile.Multi.Generic (1)
22:05:57.0687 3364 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys
22:05:57.0703 3364 usbprint ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0703 3364 usbprint - detected UnsignedFile.Multi.Generic (1)
22:05:57.0718 3364 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
22:05:57.0734 3364 usbscan ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0734 3364 usbscan - detected UnsignedFile.Multi.Generic (1)
22:05:57.0750 3364 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
22:05:57.0781 3364 USBSTOR ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0781 3364 USBSTOR - detected UnsignedFile.Multi.Generic (1)
22:05:57.0796 3364 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
22:05:57.0812 3364 VgaSave ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0812 3364 VgaSave - detected UnsignedFile.Multi.Generic (1)
22:05:57.0812 3364 ViaIde - ok
22:05:57.0828 3364 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
22:05:57.0859 3364 VolSnap ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0859 3364 VolSnap - detected UnsignedFile.Multi.Generic (1)
22:05:57.0890 3364 VSS (68f106273be29e7b7ef8266977268e78) C:\WINDOWS\System32\vssvc.exe
22:05:57.0921 3364 VSS ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0921 3364 VSS - detected UnsignedFile.Multi.Generic (1)
22:05:57.0953 3364 W32Time (7b353059e665f8b7ad2bbeaef597cf45) C:\WINDOWS\system32\w32time.dll
22:05:57.0968 3364 W32Time ( UnsignedFile.Multi.Generic ) - warning
22:05:57.0968 3364 W32Time - detected UnsignedFile.Multi.Generic (1)
22:05:57.0984 3364 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
22:05:58.0000 3364 Wanarp ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0000 3364 Wanarp - detected UnsignedFile.Multi.Generic (1)
22:05:58.0031 3364 wanatw (0a716c08cb13c3a8f4f51e882dbf7416) C:\WINDOWS\system32\DRIVERS\wanatw4.sys
22:05:58.0046 3364 wanatw ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0046 3364 wanatw - detected UnsignedFile.Multi.Generic (1)
22:05:58.0046 3364 WDICA - ok
22:05:58.0078 3364 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
22:05:58.0093 3364 wdmaud ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0093 3364 wdmaud - detected UnsignedFile.Multi.Generic (1)
22:05:58.0109 3364 WebClient (81727c9873e3905a2ffc1ebd07265002) C:\WINDOWS\System32\webclnt.dll
22:05:58.0140 3364 WebClient ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0140 3364 WebClient - detected UnsignedFile.Multi.Generic (1)
22:05:58.0187 3364 winmgmt (6f3f3973d97714cc5f906a19fe883729) C:\WINDOWS\system32\wbem\WMIsvc.dll
22:05:58.0203 3364 winmgmt ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0203 3364 winmgmt - detected UnsignedFile.Multi.Generic (1)
22:05:58.0234 3364 WmdmPmSN (c51b4a5c05a5475708e3c81c7765b71d) C:\WINDOWS\system32\MsPMSNSv.dll
22:05:58.0265 3364 WmdmPmSN ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0265 3364 WmdmPmSN - detected UnsignedFile.Multi.Generic (1)
22:05:58.0296 3364 WmiApSrv (93908111ba57a6e60ec2fa2de202105c) C:\WINDOWS\system32\wbem\wmiapsrv.exe
22:05:58.0312 3364 WmiApSrv ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0312 3364 WmiApSrv - detected UnsignedFile.Multi.Generic (1)
22:05:58.0421 3364 WMPNetworkSvc (bf05650bb7df5e9ebdd25974e22403bb) C:\Programme\Windows Media Player\WMPNetwk.exe
22:05:58.0484 3364 WMPNetworkSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0484 3364 WMPNetworkSvc - detected UnsignedFile.Multi.Generic (1)
22:05:58.0625 3364 WPFFontCache_v0400 (dcf3e3edf5109ee8bc02fe6e1f045795) C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
22:05:58.0671 3364 WPFFontCache_v0400 - ok
22:05:58.0750 3364 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
22:05:58.0781 3364 WS2IFSL ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0781 3364 WS2IFSL - detected UnsignedFile.Multi.Generic (1)
22:05:58.0812 3364 wscsvc (300b3e84faf1a5c1f791c159ba28035d) C:\WINDOWS\system32\wscsvc.dll
22:05:58.0828 3364 wscsvc ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0828 3364 wscsvc - detected UnsignedFile.Multi.Generic (1)
22:05:58.0843 3364 wuauserv (7b4fe05202aa6bf9f4dfd0e6a0d8a085) C:\WINDOWS\system32\wuauserv.dll
22:05:58.0859 3364 wuauserv ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0859 3364 wuauserv - detected UnsignedFile.Multi.Generic (1)
22:05:58.0890 3364 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
22:05:58.0921 3364 WudfPf ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0921 3364 WudfPf - detected UnsignedFile.Multi.Generic (1)
22:05:58.0921 3364 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
22:05:58.0953 3364 WudfRd ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0953 3364 WudfRd - detected UnsignedFile.Multi.Generic (1)
22:05:58.0953 3364 WudfSvc (05231c04253c5bc30b26cbaae680ed89) C:\WINDOWS\System32\WUDFSvc.dll
22:05:58.0984 3364 WudfSvc ( UnsignedFile.Multi.Generic ) - warning
22:05:58.0984 3364 WudfSvc - detected UnsignedFile.Multi.Generic (1)
22:05:59.0031 3364 WZCSVC (c4f109c005f6725162d2d12ca751e4a7) C:\WINDOWS\System32\wzcsvc.dll
22:05:59.0062 3364 WZCSVC ( UnsignedFile.Multi.Generic ) - warning
22:05:59.0062 3364 WZCSVC - detected UnsignedFile.Multi.Generic (1)
22:05:59.0093 3364 xmlprov (0ada34871a2e1cd2caafed1237a47750) C:\WINDOWS\System32\xmlprov.dll
22:05:59.0125 3364 xmlprov ( UnsignedFile.Multi.Generic ) - warning
22:05:59.0125 3364 xmlprov - detected UnsignedFile.Multi.Generic (1)
22:05:59.0156 3364 MBR (0x1B8) (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
22:05:59.0375 3364 \Device\Harddisk0\DR0 - ok
22:05:59.0375 3364 Boot (0x1200) (a3f2c033b6f7ecde9d1ae065d92568fc) \Device\Harddisk0\DR0\Partition0
22:05:59.0375 3364 \Device\Harddisk0\DR0\Partition0 - ok
22:05:59.0406 3364 Boot (0x1200) (8e5d51811d693770ea78d08cde3c26a9) \Device\Harddisk0\DR0\Partition1
22:05:59.0406 3364 \Device\Harddisk0\DR0\Partition1 - ok
22:05:59.0421 3364 Boot (0x1200) (4ecb005d1cf645e3cef69d088b75e37a) \Device\Harddisk0\DR0\Partition2
22:05:59.0421 3364 \Device\Harddisk0\DR0\Partition2 - ok
22:05:59.0421 3364 ============================================================
22:05:59.0421 3364 Scan finished
22:05:59.0421 3364 ============================================================
22:05:59.0531 0672 Detected object count: 210
22:05:59.0531 0672 Actual detected object count: 210
22:24:32.0468 0672 ACPI ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 ACPI ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0468 0672 ACPIEC ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 ACPIEC ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0468 0672 aec ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 aec ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0468 0672 AFD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 AFD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0468 0672 Alerter ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0468 0672 Alerter ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0484 0672 ALG ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0484 0672 ALG ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0484 0672 AmdK8 ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0484 0672 AmdK8 ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0484 0672 ASCTRM ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0484 0672 ASCTRM ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0484 0672 AsyncMac ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0484 0672 AsyncMac ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 atapi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 atapi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 Atmarpc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 Atmarpc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 AudioSrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 AudioSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 audstub ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 audstub ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 Beep ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 Beep ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 BITS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 BITS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 Browser ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 Browser ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 cbidf2k ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0500 0672 cbidf2k ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0500 0672 Cdaudio ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 Cdaudio ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0515 0672 Cdfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 Cdfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0515 0672 Cdrom ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 Cdrom ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0515 0672 CiSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 CiSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0515 0672 ClipSrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0515 0672 ClipSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 CryptSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 CryptSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 DcomLaunch ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 DcomLaunch ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 Dhcp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 Dhcp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 Disk ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 Disk ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0531 0672 dmboot ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0531 0672 dmboot ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 dmio ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 dmio ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 dmload ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 dmload ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 dmserver ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 dmserver ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 DMusic ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 DMusic ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0546 0672 Dnscache ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0546 0672 Dnscache ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 Dot3svc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 Dot3svc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 drmkaud ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 drmkaud ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 EapHost ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 EapHost ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 ERSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 ERSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0562 0672 Eventlog ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0562 0672 Eventlog ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0578 0672 EventSystem ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0578 0672 EventSystem ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0578 0672 ewusbnet ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0578 0672 ewusbnet ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0578 0672 Fastfat ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0578 0672 Fastfat ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0578 0672 FastUserSwitchingCompatibility ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0578 0672 FastUserSwitchingCompatibility ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Fdc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Fdc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Fips ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Fips ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Flpydisk ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Flpydisk ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 FltMgr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 FltMgr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Fs_Rec ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Fs_Rec ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0593 0672 Ftdisk ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0593 0672 Ftdisk ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 Gpc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 Gpc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 hamachi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 hamachi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 HDAudBus ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 HDAudBus ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 helpsvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 helpsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0609 0672 HidUsb ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0609 0672 HidUsb ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0625 0672 hkmsvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0625 0672 hkmsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0625 0672 HTTP ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0625 0672 HTTP ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0625 0672 HTTPFilter ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0625 0672 HTTPFilter ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0625 0672 hwdatacard ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0625 0672 hwdatacard ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 hwusbdev ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 hwusbdev ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 i8042prt ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 i8042prt ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 Imapi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 Imapi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0640 0672 ImapiService ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0640 0672 ImapiService ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 IntcAzAudAddService ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 IntcAzAudAddService ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 Ip6Fw ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 Ip6Fw ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 IpFilterDriver ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 IpFilterDriver ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 IpInIp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 IpInIp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0656 0672 IpNat ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0656 0672 IpNat ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0671 0672 IPSec ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0671 0672 IPSec ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0671 0672 IRENUM ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0671 0672 IRENUM ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0671 0672 isapnp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0671 0672 isapnp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0671 0672 Kbdclass ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0671 0672 Kbdclass ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 kmixer ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 kmixer ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 KSecDD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 KSecDD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 lanmanserver ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 lanmanserver ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 lanmanworkstation ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 lanmanworkstation ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0687 0672 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0687 0672 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0703 0672 LmHosts ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0703 0672 LmHosts ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0703 0672 Messenger ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0703 0672 Messenger ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0703 0672 mnmdd ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0703 0672 mnmdd ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 mnmsrvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 mnmsrvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 Modem ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 Modem ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 Mouclass ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 Mouclass ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 mouhid ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 mouhid ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 MountMgr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 MountMgr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0718 0672 MRxDAV ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0718 0672 MRxDAV ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 MRxSmb ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 MRxSmb ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 MSDTC ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 MSDTC ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 Msfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 Msfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 MSKSSRV ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 MSKSSRV ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0734 0672 MSPCLOCK ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0734 0672 MSPCLOCK ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0750 0672 MSPQM ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0750 0672 MSPQM ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0750 0672 mssmbios ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0750 0672 mssmbios ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0750 0672 MTsensor ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0750 0672 MTsensor ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0750 0672 Mup ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0750 0672 Mup ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 napagent ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 napagent ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 NDIS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 NDIS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 NdisTapi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 NdisTapi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 Ndisuio ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 Ndisuio ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0765 0672 NdisWan ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0765 0672 NdisWan ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NDProxy ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NDProxy ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NetBIOS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NetBIOS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NetBT ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NetBT ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NetDDE ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NetDDE ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0781 0672 NetDDEdsdm ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0781 0672 NetDDEdsdm ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Netlogon ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Netlogon ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Netman ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Netman ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Nla ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Nla ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Npfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Npfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0796 0672 Ntfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0796 0672 Ntfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0812 0672 NtLmSsp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0812 0672 NtLmSsp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0812 0672 NtmsSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0812 0672 NtmsSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0812 0672 Null ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0812 0672 Null ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0812 0672 nv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0812 0672 nv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 NVSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 NVSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 NwlnkFlt ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 NwlnkFlt ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 NwlnkFwd ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 NwlnkFwd ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 Parport ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 Parport ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0828 0672 PartMgr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0828 0672 PartMgr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 ParVdm ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 ParVdm ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 PCI ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 PCI ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 PCIIde ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 PCIIde ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 Pcmcia ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 Pcmcia ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0843 0672 PlugPlay ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0843 0672 PlugPlay ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 PolicyAgent ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 PolicyAgent ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 PptpMiniport ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 PptpMiniport ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 Processor ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 Processor ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 ProtectedStorage ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 ProtectedStorage ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0859 0672 PSched ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0859 0672 PSched ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0875 0672 Ptilink ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0875 0672 Ptilink ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0875 0672 RasAcd ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0875 0672 RasAcd ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0875 0672 RasAuto ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0875 0672 RasAuto ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0875 0672 Rasl2tp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0875 0672 Rasl2tp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 RasMan ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 RasMan ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 RasPppoe ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 RasPppoe ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 Raspti ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 Raspti ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 Rdbss ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 Rdbss ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0890 0672 RDPCDD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0890 0672 RDPCDD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 RDPWD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 RDPWD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 RDSessMgr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 RDSessMgr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 redbook ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 redbook ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 RemoteAccess ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 RemoteAccess ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0906 0672 ROOTMODEM ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0906 0672 ROOTMODEM ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0921 0672 RpcLocator ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0921 0672 RpcLocator ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0921 0672 RpcSs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0921 0672 RpcSs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0921 0672 RSVP ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0921 0672 RSVP ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0921 0672 RTLE8023xp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0921 0672 RTLE8023xp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 SamSs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 SamSs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 SCardSvr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 SCardSvr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 Schedule ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 Schedule ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 Secdrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 Secdrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0937 0672 seclogon ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0937 0672 seclogon ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 SENS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 SENS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 serenum ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 serenum ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 Serial ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 Serial ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 sfdrv01 ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 sfdrv01 ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0953 0672 sfhlp02 ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0953 0672 sfhlp02 ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 Sfloppy ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 Sfloppy ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 sfsync04 ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 sfsync04 ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 SharedAccess ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 SharedAccess ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 ShellHWDetection ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 ShellHWDetection ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0968 0672 splitter ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0968 0672 splitter ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0984 0672 Spooler ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0984 0672 Spooler ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0984 0672 sptd ( LockedFile.Multi.Generic ) - skipped by user
22:24:32.0984 0672 sptd ( LockedFile.Multi.Generic ) - User select action: Skip
22:24:32.0984 0672 sr ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0984 0672 sr ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:32.0984 0672 srservice ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:32.0984 0672 srservice ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 Srv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 Srv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 SSDPSRV ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 SSDPSRV ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 stisvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 stisvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 swenum ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 swenum ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 swmidi ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 swmidi ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 sysaudio ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 sysaudio ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 SysmonLog ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 SysmonLog ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0000 0672 TapiSrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0000 0672 TapiSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0015 0672 Tcpip ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0015 0672 Tcpip ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0015 0672 TDPIPE ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0015 0672 TDPIPE ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0015 0672 TDTCP ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0015 0672 TDTCP ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0015 0672 TermDD ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0015 0672 TermDD ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 TermService ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 TermService ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 Themes ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 Themes ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 TrkWks ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 TrkWks ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 Udfs ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 Udfs ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0031 0672 Update ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0031 0672 Update ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0046 0672 upnphost ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0046 0672 upnphost ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0046 0672 UPS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0046 0672 UPS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0046 0672 usbccgp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0046 0672 usbccgp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbehci ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbehci ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbhub ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbhub ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbohci ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbohci ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbprint ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbprint ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0062 0672 usbscan ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0062 0672 usbscan ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 USBSTOR ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 USBSTOR ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 VgaSave ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 VgaSave ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 VolSnap ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 VolSnap ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 VSS ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 VSS ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0078 0672 W32Time ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0078 0672 W32Time ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0093 0672 Wanarp ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0093 0672 Wanarp ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0093 0672 wanatw ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0093 0672 wanatw ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0093 0672 wdmaud ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0093 0672 wdmaud ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0093 0672 WebClient ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0093 0672 WebClient ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 winmgmt ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 winmgmt ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 WmdmPmSN ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 WmdmPmSN ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 WmiApSrv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 WmiApSrv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 WMPNetworkSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 WMPNetworkSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0109 0672 WS2IFSL ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0109 0672 WS2IFSL ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 wscsvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 wscsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 wuauserv ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 wuauserv ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 WudfPf ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 WudfPf ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 WudfRd ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 WudfRd ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0125 0672 WudfSvc ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0125 0672 WudfSvc ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0140 0672 WZCSVC ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0140 0672 WZCSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:24:33.0140 0672 xmlprov ( UnsignedFile.Multi.Generic ) - skipped by user
22:24:33.0140 0672 xmlprov ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:26:15.0203 3404 Deinitialize success

Alt 02.05.2012, 17:18   #14
markusg
/// Malware-holic
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



welche probleme bestehen aktuell noch?
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 02.05.2012, 19:17   #15
Kaffeetasse
 
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Standard

HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)



Da sind ne Menge hell hinterlegte Ordner - da hilft auch kein "versteckte Ordneransicht" erlauben, Microsoft spinnt mit dem Sicherheitscenter und es gibt auf einmal Dokumente mit nem §am Anfang, auch kein Zugriff möglich.

Sind jetzt noch Vieren oder so was hier drauf?

Antwort

Themen zu HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)
anti-malware, antivir, autostart, avira, code, dateien, dateisystem, explorer, failed, falsch, forum, gelöscht, gen, gmx, heuristiks/extra, heuristiks/shuriken, ip-adresse, langs, malware.packer.genx, malwarebytes, microsoft, passwort, problem, probleme, programme, security, service pack 3, software, speicher, update




Ähnliche Themen: HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)


  1. Data Found : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\ProgramData\SecurityUtility\SecurityUtility32.dll
    Plagegeister aller Art und deren Bekämpfung - 27.08.2015 (1)
  2. PUM.Disabled.SecurityCenter
    Log-Analyse und Auswertung - 19.07.2015 (5)
  3. PUM.Disabled.Securitycenter & Trojan BHO
    Plagegeister aller Art und deren Bekämpfung - 23.07.2013 (12)
  4. PUM.Disabled.SecurityCenter
    Log-Analyse und Auswertung - 13.01.2013 (10)
  5. Malwarebyte findet PUM.Disabled. Security Center, brauche Hilfe!
    Log-Analyse und Auswertung - 06.12.2012 (3)
  6. PUM.Disabled.SecurityCenter
    Plagegeister aller Art und deren Bekämpfung - 05.12.2012 (1)
  7. PUM.Disabled.SecurityCenter
    Plagegeister aller Art und deren Bekämpfung - 23.11.2012 (4)
  8. HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run|12843 (Trojan.Agent) lässt sich nicht entfernen :(
    Plagegeister aller Art und deren Bekämpfung - 16.10.2012 (9)
  9. pum.disabled.security.center nach Malwarebytes scan
    Plagegeister aller Art und deren Bekämpfung - 23.09.2012 (3)
  10. BKA Version 1.09 über svchost.exe (HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\Load)
    Plagegeister aller Art und deren Bekämpfung - 29.03.2012 (7)
  11. Google wird z.T. redirected+Windows Security Center disabled unter W7
    Plagegeister aller Art und deren Bekämpfung - 18.07.2011 (28)
  12. PUM.Disabled.SecurityCenter
    Plagegeister aller Art und deren Bekämpfung - 11.07.2011 (2)
  13. Firefox Redirected / Security Center disabled
    Plagegeister aller Art und deren Bekämpfung - 29.04.2011 (5)
  14. Disabled Security center
    Plagegeister aller Art und deren Bekämpfung - 17.08.2010 (12)
  15. Disabled.securityCenter
    Plagegeister aller Art und deren Bekämpfung - 09.06.2009 (1)
  16. Disabled.Security Center
    Log-Analyse und Auswertung - 28.03.2009 (1)
  17. windows security center.antivirusDisableNotify und nochmal so etwas Ähnliches...
    Log-Analyse und Auswertung - 09.09.2005 (1)

Zum Thema HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) - Hallo zusammen, heute wollte ich in GMX in mein Postfach, das sagte mir mein Passwort sei falsch und die IP-Adresse für die nächsten 3 Stunden und 33 Min. gesperrt. Daraufhin - HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter)...
Archiv
Du betrachtest: HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.