Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 03.11.2011, 18:42   #16
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Sowas kannst du dir ersparen, wenn du dir VORHER die Anleitungen richtig durchliest und umsetzt und nicht nur halbherzig alles überfliegen würdest!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 03.11.2011, 18:42   #17
Pisi88
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



hmm, wo muss ich den Rechtsklick machen damit das mit dem Admin dasteht? Auf dem Button ESET Online..?
__________________


Alt 03.11.2011, 19:12   #18
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Willst du nicht oder kannst du nicht lesen?
__________________
__________________

Alt 03.11.2011, 23:19   #19
Pisi88
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Ok ok sorryy :-D

ESETSmartInstaller@High as CAB hook log:
OnlineScanner.ocx - registred OK
esets_scanner_update returned -1 esets_gle=53251
# version=7
# iexplore.exe=8.00.6001.18702 (longhorn_ie8_rtm(wmbla).090308-0339)
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=f1ef4af5922af74b9f592b6020885ea5
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2011-11-03 08:35:27
# local_time=2011-11-03 09:35:27 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=1797 16775165 100 100 473304 95857714 13939 0
# compatibility_mode=5892 16776573 100 100 33315 157875135 0 0
# compatibility_mode=8192 67108863 100 0 16197 16197 0 0
# scanned=312622
# found=9
# cleaned=0
# scan_time=10119
C:\Users\Stefan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53\5cc140f5-7da05fe2 Java/TrojanDownloader.OpenStream.NBV trojan (unable to clean) 00000000000000000000000000000000 I
C:\Users\Stefan\Desktop\SoftonicDownloader44573.exe a variant of Win32/SoftonicDownloader.A application (unable to clean) 00000000000000000000000000000000 I
C:\Windows.old\Documents and Settings\Stefan\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53\5cc140f5-7da05fe2 Java/TrojanDownloader.OpenStream.NBV trojan (unable to clean) 00000000000000000000000000000000 I
C:\Windows.old\Documents and Settings\Stefan\Desktop\SoftonicDownloader44573.exe a variant of Win32/SoftonicDownloader.A application (unable to clean) 00000000000000000000000000000000 I
C:\Windows.old\Program Files\Search Settings\SearchSettings.exe Win32/Adware.Toolbar.Dealio application (unable to clean) 00000000000000000000000000000000 I
C:\Windows.old\Users\stefan\Desktop\Setup674_FreeFlvConverter.exe Win32/Adware.Toolbar.Dealio application (unable to clean) 00000000000000000000000000000000 I
C:\Windows.old\Users\stefan\Desktop\Meine tracks\Music 2009\06 2009\Music Instructor - Get Freaky.mp3 a variant of WMA/TrojanDownloader.GetCodec.gen trojan (unable to clean) 00000000000000000000000000000000 I
C:\Windows.old\Users\stefan\Desktop\Meine tracks\Pussycat Dolls- Doll Domination\09 Magic.mp3 a variant of WMA/TrojanDownloader.GetCodec.gen trojan (unable to clean) 00000000000000000000000000000000 I
D:\TOOLS\Nero Burning ROM 8 Update\Nero-8.2.8.0_deu_update.exe Win32/Toolbar.AskSBar application (unable to clean) 00000000000000000000000000000000 I

Alt 04.11.2011, 10:05   #20
Pisi88
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Soo, und wie gehts jetzt weiter?


Alt 04.11.2011, 10:20   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Zitat:
O2 - BHO: (SearchCore for Browsers) - {9D717F81-9148-4f12-8568-69135F087DB0} - C:\Programme\SearchCore for Browsers\SearchCore for Browsers\BrowserConnection.dll (Bandoo Media, inc)
O2 - BHO: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Program Files\softonic-de3\tbsoft.dll File not found
O2 - BHO: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
Wieso müllst du dir das System mit nutzlosen Toolbars zu?
Deinstalliere über Systemsteuerung unter Software bzw. Programme und Funktionen alles wo Toolbar zu sehen ist. Bei zukünftigen Programminstallation immer die benutzerdefinierte Methode anklicken, damit man bei der Installation mögliche Toolbars abwählen kann.
Deinstalliere bei der Gelegenheit auch alle anderen unnötigen Programme über die Systemsteuerung.

Mach danach ein neues OTL-Log.
__________________
--> schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error

Alt 04.11.2011, 14:08   #22
Pisi88
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Okay habe ich gemachtOTL Logfile:
Code:
ATTFilter
OTL logfile created on: 04.11.2011 13:20:46 - Run 2
OTL by OldTimer - Version 3.2.31.0     Folder = C:\Users\Stefan\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19154)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,06 Gb Available Physical Memory | 52,81% Memory free
4,23 Gb Paging File | 3,17 Gb Available in Paging File | 74,96% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 445,76 Gb Total Space | 260,70 Gb Free Space | 58,48% Space Free | Partition Type: NTFS
Drive D: | 19,99 Gb Total Space | 10,68 Gb Free Space | 53,40% Space Free | Partition Type: FAT32
Drive I: | 999,61 Mb Total Space | 642,91 Mb Free Space | 64,32% Space Free | Partition Type: FAT
 
Computer Name: STEFAN-PC | User Name: Stefan | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2011.11.02 22:29:07 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Stefan\Desktop\OTL.exe
PRC - [2011.06.06 11:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) -- C:\Programme\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2010.03.04 22:38:00 | 000,071,096 | ---- | M] () -- C:\Programme\CDBurnerXP\NMSAccessU.exe
PRC - [2009.07.21 13:34:28 | 000,185,089 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avguard.exe
PRC - [2009.05.13 15:48:18 | 000,108,289 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\sched.exe
PRC - [2009.04.11 07:28:03 | 001,233,920 | ---- | M] (Microsoft Corporation) -- C:\Programme\Windows Sidebar\sidebar.exe
PRC - [2009.04.11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009.03.02 12:08:43 | 000,209,153 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avgnt.exe
PRC - [2009.01.26 14:31:16 | 002,144,088 | RHS- | M] (Safer Networking Limited) -- C:\Users\Stefan\Desktop\Spybot - Search & Destroy\TeaTimer.exe
PRC - [2009.01.26 14:31:10 | 001,153,368 | -H-- | M] (Safer Networking Ltd.) -- C:\Users\Stefan\Desktop\Spybot - Search & Destroy\SDWinSec.exe
PRC - [2008.01.19 08:38:38 | 001,008,184 | ---- | M] (Microsoft Corporation) -- C:\Programme\Windows Defender\MSASCui.exe
PRC - [2008.01.19 08:33:39 | 000,896,512 | ---- | M] (Microsoft Corporation) -- C:\Programme\Windows Media Player\wmpnetwk.exe
PRC - [2008.01.19 08:33:39 | 000,202,240 | ---- | M] (Microsoft Corporation) -- C:\Programme\Windows Media Player\wmpnscfg.exe
PRC - [2007.11.14 14:50:42 | 004,706,304 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
PRC - [2001.11.12 12:31:48 | 000,020,480 | ---- | M] (X10) -- C:\Programme\Common Files\X10\Common\X10nets.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2010.03.15 10:28:22 | 000,141,824 | ---- | M] () -- C:\Programme\WinRAR\RarExt.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - [2011.06.06 11:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2010.03.04 22:38:00 | 000,071,096 | ---- | M] () [Auto | Running] -- C:\Programme\CDBurnerXP\NMSAccessU.exe -- (NMSAccess)
SRV - [2009.07.21 13:34:28 | 000,185,089 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2009.05.13 15:48:18 | 000,108,289 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2009.01.26 14:31:10 | 001,153,368 | -H-- | M] (Safer Networking Ltd.) [Auto | Running] -- C:\Users\Stefan\Desktop\Spybot - Search & Destroy\SDWinSec.exe -- (SBSDWSCService)
SRV - [2008.01.19 08:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2001.11.12 12:31:48 | 000,020,480 | ---- | M] (X10) [Auto | Running] -- C:\Programme\Common Files\X10\Common\X10nets.exe -- (x10nets)
 
 
========== Driver Services (SafeList) ==========
 
DRV - [2010.05.05 11:41:54 | 000,056,816 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2009.11.12 13:48:56 | 000,007,168 | ---- | M] () [File_System | On_Demand | Stopped] -- C:\Windows\System32\drivers\StarOpen.sys -- (StarOpen)
DRV - [2009.05.11 09:12:20 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2009.03.30 09:33:03 | 000,096,104 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV - [2009.02.13 11:35:01 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Programme\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2008.01.08 07:17:08 | 001,302,368 | ---- | M] (NXP Semiconductors Germany GmbH) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\3xHybrid.sys -- (3xHybrid)
DRV - [2007.12.14 02:28:00 | 008,244,320 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2007.09.21 09:38:22 | 000,554,496 | ---- | M] (Ralink Technology Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\netr28u.sys -- (netr28u)
DRV - [2007.09.10 18:17:40 | 001,035,168 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvmfdx32.sys -- (NVENETFD)
DRV - [2007.07.07 13:13:10 | 000,012,032 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvsmu.sys -- (nvsmu)
DRV - [2006.11.30 14:18:18 | 000,027,416 | ---- | M] (X10 Wireless Technology, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\x10ufx2.sys -- (XUIF)
DRV - [2006.11.17 09:31:04 | 000,013,976 | ---- | M] (X10 Wireless Technology, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\x10hid.sys -- (X10Hid)
DRV - [2006.11.02 08:36:43 | 002,028,032 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\atikmdag.sys -- (R300)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = Search
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - No CLSID value found
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetleCorePlugin,version=0.9.18: C:\Program Files\Veetle\plugins\npVeetle.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\@veetle.com/veetlePlayerPlugin,version=0.9.18: C:\Program Files\Veetle\Player\npvlc.dll (Veetle Inc)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\{1AF10806-C578-4B32-942F-4AA4CAB38728}: C:\Users\Stefan\AppData\Local\{1AF10806-C578-4B32-942F-4AA4CAB38728} [2011.11.02 21:07:07 | 000,000,000 | -H-D | M]
 
 
O1 HOSTS File: ([2006.09.18 22:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: ::1             localhost
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Users\Stefan\Desktop\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (no name) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [NvCplDaemon] C:\Windows\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\Windows\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvSvc] C:\Windows\System32\nvsvc.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Users\Stefan\Desktop\Spybot - Search & Destroy\TeaTimer.exe (Safer Networking Limited)
O4 - HKCU..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKLM..\RunOnce: [removeSearchqudatamngr] cmd.exe /c RD /S /Q "C:\Program Files\SearchCore for Browsers" File not found
O4 - HKLM..\RunOnce: [removeSearchqutoolbar] cmd.exe /c RD /S /Q "C:\Program Files\Windows iLivid Toolbar\Datamngr\ToolBar" File not found
O4 - Startup: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk = C:\Programme\OpenOffice.org 3\program\quickstart.exe ()
O8 - Extra context menu item: Free YouTube to Mp3 Converter - C:\Users\Stefan\AppData\Roaming\DVDVideoSoftIEHelpers\youtubetomp3.htm ()
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Users\Stefan\Desktop\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O13 - gopher Prefix: missing
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab (OnlineScanner Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4D095AE8-7456-47E0-AECA-ECAC3E94B25A}: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{867191DE-59CC-4CA8-A7EB-62B393D91E6F}: DhcpNameServer = 192.168.0.1
O20 - HKLM Winlogon: Shell - (explorer.exe) -C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) -C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
O24 - Desktop BackupWallPaper: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2011.10.11 16:39:40 | 000,000,076 | -H-- | M] () - D:\AUTORUN.INF -- [ FAT32 ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - 
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - 
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2011.11.03 15:16:50 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2011.11.03 10:28:43 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Portable Devices
[2011.11.02 22:29:03 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Users\Stefan\Desktop\OTL.exe
[2011.11.02 22:02:56 | 000,000,000 | ---D | C] -- C:\Users\Stefan\AppData\Roaming\Malwarebytes
[2011.11.02 22:02:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011.11.02 22:02:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2011.11.02 22:02:47 | 000,022,216 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2011.11.02 22:02:47 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011.11.02 22:00:23 | 009,852,544 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\Stefan\Desktop\mbam-setup-1.51.2.1300.exe
[2011.11.02 21:15:56 | 000,000,000 | -H-D | C] -- C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Restore
[2011.11.02 20:55:36 | 000,000,000 | ---D | C] -- C:\Windows\System32\eu-ES
[2011.11.02 20:55:36 | 000,000,000 | ---D | C] -- C:\Windows\System32\ca-ES
[2011.11.02 20:55:35 | 000,000,000 | ---D | C] -- C:\Windows\System32\vi-VN
[2011.11.02 20:30:11 | 000,000,000 | ---D | C] -- C:\Windows\System32\EventProviders
[2011.11.02 20:06:56 | 000,000,000 | -H-D | C] -- C:\ProgramData\WindowsSearch
[2011.10.31 17:09:06 | 000,000,000 | -H-D | C] -- C:\Users\Stefan\Desktop\Serien
[2011.10.29 18:54:16 | 000,000,000 | -H-D | C] -- C:\ProgramData\{1B0B54CA-AA7D-41D3-A84A-29E7C9CB13A2}
[2011.10.29 18:54:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iLivid
[2011.10.29 18:53:53 | 000,000,000 | ---D | C] -- C:\Program Files\iLivid
[2011.10.29 18:53:44 | 000,000,000 | ---D | C] -- C:\Program Files\Windows iLivid Toolbar
[2011.10.29 18:53:44 | 000,000,000 | ---D | C] -- C:\Program Files\SearchCore for Browsers
[2011.10.29 18:53:36 | 000,000,000 | -H-D | C] -- C:\Users\Stefan\AppData\Local\PackageAware
[2011.10.26 18:46:56 | 000,000,000 | -H-D | C] -- C:\Users\Stefan\Desktop\Kabel BW
[2011.10.11 14:45:51 | 000,000,000 | -H-D | C] -- C:\Users\Stefan\AppData\Local\Adobe
[2011.10.11 14:40:13 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe
[2011.10.11 14:40:13 | 000,000,000 | ---D | C] -- C:\Program Files\Adobe
[2011.10.11 14:39:10 | 000,000,000 | -H-D | C] -- C:\ProgramData\Adobe
[4 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2011.11.04 13:22:26 | 000,000,428 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{43E9061E-A919-4B8E-BB9E-ECFA096D60F6}.job
[2011.11.04 13:03:33 | 000,003,264 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011.11.04 13:03:33 | 000,003,264 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011.11.04 09:11:12 | 000,628,504 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2011.11.04 09:11:12 | 000,595,798 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011.11.04 09:11:12 | 000,126,054 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2011.11.04 09:11:12 | 000,103,872 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2011.11.04 09:03:32 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011.11.04 09:03:11 | 2146,721,792 | -HS- | M] () -- C:\hiberfil.sys
[2011.11.03 10:31:16 | 000,252,448 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2011.11.03 10:27:54 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2011.11.02 22:32:56 | 000,000,000 | ---- | M] () -- C:\Users\Stefan\defogger_reenable
[2011.11.02 22:29:07 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Stefan\Desktop\OTL.exe
[2011.11.02 22:28:29 | 000,050,477 | ---- | M] () -- C:\Users\Stefan\Desktop\Defogger.exe
[2011.11.02 22:02:52 | 000,000,910 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011.11.02 22:00:28 | 009,852,544 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\Stefan\Desktop\mbam-setup-1.51.2.1300.exe
[2011.11.02 21:15:57 | 000,000,613 | -H-- | M] () -- C:\Users\Stefan\Desktop\System Restore.lnk
[2011.11.02 19:57:45 | 000,000,456 | -H-- | M] () -- C:\ProgramData\6DSS92c31Apgjk
[2011.11.02 19:56:04 | 000,000,296 | -H-- | M] () -- C:\ProgramData\~6DSS92c31Apgjk
[2011.11.02 19:56:04 | 000,000,192 | -H-- | M] () -- C:\ProgramData\~6DSS92c31Apgjkr
[2011.11.02 13:33:40 | 000,182,784 | -H-- | M] () -- C:\Users\Stefan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[4 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
[1 C:\Windows\System32\drivers\UMDF\*.tmp files -> C:\Windows\System32\drivers\UMDF\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011.11.03 10:27:54 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2011.11.02 22:32:56 | 000,000,000 | ---- | C] () -- C:\Users\Stefan\defogger_reenable
[2011.11.02 22:28:26 | 000,050,477 | ---- | C] () -- C:\Users\Stefan\Desktop\Defogger.exe
[2011.11.02 22:02:52 | 000,000,910 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011.11.02 21:15:57 | 000,000,613 | -H-- | C] () -- C:\Users\Stefan\Desktop\System Restore.lnk
[2011.11.02 19:56:04 | 000,000,296 | -H-- | C] () -- C:\ProgramData\~6DSS92c31Apgjk
[2011.11.02 19:56:04 | 000,000,192 | -H-- | C] () -- C:\ProgramData\~6DSS92c31Apgjkr
[2011.11.02 19:55:59 | 000,000,456 | -H-- | C] () -- C:\ProgramData\6DSS92c31Apgjk
[2011.10.11 14:41:47 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2011.04.21 10:39:58 | 000,000,120 | -H-- | C] () -- C:\Users\Stefan\AppData\Local\Kholohiyesupa.dat
[2011.04.21 10:39:58 | 000,000,000 | -H-- | C] () -- C:\Users\Stefan\AppData\Local\Itiqeyabeguyoya.bin
[2010.05.13 15:46:12 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2010.05.13 12:08:05 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2010.05.13 12:08:05 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2010.05.07 11:28:52 | 000,007,168 | ---- | C] () -- C:\Windows\System32\drivers\StarOpen.sys
[2010.04.11 22:40:17 | 000,127,184 | ---- | C] () -- C:\Windows\Unwise.exe
[2010.04.11 22:21:31 | 000,001,732 | -H-- | C] () -- C:\Windows\System32\drivers\nvphy.bin
[2010.04.10 23:08:15 | 000,182,784 | -H-- | C] () -- C:\Users\Stefan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.04.10 23:02:16 | 000,000,680 | -H-- | C] () -- C:\Users\Stefan\AppData\Local\d3d9caps.dat
[2008.01.14 09:59:00 | 000,009,824 | ---- | C] () -- C:\Windows\System32\34CoInstaller.dll
[2006.12.11 05:06:31 | 000,000,000 | ---- | C] () -- C:\Windows\System32\atiicdxx.dat
[2006.11.02 16:33:31 | 000,628,504 | ---- | C] () -- C:\Windows\System32\perfh007.dat
[2006.11.02 16:33:31 | 000,290,748 | ---- | C] () -- C:\Windows\System32\perfi007.dat
[2006.11.02 16:33:31 | 000,126,054 | ---- | C] () -- C:\Windows\System32\perfc007.dat
[2006.11.02 16:33:31 | 000,036,916 | ---- | C] () -- C:\Windows\System32\perfd007.dat
[2006.11.02 13:57:28 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006.11.02 13:47:37 | 000,252,448 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006.11.02 13:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006.11.02 11:33:01 | 000,595,798 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006.11.02 11:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006.11.02 11:33:01 | 000,103,872 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006.11.02 11:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006.11.02 11:25:44 | 000,159,744 | ---- | C] () -- C:\Windows\System32\atitmmxx.dll
[2006.11.02 11:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006.11.02 09:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006.11.02 09:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006.11.02 08:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006.11.02 08:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
 
========== LOP Check ==========
 
[2010.05.07 11:29:15 | 000,000,000 | -H-D | M] -- C:\Users\Stefan\AppData\Roaming\Canneverbe Limited
[2010.04.25 13:35:39 | 000,000,000 | -H-D | M] -- C:\Users\Stefan\AppData\Roaming\DVDVideoSoftIEHelpers
[2011.04.21 19:23:16 | 000,000,000 | -H-D | M] -- C:\Users\Stefan\AppData\Roaming\FE5AFAA01A38C8A01B1754A798FA2EB2
[2010.09.16 17:17:29 | 000,000,000 | -H-D | M] -- C:\Users\Stefan\AppData\Roaming\ImgBurn
[2010.07.27 07:25:49 | 000,000,000 | -H-D | M] -- C:\Users\Stefan\AppData\Roaming\OpenOffice.org
[2010.04.11 22:23:43 | 000,000,000 | -H-D | M] -- C:\Users\Stefan\AppData\Roaming\TeamViewer
[2011.01.26 15:50:43 | 000,000,000 | -H-D | M] -- C:\Users\Stefan\AppData\Roaming\Usenet.nl
[2011.11.04 00:09:32 | 000,032,534 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2011.11.04 13:22:26 | 000,000,428 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{43E9061E-A919-4B8E-BB9E-ECFA096D60F6}.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %SYSTEMDRIVE%\*. >
[2010.04.10 23:02:37 | 000,000,000 | -HSD | M] -- C:\$RECYCLE.BIN
[2011.11.02 21:12:33 | 000,000,000 | -HSD | M] -- C:\Boot
[2006.11.02 14:02:03 | 000,000,000 | -HSD | M] -- C:\Documents and Settings
[2008.02.07 11:40:39 | 000,000,000 | -HSD | M] -- C:\Dokumente und Einstellungen
[2008.10.23 20:12:54 | 000,000,000 | -HSD | M] -- C:\found.000
[2007.12.12 15:48:22 | 000,000,000 | RH-D | M] -- C:\MSOCache
[2008.01.09 13:54:23 | 000,000,000 | -H-D | M] -- C:\MyWorks
[2008.05.23 15:04:03 | 000,000,000 | ---D | M] -- C:\PerfLogs
[2011.11.04 13:17:52 | 000,000,000 | R--D | M] -- C:\Program Files
[2011.11.02 23:57:15 | 000,000,000 | -H-D | M] -- C:\ProgramData
[2008.02.07 11:40:39 | 000,000,000 | -HSD | M] -- C:\Programme
[2009.08.15 10:18:11 | 000,000,000 | -H-D | M] -- C:\Sounds
[2011.11.04 13:21:56 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2008.11.08 14:16:08 | 000,000,000 | -H-D | M] -- C:\temp
[2010.04.10 23:02:13 | 000,000,000 | R--D | M] -- C:\Users
[2011.11.03 10:29:00 | 000,000,000 | ---D | M] -- C:\Windows
[2010.04.10 23:05:14 | 000,000,000 | -H-D | M] -- C:\Windows.old
 
< %PROGRAMFILES%\*.exe >
 
< %LOCALAPPDATA%\*.exe >
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.manifest /3 >
 
 
< MD5 for: EXPLORER.EXE  >
[2008.10.29 07:20:29 | 002,923,520 | -H-- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2010.04.12 02:36:13 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2008.10.29 07:29:41 | 002,927,104 | -H-- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2010.04.12 02:36:12 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2008.10.30 04:59:17 | 002,927,616 | -H-- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2010.04.12 02:36:12 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2007.12.03 14:58:44 | 002,923,520 | -H-- | M] (Microsoft Corporation) MD5=6D06CD98D954FE87FB2DB8108793B399 -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16549_none_4fac29707cae347a\explorer.exe
[2010.04.12 03:13:29 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=6D06CD98D954FE87FB2DB8108793B399 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16549_none_4fac29707cae347a\explorer.exe
[2007.12.03 14:58:44 | 002,923,520 | -H-- | M] (Microsoft Corporation) MD5=BD06F0BF753BC704B653C3A50F89D362 -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20668_none_501f261995dcf2cf\explorer.exe
[2010.04.12 03:13:29 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=BD06F0BF753BC704B653C3A50F89D362 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20668_none_501f261995dcf2cf\explorer.exe
[2009.04.11 07:27:36 | 002,926,592 | -H-- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows.old\Windows\explorer.exe
[2009.04.11 07:27:36 | 002,926,592 | -H-- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_53a0201e76de3a0b\explorer.exe
[2009.04.11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\explorer.exe
[2009.04.11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_53a0201e76de3a0b\explorer.exe
[2008.10.28 03:15:02 | 002,923,520 | -H-- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2010.04.12 02:36:12 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2006.11.02 10:45:07 | 002,923,520 | -H-- | M] (Microsoft Corporation) MD5=FD8C53FB002217F6F888BCF6F5D7084D -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16386_none_4f7de5167cd15deb\explorer.exe
[2006.11.02 10:45:07 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=FD8C53FB002217F6F888BCF6F5D7084D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16386_none_4f7de5167cd15deb\explorer.exe
[2008.01.19 08:33:10 | 002,927,104 | -H-- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe
[2008.01.19 08:33:10 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe
 
< MD5 for: REGEDIT.EXE  >
[2008.01.19 08:33:24 | 000,134,656 | -H-- | M] (Microsoft Corporation) MD5=467A3B03E924B7B7EDD16D34740574B0 -- C:\Windows.old\Windows\regedit.exe
[2008.01.19 08:33:24 | 000,134,656 | -H-- | M] (Microsoft Corporation) MD5=467A3B03E924B7B7EDD16D34740574B0 -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-registry-editor_31bf3856ad364e35_6.0.6001.18000_none_f42eb564dbd8a697\regedit.exe
[2008.01.19 08:33:24 | 000,134,656 | ---- | M] (Microsoft Corporation) MD5=467A3B03E924B7B7EDD16D34740574B0 -- C:\Windows\regedit.exe
[2008.01.19 08:33:24 | 000,134,656 | ---- | M] (Microsoft Corporation) MD5=467A3B03E924B7B7EDD16D34740574B0 -- C:\Windows\winsxs\x86_microsoft-windows-registry-editor_31bf3856ad364e35_6.0.6001.18000_none_f42eb564dbd8a697\regedit.exe
[2006.11.02 10:45:35 | 000,134,656 | -H-- | M] (Microsoft Corporation) MD5=F13123E76FDA33E55F11E0EB832E832A -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-registry-editor_31bf3856ad364e35_6.0.6000.16386_none_f1f7f368deed95c3\regedit.exe
[2006.11.02 10:45:35 | 000,134,656 | ---- | M] (Microsoft Corporation) MD5=F13123E76FDA33E55F11E0EB832E832A -- C:\Windows\winsxs\x86_microsoft-windows-registry-editor_31bf3856ad364e35_6.0.6000.16386_none_f1f7f368deed95c3\regedit.exe
 
< MD5 for: USERINIT.EXE  >
[2008.01.19 08:33:33 | 000,025,088 | -H-- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows.old\Windows\System32\userinit.exe
[2008.01.19 08:33:33 | 000,025,088 | -H-- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2008.01.19 08:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008.01.19 08:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2006.11.02 10:45:50 | 000,024,576 | -H-- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe
[2006.11.02 10:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe
 
< MD5 for: WININIT.EXE  >
[2008.01.19 08:33:37 | 000,096,768 | -H-- | M] (Microsoft Corporation) MD5=101BA3EA053480BB5D957EF37C06B5ED -- C:\Windows.old\Windows\System32\wininit.exe
[2008.01.19 08:33:37 | 000,096,768 | -H-- | M] (Microsoft Corporation) MD5=101BA3EA053480BB5D957EF37C06B5ED -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.0.6001.18000_none_30f2b8cf0450a6a2\wininit.exe
[2008.01.19 08:33:37 | 000,096,768 | ---- | M] (Microsoft Corporation) MD5=101BA3EA053480BB5D957EF37C06B5ED -- C:\Windows\System32\wininit.exe
[2008.01.19 08:33:37 | 000,096,768 | ---- | M] (Microsoft Corporation) MD5=101BA3EA053480BB5D957EF37C06B5ED -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.0.6001.18000_none_30f2b8cf0450a6a2\wininit.exe
[2006.11.02 10:45:57 | 000,095,744 | -H-- | M] (Microsoft Corporation) MD5=D4385B03E8CCCEE6F0EE249F827C1F3E -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.0.6000.16386_none_2ebbf6d3076595ce\wininit.exe
[2006.11.02 10:45:57 | 000,095,744 | ---- | M] (Microsoft Corporation) MD5=D4385B03E8CCCEE6F0EE249F827C1F3E -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.0.6000.16386_none_2ebbf6d3076595ce\wininit.exe
 
< MD5 for: WINLOGON.EXE  >
[2009.04.11 07:28:13 | 000,314,368 | -H-- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows.old\Windows\System32\winlogon.exe
[2009.04.11 07:28:13 | 000,314,368 | -H-- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2009.04.11 07:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\System32\winlogon.exe
[2009.04.11 07:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2006.11.02 10:45:57 | 000,308,224 | -H-- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
[2006.11.02 10:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
[2008.01.19 08:33:37 | 000,314,880 | -H-- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe
[2008.01.19 08:33:37 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe
 
< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >
 
< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs >
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install\\LastSuccessTime: 2011-11-04 11:06:47
 
<           >

< End of report >
         
--- --- ---

Alt 04.11.2011, 14:23   #23
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)

Code:
ATTFilter
:OTL
O2 - BHO: (no name) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Users\Stefan\Desktop\Spybot - Search & Destroy\TeaTimer.exe (Safer Networking Limited)
O4 - HKLM..\RunOnce: [removeSearchqudatamngr] cmd.exe /c RD /S /Q "C:\Program Files\SearchCore for Browsers" File not found
O4 - HKLM..\RunOnce: [removeSearchqutoolbar] cmd.exe /c RD /S /Q "C:\Program Files\Windows iLivid Toolbar\Datamngr\ToolBar" File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2011.10.11 16:39:40 | 000,000,076 | -H-- | M] () - D:\AUTORUN.INF -- [ FAT32 ]
[2011.10.29 18:53:44 | 000,000,000 | ---D | C] -- C:\Program Files\Windows iLivid Toolbar
[2011.10.29 18:53:44 | 000,000,000 | ---D | C] -- C:\Program Files\SearchCore for Browsers
[2011.11.02 21:15:57 | 000,000,613 | -H-- | M] () -- C:\Users\Stefan\Desktop\System Restore.lnk
[2011.11.02 19:57:45 | 000,000,456 | -H-- | M] () -- C:\ProgramData\6DSS92c31Apgjk
[2011.11.02 19:56:04 | 000,000,296 | -H-- | M] () -- C:\ProgramData\~6DSS92c31Apgjk
[2011.11.02 19:56:04 | 000,000,192 | -H-- | M] () -- C:\ProgramData\~6DSS92c31Apgjkr
[2011.04.21 10:39:58 | 000,000,120 | -H-- | C] () -- C:\Users\Stefan\AppData\Local\Kholohiyesupa.dat
[2011.04.21 10:39:58 | 000,000,000 | -H-- | C] () -- C:\Users\Stefan\AppData\Local\Itiqeyabeguyoya.bin
[2011.04.21 19:23:16 | 000,000,000 | -H-D | M] -- C:\Users\Stefan\AppData\Roaming\FE5AFAA01A38C8A01B1754A798FA2EB2
[2008.10.23 20:12:54 | 000,000,000 | -HSD | M] -- C:\found.000
:Commands
[emptytemp]
[resethosts]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.11.2011, 14:31   #24
Pisi88
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\10 deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{872B5B88-9DB5-4310-BDD0-AC189557E5F5} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\SpybotSD TeaTimer deleted successfully.
C:\Users\Stefan\Desktop\Spybot - Search & Destroy\TeaTimer.exe moved successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce\\removeSearchqudatamngr deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce\\removeSearchqutoolbar deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
C:\autoexec.bat moved successfully.
D:\AUTORUN.INF moved successfully.
C:\Program Files\Windows iLivid Toolbar\Datamngr folder moved successfully.
C:\Program Files\Windows iLivid Toolbar folder moved successfully.
C:\Programme\SearchCore for Browsers\SearchCore for Browsers folder moved successfully.
C:\Users\Stefan\Desktop\System Restore.lnk moved successfully.
C:\ProgramData\6DSS92c31Apgjk moved successfully.
C:\ProgramData\~6DSS92c31Apgjk moved successfully.
C:\ProgramData\~6DSS92c31Apgjkr moved successfully.
C:\Users\Stefan\AppData\Local\Kholohiyesupa.dat moved successfully.
C:\Users\Stefan\AppData\Local\Itiqeyabeguyoya.bin moved successfully.
C:\Users\Stefan\AppData\Roaming\FE5AFAA01A38C8A01B1754A798FA2EB2 folder moved successfully.
C:\found.000 folder moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public

User: Stefan
->Temp folder emptied: 10703004 bytes
->Temporary Internet Files folder emptied: 188154496 bytes
->Java cache emptied: 758505 bytes
->Flash cache emptied: 43988 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 496296 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 70863886 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 258,00 mb

C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

OTL by OldTimer - Version 3.2.31.0 log created on 11042011_142636

Files\Folders moved on Reboot...
File move failed. C:\Windows\System32\OLD8E1C.tmp scheduled to be moved on reboot.
File move failed. C:\Windows\System32\OLD8ED9.tmp scheduled to be moved on reboot.
File move failed. C:\Windows\System32\OLD8EEB.tmp scheduled to be moved on reboot.

Registry entries deleted on Reboot...

Alt 04.11.2011, 14:32   #25
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Bitte nun dieses Tool von Kaspersky ausführen und das Log posten => http://www.trojaner-board.de/82358-t...entfernen.html

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.
Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!




Falls du durch die Infektion auf deine Dokumente/Eigenen Dateien nicht zugreifen kannst, Verknüpfungen auf dem Desktop oder im Startmenü unter "alle Programme" fehlen, bitte unhide ausführen:
Downloade dir bitte unhide.exe und speichere diese Datei auf deinem Desktop.
Starte das Tool und es sollten alle Dateien und Ordner wieder sichtbar sein. ( Könnte eine Weile dauern )
Windows-Vista und Windows-7-User müssen das Tool per Rechtsklick als Administrator ausführen!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.11.2011, 14:45   #26
Pisi88
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



14:38:18.0727 1188 TDSS rootkit removing tool 2.6.15.0 Nov 3 2011 17:15:49
14:38:18.0789 1188 ============================================================
14:38:18.0789 1188 Current date / time: 2011/11/04 14:38:18.0789
14:38:18.0789 1188 SystemInfo:
14:38:18.0789 1188
14:38:18.0789 1188 OS Version: 6.0.6002 ServicePack: 2.0
14:38:18.0789 1188 Product type: Workstation
14:38:18.0789 1188 ComputerName: STEFAN-PC
14:38:18.0789 1188 UserName: Stefan
14:38:18.0789 1188 Windows directory: C:\Windows
14:38:18.0789 1188 System windows directory: C:\Windows
14:38:18.0789 1188 Processor architecture: Intel x86
14:38:18.0789 1188 Number of processors: 2
14:38:18.0789 1188 Page size: 0x1000
14:38:18.0789 1188 Boot type: Normal boot
14:38:18.0789 1188 ============================================================
14:38:19.0772 1188 Initialize success
14:38:27.0900 1644 ============================================================
14:38:27.0900 1644 Scan started
14:38:27.0900 1644 Mode: Manual;
14:38:27.0900 1644 ============================================================
14:38:29.0070 1644 3xHybrid (651c54ac4ec5c5397c5aff5d575ca45b) C:\Windows\system32\DRIVERS\3xHybrid.sys
14:38:29.0117 1644 3xHybrid - ok
14:38:29.0163 1644 ACPI (82b296ae1892fe3dbee00c9cf92f8ac7) C:\Windows\system32\drivers\acpi.sys
14:38:29.0163 1644 ACPI - ok
14:38:29.0226 1644 adp94xx (2edc5bbac6c651ece337bde8ed97c9fb) C:\Windows\system32\drivers\adp94xx.sys
14:38:29.0226 1644 adp94xx - ok
14:38:29.0257 1644 adpahci (b84088ca3cdca97da44a984c6ce1ccad) C:\Windows\system32\drivers\adpahci.sys
14:38:29.0257 1644 adpahci - ok
14:38:29.0273 1644 adpu160m (7880c67bccc27c86fd05aa2afb5ea469) C:\Windows\system32\drivers\adpu160m.sys
14:38:29.0273 1644 adpu160m - ok
14:38:29.0288 1644 adpu320 (9ae713f8e30efc2abccd84904333df4d) C:\Windows\system32\drivers\adpu320.sys
14:38:29.0288 1644 adpu320 - ok
14:38:29.0366 1644 AFD (3911b972b55fea0478476b2e777b29fa) C:\Windows\system32\drivers\afd.sys
14:38:29.0366 1644 AFD - ok
14:38:29.0413 1644 aic78xx (ae1fdf7bf7bb6c6a70f67699d880592a) C:\Windows\system32\drivers\djsvs.sys
14:38:29.0413 1644 aic78xx - ok
14:38:29.0444 1644 aliide (496eda16a127ac9a38bb285bef17dbb5) C:\Windows\system32\drivers\aliide.sys
14:38:29.0444 1644 aliide - ok
14:38:29.0460 1644 amdagp (2b13e304c9dfdfa5eb582f6a149fa2c7) C:\Windows\system32\drivers\amdagp.sys
14:38:29.0460 1644 amdagp - ok
14:38:29.0491 1644 amdide (6f65f4147c54398d7280b18cebbed215) C:\Windows\system32\drivers\amdide.sys
14:38:29.0491 1644 amdide - ok
14:38:29.0522 1644 AmdK7 (dc487885bcef9f28eece6fac0e5ddfc5) C:\Windows\system32\drivers\amdk7.sys
14:38:29.0522 1644 AmdK7 - ok
14:38:29.0538 1644 AmdK8 (0ca0071da4315b00fc1328ca86b425da) C:\Windows\system32\drivers\amdk8.sys
14:38:29.0538 1644 AmdK8 - ok
14:38:29.0585 1644 arc (5f673180268bb1fdb69c99b6619fe379) C:\Windows\system32\drivers\arc.sys
14:38:29.0585 1644 arc - ok
14:38:29.0616 1644 arcsas (957f7540b5e7f602e44648c7de5a1c05) C:\Windows\system32\drivers\arcsas.sys
14:38:29.0616 1644 arcsas - ok
14:38:29.0663 1644 AsyncMac (53b202abee6455406254444303e87be1) C:\Windows\system32\DRIVERS\asyncmac.sys
14:38:29.0663 1644 AsyncMac - ok
14:38:29.0725 1644 atapi (1f05b78ab91c9075565a9d8a4b880bc4) C:\Windows\system32\drivers\atapi.sys
14:38:29.0725 1644 atapi - ok
14:38:29.0787 1644 avgio (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Program Files\Avira\AntiVir Desktop\avgio.sys
14:38:29.0787 1644 avgio - ok
14:38:29.0834 1644 avgntflt (14fe36d8f2c6a2435275338d061a0b66) C:\Windows\system32\DRIVERS\avgntflt.sys
14:38:29.0834 1644 avgntflt - ok
14:38:29.0897 1644 avipbb (6d52060b59e7d79cd2a044b6add1f1ef) C:\Windows\system32\DRIVERS\avipbb.sys
14:38:29.0897 1644 avipbb - ok
14:38:29.0943 1644 Beep (67e506b75bd5326a3ec7b70bd014dfb6) C:\Windows\system32\drivers\Beep.sys
14:38:29.0959 1644 Beep - ok
14:38:29.0975 1644 blbdrive - ok
14:38:30.0006 1644 bowser (35f376253f687bde63976ccb3f2108ca) C:\Windows\system32\DRIVERS\bowser.sys
14:38:30.0021 1644 bowser - ok
14:38:30.0037 1644 BrFiltLo (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\brfiltlo.sys
14:38:30.0037 1644 BrFiltLo - ok
14:38:30.0053 1644 BrFiltUp (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\brfiltup.sys
14:38:30.0053 1644 BrFiltUp - ok
14:38:30.0084 1644 Brserid (b304e75cff293029eddf094246747113) C:\Windows\system32\drivers\brserid.sys
14:38:30.0084 1644 Brserid - ok
14:38:30.0099 1644 BrSerWdm (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\system32\drivers\brserwdm.sys
14:38:30.0099 1644 BrSerWdm - ok
14:38:30.0115 1644 BrUsbMdm (bd456606156ba17e60a04e18016ae54b) C:\Windows\system32\drivers\brusbmdm.sys
14:38:30.0115 1644 BrUsbMdm - ok
14:38:30.0146 1644 BrUsbSer (af72ed54503f717a43268b3cc5faec2e) C:\Windows\system32\drivers\brusbser.sys
14:38:30.0146 1644 BrUsbSer - ok
14:38:30.0162 1644 BTHMODEM (ad07c1ec6665b8b35741ab91200c6b68) C:\Windows\system32\drivers\bthmodem.sys
14:38:30.0162 1644 BTHMODEM - ok
14:38:30.0209 1644 cdfs (7add03e75beb9e6dd102c3081d29840a) C:\Windows\system32\DRIVERS\cdfs.sys
14:38:30.0209 1644 cdfs - ok
14:38:30.0271 1644 cdrom (6b4bffb9becd728097024276430db314) C:\Windows\system32\DRIVERS\cdrom.sys
14:38:30.0271 1644 cdrom - ok
14:38:30.0287 1644 circlass (da8e0afc7baa226c538ef53ac2f90897) C:\Windows\system32\drivers\circlass.sys
14:38:30.0287 1644 circlass - ok
14:38:30.0333 1644 CLFS (d7659d3b5b92c31e84e53c1431f35132) C:\Windows\system32\CLFS.sys
14:38:30.0333 1644 CLFS - ok
14:38:30.0380 1644 cmdide (59172a0724f2ab769f31d61b0571d75b) C:\Windows\system32\drivers\cmdide.sys
14:38:30.0380 1644 cmdide - ok
14:38:30.0396 1644 Compbatt (82b8c91d327cfecf76cb58716f7d4997) C:\Windows\system32\drivers\compbatt.sys
14:38:30.0396 1644 Compbatt - ok
14:38:30.0411 1644 crcdisk (2a213ae086bbec5e937553c7d9a2b22c) C:\Windows\system32\drivers\crcdisk.sys
14:38:30.0411 1644 crcdisk - ok
14:38:30.0443 1644 Crusoe (22a7f883508176489f559ee745b5bf5d) C:\Windows\system32\drivers\crusoe.sys
14:38:30.0443 1644 Crusoe - ok
14:38:30.0489 1644 DfsC (622c41a07ca7e6dd91770f50d532cb6c) C:\Windows\system32\Drivers\dfsc.sys
14:38:30.0505 1644 DfsC - ok
14:38:30.0583 1644 disk (5d4aefc3386920236a548271f8f1af6a) C:\Windows\system32\drivers\disk.sys
14:38:30.0583 1644 disk - ok
14:38:30.0645 1644 drmkaud (97fef831ab90bee128c9af390e243f80) C:\Windows\system32\drivers\drmkaud.sys
14:38:30.0645 1644 drmkaud - ok
14:38:30.0708 1644 DXGKrnl (c68ac676b0ef30cfbb1080adce49eb1f) C:\Windows\System32\drivers\dxgkrnl.sys
14:38:30.0708 1644 DXGKrnl - ok
14:38:30.0739 1644 E1G60 (f88fb26547fd2ce6d0a5af2985892c48) C:\Windows\system32\DRIVERS\E1G60I32.sys
14:38:30.0739 1644 E1G60 - ok
14:38:30.0801 1644 Ecache (7f64ea048dcfac7acf8b4d7b4e6fe371) C:\Windows\system32\drivers\ecache.sys
14:38:30.0801 1644 Ecache - ok
14:38:30.0848 1644 elxstor (e8f3f21a71720c84bcf423b80028359f) C:\Windows\system32\drivers\elxstor.sys
14:38:30.0848 1644 elxstor - ok
14:38:30.0911 1644 exfat (22b408651f9123527bcee54b4f6c5cae) C:\Windows\system32\drivers\exfat.sys
14:38:30.0911 1644 exfat - ok
14:38:30.0942 1644 fastfat (1e9b9a70d332103c52995e957dc09ef8) C:\Windows\system32\drivers\fastfat.sys
14:38:30.0942 1644 fastfat - ok
14:38:30.0973 1644 fdc (63bdada84951b9c03e641800e176898a) C:\Windows\system32\DRIVERS\fdc.sys
14:38:30.0973 1644 fdc - ok
14:38:31.0004 1644 FETNDIS (b2b2c38e916184ff8523c7439ddd417f) C:\Windows\system32\DRIVERS\fetnd5.sys
14:38:31.0004 1644 FETNDIS - ok
14:38:31.0035 1644 FileInfo (a8c0139a884861e3aae9cfe73b208a9f) C:\Windows\system32\drivers\fileinfo.sys
14:38:31.0035 1644 FileInfo - ok
14:38:31.0067 1644 Filetrace (0ae429a696aecbc5970e3cf2c62635ae) C:\Windows\system32\drivers\filetrace.sys
14:38:31.0067 1644 Filetrace - ok
14:38:31.0098 1644 flpydisk (6603957eff5ec62d25075ea8ac27de68) C:\Windows\system32\DRIVERS\flpydisk.sys
14:38:31.0098 1644 flpydisk - ok
14:38:31.0113 1644 FltMgr (01334f9ea68e6877c4ef05d3ea8abb05) C:\Windows\system32\drivers\fltmgr.sys
14:38:31.0129 1644 FltMgr - ok
14:38:31.0176 1644 Fs_Rec (65ea8b77b5851854f0c55c43fa51a198) C:\Windows\system32\drivers\Fs_Rec.sys
14:38:31.0176 1644 Fs_Rec - ok
14:38:31.0191 1644 gagp30kx (4e1cd0a45c50a8882616cae5bf82f3c5) C:\Windows\system32\drivers\gagp30kx.sys
14:38:31.0191 1644 gagp30kx - ok
14:38:31.0223 1644 HdAudAddService (cb04c744be0a61b1d648faed182c3b59) C:\Windows\system32\drivers\HdAudio.sys
14:38:31.0223 1644 HdAudAddService - ok
14:38:31.0285 1644 HDAudBus (062452b7ffd68c8c042a6261fe8dff4a) C:\Windows\system32\DRIVERS\HDAudBus.sys
14:38:31.0285 1644 HDAudBus - ok
14:38:31.0301 1644 HidBth (1338520e78d90154ed6be8f84de5fceb) C:\Windows\system32\drivers\hidbth.sys
14:38:31.0301 1644 HidBth - ok
14:38:31.0316 1644 HidIr (ff3160c3a2445128c5a6d9b076da519e) C:\Windows\system32\drivers\hidir.sys
14:38:31.0316 1644 HidIr - ok
14:38:31.0379 1644 HidUsb (cca4b519b17e23a00b826c55716809cc) C:\Windows\system32\DRIVERS\hidusb.sys
14:38:31.0379 1644 HidUsb - ok
14:38:31.0410 1644 HpCISSs (df353b401001246853763c4b7aaa6f50) C:\Windows\system32\drivers\hpcisss.sys
14:38:31.0410 1644 HpCISSs - ok
14:38:31.0441 1644 HTTP (f870aa3e254628ebeafe754108d664de) C:\Windows\system32\drivers\HTTP.sys
14:38:31.0457 1644 HTTP - ok
14:38:31.0488 1644 i2omp (324c2152ff2c61abae92d09f3cca4d63) C:\Windows\system32\drivers\i2omp.sys
14:38:31.0488 1644 i2omp - ok
14:38:31.0535 1644 i8042prt (22d56c8184586b7a1f6fa60be5f5a2bd) C:\Windows\system32\DRIVERS\i8042prt.sys
14:38:31.0535 1644 i8042prt - ok
14:38:31.0550 1644 iaStorV (c957bf4b5d80b46c5017bf0101e6c906) C:\Windows\system32\drivers\iastorv.sys
14:38:31.0550 1644 iaStorV - ok
14:38:31.0566 1644 iirsp (2d077bf86e843f901d8db709c95b49a5) C:\Windows\system32\drivers\iirsp.sys
14:38:31.0566 1644 iirsp - ok
14:38:31.0659 1644 IntcAzAudAddService (56661beae591e59067710b6cbca78184) C:\Windows\system32\drivers\RTKVHDA.sys
14:38:31.0737 1644 IntcAzAudAddService - ok
14:38:31.0800 1644 intelide (e5ea1c17da5065032e346591ff64f3af) C:\Windows\system32\drivers\intelide.sys
14:38:31.0800 1644 intelide - ok
14:38:31.0831 1644 intelppm (224191001e78c89dfa78924c3ea595ff) C:\Windows\system32\DRIVERS\intelppm.sys
14:38:31.0831 1644 intelppm - ok
14:38:31.0893 1644 IpFilterDriver (62c265c38769b864cb25b4bcf62df6c3) C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:38:31.0893 1644 IpFilterDriver - ok
14:38:31.0893 1644 IpInIp - ok
14:38:31.0925 1644 IPMIDRV (40f34f8aba2a015d780e4b09138b6c17) C:\Windows\system32\drivers\ipmidrv.sys
14:38:31.0925 1644 IPMIDRV - ok
14:38:31.0971 1644 IPNAT (8793643a67b42cec66490b2a0cf92d68) C:\Windows\system32\DRIVERS\ipnat.sys
14:38:31.0971 1644 IPNAT - ok
14:38:32.0018 1644 IRENUM (109c0dfb82c3632fbd11949b73aeeac9) C:\Windows\system32\drivers\irenum.sys
14:38:32.0018 1644 IRENUM - ok
14:38:32.0034 1644 isapnp (350fca7e73cf65bcef43fae1e4e91293) C:\Windows\system32\drivers\isapnp.sys
14:38:32.0034 1644 isapnp - ok
14:38:32.0112 1644 iScsiPrt (232fa340531d940aac623b121a595034) C:\Windows\system32\DRIVERS\msiscsi.sys
14:38:32.0112 1644 iScsiPrt - ok
14:38:32.0127 1644 iteatapi (bced60d16156e428f8df8cf27b0df150) C:\Windows\system32\drivers\iteatapi.sys
14:38:32.0127 1644 iteatapi - ok
14:38:32.0143 1644 iteraid (06fa654504a498c30adca8bec4e87e7e) C:\Windows\system32\drivers\iteraid.sys
14:38:32.0143 1644 iteraid - ok
14:38:32.0190 1644 kbdclass (37605e0a8cf00cbba538e753e4344c6e) C:\Windows\system32\DRIVERS\kbdclass.sys
14:38:32.0190 1644 kbdclass - ok
14:38:32.0237 1644 kbdhid (ede59ec70e25c24581add1fbec7325f7) C:\Windows\system32\DRIVERS\kbdhid.sys
14:38:32.0237 1644 kbdhid - ok
14:38:32.0283 1644 KSecDD (86165728af9bf72d6442a894fdfb4f8b) C:\Windows\system32\Drivers\ksecdd.sys
14:38:32.0283 1644 KSecDD - ok
14:38:32.0315 1644 lltdio (d1c5883087a0c3f1344d9d55a44901f6) C:\Windows\system32\DRIVERS\lltdio.sys
14:38:32.0315 1644 lltdio - ok
14:38:32.0346 1644 LSI_FC (a2262fb9f28935e862b4db46438c80d2) C:\Windows\system32\drivers\lsi_fc.sys
14:38:32.0346 1644 LSI_FC - ok
14:38:32.0361 1644 LSI_SAS (30d73327d390f72a62f32c103daf1d6d) C:\Windows\system32\drivers\lsi_sas.sys
14:38:32.0361 1644 LSI_SAS - ok
14:38:32.0393 1644 LSI_SCSI (e1e36fefd45849a95f1ab81de0159fe3) C:\Windows\system32\drivers\lsi_scsi.sys
14:38:32.0393 1644 LSI_SCSI - ok
14:38:32.0408 1644 luafv (8f5c7426567798e62a3b3614965d62cc) C:\Windows\system32\drivers\luafv.sys
14:38:32.0408 1644 luafv - ok
14:38:32.0439 1644 megasas (d153b14fc6598eae8422a2037553adce) C:\Windows\system32\drivers\megasas.sys
14:38:32.0439 1644 megasas - ok
14:38:32.0486 1644 Modem (e13b5ea0f51ba5b1512ec671393d09ba) C:\Windows\system32\drivers\modem.sys
14:38:32.0486 1644 Modem - ok
14:38:32.0517 1644 monitor (0a9bb33b56e294f686abb7c1e4e2d8a8) C:\Windows\system32\DRIVERS\monitor.sys
14:38:32.0517 1644 monitor - ok
14:38:32.0549 1644 mouclass (5bf6a1326a335c5298477754a506d263) C:\Windows\system32\DRIVERS\mouclass.sys
14:38:32.0549 1644 mouclass - ok
14:38:32.0580 1644 mouhid (93b8d4869e12cfbe663915502900876f) C:\Windows\system32\DRIVERS\mouhid.sys
14:38:32.0580 1644 mouhid - ok
14:38:32.0611 1644 MountMgr (bdafc88aa6b92f7842416ea6a48e1600) C:\Windows\system32\drivers\mountmgr.sys
14:38:32.0611 1644 MountMgr - ok
14:38:32.0642 1644 mpio (583a41f26278d9e0ea548163d6139397) C:\Windows\system32\drivers\mpio.sys
14:38:32.0642 1644 mpio - ok
14:38:32.0658 1644 mpsdrv (22241feba9b2defa669c8cb0a8dd7d2e) C:\Windows\system32\drivers\mpsdrv.sys
14:38:32.0658 1644 mpsdrv - ok
14:38:32.0689 1644 Mraid35x (4fbbb70d30fd20ec51f80061703b001e) C:\Windows\system32\drivers\mraid35x.sys
14:38:32.0689 1644 Mraid35x - ok
14:38:32.0720 1644 MRxDAV (82cea0395524aacfeb58ba1448e8325c) C:\Windows\system32\drivers\mrxdav.sys
14:38:32.0720 1644 MRxDAV - ok
14:38:32.0767 1644 mrxsmb (1e94971c4b446ab2290deb71d01cf0c2) C:\Windows\system32\DRIVERS\mrxsmb.sys
14:38:32.0767 1644 mrxsmb - ok
14:38:32.0814 1644 mrxsmb10 (4fccb34d793b116423209c0f8b7a3b03) C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:38:32.0814 1644 mrxsmb10 - ok
14:38:32.0829 1644 mrxsmb20 (c3cb1b40ad4a0124d617a1199b0b9d7c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:38:32.0845 1644 mrxsmb20 - ok
14:38:32.0876 1644 msahci (5457dcfa7c0da43522f4d9d4049c1472) C:\Windows\system32\drivers\msahci.sys
14:38:32.0892 1644 msahci - ok
14:38:32.0907 1644 msdsm (3fc82a2ae4cc149165a94699183d3028) C:\Windows\system32\drivers\msdsm.sys
14:38:32.0907 1644 msdsm - ok
14:38:32.0939 1644 Msfs (a9927f4a46b816c92f461acb90cf8515) C:\Windows\system32\drivers\Msfs.sys
14:38:32.0954 1644 Msfs - ok
14:38:33.0001 1644 msisadrv (0f400e306f385c56317357d6dea56f62) C:\Windows\system32\drivers\msisadrv.sys
14:38:33.0001 1644 msisadrv - ok
14:38:33.0048 1644 MSKSSRV (d8c63d34d9c9e56c059e24ec7185cc07) C:\Windows\system32\drivers\MSKSSRV.sys
14:38:33.0048 1644 MSKSSRV - ok
14:38:33.0079 1644 MSPCLOCK (1d373c90d62ddb641d50e55b9e78d65e) C:\Windows\system32\drivers\MSPCLOCK.sys
14:38:33.0079 1644 MSPCLOCK - ok
14:38:33.0126 1644 MSPQM (b572da05bf4e098d4bba3a4734fb505b) C:\Windows\system32\drivers\MSPQM.sys
14:38:33.0126 1644 MSPQM - ok
14:38:33.0173 1644 MsRPC (b49456d70555de905c311bcda6ec6adb) C:\Windows\system32\drivers\MsRPC.sys
14:38:33.0173 1644 MsRPC - ok
14:38:33.0204 1644 mssmbios (e384487cb84be41d09711c30ca79646c) C:\Windows\system32\DRIVERS\mssmbios.sys
14:38:33.0204 1644 mssmbios - ok
14:38:33.0219 1644 MSTEE (7199c1eec1e4993caf96b8c0a26bd58a) C:\Windows\system32\drivers\MSTEE.sys
14:38:33.0219 1644 MSTEE - ok
14:38:33.0235 1644 Mup (6a57b5733d4cb702c8ea4542e836b96c) C:\Windows\system32\Drivers\mup.sys
14:38:33.0235 1644 Mup - ok
14:38:33.0282 1644 NativeWifiP (85c44fdff9cf7e72a40dcb7ec06a4416) C:\Windows\system32\DRIVERS\nwifi.sys
14:38:33.0297 1644 NativeWifiP - ok
14:38:33.0344 1644 NDIS (1357274d1883f68300aeadd15d7bbb42) C:\Windows\system32\drivers\ndis.sys
14:38:33.0344 1644 NDIS - ok
14:38:33.0407 1644 NdisTapi (0e186e90404980569fb449ba7519ae61) C:\Windows\system32\DRIVERS\ndistapi.sys
14:38:33.0407 1644 NdisTapi - ok
14:38:33.0438 1644 Ndisuio (d6973aa34c4d5d76c0430b181c3cd389) C:\Windows\system32\DRIVERS\ndisuio.sys
14:38:33.0438 1644 Ndisuio - ok
14:38:33.0485 1644 NdisWan (818f648618ae34f729fdb47ec68345c3) C:\Windows\system32\DRIVERS\ndiswan.sys
14:38:33.0485 1644 NdisWan - ok
14:38:33.0516 1644 NDProxy (71dab552b41936358f3b541ae5997fb3) C:\Windows\system32\drivers\NDProxy.sys
14:38:33.0516 1644 NDProxy - ok
14:38:33.0563 1644 NetBIOS (bcd093a5a6777cf626434568dc7dba78) C:\Windows\system32\DRIVERS\netbios.sys
14:38:33.0563 1644 NetBIOS - ok
14:38:33.0609 1644 netbt (ecd64230a59cbd93c85f1cd1cab9f3f6) C:\Windows\system32\DRIVERS\netbt.sys
14:38:33.0609 1644 netbt - ok
14:38:33.0672 1644 netr28u (9ba2f93e4f01ec58e722b36639e0ce5d) C:\Windows\system32\DRIVERS\netr28u.sys
14:38:33.0687 1644 netr28u - ok
14:38:33.0719 1644 nfrd960 (2e7fb731d4790a1bc6270accefacb36e) C:\Windows\system32\drivers\nfrd960.sys
14:38:33.0719 1644 nfrd960 - ok
14:38:33.0765 1644 Npfs (d36f239d7cce1931598e8fb90a0dbc26) C:\Windows\system32\drivers\Npfs.sys
14:38:33.0765 1644 Npfs - ok
14:38:33.0797 1644 nsiproxy (609773e344a97410ce4ebf74a8914fcf) C:\Windows\system32\drivers\nsiproxy.sys
14:38:33.0797 1644 nsiproxy - ok
14:38:33.0859 1644 Ntfs (6a4a98cee84cf9e99564510dda4baa47) C:\Windows\system32\drivers\Ntfs.sys
14:38:33.0890 1644 Ntfs - ok
14:38:33.0906 1644 ntrigdigi (e875c093aec0c978a90f30c9e0dfbb72) C:\Windows\system32\drivers\ntrigdigi.sys
14:38:33.0906 1644 ntrigdigi - ok
14:38:33.0937 1644 Null (c5dbbcda07d780bda9b685df333bb41e) C:\Windows\system32\drivers\Null.sys
14:38:33.0937 1644 Null - ok
14:38:33.0999 1644 NVENETFD (b896fb556b4dc1e1d2943559ea79c5c5) C:\Windows\system32\DRIVERS\nvmfdx32.sys
14:38:34.0062 1644 NVENETFD - ok
14:38:34.0265 1644 nvlddmkm (c5823e05f760ff5b4c698752b1b8030d) C:\Windows\system32\DRIVERS\nvlddmkm.sys
14:38:34.0499 1644 nvlddmkm - ok
14:38:34.0514 1644 nvraid (e69e946f80c1c31c53003bfbf50cbb7c) C:\Windows\system32\drivers\nvraid.sys
14:38:34.0514 1644 nvraid - ok
14:38:34.0545 1644 nvsmu (7ec12a73067baca25a8e3e2a58ae83d8) C:\Windows\system32\DRIVERS\nvsmu.sys
14:38:34.0545 1644 nvsmu - ok
14:38:34.0561 1644 nvstor (9e0ba19a28c498a6d323d065db76dffc) C:\Windows\system32\drivers\nvstor.sys
14:38:34.0561 1644 nvstor - ok
14:38:34.0592 1644 nv_agp (07c186427eb8fcc3d8d7927187f260f7) C:\Windows\system32\drivers\nv_agp.sys
14:38:34.0592 1644 nv_agp - ok
14:38:34.0592 1644 NwlnkFlt - ok
14:38:34.0608 1644 NwlnkFwd - ok
14:38:34.0655 1644 ohci1394 (6f310e890d46e246e0e261a63d9b36b4) C:\Windows\system32\DRIVERS\ohci1394.sys
14:38:34.0655 1644 ohci1394 - ok
14:38:34.0686 1644 Parport (0fa9b5055484649d63c303fe404e5f4d) C:\Windows\system32\DRIVERS\parport.sys
14:38:34.0686 1644 Parport - ok
14:38:34.0717 1644 partmgr (57389fa59a36d96b3eb09d0cb91e9cdc) C:\Windows\system32\drivers\partmgr.sys
14:38:34.0717 1644 partmgr - ok
14:38:34.0733 1644 Parvdm (4f9a6a8a31413180d0fcb279ad5d8112) C:\Windows\system32\DRIVERS\parvdm.sys
14:38:34.0733 1644 Parvdm - ok
14:38:34.0779 1644 pci (941dc1d19e7e8620f40bbc206981efdb) C:\Windows\system32\drivers\pci.sys
14:38:34.0779 1644 pci - ok
14:38:34.0811 1644 pciide (1636d43f10416aeb483bc6001097b26c) C:\Windows\system32\drivers\pciide.sys
14:38:34.0811 1644 pciide - ok
14:38:34.0842 1644 pcmcia (e6f3fb1b86aa519e7698ad05e58b04e5) C:\Windows\system32\drivers\pcmcia.sys
14:38:34.0842 1644 pcmcia - ok
14:38:34.0889 1644 PEAUTH (6349f6ed9c623b44b52ea3c63c831a92) C:\Windows\system32\drivers\peauth.sys
14:38:34.0920 1644 PEAUTH - ok
14:38:34.0967 1644 PptpMiniport (ecfffaec0c1ecd8dbc77f39070ea1db1) C:\Windows\system32\DRIVERS\raspptp.sys
14:38:34.0967 1644 PptpMiniport - ok
14:38:34.0998 1644 Processor (0e3cef5d28b40cf273281d620c50700a) C:\Windows\system32\drivers\processr.sys
14:38:34.0998 1644 Processor - ok
14:38:35.0060 1644 PSched (99514faa8df93d34b5589187db3aa0ba) C:\Windows\system32\DRIVERS\pacer.sys
14:38:35.0060 1644 PSched - ok
14:38:35.0091 1644 ql2300 (ccdac889326317792480c0a67156a1ec) C:\Windows\system32\drivers\ql2300.sys
14:38:35.0123 1644 ql2300 - ok
14:38:35.0154 1644 ql40xx (81a7e5c076e59995d54bc1ed3a16e60b) C:\Windows\system32\drivers\ql40xx.sys
14:38:35.0154 1644 ql40xx - ok
14:38:35.0185 1644 QWAVEdrv (9f5e0e1926014d17486901c88eca2db7) C:\Windows\system32\drivers\qwavedrv.sys
14:38:35.0185 1644 QWAVEdrv - ok
14:38:35.0263 1644 R300 (e642b131fb74caf4bb8a014f31113142) C:\Windows\system32\DRIVERS\atikmdag.sys
14:38:35.0310 1644 R300 - ok
14:38:35.0341 1644 RasAcd (147d7f9c556d259924351feb0de606c3) C:\Windows\system32\DRIVERS\rasacd.sys
14:38:35.0341 1644 RasAcd - ok
14:38:35.0388 1644 Rasl2tp (a214adbaf4cb47dd2728859ef31f26b0) C:\Windows\system32\DRIVERS\rasl2tp.sys
14:38:35.0403 1644 Rasl2tp - ok
14:38:35.0435 1644 RasPppoe (509a98dd18af4375e1fc40bc175f1def) C:\Windows\system32\DRIVERS\raspppoe.sys
14:38:35.0450 1644 RasPppoe - ok
14:38:35.0481 1644 RasSstp (2005f4a1e05fa09389ac85840f0a9e4d) C:\Windows\system32\DRIVERS\rassstp.sys
14:38:35.0481 1644 RasSstp - ok
14:38:35.0528 1644 rdbss (b14c9d5b9add2f84f70570bbbfaa7935) C:\Windows\system32\DRIVERS\rdbss.sys
14:38:35.0544 1644 rdbss - ok
14:38:35.0559 1644 RDPCDD (89e59be9a564262a3fb6c4f4f1cd9899) C:\Windows\system32\DRIVERS\RDPCDD.sys
14:38:35.0575 1644 RDPCDD - ok
14:38:35.0606 1644 rdpdr (e8bd98d46f2ed77132ba927fccb47d8b) C:\Windows\system32\drivers\rdpdr.sys
14:38:35.0606 1644 rdpdr - ok
14:38:35.0622 1644 RDPENCDD (9d91fe5286f748862ecffa05f8a0710c) C:\Windows\system32\drivers\rdpencdd.sys
14:38:35.0622 1644 RDPENCDD - ok
14:38:35.0653 1644 RDPWD (30bfbdfb7f95559ede971f9ddb9a00ba) C:\Windows\system32\drivers\RDPWD.sys
14:38:35.0653 1644 RDPWD - ok
14:38:35.0700 1644 rspndr (9c508f4074a39e8b4b31d27198146fad) C:\Windows\system32\DRIVERS\rspndr.sys
14:38:35.0700 1644 rspndr - ok
14:38:35.0731 1644 sbp2port (3ce8f073a557e172b330109436984e30) C:\Windows\system32\drivers\sbp2port.sys
14:38:35.0731 1644 sbp2port - ok
14:38:35.0778 1644 secdrv (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
14:38:35.0778 1644 secdrv - ok
14:38:35.0809 1644 Serenum (ce9ec966638ef0b10b864ddedf62a099) C:\Windows\system32\DRIVERS\serenum.sys
14:38:35.0825 1644 Serenum - ok
14:38:35.0871 1644 Serial (6d663022db3e7058907784ae14b69898) C:\Windows\system32\DRIVERS\serial.sys
14:38:35.0871 1644 Serial - ok
14:38:35.0918 1644 sermouse (8af3d28a879bf75db53a0ee7a4289624) C:\Windows\system32\drivers\sermouse.sys
14:38:35.0918 1644 sermouse - ok
14:38:35.0949 1644 sffdisk (103b79418da647736ee95645f305f68a) C:\Windows\system32\drivers\sffdisk.sys
14:38:35.0949 1644 sffdisk - ok
14:38:35.0965 1644 sffp_mmc (8fd08a310645fe872eeec6e08c6bf3ee) C:\Windows\system32\drivers\sffp_mmc.sys
14:38:35.0965 1644 sffp_mmc - ok
14:38:35.0981 1644 sffp_sd (9cfa05fcfcb7124e69cfc812b72f9614) C:\Windows\system32\drivers\sffp_sd.sys
14:38:35.0981 1644 sffp_sd - ok
14:38:35.0996 1644 sfloppy (46ed8e91793b2e6f848015445a0ac188) C:\Windows\system32\drivers\sfloppy.sys
14:38:35.0996 1644 sfloppy - ok
14:38:36.0043 1644 SiSRaid2 (cedd6f4e7d84e9f98b34b3fe988373aa) C:\Windows\system32\drivers\sisraid2.sys
14:38:36.0043 1644 SiSRaid2 - ok
14:38:36.0059 1644 SiSRaid4 (df843c528c4f69d12ce41ce462e973a7) C:\Windows\system32\drivers\sisraid4.sys
14:38:36.0059 1644 SiSRaid4 - ok
14:38:36.0090 1644 Smb (7b75299a4d201d6a6533603d6914ab04) C:\Windows\system32\DRIVERS\smb.sys
14:38:36.0090 1644 Smb - ok
14:38:36.0137 1644 spldr (7aebdeef071fe28b0eef2cdd69102bff) C:\Windows\system32\drivers\spldr.sys
14:38:36.0152 1644 spldr - ok
14:38:36.0199 1644 srv (41987f9fc0e61adf54f581e15029ad91) C:\Windows\system32\DRIVERS\srv.sys
14:38:36.0215 1644 srv - ok
14:38:36.0261 1644 srv2 (ff33aff99564b1aa534f58868cbe41ef) C:\Windows\system32\DRIVERS\srv2.sys
14:38:36.0277 1644 srv2 - ok
14:38:36.0324 1644 srvnet (7605c0e1d01a08f3ecd743f38b834a44) C:\Windows\system32\DRIVERS\srvnet.sys
14:38:36.0324 1644 srvnet - ok
14:38:36.0386 1644 ssmdrv (5ec550b8952882ee856b862cf648522d) C:\Windows\system32\DRIVERS\ssmdrv.sys
14:38:36.0386 1644 ssmdrv - ok
14:38:36.0433 1644 StarOpen (f92254b0bcfcd10caac7bccc7cb7f467) C:\Windows\system32\drivers\StarOpen.sys
14:38:36.0433 1644 StarOpen - ok
14:38:36.0480 1644 swenum (7ba58ecf0c0a9a69d44b3dca62becf56) C:\Windows\system32\DRIVERS\swenum.sys
14:38:36.0480 1644 swenum - ok
14:38:36.0511 1644 Symc8xx (192aa3ac01df071b541094f251deed10) C:\Windows\system32\drivers\symc8xx.sys
14:38:36.0511 1644 Symc8xx - ok
14:38:36.0527 1644 Sym_hi (8c8eb8c76736ebaf3b13b633b2e64125) C:\Windows\system32\drivers\sym_hi.sys
14:38:36.0527 1644 Sym_hi - ok
14:38:36.0542 1644 Sym_u3 (8072af52b5fd103bbba387a1e49f62cb) C:\Windows\system32\drivers\sym_u3.sys
14:38:36.0542 1644 Sym_u3 - ok
14:38:36.0620 1644 Tcpip (2756186e287139310997090797e0182b) C:\Windows\system32\drivers\tcpip.sys
14:38:36.0651 1644 Tcpip - ok
14:38:36.0698 1644 Tcpip6 (2756186e287139310997090797e0182b) C:\Windows\system32\DRIVERS\tcpip.sys
14:38:36.0698 1644 Tcpip6 - ok
14:38:36.0729 1644 tcpipreg (608c345a255d82a6289c2d468eb41fd7) C:\Windows\system32\drivers\tcpipreg.sys
14:38:36.0729 1644 tcpipreg - ok
14:38:36.0761 1644 TDPIPE (5dcf5e267be67a1ae926f2df77fbcc56) C:\Windows\system32\drivers\tdpipe.sys
14:38:36.0761 1644 TDPIPE - ok
14:38:36.0792 1644 TDTCP (389c63e32b3cefed425b61ed92d3f021) C:\Windows\system32\drivers\tdtcp.sys
14:38:36.0792 1644 TDTCP - ok
14:38:36.0823 1644 tdx (76b06eb8a01fc8624d699e7045303e54) C:\Windows\system32\DRIVERS\tdx.sys
14:38:36.0823 1644 tdx - ok
14:38:36.0870 1644 TermDD (3cad38910468eab9a6479e2f01db43c7) C:\Windows\system32\DRIVERS\termdd.sys
14:38:36.0870 1644 TermDD - ok
14:38:36.0901 1644 tssecsrv (dcf0f056a2e4f52287264f5ab29cf206) C:\Windows\system32\DRIVERS\tssecsrv.sys
14:38:36.0901 1644 tssecsrv - ok
14:38:36.0948 1644 tunmp (caecc0120ac49e3d2f758b9169872d38) C:\Windows\system32\DRIVERS\tunmp.sys
14:38:36.0948 1644 tunmp - ok
14:38:36.0963 1644 tunnel (300db877ac094feab0be7688c3454a9c) C:\Windows\system32\DRIVERS\tunnel.sys
14:38:36.0963 1644 tunnel - ok
14:38:36.0995 1644 uagp35 (c3ade15414120033a36c0f293d4a4121) C:\Windows\system32\DRIVERS\uagp35.sys
14:38:36.0995 1644 uagp35 - ok
14:38:37.0041 1644 udfs (d9728af68c4c7693cb100b8441cbdec6) C:\Windows\system32\DRIVERS\udfs.sys
14:38:37.0041 1644 udfs - ok
14:38:37.0057 1644 uliagpkx (75e6890ebfce0841d3291b02e7a8bdb0) C:\Windows\system32\drivers\uliagpkx.sys
14:38:37.0057 1644 uliagpkx - ok
14:38:37.0088 1644 uliahci (3cd4ea35a6221b85dcc25daa46313f8d) C:\Windows\system32\drivers\uliahci.sys
14:38:37.0088 1644 uliahci - ok
14:38:37.0104 1644 UlSata (8514d0e5cd0534467c5fc61be94a569f) C:\Windows\system32\drivers\ulsata.sys
14:38:37.0104 1644 UlSata - ok
14:38:37.0119 1644 ulsata2 (38c3c6e62b157a6bc46594fada45c62b) C:\Windows\system32\drivers\ulsata2.sys
14:38:37.0119 1644 ulsata2 - ok
14:38:37.0166 1644 umbus (32cff9f809ae9aed85464492bf3e32d2) C:\Windows\system32\DRIVERS\umbus.sys
14:38:37.0166 1644 umbus - ok
14:38:37.0229 1644 usbccgp (caf811ae4c147ffcd5b51750c7f09142) C:\Windows\system32\DRIVERS\usbccgp.sys
14:38:37.0229 1644 usbccgp - ok
14:38:37.0244 1644 usbcir (e9476e6c486e76bc4898074768fb7131) C:\Windows\system32\drivers\usbcir.sys
14:38:37.0244 1644 usbcir - ok
14:38:37.0307 1644 usbehci (79e96c23a97ce7b8f14d310da2db0c9b) C:\Windows\system32\DRIVERS\usbehci.sys
14:38:37.0307 1644 usbehci - ok
14:38:37.0338 1644 usbhub (4673bbcb006af60e7abddbe7a130ba42) C:\Windows\system32\DRIVERS\usbhub.sys
14:38:37.0353 1644 usbhub - ok
14:38:37.0385 1644 usbohci (ce697fee0d479290d89bec80dfe793b7) C:\Windows\system32\DRIVERS\usbohci.sys
14:38:37.0385 1644 usbohci - ok
14:38:37.0416 1644 usbprint (b51e52acf758be00ef3a58ea452fe360) C:\Windows\system32\drivers\usbprint.sys
14:38:37.0416 1644 usbprint - ok
14:38:37.0463 1644 USBSTOR (be3da31c191bc222d9ad503c5224f2ad) C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:38:37.0463 1644 USBSTOR - ok
14:38:37.0494 1644 usbuhci (325dbbacb8a36af9988ccf40eac228cc) C:\Windows\system32\DRIVERS\usbuhci.sys
14:38:37.0494 1644 usbuhci - ok
14:38:37.0525 1644 vga (7d92be0028ecdedec74617009084b5ef) C:\Windows\system32\DRIVERS\vgapnp.sys
14:38:37.0525 1644 vga - ok
14:38:37.0556 1644 VgaSave (2e93ac0a1d8c79d019db6c51f036636c) C:\Windows\System32\drivers\vga.sys
14:38:37.0556 1644 VgaSave - ok
14:38:37.0587 1644 viaagp (045d9961e591cf0674a920b6ba3ba5cb) C:\Windows\system32\drivers\viaagp.sys
14:38:37.0587 1644 viaagp - ok
14:38:37.0603 1644 ViaC7 (56a4de5f02f2e88182b0981119b4dd98) C:\Windows\system32\drivers\viac7.sys
14:38:37.0603 1644 ViaC7 - ok
14:38:37.0650 1644 viaide (7aa7ec9a08dc2c39649c413b1a26e298) C:\Windows\system32\drivers\viaide.sys
14:38:37.0650 1644 viaide - ok
14:38:37.0681 1644 volmgr (69503668ac66c77c6cd7af86fbdf8c43) C:\Windows\system32\drivers\volmgr.sys
14:38:37.0681 1644 volmgr - ok
14:38:37.0728 1644 volmgrx (23e41b834759917bfd6b9a0d625d0c28) C:\Windows\system32\drivers\volmgrx.sys
14:38:37.0728 1644 volmgrx - ok
14:38:37.0775 1644 volsnap (147281c01fcb1df9252de2a10d5e7093) C:\Windows\system32\drivers\volsnap.sys
14:38:37.0790 1644 volsnap - ok
14:38:37.0806 1644 vsmraid (d984439746d42b30fc65a4c3546c6829) C:\Windows\system32\drivers\vsmraid.sys
14:38:37.0821 1644 vsmraid - ok
14:38:37.0837 1644 WacomPen (48dfee8f1af7c8235d4e626f0c4fe031) C:\Windows\system32\drivers\wacompen.sys
14:38:37.0837 1644 WacomPen - ok
14:38:37.0884 1644 Wanarp (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
14:38:37.0884 1644 Wanarp - ok
14:38:37.0899 1644 Wanarpv6 (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
14:38:37.0899 1644 Wanarpv6 - ok
14:38:37.0946 1644 Wd (78fe9542363f297b18c027b2d7e7c07f) C:\Windows\system32\drivers\wd.sys
14:38:37.0946 1644 Wd - ok
14:38:37.0993 1644 Wdf01000 (b6f0a7ad6d4bd325fbcd8bac96cd8d96) C:\Windows\system32\drivers\Wdf01000.sys
14:38:37.0993 1644 Wdf01000 - ok
14:38:38.0040 1644 WmiAcpi (701a9f884a294327e9141d73746ee279) C:\Windows\system32\drivers\wmiacpi.sys
14:38:38.0040 1644 WmiAcpi - ok
14:38:38.0087 1644 ws2ifsl (e3a3cb253c0ec2494d4a61f5e43a389c) C:\Windows\system32\drivers\ws2ifsl.sys
14:38:38.0087 1644 ws2ifsl - ok
14:38:38.0133 1644 WUDFRd (ac13cb789d93412106b0fb6c7eb2bcb6) C:\Windows\system32\DRIVERS\WUDFRd.sys
14:38:38.0133 1644 WUDFRd - ok
14:38:38.0196 1644 X10Hid (ab2d77bf7222b007717abb61b15f9ae2) C:\Windows\system32\Drivers\x10hid.sys
14:38:38.0196 1644 X10Hid - ok
14:38:38.0258 1644 XUIF (6bbf7a3bab8ffdccf82057fa2aae2b7b) C:\Windows\system32\Drivers\x10ufx2.sys
14:38:38.0258 1644 XUIF - ok
14:38:38.0274 1644 MBR (0x1B8) (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0
14:38:38.0274 1644 \Device\Harddisk0\DR0 - ok
14:38:38.0289 1644 MBR (0x1B8) (739b36f7a373fc81121d831231b6d311) \Device\Harddisk3\DR3
14:38:49.0989 1644 \Device\Harddisk3\DR3 - ok
14:38:50.0005 1644 Boot (0x1200) (65057d06e751ed002cd26451db2b72fc) \Device\Harddisk0\DR0\Partition0
14:38:50.0005 1644 \Device\Harddisk0\DR0\Partition0 - ok
14:38:50.0036 1644 Boot (0x1200) (f10a237d233c1d054807be519a8bf170) \Device\Harddisk0\DR0\Partition1
14:38:50.0036 1644 \Device\Harddisk0\DR0\Partition1 - ok
14:38:50.0052 1644 Boot (0x1200) (742ac7a1415ed4cf2deffbb0e6d513c9) \Device\Harddisk3\DR3\Partition0
14:38:50.0052 1644 \Device\Harddisk3\DR3\Partition0 - ok
14:38:50.0052 1644 ============================================================
14:38:50.0052 1644 Scan finished
14:38:50.0052 1644 ============================================================
14:38:50.0067 2508 Detected object count: 0
14:38:50.0067 2508 Actual detected object count: 0
14:39:05.0137 3100 ============================================================
14:39:05.0137 3100 Scan started
14:39:05.0137 3100 Mode: Manual;
14:39:05.0137 3100 ============================================================
14:39:05.0855 3100 3xHybrid (651c54ac4ec5c5397c5aff5d575ca45b) C:\Windows\system32\DRIVERS\3xHybrid.sys
14:39:05.0855 3100 3xHybrid - ok
14:39:05.0964 3100 ACPI (82b296ae1892fe3dbee00c9cf92f8ac7) C:\Windows\system32\drivers\acpi.sys
14:39:05.0964 3100 ACPI - ok
14:39:05.0995 3100 adp94xx (2edc5bbac6c651ece337bde8ed97c9fb) C:\Windows\system32\drivers\adp94xx.sys
14:39:05.0995 3100 adp94xx - ok
14:39:06.0057 3100 adpahci (b84088ca3cdca97da44a984c6ce1ccad) C:\Windows\system32\drivers\adpahci.sys
14:39:06.0057 3100 adpahci - ok
14:39:06.0073 3100 adpu160m (7880c67bccc27c86fd05aa2afb5ea469) C:\Windows\system32\drivers\adpu160m.sys
14:39:06.0073 3100 adpu160m - ok
14:39:06.0089 3100 adpu320 (9ae713f8e30efc2abccd84904333df4d) C:\Windows\system32\drivers\adpu320.sys
14:39:06.0089 3100 adpu320 - ok
14:39:06.0135 3100 AFD (3911b972b55fea0478476b2e777b29fa) C:\Windows\system32\drivers\afd.sys
14:39:06.0135 3100 AFD - ok
14:39:06.0151 3100 aic78xx (ae1fdf7bf7bb6c6a70f67699d880592a) C:\Windows\system32\drivers\djsvs.sys
14:39:06.0151 3100 aic78xx - ok
14:39:06.0198 3100 aliide (496eda16a127ac9a38bb285bef17dbb5) C:\Windows\system32\drivers\aliide.sys
14:39:06.0198 3100 aliide - ok
14:39:06.0213 3100 amdagp (2b13e304c9dfdfa5eb582f6a149fa2c7) C:\Windows\system32\drivers\amdagp.sys
14:39:06.0213 3100 amdagp - ok
14:39:06.0245 3100 amdide (6f65f4147c54398d7280b18cebbed215) C:\Windows\system32\drivers\amdide.sys
14:39:06.0245 3100 amdide - ok
14:39:06.0276 3100 AmdK7 (dc487885bcef9f28eece6fac0e5ddfc5) C:\Windows\system32\drivers\amdk7.sys
14:39:06.0276 3100 AmdK7 - ok
14:39:06.0291 3100 AmdK8 (0ca0071da4315b00fc1328ca86b425da) C:\Windows\system32\drivers\amdk8.sys
14:39:06.0291 3100 AmdK8 - ok
14:39:06.0307 3100 arc (5f673180268bb1fdb69c99b6619fe379) C:\Windows\system32\drivers\arc.sys
14:39:06.0307 3100 arc - ok
14:39:06.0338 3100 arcsas (957f7540b5e7f602e44648c7de5a1c05) C:\Windows\system32\drivers\arcsas.sys
14:39:06.0354 3100 arcsas - ok
14:39:06.0385 3100 AsyncMac (53b202abee6455406254444303e87be1) C:\Windows\system32\DRIVERS\asyncmac.sys
14:39:06.0385 3100 AsyncMac - ok
14:39:06.0447 3100 atapi (1f05b78ab91c9075565a9d8a4b880bc4) C:\Windows\system32\drivers\atapi.sys
14:39:06.0447 3100 atapi - ok
14:39:06.0541 3100 avgio (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Program Files\Avira\AntiVir Desktop\avgio.sys
14:39:06.0541 3100 avgio - ok
14:39:06.0603 3100 avgntflt (14fe36d8f2c6a2435275338d061a0b66) C:\Windows\system32\DRIVERS\avgntflt.sys
14:39:06.0603 3100 avgntflt - ok
14:39:06.0650 3100 avipbb (6d52060b59e7d79cd2a044b6add1f1ef) C:\Windows\system32\DRIVERS\avipbb.sys
14:39:06.0650 3100 avipbb - ok
14:39:06.0697 3100 Beep (67e506b75bd5326a3ec7b70bd014dfb6) C:\Windows\system32\drivers\Beep.sys
14:39:06.0697 3100 Beep - ok
14:39:06.0728 3100 blbdrive - ok
14:39:06.0791 3100 bowser (35f376253f687bde63976ccb3f2108ca) C:\Windows\system32\DRIVERS\bowser.sys
14:39:06.0791 3100 bowser - ok
14:39:06.0837 3100 BrFiltLo (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\brfiltlo.sys
14:39:06.0837 3100 BrFiltLo - ok
14:39:06.0853 3100 BrFiltUp (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\brfiltup.sys
14:39:06.0853 3100 BrFiltUp - ok
14:39:06.0884 3100 Brserid (b304e75cff293029eddf094246747113) C:\Windows\system32\drivers\brserid.sys
14:39:06.0884 3100 Brserid - ok
14:39:06.0978 3100 BrSerWdm (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\system32\drivers\brserwdm.sys
14:39:06.0978 3100 BrSerWdm - ok
14:39:06.0993 3100 BrUsbMdm (bd456606156ba17e60a04e18016ae54b) C:\Windows\system32\drivers\brusbmdm.sys
14:39:06.0993 3100 BrUsbMdm - ok
14:39:07.0009 3100 BrUsbSer (af72ed54503f717a43268b3cc5faec2e) C:\Windows\system32\drivers\brusbser.sys
14:39:07.0025 3100 BrUsbSer - ok
14:39:07.0040 3100 BTHMODEM (ad07c1ec6665b8b35741ab91200c6b68) C:\Windows\system32\drivers\bthmodem.sys
14:39:07.0040 3100 BTHMODEM - ok
14:39:07.0071 3100 cdfs (7add03e75beb9e6dd102c3081d29840a) C:\Windows\system32\DRIVERS\cdfs.sys
14:39:07.0071 3100 cdfs - ok
14:39:07.0103 3100 cdrom (6b4bffb9becd728097024276430db314) C:\Windows\system32\DRIVERS\cdrom.sys
14:39:07.0103 3100 cdrom - ok
14:39:07.0134 3100 circlass (da8e0afc7baa226c538ef53ac2f90897) C:\Windows\system32\drivers\circlass.sys
14:39:07.0134 3100 circlass - ok
14:39:07.0212 3100 CLFS (d7659d3b5b92c31e84e53c1431f35132) C:\Windows\system32\CLFS.sys
14:39:07.0212 3100 CLFS - ok
14:39:07.0243 3100 cmdide (59172a0724f2ab769f31d61b0571d75b) C:\Windows\system32\drivers\cmdide.sys
14:39:07.0243 3100 cmdide - ok
14:39:07.0259 3100 Compbatt (82b8c91d327cfecf76cb58716f7d4997) C:\Windows\system32\drivers\compbatt.sys
14:39:07.0259 3100 Compbatt - ok
14:39:07.0305 3100 crcdisk (2a213ae086bbec5e937553c7d9a2b22c) C:\Windows\system32\drivers\crcdisk.sys
14:39:07.0305 3100 crcdisk - ok
14:39:07.0321 3100 Crusoe (22a7f883508176489f559ee745b5bf5d) C:\Windows\system32\drivers\crusoe.sys
14:39:07.0321 3100 Crusoe - ok
14:39:07.0368 3100 DfsC (622c41a07ca7e6dd91770f50d532cb6c) C:\Windows\system32\Drivers\dfsc.sys
14:39:07.0368 3100 DfsC - ok
14:39:07.0446 3100 disk (5d4aefc3386920236a548271f8f1af6a) C:\Windows\system32\drivers\disk.sys
14:39:07.0446 3100 disk - ok
14:39:07.0586 3100 drmkaud (97fef831ab90bee128c9af390e243f80) C:\Windows\system32\drivers\drmkaud.sys
14:39:07.0586 3100 drmkaud - ok
14:39:07.0742 3100 DXGKrnl (c68ac676b0ef30cfbb1080adce49eb1f) C:\Windows\System32\drivers\dxgkrnl.sys
14:39:07.0742 3100 DXGKrnl - ok
14:39:07.0820 3100 E1G60 (f88fb26547fd2ce6d0a5af2985892c48) C:\Windows\system32\DRIVERS\E1G60I32.sys
14:39:07.0820 3100 E1G60 - ok
14:39:07.0867 3100 Ecache (7f64ea048dcfac7acf8b4d7b4e6fe371) C:\Windows\system32\drivers\ecache.sys
14:39:07.0883 3100 Ecache - ok
14:39:07.0914 3100 elxstor (e8f3f21a71720c84bcf423b80028359f) C:\Windows\system32\drivers\elxstor.sys
14:39:07.0914 3100 elxstor - ok
14:39:07.0961 3100 exfat (22b408651f9123527bcee54b4f6c5cae) C:\Windows\system32\drivers\exfat.sys
14:39:07.0961 3100 exfat - ok
14:39:08.0023 3100 fastfat (1e9b9a70d332103c52995e957dc09ef8) C:\Windows\system32\drivers\fastfat.sys
14:39:08.0023 3100 fastfat - ok
14:39:08.0039 3100 fdc (63bdada84951b9c03e641800e176898a) C:\Windows\system32\DRIVERS\fdc.sys
14:39:08.0039 3100 fdc - ok
14:39:08.0117 3100 FETNDIS (b2b2c38e916184ff8523c7439ddd417f) C:\Windows\system32\DRIVERS\fetnd5.sys
14:39:08.0117 3100 FETNDIS - ok
14:39:08.0148 3100 FileInfo (a8c0139a884861e3aae9cfe73b208a9f) C:\Windows\system32\drivers\fileinfo.sys
14:39:08.0148 3100 FileInfo - ok
14:39:08.0179 3100 Filetrace (0ae429a696aecbc5970e3cf2c62635ae) C:\Windows\system32\drivers\filetrace.sys
14:39:08.0179 3100 Filetrace - ok
14:39:08.0195 3100 flpydisk (6603957eff5ec62d25075ea8ac27de68) C:\Windows\system32\DRIVERS\flpydisk.sys
14:39:08.0210 3100 flpydisk - ok
14:39:08.0226 3100 FltMgr (01334f9ea68e6877c4ef05d3ea8abb05) C:\Windows\system32\drivers\fltmgr.sys
14:39:08.0226 3100 FltMgr - ok
14:39:08.0241 3100 Fs_Rec (65ea8b77b5851854f0c55c43fa51a198) C:\Windows\system32\drivers\Fs_Rec.sys
14:39:08.0241 3100 Fs_Rec - ok
14:39:08.0273 3100 gagp30kx (4e1cd0a45c50a8882616cae5bf82f3c5) C:\Windows\system32\drivers\gagp30kx.sys
14:39:08.0273 3100 gagp30kx - ok
14:39:08.0319 3100 HdAudAddService (cb04c744be0a61b1d648faed182c3b59) C:\Windows\system32\drivers\HdAudio.sys
14:39:08.0319 3100 HdAudAddService - ok
14:39:08.0429 3100 HDAudBus (062452b7ffd68c8c042a6261fe8dff4a) C:\Windows\system32\DRIVERS\HDAudBus.sys
14:39:08.0429 3100 HDAudBus - ok
14:39:08.0460 3100 HidBth (1338520e78d90154ed6be8f84de5fceb) C:\Windows\system32\drivers\hidbth.sys
14:39:08.0460 3100 HidBth - ok
14:39:08.0475 3100 HidIr (ff3160c3a2445128c5a6d9b076da519e) C:\Windows\system32\drivers\hidir.sys
14:39:08.0475 3100 HidIr - ok
14:39:08.0538 3100 HidUsb (cca4b519b17e23a00b826c55716809cc) C:\Windows\system32\DRIVERS\hidusb.sys
14:39:08.0538 3100 HidUsb - ok
14:39:08.0569 3100 HpCISSs (df353b401001246853763c4b7aaa6f50) C:\Windows\system32\drivers\hpcisss.sys
14:39:08.0569 3100 HpCISSs - ok
14:39:08.0631 3100 HTTP (f870aa3e254628ebeafe754108d664de) C:\Windows\system32\drivers\HTTP.sys
14:39:08.0631 3100 HTTP - ok
14:39:08.0647 3100 i2omp (324c2152ff2c61abae92d09f3cca4d63) C:\Windows\system32\drivers\i2omp.sys
14:39:08.0647 3100 i2omp - ok
14:39:08.0694 3100 i8042prt (22d56c8184586b7a1f6fa60be5f5a2bd) C:\Windows\system32\DRIVERS\i8042prt.sys
14:39:08.0694 3100 i8042prt - ok
14:39:08.0709 3100 iaStorV (c957bf4b5d80b46c5017bf0101e6c906) C:\Windows\system32\drivers\iastorv.sys
14:39:08.0709 3100 iaStorV - ok
14:39:08.0741 3100 iirsp (2d077bf86e843f901d8db709c95b49a5) C:\Windows\system32\drivers\iirsp.sys
14:39:08.0741 3100 iirsp - ok
14:39:08.0834 3100 IntcAzAudAddService (56661beae591e59067710b6cbca78184) C:\Windows\system32\drivers\RTKVHDA.sys
14:39:08.0850 3100 IntcAzAudAddService - ok
14:39:08.0943 3100 intelide (e5ea1c17da5065032e346591ff64f3af) C:\Windows\system32\drivers\intelide.sys
14:39:08.0943 3100 intelide - ok
14:39:08.0975 3100 intelppm (224191001e78c89dfa78924c3ea595ff) C:\Windows\system32\DRIVERS\intelppm.sys
14:39:08.0975 3100 intelppm - ok
14:39:09.0084 3100 IpFilterDriver (62c265c38769b864cb25b4bcf62df6c3) C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:39:09.0084 3100 IpFilterDriver - ok
14:39:09.0099 3100 IpInIp - ok
14:39:09.0146 3100 IPMIDRV (40f34f8aba2a015d780e4b09138b6c17) C:\Windows\system32\drivers\ipmidrv.sys
14:39:09.0146 3100 IPMIDRV - ok
14:39:09.0209 3100 IPNAT (8793643a67b42cec66490b2a0cf92d68) C:\Windows\system32\DRIVERS\ipnat.sys
14:39:09.0209 3100 IPNAT - ok
14:39:09.0255 3100 IRENUM (109c0dfb82c3632fbd11949b73aeeac9) C:\Windows\system32\drivers\irenum.sys
14:39:09.0255 3100 IRENUM - ok
14:39:09.0271 3100 isapnp (350fca7e73cf65bcef43fae1e4e91293) C:\Windows\system32\drivers\isapnp.sys
14:39:09.0287 3100 isapnp - ok
14:39:09.0365 3100 iScsiPrt (232fa340531d940aac623b121a595034) C:\Windows\system32\DRIVERS\msiscsi.sys
14:39:09.0365 3100 iScsiPrt - ok
14:39:09.0427 3100 iteatapi (bced60d16156e428f8df8cf27b0df150) C:\Windows\system32\drivers\iteatapi.sys
14:39:09.0427 3100 iteatapi - ok
14:39:09.0443 3100 iteraid (06fa654504a498c30adca8bec4e87e7e) C:\Windows\system32\drivers\iteraid.sys
14:39:09.0443 3100 iteraid - ok
14:39:09.0489 3100 kbdclass (37605e0a8cf00cbba538e753e4344c6e) C:\Windows\system32\DRIVERS\kbdclass.sys
14:39:09.0489 3100 kbdclass - ok
14:39:09.0536 3100 kbdhid (ede59ec70e25c24581add1fbec7325f7) C:\Windows\system32\DRIVERS\kbdhid.sys
14:39:09.0536 3100 kbdhid - ok
14:39:09.0661 3100 KSecDD (86165728af9bf72d6442a894fdfb4f8b) C:\Windows\system32\Drivers\ksecdd.sys
14:39:09.0661 3100 KSecDD - ok
14:39:09.0692 3100 lltdio (d1c5883087a0c3f1344d9d55a44901f6) C:\Windows\system32\DRIVERS\lltdio.sys
14:39:09.0692 3100 lltdio - ok
14:39:09.0723 3100 LSI_FC (a2262fb9f28935e862b4db46438c80d2) C:\Windows\system32\drivers\lsi_fc.sys
14:39:09.0723 3100 LSI_FC - ok
14:39:09.0801 3100 LSI_SAS (30d73327d390f72a62f32c103daf1d6d) C:\Windows\system32\drivers\lsi_sas.sys
14:39:09.0801 3100 LSI_SAS - ok
14:39:09.0833 3100 LSI_SCSI (e1e36fefd45849a95f1ab81de0159fe3) C:\Windows\system32\drivers\lsi_scsi.sys
14:39:09.0833 3100 LSI_SCSI - ok
14:39:09.0864 3100 luafv (8f5c7426567798e62a3b3614965d62cc) C:\Windows\system32\drivers\luafv.sys
14:39:09.0879 3100 luafv - ok
14:39:09.0895 3100 megasas (d153b14fc6598eae8422a2037553adce) C:\Windows\system32\drivers\megasas.sys
14:39:09.0895 3100 megasas - ok
14:39:09.0926 3100 Modem (e13b5ea0f51ba5b1512ec671393d09ba) C:\Windows\system32\drivers\modem.sys
14:39:09.0926 3100 Modem - ok
14:39:09.0989 3100 monitor (0a9bb33b56e294f686abb7c1e4e2d8a8) C:\Windows\system32\DRIVERS\monitor.sys
14:39:10.0004 3100 monitor - ok
14:39:10.0020 3100 mouclass (5bf6a1326a335c5298477754a506d263) C:\Windows\system32\DRIVERS\mouclass.sys
14:39:10.0020 3100 mouclass - ok
14:39:10.0098 3100 mouhid (93b8d4869e12cfbe663915502900876f) C:\Windows\system32\DRIVERS\mouhid.sys
14:39:10.0098 3100 mouhid - ok
14:39:10.0113 3100 MountMgr (bdafc88aa6b92f7842416ea6a48e1600) C:\Windows\system32\drivers\mountmgr.sys
14:39:10.0113 3100 MountMgr - ok
14:39:10.0145 3100 mpio (583a41f26278d9e0ea548163d6139397) C:\Windows\system32\drivers\mpio.sys
14:39:10.0145 3100 mpio - ok
14:39:10.0410 3100 mpsdrv (22241feba9b2defa669c8cb0a8dd7d2e) C:\Windows\system32\drivers\mpsdrv.sys
14:39:10.0410 3100 mpsdrv - ok
14:39:10.0535 3100 Mraid35x (4fbbb70d30fd20ec51f80061703b001e) C:\Windows\system32\drivers\mraid35x.sys
14:39:10.0535 3100 Mraid35x - ok
14:39:10.0597 3100 MRxDAV (82cea0395524aacfeb58ba1448e8325c) C:\Windows\system32\drivers\mrxdav.sys
14:39:10.0597 3100 MRxDAV - ok
14:39:10.0659 3100 mrxsmb (1e94971c4b446ab2290deb71d01cf0c2) C:\Windows\system32\DRIVERS\mrxsmb.sys
14:39:10.0659 3100 mrxsmb - ok
14:39:10.0722 3100 mrxsmb10 (4fccb34d793b116423209c0f8b7a3b03) C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:39:10.0722 3100 mrxsmb10 - ok
14:39:10.0753 3100 mrxsmb20 (c3cb1b40ad4a0124d617a1199b0b9d7c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:39:10.0753 3100 mrxsmb20 - ok
14:39:10.0815 3100 msahci (5457dcfa7c0da43522f4d9d4049c1472) C:\Windows\system32\drivers\msahci.sys
14:39:10.0815 3100 msahci - ok
14:39:10.0831 3100 msdsm (3fc82a2ae4cc149165a94699183d3028) C:\Windows\system32\drivers\msdsm.sys
14:39:10.0831 3100 msdsm - ok
14:39:10.0862 3100 Msfs (a9927f4a46b816c92f461acb90cf8515) C:\Windows\system32\drivers\Msfs.sys
14:39:10.0862 3100 Msfs - ok
14:39:10.0956 3100 msisadrv (0f400e306f385c56317357d6dea56f62) C:\Windows\system32\drivers\msisadrv.sys
14:39:10.0956 3100 msisadrv - ok
14:39:11.0003 3100 MSKSSRV (d8c63d34d9c9e56c059e24ec7185cc07) C:\Windows\system32\drivers\MSKSSRV.sys
14:39:11.0003 3100 MSKSSRV - ok
14:39:11.0096 3100 MSPCLOCK (1d373c90d62ddb641d50e55b9e78d65e) C:\Windows\system32\drivers\MSPCLOCK.sys
14:39:11.0096 3100 MSPCLOCK - ok
14:39:11.0127 3100 MSPQM (b572da05bf4e098d4bba3a4734fb505b) C:\Windows\system32\drivers\MSPQM.sys
14:39:11.0143 3100 MSPQM - ok
14:39:11.0174 3100 MsRPC (b49456d70555de905c311bcda6ec6adb) C:\Windows\system32\drivers\MsRPC.sys
14:39:11.0174 3100 MsRPC - ok
14:39:11.0221 3100 mssmbios (e384487cb84be41d09711c30ca79646c) C:\Windows\system32\DRIVERS\mssmbios.sys
14:39:11.0221 3100 mssmbios - ok
14:39:11.0237 3100 MSTEE (7199c1eec1e4993caf96b8c0a26bd58a) C:\Windows\system32\drivers\MSTEE.sys
14:39:11.0237 3100 MSTEE - ok
14:39:11.0283 3100 Mup (6a57b5733d4cb702c8ea4542e836b96c) C:\Windows\system32\Drivers\mup.sys
14:39:11.0299 3100 Mup - ok
14:39:11.0330 3100 NativeWifiP (85c44fdff9cf7e72a40dcb7ec06a4416) C:\Windows\system32\DRIVERS\nwifi.sys
14:39:11.0330 3100 NativeWifiP - ok
14:39:11.0533 3100 NDIS (1357274d1883f68300aeadd15d7bbb42) C:\Windows\system32\drivers\ndis.sys
14:39:11.0533 3100 NDIS - ok
14:39:11.0580 3100 NdisTapi (0e186e90404980569fb449ba7519ae61) C:\Windows\system32\DRIVERS\ndistapi.sys
14:39:11.0580 3100 NdisTapi - ok
14:39:11.0611 3100 Ndisuio (d6973aa34c4d5d76c0430b181c3cd389) C:\Windows\system32\DRIVERS\ndisuio.sys
14:39:11.0611 3100 Ndisuio - ok
14:39:11.0658 3100 NdisWan (818f648618ae34f729fdb47ec68345c3) C:\Windows\system32\DRIVERS\ndiswan.sys
14:39:11.0658 3100 NdisWan - ok
14:39:11.0689 3100 NDProxy (71dab552b41936358f3b541ae5997fb3) C:\Windows\system32\drivers\NDProxy.sys
14:39:11.0689 3100 NDProxy - ok
14:39:11.0736 3100 NetBIOS (bcd093a5a6777cf626434568dc7dba78) C:\Windows\system32\DRIVERS\netbios.sys
14:39:11.0751 3100 NetBIOS - ok
14:39:11.0783 3100 netbt (ecd64230a59cbd93c85f1cd1cab9f3f6) C:\Windows\system32\DRIVERS\netbt.sys
14:39:11.0783 3100 netbt - ok
14:39:11.0845 3100 netr28u (9ba2f93e4f01ec58e722b36639e0ce5d) C:\Windows\system32\DRIVERS\netr28u.sys
14:39:11.0845 3100 netr28u - ok
14:39:11.0907 3100 nfrd960 (2e7fb731d4790a1bc6270accefacb36e) C:\Windows\system32\drivers\nfrd960.sys
14:39:11.0907 3100 nfrd960 - ok
14:39:11.0939 3100 Npfs (d36f239d7cce1931598e8fb90a0dbc26) C:\Windows\system32\drivers\Npfs.sys
14:39:11.0939 3100 Npfs - ok
14:39:11.0985 3100 nsiproxy (609773e344a97410ce4ebf74a8914fcf) C:\Windows\system32\drivers\nsiproxy.sys
14:39:11.0985 3100 nsiproxy - ok
14:39:12.0219 3100 Ntfs (6a4a98cee84cf9e99564510dda4baa47) C:\Windows\system32\drivers\Ntfs.sys
14:39:12.0219 3100 Ntfs - ok
14:39:12.0282 3100 ntrigdigi (e875c093aec0c978a90f30c9e0dfbb72) C:\Windows\system32\drivers\ntrigdigi.sys
14:39:12.0282 3100 ntrigdigi - ok
14:39:12.0313 3100 Null (c5dbbcda07d780bda9b685df333bb41e) C:\Windows\system32\drivers\Null.sys
14:39:12.0313 3100 Null - ok
14:39:12.0407 3100 NVENETFD (b896fb556b4dc1e1d2943559ea79c5c5) C:\Windows\system32\DRIVERS\nvmfdx32.sys
14:39:12.0407 3100 NVENETFD - ok
14:39:12.0765 3100 nvlddmkm (c5823e05f760ff5b4c698752b1b8030d) C:\Windows\system32\DRIVERS\nvlddmkm.sys
14:39:12.0812 3100 nvlddmkm - ok
14:39:12.0875 3100 nvraid (e69e946f80c1c31c53003bfbf50cbb7c) C:\Windows\system32\drivers\nvraid.sys
14:39:12.0875 3100 nvraid - ok
14:39:12.0906 3100 nvsmu (7ec12a73067baca25a8e3e2a58ae83d8) C:\Windows\system32\DRIVERS\nvsmu.sys
14:39:12.0906 3100 nvsmu - ok
14:39:12.0921 3100 nvstor (9e0ba19a28c498a6d323d065db76dffc) C:\Windows\system32\drivers\nvstor.sys
14:39:12.0921 3100 nvstor - ok
14:39:12.0953 3100 nv_agp (07c186427eb8fcc3d8d7927187f260f7) C:\Windows\system32\drivers\nv_agp.sys
14:39:12.0953 3100 nv_agp - ok
14:39:12.0968 3100 NwlnkFlt - ok
14:39:12.0984 3100 NwlnkFwd - ok
14:39:13.0015 3100 ohci1394 (6f310e890d46e246e0e261a63d9b36b4) C:\Windows\system32\DRIVERS\ohci1394.sys
14:39:13.0015 3100 ohci1394 - ok
14:39:13.0077 3100 Parport (0fa9b5055484649d63c303fe404e5f4d) C:\Windows\system32\DRIVERS\parport.sys
14:39:13.0077 3100 Parport - ok
14:39:13.0109 3100 partmgr (57389fa59a36d96b3eb09d0cb91e9cdc) C:\Windows\system32\drivers\partmgr.sys
14:39:13.0109 3100 partmgr - ok
14:39:13.0124 3100 Parvdm (4f9a6a8a31413180d0fcb279ad5d8112) C:\Windows\system32\DRIVERS\parvdm.sys
14:39:13.0124 3100 Parvdm - ok
14:39:13.0202 3100 pci (941dc1d19e7e8620f40bbc206981efdb) C:\Windows\system32\drivers\pci.sys
14:39:13.0202 3100 pci - ok
14:39:13.0280 3100 pciide (1636d43f10416aeb483bc6001097b26c) C:\Windows\system32\drivers\pciide.sys
14:39:13.0280 3100 pciide - ok
14:39:13.0311 3100 pcmcia (e6f3fb1b86aa519e7698ad05e58b04e5) C:\Windows\system32\drivers\pcmcia.sys
14:39:13.0311 3100 pcmcia - ok
14:39:13.0405 3100 PEAUTH (6349f6ed9c623b44b52ea3c63c831a92) C:\Windows\system32\drivers\peauth.sys
14:39:13.0421 3100 PEAUTH - ok
14:39:13.0483 3100 PptpMiniport (ecfffaec0c1ecd8dbc77f39070ea1db1) C:\Windows\system32\DRIVERS\raspptp.sys
14:39:13.0483 3100 PptpMiniport - ok
14:39:13.0499 3100 Processor (0e3cef5d28b40cf273281d620c50700a) C:\Windows\system32\drivers\processr.sys
14:39:13.0499 3100 Processor - ok
14:39:13.0530 3100 PSched (99514faa8df93d34b5589187db3aa0ba) C:\Windows\system32\DRIVERS\pacer.sys
14:39:13.0530 3100 PSched - ok
14:39:13.0592 3100 ql2300 (ccdac889326317792480c0a67156a1ec) C:\Windows\system32\drivers\ql2300.sys
14:39:13.0592 3100 ql2300 - ok
14:39:13.0623 3100 ql40xx (81a7e5c076e59995d54bc1ed3a16e60b) C:\Windows\system32\drivers\ql40xx.sys
14:39:13.0623 3100 ql40xx - ok
14:39:13.0670 3100 QWAVEdrv (9f5e0e1926014d17486901c88eca2db7) C:\Windows\system32\drivers\qwavedrv.sys
14:39:13.0670 3100 QWAVEdrv - ok
14:39:13.0982 3100 R300 (e642b131fb74caf4bb8a014f31113142) C:\Windows\system32\DRIVERS\atikmdag.sys
14:39:13.0982 3100 R300 - ok
14:39:14.0060 3100 RasAcd (147d7f9c556d259924351feb0de606c3) C:\Windows\system32\DRIVERS\rasacd.sys
14:39:14.0060 3100 RasAcd - ok
14:39:14.0138 3100 Rasl2tp (a214adbaf4cb47dd2728859ef31f26b0) C:\Windows\system32\DRIVERS\rasl2tp.sys
14:39:14.0138 3100 Rasl2tp - ok
14:39:14.0216 3100 RasPppoe (509a98dd18af4375e1fc40bc175f1def) C:\Windows\system32\DRIVERS\raspppoe.sys
14:39:14.0216 3100 RasPppoe - ok
14:39:14.0325 3100 RasSstp (2005f4a1e05fa09389ac85840f0a9e4d) C:\Windows\system32\DRIVERS\rassstp.sys
14:39:14.0325 3100 RasSstp - ok
14:39:14.0419 3100 rdbss (b14c9d5b9add2f84f70570bbbfaa7935) C:\Windows\system32\DRIVERS\rdbss.sys
14:39:14.0419 3100 rdbss - ok
14:39:14.0450 3100 RDPCDD (89e59be9a564262a3fb6c4f4f1cd9899) C:\Windows\system32\DRIVERS\RDPCDD.sys
14:39:14.0450 3100 RDPCDD - ok
14:39:14.0513 3100 rdpdr (e8bd98d46f2ed77132ba927fccb47d8b) C:\Windows\system32\drivers\rdpdr.sys
14:39:14.0513 3100 rdpdr - ok
14:39:14.0544 3100 RDPENCDD (9d91fe5286f748862ecffa05f8a0710c) C:\Windows\system32\drivers\rdpencdd.sys
14:39:14.0544 3100 RDPENCDD - ok
14:39:14.0653 3100 RDPWD (30bfbdfb7f95559ede971f9ddb9a00ba) C:\Windows\system32\drivers\RDPWD.sys
14:39:14.0653 3100 RDPWD - ok
14:39:14.0715 3100 rspndr (9c508f4074a39e8b4b31d27198146fad) C:\Windows\system32\DRIVERS\rspndr.sys
14:39:14.0715 3100 rspndr - ok
14:39:14.0731 3100 sbp2port (3ce8f073a557e172b330109436984e30) C:\Windows\system32\drivers\sbp2port.sys
14:39:14.0731 3100 sbp2port - ok
14:39:14.0778 3100 secdrv (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
14:39:14.0778 3100 secdrv - ok
14:39:14.0809 3100 Serenum (ce9ec966638ef0b10b864ddedf62a099) C:\Windows\system32\DRIVERS\serenum.sys
14:39:14.0809 3100 Serenum - ok
14:39:14.0856 3100 Serial (6d663022db3e7058907784ae14b69898) C:\Windows\system32\DRIVERS\serial.sys
14:39:14.0856 3100 Serial - ok
14:39:14.0918 3100 sermouse (8af3d28a879bf75db53a0ee7a4289624) C:\Windows\system32\drivers\sermouse.sys
14:39:14.0934 3100 sermouse - ok
14:39:14.0965 3100 sffdisk (103b79418da647736ee95645f305f68a) C:\Windows\system32\drivers\sffdisk.sys
14:39:14.0965 3100 sffdisk - ok
14:39:14.0981 3100 sffp_mmc (8fd08a310645fe872eeec6e08c6bf3ee) C:\Windows\system32\drivers\sffp_mmc.sys
14:39:14.0981 3100 sffp_mmc - ok
14:39:14.0996 3100 sffp_sd (9cfa05fcfcb7124e69cfc812b72f9614) C:\Windows\system32\drivers\sffp_sd.sys
14:39:14.0996 3100 sffp_sd - ok
14:39:15.0012 3100 sfloppy (46ed8e91793b2e6f848015445a0ac188) C:\Windows\system32\drivers\sfloppy.sys
14:39:15.0012 3100 sfloppy - ok
14:39:15.0043 3100 SiSRaid2 (cedd6f4e7d84e9f98b34b3fe988373aa) C:\Windows\system32\drivers\sisraid2.sys
14:39:15.0043 3100 SiSRaid2 - ok
14:39:15.0074 3100 SiSRaid4 (df843c528c4f69d12ce41ce462e973a7) C:\Windows\system32\drivers\sisraid4.sys
14:39:15.0074 3100 SiSRaid4 - ok
14:39:15.0105 3100 Smb (7b75299a4d201d6a6533603d6914ab04) C:\Windows\system32\DRIVERS\smb.sys
14:39:15.0105 3100 Smb - ok
14:39:15.0261 3100 spldr (7aebdeef071fe28b0eef2cdd69102bff) C:\Windows\system32\drivers\spldr.sys
14:39:15.0261 3100 spldr - ok
14:39:15.0339 3100 srv (41987f9fc0e61adf54f581e15029ad91) C:\Windows\system32\DRIVERS\srv.sys
14:39:15.0339 3100 srv - ok
14:39:15.0386 3100 srv2 (ff33aff99564b1aa534f58868cbe41ef) C:\Windows\system32\DRIVERS\srv2.sys
14:39:15.0386 3100 srv2 - ok
14:39:15.0464 3100 srvnet (7605c0e1d01a08f3ecd743f38b834a44) C:\Windows\system32\DRIVERS\srvnet.sys
14:39:15.0464 3100 srvnet - ok
14:39:15.0527 3100 ssmdrv (5ec550b8952882ee856b862cf648522d) C:\Windows\system32\DRIVERS\ssmdrv.sys
14:39:15.0527 3100 ssmdrv - ok
14:39:15.0558 3100 StarOpen (f92254b0bcfcd10caac7bccc7cb7f467) C:\Windows\system32\drivers\StarOpen.sys
14:39:15.0558 3100 StarOpen - ok
14:39:15.0605 3100 swenum (7ba58ecf0c0a9a69d44b3dca62becf56) C:\Windows\system32\DRIVERS\swenum.sys
14:39:15.0605 3100 swenum - ok
14:39:15.0620 3100 Symc8xx (192aa3ac01df071b541094f251deed10) C:\Windows\system32\drivers\symc8xx.sys
14:39:15.0620 3100 Symc8xx - ok
14:39:15.0651 3100 Sym_hi (8c8eb8c76736ebaf3b13b633b2e64125) C:\Windows\system32\drivers\sym_hi.sys
14:39:15.0651 3100 Sym_hi - ok
14:39:15.0683 3100 Sym_u3 (8072af52b5fd103bbba387a1e49f62cb) C:\Windows\system32\drivers\sym_u3.sys
14:39:15.0683 3100 Sym_u3 - ok
14:39:15.0761 3100 Tcpip (2756186e287139310997090797e0182b) C:\Windows\system32\drivers\tcpip.sys
14:39:15.0776 3100 Tcpip - ok
14:39:15.0807 3100 Tcpip6 (2756186e287139310997090797e0182b) C:\Windows\system32\DRIVERS\tcpip.sys
14:39:15.0807 3100 Tcpip6 - ok
14:39:15.0854 3100 tcpipreg (608c345a255d82a6289c2d468eb41fd7) C:\Windows\system32\drivers\tcpipreg.sys
14:39:15.0854 3100 tcpipreg - ok
14:39:15.0901 3100 TDPIPE (5dcf5e267be67a1ae926f2df77fbcc56) C:\Windows\system32\drivers\tdpipe.sys
14:39:15.0901 3100 TDPIPE - ok
14:39:15.0917 3100 TDTCP (389c63e32b3cefed425b61ed92d3f021) C:\Windows\system32\drivers\tdtcp.sys
14:39:15.0917 3100 TDTCP - ok
14:39:15.0948 3100 tdx (76b06eb8a01fc8624d699e7045303e54) C:\Windows\system32\DRIVERS\tdx.sys
14:39:15.0948 3100 tdx - ok
14:39:15.0995 3100 TermDD (3cad38910468eab9a6479e2f01db43c7) C:\Windows\system32\DRIVERS\termdd.sys
14:39:15.0995 3100 TermDD - ok
14:39:16.0041 3100 tssecsrv (dcf0f056a2e4f52287264f5ab29cf206) C:\Windows\system32\DRIVERS\tssecsrv.sys
14:39:16.0041 3100 tssecsrv - ok
14:39:16.0073 3100 tunmp (caecc0120ac49e3d2f758b9169872d38) C:\Windows\system32\DRIVERS\tunmp.sys
14:39:16.0073 3100 tunmp - ok
14:39:16.0088 3100 tunnel (300db877ac094feab0be7688c3454a9c) C:\Windows\system32\DRIVERS\tunnel.sys
14:39:16.0088 3100 tunnel - ok
14:39:16.0104 3100 uagp35 (c3ade15414120033a36c0f293d4a4121) C:\Windows\system32\DRIVERS\uagp35.sys
14:39:16.0104 3100 uagp35 - ok
14:39:16.0135 3100 udfs (d9728af68c4c7693cb100b8441cbdec6) C:\Windows\system32\DRIVERS\udfs.sys
14:39:16.0151 3100 udfs - ok
14:39:16.0166 3100 uliagpkx (75e6890ebfce0841d3291b02e7a8bdb0) C:\Windows\system32\drivers\uliagpkx.sys
14:39:16.0166 3100 uliagpkx - ok
14:39:16.0197 3100 uliahci (3cd4ea35a6221b85dcc25daa46313f8d) C:\Windows\system32\drivers\uliahci.sys
14:39:16.0197 3100 uliahci - ok
14:39:16.0213 3100 UlSata (8514d0e5cd0534467c5fc61be94a569f) C:\Windows\system32\drivers\ulsata.sys
14:39:16.0213 3100 UlSata - ok
14:39:16.0229 3100 ulsata2 (38c3c6e62b157a6bc46594fada45c62b) C:\Windows\system32\drivers\ulsata2.sys
14:39:16.0229 3100 ulsata2 - ok
14:39:16.0275 3100 umbus (32cff9f809ae9aed85464492bf3e32d2) C:\Windows\system32\DRIVERS\umbus.sys
14:39:16.0275 3100 umbus - ok
14:39:16.0307 3100 usbccgp (caf811ae4c147ffcd5b51750c7f09142) C:\Windows\system32\DRIVERS\usbccgp.sys
14:39:16.0307 3100 usbccgp - ok
14:39:16.0322 3100 usbcir (e9476e6c486e76bc4898074768fb7131) C:\Windows\system32\drivers\usbcir.sys
14:39:16.0322 3100 usbcir - ok
14:39:16.0369 3100 usbehci (79e96c23a97ce7b8f14d310da2db0c9b) C:\Windows\system32\DRIVERS\usbehci.sys
14:39:16.0369 3100 usbehci - ok
14:39:16.0416 3100 usbhub (4673bbcb006af60e7abddbe7a130ba42) C:\Windows\system32\DRIVERS\usbhub.sys
14:39:16.0416 3100 usbhub - ok
14:39:16.0447 3100 usbohci (ce697fee0d479290d89bec80dfe793b7) C:\Windows\system32\DRIVERS\usbohci.sys
14:39:16.0447 3100 usbohci - ok
14:39:16.0463 3100 usbprint (b51e52acf758be00ef3a58ea452fe360) C:\Windows\system32\drivers\usbprint.sys
14:39:16.0463 3100 usbprint - ok
14:39:16.0509 3100 USBSTOR (be3da31c191bc222d9ad503c5224f2ad) C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:39:16.0509 3100 USBSTOR - ok
14:39:16.0541 3100 usbuhci (325dbbacb8a36af9988ccf40eac228cc) C:\Windows\system32\DRIVERS\usbuhci.sys
14:39:16.0541 3100 usbuhci - ok
14:39:16.0587 3100 vga (7d92be0028ecdedec74617009084b5ef) C:\Windows\system32\DRIVERS\vgapnp.sys
14:39:16.0587 3100 vga - ok
14:39:16.0619 3100 VgaSave (2e93ac0a1d8c79d019db6c51f036636c) C:\Windows\System32\drivers\vga.sys
14:39:16.0619 3100 VgaSave - ok
14:39:16.0634 3100 viaagp (045d9961e591cf0674a920b6ba3ba5cb) C:\Windows\system32\drivers\viaagp.sys
14:39:16.0634 3100 viaagp - ok
14:39:16.0650 3100 ViaC7 (56a4de5f02f2e88182b0981119b4dd98) C:\Windows\system32\drivers\viac7.sys
14:39:16.0650 3100 ViaC7 - ok
14:39:16.0681 3100 viaide (7aa7ec9a08dc2c39649c413b1a26e298) C:\Windows\system32\drivers\viaide.sys
14:39:16.0681 3100 viaide - ok
14:39:16.0712 3100 volmgr (69503668ac66c77c6cd7af86fbdf8c43) C:\Windows\system32\drivers\volmgr.sys
14:39:16.0712 3100 volmgr - ok
14:39:16.0743 3100 volmgrx (23e41b834759917bfd6b9a0d625d0c28) C:\Windows\system32\drivers\volmgrx.sys
14:39:16.0759 3100 volmgrx - ok
14:39:16.0806 3100 volsnap (147281c01fcb1df9252de2a10d5e7093) C:\Windows\system32\drivers\volsnap.sys
14:39:16.0806 3100 volsnap - ok
14:39:16.0837 3100 vsmraid (d984439746d42b30fc65a4c3546c6829) C:\Windows\system32\drivers\vsmraid.sys
14:39:16.0837 3100 vsmraid - ok
14:39:16.0853 3100 WacomPen (48dfee8f1af7c8235d4e626f0c4fe031) C:\Windows\system32\drivers\wacompen.sys
14:39:16.0853 3100 WacomPen - ok
14:39:16.0899 3100 Wanarp (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
14:39:16.0899 3100 Wanarp - ok
14:39:16.0915 3100 Wanarpv6 (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
14:39:16.0915 3100 Wanarpv6 - ok
14:39:16.0946 3100 Wd (78fe9542363f297b18c027b2d7e7c07f) C:\Windows\system32\drivers\wd.sys
14:39:16.0946 3100 Wd - ok
14:39:16.0993 3100 Wdf01000 (b6f0a7ad6d4bd325fbcd8bac96cd8d96) C:\Windows\system32\drivers\Wdf01000.sys
14:39:16.0993 3100 Wdf01000 - ok
14:39:17.0055 3100 WmiAcpi (701a9f884a294327e9141d73746ee279) C:\Windows\system32\drivers\wmiacpi.sys
14:39:17.0055 3100 WmiAcpi - ok
14:39:17.0071 3100 ws2ifsl (e3a3cb253c0ec2494d4a61f5e43a389c) C:\Windows\system32\drivers\ws2ifsl.sys
14:39:17.0071 3100 ws2ifsl - ok
14:39:17.0133 3100 WUDFRd (ac13cb789d93412106b0fb6c7eb2bcb6) C:\Windows\system32\DRIVERS\WUDFRd.sys
14:39:17.0133 3100 WUDFRd - ok
14:39:17.0180 3100 X10Hid (ab2d77bf7222b007717abb61b15f9ae2) C:\Windows\system32\Drivers\x10hid.sys
14:39:17.0180 3100 X10Hid - ok
14:39:17.0211 3100 XUIF (6bbf7a3bab8ffdccf82057fa2aae2b7b) C:\Windows\system32\Drivers\x10ufx2.sys
14:39:17.0211 3100 XUIF - ok
14:39:17.0227 3100 MBR (0x1B8) (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0
14:39:17.0243 3100 \Device\Harddisk0\DR0 - ok
14:39:17.0243 3100 MBR (0x1B8) (739b36f7a373fc81121d831231b6d311) \Device\Harddisk3\DR3
14:39:29.0021 3100 \Device\Harddisk3\DR3 - ok
14:39:29.0036 3100 Boot (0x1200) (65057d06e751ed002cd26451db2b72fc) \Device\Harddisk0\DR0\Partition0
14:39:29.0036 3100 \Device\Harddisk0\DR0\Partition0 - ok
14:39:29.0067 3100 Boot (0x1200) (f10a237d233c1d054807be519a8bf170) \Device\Harddisk0\DR0\Partition1
14:39:29.0067 3100 \Device\Harddisk0\DR0\Partition1 - ok
14:39:29.0067 3100 Boot (0x1200) (742ac7a1415ed4cf2deffbb0e6d513c9) \Device\Harddisk3\DR3\Partition0
14:39:29.0083 3100 \Device\Harddisk3\DR3\Partition0 - ok
14:39:29.0083 3100 ============================================================
14:39:29.0083 3100 Scan finished
14:39:29.0083 3100 ============================================================
14:39:29.0083 3048 Detected object count: 0
14:39:29.0083 3048 Actual detected object count: 0
14:39:37.0772 1140 Deinitialize success

Alt 04.11.2011, 14:46   #27
Pisi88
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



14:40:28.0598 3272 TDSS rootkit removing tool 2.6.15.0 Nov 3 2011 17:15:49
14:40:28.0676 3272 ============================================================
14:40:28.0676 3272 Current date / time: 2011/11/04 14:40:28.0676
14:40:28.0676 3272 SystemInfo:
14:40:28.0676 3272
14:40:28.0676 3272 OS Version: 6.0.6002 ServicePack: 2.0
14:40:28.0676 3272 Product type: Workstation
14:40:28.0676 3272 ComputerName: STEFAN-PC
14:40:28.0676 3272 UserName: Stefan
14:40:28.0676 3272 Windows directory: C:\Windows
14:40:28.0676 3272 System windows directory: C:\Windows
14:40:28.0676 3272 Processor architecture: Intel x86
14:40:28.0676 3272 Number of processors: 2
14:40:28.0676 3272 Page size: 0x1000
14:40:28.0676 3272 Boot type: Normal boot
14:40:28.0676 3272 ============================================================
14:40:29.0675 3272 Initialize success
14:40:36.0008 3264 ============================================================
14:40:36.0008 3264 Scan started
14:40:36.0008 3264 Mode: Manual; SigCheck; TDLFS;
14:40:36.0008 3264 ============================================================
14:40:37.0163 3264 3xHybrid (651c54ac4ec5c5397c5aff5d575ca45b) C:\Windows\system32\DRIVERS\3xHybrid.sys
14:40:37.0288 3264 3xHybrid - ok
14:40:37.0334 3264 ACPI (82b296ae1892fe3dbee00c9cf92f8ac7) C:\Windows\system32\drivers\acpi.sys
14:40:37.0350 3264 ACPI - ok
14:40:37.0412 3264 adp94xx (2edc5bbac6c651ece337bde8ed97c9fb) C:\Windows\system32\drivers\adp94xx.sys
14:40:37.0428 3264 adp94xx - ok
14:40:37.0475 3264 adpahci (b84088ca3cdca97da44a984c6ce1ccad) C:\Windows\system32\drivers\adpahci.sys
14:40:37.0475 3264 adpahci - ok
14:40:37.0490 3264 adpu160m (7880c67bccc27c86fd05aa2afb5ea469) C:\Windows\system32\drivers\adpu160m.sys
14:40:37.0506 3264 adpu160m - ok
14:40:37.0522 3264 adpu320 (9ae713f8e30efc2abccd84904333df4d) C:\Windows\system32\drivers\adpu320.sys
14:40:37.0537 3264 adpu320 - ok
14:40:37.0584 3264 AFD (3911b972b55fea0478476b2e777b29fa) C:\Windows\system32\drivers\afd.sys
14:40:37.0646 3264 AFD - ok
14:40:37.0678 3264 aic78xx (ae1fdf7bf7bb6c6a70f67699d880592a) C:\Windows\system32\drivers\djsvs.sys
14:40:37.0693 3264 aic78xx - ok
14:40:37.0724 3264 aliide (496eda16a127ac9a38bb285bef17dbb5) C:\Windows\system32\drivers\aliide.sys
14:40:37.0724 3264 aliide - ok
14:40:37.0756 3264 amdagp (2b13e304c9dfdfa5eb582f6a149fa2c7) C:\Windows\system32\drivers\amdagp.sys
14:40:37.0756 3264 amdagp - ok
14:40:37.0771 3264 amdide (6f65f4147c54398d7280b18cebbed215) C:\Windows\system32\drivers\amdide.sys
14:40:37.0787 3264 amdide - ok
14:40:37.0818 3264 AmdK7 (dc487885bcef9f28eece6fac0e5ddfc5) C:\Windows\system32\drivers\amdk7.sys
14:40:37.0943 3264 AmdK7 - ok
14:40:37.0958 3264 AmdK8 (0ca0071da4315b00fc1328ca86b425da) C:\Windows\system32\drivers\amdk8.sys
14:40:38.0005 3264 AmdK8 - ok
14:40:38.0052 3264 arc (5f673180268bb1fdb69c99b6619fe379) C:\Windows\system32\drivers\arc.sys
14:40:38.0052 3264 arc - ok
14:40:38.0068 3264 arcsas (957f7540b5e7f602e44648c7de5a1c05) C:\Windows\system32\drivers\arcsas.sys
14:40:38.0083 3264 arcsas - ok
14:40:38.0130 3264 AsyncMac (53b202abee6455406254444303e87be1) C:\Windows\system32\DRIVERS\asyncmac.sys
14:40:38.0224 3264 AsyncMac - ok
14:40:38.0286 3264 atapi (1f05b78ab91c9075565a9d8a4b880bc4) C:\Windows\system32\drivers\atapi.sys
14:40:38.0286 3264 atapi - ok
14:40:38.0380 3264 avgio (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Program Files\Avira\AntiVir Desktop\avgio.sys
14:40:38.0395 3264 avgio - ok
14:40:38.0442 3264 avgntflt (14fe36d8f2c6a2435275338d061a0b66) C:\Windows\system32\DRIVERS\avgntflt.sys
14:40:38.0442 3264 avgntflt - ok
14:40:38.0473 3264 avipbb (6d52060b59e7d79cd2a044b6add1f1ef) C:\Windows\system32\DRIVERS\avipbb.sys
14:40:38.0489 3264 avipbb - ok
14:40:38.0536 3264 Beep (67e506b75bd5326a3ec7b70bd014dfb6) C:\Windows\system32\drivers\Beep.sys
14:40:38.0582 3264 Beep - ok
14:40:38.0614 3264 blbdrive - ok
14:40:38.0660 3264 bowser (35f376253f687bde63976ccb3f2108ca) C:\Windows\system32\DRIVERS\bowser.sys
14:40:38.0707 3264 bowser - ok
14:40:38.0723 3264 BrFiltLo (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\brfiltlo.sys
14:40:38.0801 3264 BrFiltLo - ok
14:40:38.0832 3264 BrFiltUp (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\brfiltup.sys
14:40:38.0863 3264 BrFiltUp - ok
14:40:38.0894 3264 Brserid (b304e75cff293029eddf094246747113) C:\Windows\system32\drivers\brserid.sys
14:40:38.0941 3264 Brserid - ok
14:40:38.0972 3264 BrSerWdm (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\system32\drivers\brserwdm.sys
14:40:39.0019 3264 BrSerWdm - ok
14:40:39.0050 3264 BrUsbMdm (bd456606156ba17e60a04e18016ae54b) C:\Windows\system32\drivers\brusbmdm.sys
14:40:39.0113 3264 BrUsbMdm - ok
14:40:39.0128 3264 BrUsbSer (af72ed54503f717a43268b3cc5faec2e) C:\Windows\system32\drivers\brusbser.sys
14:40:39.0160 3264 BrUsbSer - ok
14:40:39.0191 3264 BTHMODEM (ad07c1ec6665b8b35741ab91200c6b68) C:\Windows\system32\drivers\bthmodem.sys
14:40:39.0238 3264 BTHMODEM - ok
14:40:39.0284 3264 cdfs (7add03e75beb9e6dd102c3081d29840a) C:\Windows\system32\DRIVERS\cdfs.sys
14:40:39.0331 3264 cdfs - ok
14:40:39.0378 3264 cdrom (6b4bffb9becd728097024276430db314) C:\Windows\system32\DRIVERS\cdrom.sys
14:40:39.0409 3264 cdrom - ok
14:40:39.0440 3264 circlass (da8e0afc7baa226c538ef53ac2f90897) C:\Windows\system32\drivers\circlass.sys
14:40:39.0472 3264 circlass - ok
14:40:39.0503 3264 CLFS (d7659d3b5b92c31e84e53c1431f35132) C:\Windows\system32\CLFS.sys
14:40:39.0518 3264 CLFS - ok
14:40:39.0581 3264 cmdide (59172a0724f2ab769f31d61b0571d75b) C:\Windows\system32\drivers\cmdide.sys
14:40:39.0581 3264 cmdide - ok
14:40:39.0596 3264 Compbatt (82b8c91d327cfecf76cb58716f7d4997) C:\Windows\system32\drivers\compbatt.sys
14:40:39.0612 3264 Compbatt - ok
14:40:39.0628 3264 crcdisk (2a213ae086bbec5e937553c7d9a2b22c) C:\Windows\system32\drivers\crcdisk.sys
14:40:39.0628 3264 crcdisk - ok
14:40:39.0643 3264 Crusoe (22a7f883508176489f559ee745b5bf5d) C:\Windows\system32\drivers\crusoe.sys
14:40:39.0690 3264 Crusoe - ok
14:40:39.0737 3264 DfsC (622c41a07ca7e6dd91770f50d532cb6c) C:\Windows\system32\Drivers\dfsc.sys
14:40:39.0768 3264 DfsC - ok
14:40:39.0830 3264 disk (5d4aefc3386920236a548271f8f1af6a) C:\Windows\system32\drivers\disk.sys
14:40:39.0846 3264 disk - ok
14:40:39.0893 3264 drmkaud (97fef831ab90bee128c9af390e243f80) C:\Windows\system32\drivers\drmkaud.sys
14:40:39.0924 3264 drmkaud - ok
14:40:39.0971 3264 DXGKrnl (c68ac676b0ef30cfbb1080adce49eb1f) C:\Windows\System32\drivers\dxgkrnl.sys
14:40:39.0986 3264 DXGKrnl - ok
14:40:40.0033 3264 E1G60 (f88fb26547fd2ce6d0a5af2985892c48) C:\Windows\system32\DRIVERS\E1G60I32.sys
14:40:40.0080 3264 E1G60 - ok
14:40:40.0142 3264 Ecache (7f64ea048dcfac7acf8b4d7b4e6fe371) C:\Windows\system32\drivers\ecache.sys
14:40:40.0158 3264 Ecache - ok
14:40:40.0174 3264 elxstor (e8f3f21a71720c84bcf423b80028359f) C:\Windows\system32\drivers\elxstor.sys
14:40:40.0189 3264 elxstor - ok
14:40:40.0252 3264 exfat (22b408651f9123527bcee54b4f6c5cae) C:\Windows\system32\drivers\exfat.sys
14:40:40.0283 3264 exfat - ok
14:40:40.0314 3264 fastfat (1e9b9a70d332103c52995e957dc09ef8) C:\Windows\system32\drivers\fastfat.sys
14:40:40.0330 3264 fastfat - ok
14:40:40.0361 3264 fdc (63bdada84951b9c03e641800e176898a) C:\Windows\system32\DRIVERS\fdc.sys
14:40:40.0392 3264 fdc - ok
14:40:40.0423 3264 FETNDIS (b2b2c38e916184ff8523c7439ddd417f) C:\Windows\system32\DRIVERS\fetnd5.sys
14:40:40.0470 3264 FETNDIS - ok
14:40:40.0501 3264 FileInfo (a8c0139a884861e3aae9cfe73b208a9f) C:\Windows\system32\drivers\fileinfo.sys
14:40:40.0501 3264 FileInfo - ok
14:40:40.0548 3264 Filetrace (0ae429a696aecbc5970e3cf2c62635ae) C:\Windows\system32\drivers\filetrace.sys
14:40:40.0579 3264 Filetrace - ok
14:40:40.0595 3264 flpydisk (6603957eff5ec62d25075ea8ac27de68) C:\Windows\system32\DRIVERS\flpydisk.sys
14:40:40.0642 3264 flpydisk - ok
14:40:40.0657 3264 FltMgr (01334f9ea68e6877c4ef05d3ea8abb05) C:\Windows\system32\drivers\fltmgr.sys
14:40:40.0673 3264 FltMgr - ok
14:40:40.0720 3264 Fs_Rec (65ea8b77b5851854f0c55c43fa51a198) C:\Windows\system32\drivers\Fs_Rec.sys
14:40:40.0735 3264 Fs_Rec - ok
14:40:40.0766 3264 gagp30kx (4e1cd0a45c50a8882616cae5bf82f3c5) C:\Windows\system32\drivers\gagp30kx.sys
14:40:40.0766 3264 gagp30kx - ok
14:40:40.0798 3264 HdAudAddService (cb04c744be0a61b1d648faed182c3b59) C:\Windows\system32\drivers\HdAudio.sys
14:40:40.0844 3264 HdAudAddService - ok
14:40:40.0907 3264 HDAudBus (062452b7ffd68c8c042a6261fe8dff4a) C:\Windows\system32\DRIVERS\HDAudBus.sys
14:40:40.0938 3264 HDAudBus - ok
14:40:40.0985 3264 HidBth (1338520e78d90154ed6be8f84de5fceb) C:\Windows\system32\drivers\hidbth.sys
14:40:41.0032 3264 HidBth - ok
14:40:41.0047 3264 HidIr (ff3160c3a2445128c5a6d9b076da519e) C:\Windows\system32\drivers\hidir.sys
14:40:41.0078 3264 HidIr - ok
14:40:41.0125 3264 HidUsb (cca4b519b17e23a00b826c55716809cc) C:\Windows\system32\DRIVERS\hidusb.sys
14:40:41.0172 3264 HidUsb - ok
14:40:41.0188 3264 HpCISSs (df353b401001246853763c4b7aaa6f50) C:\Windows\system32\drivers\hpcisss.sys
14:40:41.0203 3264 HpCISSs - ok
14:40:41.0234 3264 HTTP (f870aa3e254628ebeafe754108d664de) C:\Windows\system32\drivers\HTTP.sys
14:40:41.0297 3264 HTTP - ok
14:40:41.0328 3264 i2omp (324c2152ff2c61abae92d09f3cca4d63) C:\Windows\system32\drivers\i2omp.sys
14:40:41.0344 3264 i2omp - ok
14:40:41.0390 3264 i8042prt (22d56c8184586b7a1f6fa60be5f5a2bd) C:\Windows\system32\DRIVERS\i8042prt.sys
14:40:41.0406 3264 i8042prt - ok
14:40:41.0422 3264 iaStorV (c957bf4b5d80b46c5017bf0101e6c906) C:\Windows\system32\drivers\iastorv.sys
14:40:41.0437 3264 iaStorV - ok
14:40:41.0453 3264 iirsp (2d077bf86e843f901d8db709c95b49a5) C:\Windows\system32\drivers\iirsp.sys
14:40:41.0468 3264 iirsp - ok
14:40:41.0546 3264 IntcAzAudAddService (56661beae591e59067710b6cbca78184) C:\Windows\system32\drivers\RTKVHDA.sys
14:40:41.0609 3264 IntcAzAudAddService - ok
14:40:41.0671 3264 intelide (e5ea1c17da5065032e346591ff64f3af) C:\Windows\system32\drivers\intelide.sys
14:40:41.0687 3264 intelide - ok
14:40:41.0718 3264 intelppm (224191001e78c89dfa78924c3ea595ff) C:\Windows\system32\DRIVERS\intelppm.sys
14:40:41.0749 3264 intelppm - ok
14:40:41.0796 3264 IpFilterDriver (62c265c38769b864cb25b4bcf62df6c3) C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:40:41.0827 3264 IpFilterDriver - ok
14:40:41.0843 3264 IpInIp - ok
14:40:41.0858 3264 IPMIDRV (40f34f8aba2a015d780e4b09138b6c17) C:\Windows\system32\drivers\ipmidrv.sys
14:40:41.0905 3264 IPMIDRV - ok
14:40:41.0952 3264 IPNAT (8793643a67b42cec66490b2a0cf92d68) C:\Windows\system32\DRIVERS\ipnat.sys
14:40:41.0968 3264 IPNAT - ok
14:40:42.0014 3264 IRENUM (109c0dfb82c3632fbd11949b73aeeac9) C:\Windows\system32\drivers\irenum.sys
14:40:42.0046 3264 IRENUM - ok
14:40:42.0077 3264 isapnp (350fca7e73cf65bcef43fae1e4e91293) C:\Windows\system32\drivers\isapnp.sys
14:40:42.0092 3264 isapnp - ok
14:40:42.0139 3264 iScsiPrt (232fa340531d940aac623b121a595034) C:\Windows\system32\DRIVERS\msiscsi.sys
14:40:42.0155 3264 iScsiPrt - ok
14:40:42.0170 3264 iteatapi (bced60d16156e428f8df8cf27b0df150) C:\Windows\system32\drivers\iteatapi.sys
14:40:42.0186 3264 iteatapi - ok
14:40:42.0202 3264 iteraid (06fa654504a498c30adca8bec4e87e7e) C:\Windows\system32\drivers\iteraid.sys
14:40:42.0217 3264 iteraid - ok
14:40:42.0248 3264 kbdclass (37605e0a8cf00cbba538e753e4344c6e) C:\Windows\system32\DRIVERS\kbdclass.sys
14:40:42.0248 3264 kbdclass - ok
14:40:42.0295 3264 kbdhid (ede59ec70e25c24581add1fbec7325f7) C:\Windows\system32\DRIVERS\kbdhid.sys
14:40:42.0326 3264 kbdhid - ok
14:40:42.0373 3264 KSecDD (86165728af9bf72d6442a894fdfb4f8b) C:\Windows\system32\Drivers\ksecdd.sys
14:40:42.0389 3264 KSecDD - ok
14:40:42.0420 3264 lltdio (d1c5883087a0c3f1344d9d55a44901f6) C:\Windows\system32\DRIVERS\lltdio.sys
14:40:42.0451 3264 lltdio - ok
14:40:42.0482 3264 LSI_FC (a2262fb9f28935e862b4db46438c80d2) C:\Windows\system32\drivers\lsi_fc.sys
14:40:42.0498 3264 LSI_FC - ok
14:40:42.0514 3264 LSI_SAS (30d73327d390f72a62f32c103daf1d6d) C:\Windows\system32\drivers\lsi_sas.sys
14:40:42.0514 3264 LSI_SAS - ok
14:40:42.0545 3264 LSI_SCSI (e1e36fefd45849a95f1ab81de0159fe3) C:\Windows\system32\drivers\lsi_scsi.sys
14:40:42.0545 3264 LSI_SCSI - ok
14:40:42.0592 3264 luafv (8f5c7426567798e62a3b3614965d62cc) C:\Windows\system32\drivers\luafv.sys
14:40:42.0623 3264 luafv - ok
14:40:42.0685 3264 megasas (d153b14fc6598eae8422a2037553adce) C:\Windows\system32\drivers\megasas.sys
14:40:42.0701 3264 megasas - ok
14:40:42.0716 3264 Modem (e13b5ea0f51ba5b1512ec671393d09ba) C:\Windows\system32\drivers\modem.sys
14:40:42.0748 3264 Modem - ok
14:40:42.0794 3264 monitor (0a9bb33b56e294f686abb7c1e4e2d8a8) C:\Windows\system32\DRIVERS\monitor.sys
14:40:42.0826 3264 monitor - ok
14:40:42.0841 3264 mouclass (5bf6a1326a335c5298477754a506d263) C:\Windows\system32\DRIVERS\mouclass.sys
14:40:42.0841 3264 mouclass - ok
14:40:42.0872 3264 mouhid (93b8d4869e12cfbe663915502900876f) C:\Windows\system32\DRIVERS\mouhid.sys
14:40:42.0919 3264 mouhid - ok
14:40:42.0935 3264 MountMgr (bdafc88aa6b92f7842416ea6a48e1600) C:\Windows\system32\drivers\mountmgr.sys
14:40:42.0950 3264 MountMgr - ok
14:40:42.0982 3264 mpio (583a41f26278d9e0ea548163d6139397) C:\Windows\system32\drivers\mpio.sys
14:40:42.0982 3264 mpio - ok
14:40:42.0997 3264 mpsdrv (22241feba9b2defa669c8cb0a8dd7d2e) C:\Windows\system32\drivers\mpsdrv.sys
14:40:43.0013 3264 mpsdrv - ok
14:40:43.0028 3264 Mraid35x (4fbbb70d30fd20ec51f80061703b001e) C:\Windows\system32\drivers\mraid35x.sys
14:40:43.0028 3264 Mraid35x - ok
14:40:43.0075 3264 MRxDAV (82cea0395524aacfeb58ba1448e8325c) C:\Windows\system32\drivers\mrxdav.sys
14:40:43.0091 3264 MRxDAV - ok
14:40:43.0138 3264 mrxsmb (1e94971c4b446ab2290deb71d01cf0c2) C:\Windows\system32\DRIVERS\mrxsmb.sys
14:40:43.0153 3264 mrxsmb - ok
14:40:43.0200 3264 mrxsmb10 (4fccb34d793b116423209c0f8b7a3b03) C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:40:43.0216 3264 mrxsmb10 - ok
14:40:43.0262 3264 mrxsmb20 (c3cb1b40ad4a0124d617a1199b0b9d7c) C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:40:43.0278 3264 mrxsmb20 - ok
14:40:43.0325 3264 msahci (5457dcfa7c0da43522f4d9d4049c1472) C:\Windows\system32\drivers\msahci.sys
14:40:43.0340 3264 msahci - ok
14:40:43.0372 3264 msdsm (3fc82a2ae4cc149165a94699183d3028) C:\Windows\system32\drivers\msdsm.sys
14:40:43.0372 3264 msdsm - ok
14:40:43.0418 3264 Msfs (a9927f4a46b816c92f461acb90cf8515) C:\Windows\system32\drivers\Msfs.sys
14:40:43.0450 3264 Msfs - ok
14:40:43.0512 3264 msisadrv (0f400e306f385c56317357d6dea56f62) C:\Windows\system32\drivers\msisadrv.sys
14:40:43.0512 3264 msisadrv - ok
14:40:43.0559 3264 MSKSSRV (d8c63d34d9c9e56c059e24ec7185cc07) C:\Windows\system32\drivers\MSKSSRV.sys
14:40:43.0574 3264 MSKSSRV - ok
14:40:43.0621 3264 MSPCLOCK (1d373c90d62ddb641d50e55b9e78d65e) C:\Windows\system32\drivers\MSPCLOCK.sys
14:40:43.0652 3264 MSPCLOCK - ok
14:40:43.0699 3264 MSPQM (b572da05bf4e098d4bba3a4734fb505b) C:\Windows\system32\drivers\MSPQM.sys
14:40:43.0715 3264 MSPQM - ok
14:40:43.0746 3264 MsRPC (b49456d70555de905c311bcda6ec6adb) C:\Windows\system32\drivers\MsRPC.sys
14:40:43.0746 3264 MsRPC - ok
14:40:43.0793 3264 mssmbios (e384487cb84be41d09711c30ca79646c) C:\Windows\system32\DRIVERS\mssmbios.sys
14:40:43.0808 3264 mssmbios - ok
14:40:43.0824 3264 MSTEE (7199c1eec1e4993caf96b8c0a26bd58a) C:\Windows\system32\drivers\MSTEE.sys
14:40:43.0855 3264 MSTEE - ok
14:40:43.0886 3264 Mup (6a57b5733d4cb702c8ea4542e836b96c) C:\Windows\system32\Drivers\mup.sys
14:40:43.0886 3264 Mup - ok
14:40:43.0933 3264 NativeWifiP (85c44fdff9cf7e72a40dcb7ec06a4416) C:\Windows\system32\DRIVERS\nwifi.sys
14:40:43.0964 3264 NativeWifiP - ok
14:40:44.0011 3264 NDIS (1357274d1883f68300aeadd15d7bbb42) C:\Windows\system32\drivers\ndis.sys
14:40:44.0027 3264 NDIS - ok
14:40:44.0089 3264 NdisTapi (0e186e90404980569fb449ba7519ae61) C:\Windows\system32\DRIVERS\ndistapi.sys
14:40:44.0120 3264 NdisTapi - ok
14:40:44.0152 3264 Ndisuio (d6973aa34c4d5d76c0430b181c3cd389) C:\Windows\system32\DRIVERS\ndisuio.sys
14:40:44.0167 3264 Ndisuio - ok
14:40:44.0198 3264 NdisWan (818f648618ae34f729fdb47ec68345c3) C:\Windows\system32\DRIVERS\ndiswan.sys
14:40:44.0214 3264 NdisWan - ok
14:40:44.0245 3264 NDProxy (71dab552b41936358f3b541ae5997fb3) C:\Windows\system32\drivers\NDProxy.sys
14:40:44.0276 3264 NDProxy - ok
14:40:44.0323 3264 NetBIOS (bcd093a5a6777cf626434568dc7dba78) C:\Windows\system32\DRIVERS\netbios.sys
14:40:44.0354 3264 NetBIOS - ok
14:40:44.0386 3264 netbt (ecd64230a59cbd93c85f1cd1cab9f3f6) C:\Windows\system32\DRIVERS\netbt.sys
14:40:44.0417 3264 netbt - ok
14:40:44.0464 3264 netr28u (9ba2f93e4f01ec58e722b36639e0ce5d) C:\Windows\system32\DRIVERS\netr28u.sys
14:40:44.0495 3264 netr28u - ok
14:40:44.0557 3264 nfrd960 (2e7fb731d4790a1bc6270accefacb36e) C:\Windows\system32\drivers\nfrd960.sys
14:40:44.0557 3264 nfrd960 - ok
14:40:44.0620 3264 Npfs (d36f239d7cce1931598e8fb90a0dbc26) C:\Windows\system32\drivers\Npfs.sys
14:40:44.0651 3264 Npfs - ok
14:40:44.0682 3264 nsiproxy (609773e344a97410ce4ebf74a8914fcf) C:\Windows\system32\drivers\nsiproxy.sys
14:40:44.0729 3264 nsiproxy - ok
14:40:44.0791 3264 Ntfs (6a4a98cee84cf9e99564510dda4baa47) C:\Windows\system32\drivers\Ntfs.sys
14:40:44.0838 3264 Ntfs - ok
14:40:44.0885 3264 ntrigdigi (e875c093aec0c978a90f30c9e0dfbb72) C:\Windows\system32\drivers\ntrigdigi.sys
14:40:44.0932 3264 ntrigdigi - ok
14:40:44.0963 3264 Null (c5dbbcda07d780bda9b685df333bb41e) C:\Windows\system32\drivers\Null.sys
14:40:44.0978 3264 Null - ok
14:40:45.0041 3264 NVENETFD (b896fb556b4dc1e1d2943559ea79c5c5) C:\Windows\system32\DRIVERS\nvmfdx32.sys
14:40:45.0072 3264 NVENETFD - ok
14:40:45.0275 3264 nvlddmkm (c5823e05f760ff5b4c698752b1b8030d) C:\Windows\system32\DRIVERS\nvlddmkm.sys
14:40:45.0556 3264 nvlddmkm - ok
14:40:45.0571 3264 nvraid (e69e946f80c1c31c53003bfbf50cbb7c) C:\Windows\system32\drivers\nvraid.sys
14:40:45.0587 3264 nvraid - ok
14:40:45.0587 3264 nvsmu (7ec12a73067baca25a8e3e2a58ae83d8) C:\Windows\system32\DRIVERS\nvsmu.sys
14:40:45.0634 3264 nvsmu - ok
14:40:45.0649 3264 nvstor (9e0ba19a28c498a6d323d065db76dffc) C:\Windows\system32\drivers\nvstor.sys
14:40:45.0665 3264 nvstor - ok
14:40:45.0680 3264 nv_agp (07c186427eb8fcc3d8d7927187f260f7) C:\Windows\system32\drivers\nv_agp.sys
14:40:45.0696 3264 nv_agp - ok
14:40:45.0696 3264 NwlnkFlt - ok
14:40:45.0712 3264 NwlnkFwd - ok
14:40:45.0758 3264 ohci1394 (6f310e890d46e246e0e261a63d9b36b4) C:\Windows\system32\DRIVERS\ohci1394.sys
14:40:45.0790 3264 ohci1394 - ok
14:40:45.0836 3264 Parport (0fa9b5055484649d63c303fe404e5f4d) C:\Windows\system32\DRIVERS\parport.sys
14:40:45.0883 3264 Parport - ok
14:40:45.0914 3264 partmgr (57389fa59a36d96b3eb09d0cb91e9cdc) C:\Windows\system32\drivers\partmgr.sys
14:40:45.0914 3264 partmgr - ok
14:40:45.0930 3264 Parvdm (4f9a6a8a31413180d0fcb279ad5d8112) C:\Windows\system32\DRIVERS\parvdm.sys
14:40:45.0977 3264 Parvdm - ok
14:40:46.0008 3264 pci (941dc1d19e7e8620f40bbc206981efdb) C:\Windows\system32\drivers\pci.sys
14:40:46.0024 3264 pci - ok
14:40:46.0055 3264 pciide (1636d43f10416aeb483bc6001097b26c) C:\Windows\system32\drivers\pciide.sys
14:40:46.0055 3264 pciide - ok
14:40:46.0086 3264 pcmcia (e6f3fb1b86aa519e7698ad05e58b04e5) C:\Windows\system32\drivers\pcmcia.sys
14:40:46.0086 3264 pcmcia - ok
14:40:46.0133 3264 PEAUTH (6349f6ed9c623b44b52ea3c63c831a92) C:\Windows\system32\drivers\peauth.sys
14:40:46.0211 3264 PEAUTH - ok
14:40:46.0258 3264 PptpMiniport (ecfffaec0c1ecd8dbc77f39070ea1db1) C:\Windows\system32\DRIVERS\raspptp.sys
14:40:46.0289 3264 PptpMiniport - ok
14:40:46.0320 3264 Processor (0e3cef5d28b40cf273281d620c50700a) C:\Windows\system32\drivers\processr.sys
14:40:46.0367 3264 Processor - ok
14:40:46.0445 3264 PSched (99514faa8df93d34b5589187db3aa0ba) C:\Windows\system32\DRIVERS\pacer.sys
14:40:46.0476 3264 PSched - ok
14:40:46.0507 3264 ql2300 (ccdac889326317792480c0a67156a1ec) C:\Windows\system32\drivers\ql2300.sys
14:40:46.0538 3264 ql2300 - ok
14:40:46.0585 3264 ql40xx (81a7e5c076e59995d54bc1ed3a16e60b) C:\Windows\system32\drivers\ql40xx.sys
14:40:46.0601 3264 ql40xx - ok
14:40:46.0835 3264 QWAVEdrv (9f5e0e1926014d17486901c88eca2db7) C:\Windows\system32\drivers\qwavedrv.sys
14:40:46.0897 3264 QWAVEdrv - ok
14:40:47.0053 3264 R300 (e642b131fb74caf4bb8a014f31113142) C:\Windows\system32\DRIVERS\atikmdag.sys
14:40:47.0178 3264 R300 - ok
14:40:47.0225 3264 RasAcd (147d7f9c556d259924351feb0de606c3) C:\Windows\system32\DRIVERS\rasacd.sys
14:40:47.0256 3264 RasAcd - ok
14:40:47.0396 3264 Rasl2tp (a214adbaf4cb47dd2728859ef31f26b0) C:\Windows\system32\DRIVERS\rasl2tp.sys
14:40:47.0459 3264 Rasl2tp - ok
14:40:47.0490 3264 RasPppoe (509a98dd18af4375e1fc40bc175f1def) C:\Windows\system32\DRIVERS\raspppoe.sys
14:40:47.0537 3264 RasPppoe - ok
14:40:47.0568 3264 RasSstp (2005f4a1e05fa09389ac85840f0a9e4d) C:\Windows\system32\DRIVERS\rassstp.sys
14:40:47.0615 3264 RasSstp - ok
14:40:47.0755 3264 rdbss (b14c9d5b9add2f84f70570bbbfaa7935) C:\Windows\system32\DRIVERS\rdbss.sys
14:40:47.0802 3264 rdbss - ok
14:40:47.0818 3264 RDPCDD (89e59be9a564262a3fb6c4f4f1cd9899) C:\Windows\system32\DRIVERS\RDPCDD.sys
14:40:47.0864 3264 RDPCDD - ok
14:40:47.0896 3264 rdpdr (e8bd98d46f2ed77132ba927fccb47d8b) C:\Windows\system32\drivers\rdpdr.sys
14:40:47.0942 3264 rdpdr - ok
14:40:47.0974 3264 RDPENCDD (9d91fe5286f748862ecffa05f8a0710c) C:\Windows\system32\drivers\rdpencdd.sys
14:40:47.0989 3264 RDPENCDD - ok
14:40:48.0254 3264 RDPWD (30bfbdfb7f95559ede971f9ddb9a00ba) C:\Windows\system32\drivers\RDPWD.sys
14:40:48.0286 3264 RDPWD - ok
14:40:48.0364 3264 rspndr (9c508f4074a39e8b4b31d27198146fad) C:\Windows\system32\DRIVERS\rspndr.sys
14:40:48.0442 3264 rspndr - ok
14:40:48.0473 3264 sbp2port (3ce8f073a557e172b330109436984e30) C:\Windows\system32\drivers\sbp2port.sys
14:40:48.0473 3264 sbp2port - ok
14:40:48.0520 3264 secdrv (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
14:40:48.0582 3264 secdrv - ok
14:40:48.0613 3264 Serenum (ce9ec966638ef0b10b864ddedf62a099) C:\Windows\system32\DRIVERS\serenum.sys
14:40:48.0644 3264 Serenum - ok
14:40:48.0691 3264 Serial (6d663022db3e7058907784ae14b69898) C:\Windows\system32\DRIVERS\serial.sys
14:40:48.0722 3264 Serial - ok
14:40:48.0738 3264 sermouse (8af3d28a879bf75db53a0ee7a4289624) C:\Windows\system32\drivers\sermouse.sys
14:40:48.0754 3264 sermouse - ok
14:40:48.0925 3264 sffdisk (103b79418da647736ee95645f305f68a) C:\Windows\system32\drivers\sffdisk.sys
14:40:48.0972 3264 sffdisk - ok
14:40:48.0988 3264 sffp_mmc (8fd08a310645fe872eeec6e08c6bf3ee) C:\Windows\system32\drivers\sffp_mmc.sys
14:40:49.0034 3264 sffp_mmc - ok
14:40:49.0050 3264 sffp_sd (9cfa05fcfcb7124e69cfc812b72f9614) C:\Windows\system32\drivers\sffp_sd.sys
14:40:49.0081 3264 sffp_sd - ok
14:40:49.0097 3264 sfloppy (46ed8e91793b2e6f848015445a0ac188) C:\Windows\system32\drivers\sfloppy.sys
14:40:49.0144 3264 sfloppy - ok
14:40:49.0175 3264 SiSRaid2 (cedd6f4e7d84e9f98b34b3fe988373aa) C:\Windows\system32\drivers\sisraid2.sys
14:40:49.0190 3264 SiSRaid2 - ok
14:40:49.0206 3264 SiSRaid4 (df843c528c4f69d12ce41ce462e973a7) C:\Windows\system32\drivers\sisraid4.sys
14:40:49.0222 3264 SiSRaid4 - ok
14:40:49.0253 3264 Smb (7b75299a4d201d6a6533603d6914ab04) C:\Windows\system32\DRIVERS\smb.sys
14:40:49.0268 3264 Smb - ok
14:40:49.0315 3264 spldr (7aebdeef071fe28b0eef2cdd69102bff) C:\Windows\system32\drivers\spldr.sys
14:40:49.0331 3264 spldr - ok
14:40:49.0378 3264 srv (41987f9fc0e61adf54f581e15029ad91) C:\Windows\system32\DRIVERS\srv.sys
14:40:49.0393 3264 srv - ok
14:40:49.0440 3264 srv2 (ff33aff99564b1aa534f58868cbe41ef) C:\Windows\system32\DRIVERS\srv2.sys
14:40:49.0471 3264 srv2 - ok
14:40:49.0518 3264 srvnet (7605c0e1d01a08f3ecd743f38b834a44) C:\Windows\system32\DRIVERS\srvnet.sys
14:40:49.0534 3264 srvnet - ok
14:40:49.0580 3264 ssmdrv (5ec550b8952882ee856b862cf648522d) C:\Windows\system32\DRIVERS\ssmdrv.sys
14:40:49.0596 3264 ssmdrv - ok
14:40:49.0643 3264 StarOpen (f92254b0bcfcd10caac7bccc7cb7f467) C:\Windows\system32\drivers\StarOpen.sys
14:40:49.0674 3264 StarOpen ( UnsignedFile.Multi.Generic ) - warning
14:40:49.0674 3264 StarOpen - detected UnsignedFile.Multi.Generic (1)
14:40:49.0736 3264 swenum (7ba58ecf0c0a9a69d44b3dca62becf56) C:\Windows\system32\DRIVERS\swenum.sys
14:40:49.0736 3264 swenum - ok
14:40:49.0846 3264 Symc8xx (192aa3ac01df071b541094f251deed10) C:\Windows\system32\drivers\symc8xx.sys
14:40:49.0846 3264 Symc8xx - ok
14:40:49.0939 3264 Sym_hi (8c8eb8c76736ebaf3b13b633b2e64125) C:\Windows\system32\drivers\sym_hi.sys
14:40:49.0955 3264 Sym_hi - ok
14:40:50.0080 3264 Sym_u3 (8072af52b5fd103bbba387a1e49f62cb) C:\Windows\system32\drivers\sym_u3.sys
14:40:50.0080 3264 Sym_u3 - ok
14:40:50.0298 3264 Tcpip (2756186e287139310997090797e0182b) C:\Windows\system32\drivers\tcpip.sys
14:40:50.0345 3264 Tcpip - ok
14:40:50.0360 3264 Tcpip6 (2756186e287139310997090797e0182b) C:\Windows\system32\DRIVERS\tcpip.sys
14:40:50.0376 3264 Tcpip6 - ok
14:40:50.0423 3264 tcpipreg (608c345a255d82a6289c2d468eb41fd7) C:\Windows\system32\drivers\tcpipreg.sys
14:40:50.0470 3264 tcpipreg - ok
14:40:50.0501 3264 TDPIPE (5dcf5e267be67a1ae926f2df77fbcc56) C:\Windows\system32\drivers\tdpipe.sys
14:40:50.0532 3264 TDPIPE - ok
14:40:50.0563 3264 TDTCP (389c63e32b3cefed425b61ed92d3f021) C:\Windows\system32\drivers\tdtcp.sys
14:40:50.0594 3264 TDTCP - ok
14:40:50.0626 3264 tdx (76b06eb8a01fc8624d699e7045303e54) C:\Windows\system32\DRIVERS\tdx.sys
14:40:50.0641 3264 tdx - ok
14:40:50.0688 3264 TermDD (3cad38910468eab9a6479e2f01db43c7) C:\Windows\system32\DRIVERS\termdd.sys
14:40:50.0704 3264 TermDD - ok
14:40:50.0844 3264 tssecsrv (dcf0f056a2e4f52287264f5ab29cf206) C:\Windows\system32\DRIVERS\tssecsrv.sys
14:40:50.0875 3264 tssecsrv - ok
14:40:50.0906 3264 tunmp (caecc0120ac49e3d2f758b9169872d38) C:\Windows\system32\DRIVERS\tunmp.sys
14:40:50.0969 3264 tunmp - ok
14:40:50.0984 3264 tunnel (300db877ac094feab0be7688c3454a9c) C:\Windows\system32\DRIVERS\tunnel.sys
14:40:51.0000 3264 tunnel - ok
14:40:51.0016 3264 uagp35 (c3ade15414120033a36c0f293d4a4121) C:\Windows\system32\DRIVERS\uagp35.sys
14:40:51.0031 3264 uagp35 - ok
14:40:51.0062 3264 udfs (d9728af68c4c7693cb100b8441cbdec6) C:\Windows\system32\DRIVERS\udfs.sys
14:40:51.0094 3264 udfs - ok
14:40:51.0125 3264 uliagpkx (75e6890ebfce0841d3291b02e7a8bdb0) C:\Windows\system32\drivers\uliagpkx.sys
14:40:51.0125 3264 uliagpkx - ok
14:40:51.0156 3264 uliahci (3cd4ea35a6221b85dcc25daa46313f8d) C:\Windows\system32\drivers\uliahci.sys
14:40:51.0172 3264 uliahci - ok
14:40:51.0187 3264 UlSata (8514d0e5cd0534467c5fc61be94a569f) C:\Windows\system32\drivers\ulsata.sys
14:40:51.0203 3264 UlSata - ok
14:40:51.0218 3264 ulsata2 (38c3c6e62b157a6bc46594fada45c62b) C:\Windows\system32\drivers\ulsata2.sys
14:40:51.0234 3264 ulsata2 - ok
14:40:51.0265 3264 umbus (32cff9f809ae9aed85464492bf3e32d2) C:\Windows\system32\DRIVERS\umbus.sys
14:40:51.0281 3264 umbus - ok
14:40:51.0312 3264 usbccgp (caf811ae4c147ffcd5b51750c7f09142) C:\Windows\system32\DRIVERS\usbccgp.sys
14:40:51.0343 3264 usbccgp - ok
14:40:51.0359 3264 usbcir (e9476e6c486e76bc4898074768fb7131) C:\Windows\system32\drivers\usbcir.sys
14:40:51.0406 3264 usbcir - ok
14:40:51.0468 3264 usbehci (79e96c23a97ce7b8f14d310da2db0c9b) C:\Windows\system32\DRIVERS\usbehci.sys
14:40:51.0499 3264 usbehci - ok
14:40:51.0530 3264 usbhub (4673bbcb006af60e7abddbe7a130ba42) C:\Windows\system32\DRIVERS\usbhub.sys
14:40:51.0546 3264 usbhub - ok
14:40:51.0593 3264 usbohci (ce697fee0d479290d89bec80dfe793b7) C:\Windows\system32\DRIVERS\usbohci.sys
14:40:51.0624 3264 usbohci - ok
14:40:51.0671 3264 usbprint (b51e52acf758be00ef3a58ea452fe360) C:\Windows\system32\drivers\usbprint.sys
14:40:51.0702 3264 usbprint - ok
14:40:51.0733 3264 USBSTOR (be3da31c191bc222d9ad503c5224f2ad) C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:40:51.0780 3264 USBSTOR - ok
14:40:51.0796 3264 usbuhci (325dbbacb8a36af9988ccf40eac228cc) C:\Windows\system32\DRIVERS\usbuhci.sys
14:40:51.0827 3264 usbuhci - ok
14:40:51.0858 3264 vga (7d92be0028ecdedec74617009084b5ef) C:\Windows\system32\DRIVERS\vgapnp.sys
14:40:51.0905 3264 vga - ok
14:40:51.0920 3264 VgaSave (2e93ac0a1d8c79d019db6c51f036636c) C:\Windows\System32\drivers\vga.sys
14:40:51.0952 3264 VgaSave - ok
14:40:51.0983 3264 viaagp (045d9961e591cf0674a920b6ba3ba5cb) C:\Windows\system32\drivers\viaagp.sys
14:40:51.0983 3264 viaagp - ok
14:40:51.0998 3264 ViaC7 (56a4de5f02f2e88182b0981119b4dd98) C:\Windows\system32\drivers\viac7.sys
14:40:52.0045 3264 ViaC7 - ok
14:40:52.0108 3264 viaide (7aa7ec9a08dc2c39649c413b1a26e298) C:\Windows\system32\drivers\viaide.sys
14:40:52.0108 3264 viaide - ok
14:40:52.0139 3264 volmgr (69503668ac66c77c6cd7af86fbdf8c43) C:\Windows\system32\drivers\volmgr.sys
14:40:52.0154 3264 volmgr - ok
14:40:52.0186 3264 volmgrx (23e41b834759917bfd6b9a0d625d0c28) C:\Windows\system32\drivers\volmgrx.sys
14:40:52.0201 3264 volmgrx - ok
14:40:52.0248 3264 volsnap (147281c01fcb1df9252de2a10d5e7093) C:\Windows\system32\drivers\volsnap.sys
14:40:52.0264 3264 volsnap - ok
14:40:52.0295 3264 vsmraid (d984439746d42b30fc65a4c3546c6829) C:\Windows\system32\drivers\vsmraid.sys
14:40:52.0310 3264 vsmraid - ok
14:40:52.0326 3264 WacomPen (48dfee8f1af7c8235d4e626f0c4fe031) C:\Windows\system32\drivers\wacompen.sys
14:40:52.0373 3264 WacomPen - ok
14:40:52.0420 3264 Wanarp (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
14:40:52.0435 3264 Wanarp - ok
14:40:52.0466 3264 Wanarpv6 (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
14:40:52.0482 3264 Wanarpv6 - ok
14:40:52.0529 3264 Wd (78fe9542363f297b18c027b2d7e7c07f) C:\Windows\system32\drivers\wd.sys
14:40:52.0529 3264 Wd - ok
14:40:52.0576 3264 Wdf01000 (b6f0a7ad6d4bd325fbcd8bac96cd8d96) C:\Windows\system32\drivers\Wdf01000.sys
14:40:52.0591 3264 Wdf01000 - ok
14:40:52.0638 3264 WmiAcpi (701a9f884a294327e9141d73746ee279) C:\Windows\system32\drivers\wmiacpi.sys
14:40:52.0685 3264 WmiAcpi - ok
14:40:52.0716 3264 ws2ifsl (e3a3cb253c0ec2494d4a61f5e43a389c) C:\Windows\system32\drivers\ws2ifsl.sys
14:40:52.0747 3264 ws2ifsl - ok
14:40:52.0810 3264 WUDFRd (ac13cb789d93412106b0fb6c7eb2bcb6) C:\Windows\system32\DRIVERS\WUDFRd.sys
14:40:52.0841 3264 WUDFRd - ok
14:40:52.0888 3264 X10Hid (ab2d77bf7222b007717abb61b15f9ae2) C:\Windows\system32\Drivers\x10hid.sys
14:40:52.0903 3264 X10Hid - ok
14:40:52.0966 3264 XUIF (6bbf7a3bab8ffdccf82057fa2aae2b7b) C:\Windows\system32\Drivers\x10ufx2.sys
14:40:52.0966 3264 XUIF - ok
14:40:52.0981 3264 MBR (0x1B8) (5c616939100b85e558da92b899a0fc36) \Device\Harddisk0\DR0
14:40:53.0075 3264 \Device\Harddisk0\DR0 - ok
14:40:53.0075 3264 MBR (0x1B8) (739b36f7a373fc81121d831231b6d311) \Device\Harddisk3\DR3
14:41:05.0992 3264 \Device\Harddisk3\DR3 - ok
14:41:05.0992 3264 Boot (0x1200) (65057d06e751ed002cd26451db2b72fc) \Device\Harddisk0\DR0\Partition0
14:41:05.0992 3264 \Device\Harddisk0\DR0\Partition0 - ok
14:41:06.0023 3264 Boot (0x1200) (f10a237d233c1d054807be519a8bf170) \Device\Harddisk0\DR0\Partition1
14:41:06.0023 3264 \Device\Harddisk0\DR0\Partition1 - ok
14:41:06.0038 3264 Boot (0x1200) (742ac7a1415ed4cf2deffbb0e6d513c9) \Device\Harddisk3\DR3\Partition0
14:41:06.0038 3264 \Device\Harddisk3\DR3\Partition0 - ok
14:41:06.0038 3264 ============================================================
14:41:06.0038 3264 Scan finished
14:41:06.0038 3264 ============================================================
14:41:06.0038 0976 Detected object count: 1
14:41:06.0038 0976 Actual detected object count: 1
14:41:18.0940 0976 StarOpen ( UnsignedFile.Multi.Generic ) - skipped by user
14:41:18.0940 0976 StarOpen ( UnsignedFile.Multi.Generic ) - User select action: Skip
14:41:56.0536 2216 Deinitialize success

Alt 04.11.2011, 14:55   #28
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte cofi.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.11.2011, 15:13   #29
Pisi88
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Combofix Logfile:
Code:
ATTFilter
ComboFix 11-11-04.02 - Stefan 04.11.2011  15:02:16.1.2 - x86
Microsoft® Windows Vista™ Home Premium   6.0.6002.2.1252.49.1031.18.2047.1197 [GMT 1:00]
ausgeführt von:: c:\users\Stefan\Desktop\ComboFix.exe
AV: AntiVir Desktop *Enabled/Updated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
SP: AntiVir Desktop *Enabled/Updated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\Install.exe
c:\users\Stefan\AppData\Local\{1AF10806-C578-4B32-942F-4AA4CAB38728}
c:\users\Stefan\AppData\Local\{1AF10806-C578-4B32-942F-4AA4CAB38728}\chrome.manifest
c:\users\Stefan\AppData\Local\{1AF10806-C578-4B32-942F-4AA4CAB38728}\chrome\content\_cfg.js
c:\users\Stefan\AppData\Local\{1AF10806-C578-4B32-942F-4AA4CAB38728}\chrome\content\overlay.xul
c:\users\Stefan\AppData\Local\{1AF10806-C578-4B32-942F-4AA4CAB38728}\install.rdf
c:\users\Stefan\AppData\Roaming\Adobe\plugs
c:\users\Stefan\AppData\Roaming\Adobe\shed
c:\users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Restore
c:\users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Restore\System Restore.lnk
c:\users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Restore\Uninstall System Restore.lnk
c:\windows\system32\odbcad32.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2011-10-04 bis 2011-11-04  ))))))))))))))))))))))))))))))
.
.
2011-11-04 14:08 . 2011-11-04 14:08	--------	d-----w-	c:\users\Stefan\AppData\Local\temp
2011-11-04 14:08 . 2011-11-04 14:08	--------	d-----w-	c:\users\Default\AppData\Local\temp
2011-11-04 13:48 . 2011-11-04 13:48	56200	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{71F2C54B-023C-47F7-9B52-F88A180339BA}\offreg.dll
2011-11-04 13:26 . 2011-11-04 13:26	--------	d-----w-	C:\_OTL
2011-11-04 11:06 . 2011-10-07 03:48	6668624	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{71F2C54B-023C-47F7-9B52-F88A180339BA}\mpengine.dll
2011-11-03 15:33 . 2011-03-12 21:55	876032	----a-w-	c:\windows\system32\XpsPrint.dll
2011-11-03 14:16 . 2011-11-03 14:16	--------	d-----w-	c:\program files\ESET
2011-11-03 09:28 . 2011-11-03 09:28	--------	d-----w-	c:\program files\Windows Portable Devices
2011-11-03 09:23 . 2009-09-10 02:00	92672	----a-w-	c:\windows\system32\UIAnimation.dll
2011-11-03 09:23 . 2009-09-10 02:01	3023360	----a-w-	c:\windows\system32\UIRibbon.dll
2011-11-03 09:23 . 2009-09-10 02:00	1164800	----a-w-	c:\windows\system32\UIRibbonRes.dll
2011-11-02 21:02 . 2011-11-02 21:02	--------	d-----w-	c:\users\Stefan\AppData\Roaming\Malwarebytes
2011-11-02 21:02 . 2011-11-02 21:02	--------	d-----w-	c:\programdata\Malwarebytes
2011-11-02 21:02 . 2011-11-02 21:02	--------	d-----w-	c:\program files\Malwarebytes' Anti-Malware
2011-11-02 21:02 . 2011-08-31 16:00	22216	----a-w-	c:\windows\system32\drivers\mbam.sys
2011-11-02 20:43 . 2011-01-20 16:07	37376	----a-w-	c:\windows\system32\cdd.dll
2011-11-02 20:42 . 2011-06-20 08:54	3602832	----a-w-	c:\windows\system32\ntkrnlpa.exe
2011-11-02 20:42 . 2011-06-20 08:54	3550096	----a-w-	c:\windows\system32\ntoskrnl.exe
2011-11-02 20:42 . 2011-06-17 20:13	905104	----a-w-	c:\windows\system32\drivers\tcpip.sys
2011-11-02 20:29 . 2010-05-04 19:13	231424	----a-w-	c:\windows\system32\msshsq.dll
2011-11-02 19:55 . 2011-11-02 19:56	--------	d-----w-	c:\windows\system32\ca-ES
2011-11-02 19:55 . 2011-11-02 19:56	--------	d-----w-	c:\windows\system32\eu-ES
2011-11-02 19:55 . 2011-11-02 19:56	--------	d-----w-	c:\windows\system32\vi-VN
2011-11-02 19:30 . 2011-11-02 19:30	--------	d-----w-	c:\windows\system32\EventProviders
2011-11-02 19:06 . 2011-11-02 19:06	--------	d-----w-	c:\programdata\WindowsSearch
2011-10-29 17:54 . 2011-10-29 17:54	--------	dc----w-	c:\programdata\{1B0B54CA-AA7D-41D3-A84A-29E7C9CB13A2}
2011-10-29 17:53 . 2011-10-29 17:53	--------	d-----w-	c:\program files\iLivid
2011-10-29 17:53 . 2011-11-04 13:26	--------	d-----w-	c:\program files\SearchCore for Browsers
2011-10-29 17:53 . 2011-10-29 17:53	--------	d-----w-	c:\users\Stefan\AppData\Local\PackageAware
2011-10-11 13:45 . 2011-10-11 13:45	--------	d-----w-	c:\users\Stefan\AppData\Local\Adobe
2011-10-11 13:40 . 2011-10-11 13:41	--------	d-----w-	c:\program files\Common Files\Adobe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
"WindowsWelcomeCenter"="oobefldr.dll" [2009-04-11 2153472]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-19 125952]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RtHDVCpl.exe" [2007-11-14 4706304]
"Skytel"="Skytel.exe" [2007-10-11 1826816]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153]
"NvSvc"="c:\windows\system32\nvsvc.dll" [2007-12-14 86016]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-12-14 8530464]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-12-14 81920]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
.
c:\users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.2.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2010-5-20 1195008]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 SBSDWSCService;SBSD Security Center Service;c:\users\Stefan\Desktop\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-06-06 64952]
S2 AntiVirSchedulerService;Avira AntiVir Planer;c:\program files\Avira\AntiVir Desktop\sched.exe [2009-05-13 108289]
S3 3xHybrid;Philips SAA713x PCI Card;c:\windows\system32\DRIVERS\3xHybrid.sys [2008-01-08 1302368]
S3 netr28u;RT2870 USB Wireless LAN Card Driver for Vista;c:\windows\system32\DRIVERS\netr28u.sys [2007-09-21 554496]
S3 X10Hid;X10 Hid Device;c:\windows\system32\Drivers\x10hid.sys [2006-11-17 13976]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation	REG_MULTI_SZ   	FontCache
.
Inhalt des "geplante Tasks" Ordners
.
2011-11-04 c:\windows\Tasks\User_Feed_Synchronization-{43E9061E-A919-4B8E-BB9E-ECFA096D60F6}.job
- c:\windows\system32\msfeedssync.exe [2011-11-02 21:29]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.searchqu.com/406
IE: Free YouTube to Mp3 Converter - c:\users\Stefan\AppData\Roaming\DVDVideoSoftIEHelpers\youtubetomp3.htm
TCP: DhcpNameServer = 192.168.0.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
AddRemove-AbiWord2 - c:\users\Stefan\Desktop\AbiWord\UninstallAbiWord2.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2011-11-04 15:08
Windows 6.0.6002 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
 [0] 0x68816668
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
Zeit der Fertigstellung: 2011-11-04  15:10:18
ComboFix-quarantined-files.txt  2011-11-04 14:10
.
Vor Suchlauf: 7 Verzeichnis(se), 278.768.939.008 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 278.699.405.312 Bytes frei
.
- - End Of File - - A3C79101C73534DB712760B35A0471DE
         
--- --- ---

Alt 04.11.2011, 15:40   #30
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Standard

schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error



Ok. Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.

Hinweis: Zum Entpacken von OSAM bitte WinRAR oder 7zip verwenden! Stell auch unbedingt den Virenscanner ab, besonders der Scanner von McAfee meldet oft einen Fehalarm in OSAM!

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe - (aswMBR.exe Anleitung)
    Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten".
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen )
    Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS-Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort.

Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung

Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte der Scan abbrechen und das Programm abstürzen, dann teile mir das mit und wähle unter AV Scan die Einstellung (none).

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error
beste, besten, dasselbe, dateien, desktop, durchgeführt, ergebnisse, erkennen, error, failed, falsch, fenster, files, formatieren, frage, keine dateien, leute, neu, nichts, problem, process, schonmal, schwarz, schwarzer desktop, systemwiederherstellung, virus, worte




Ähnliche Themen: schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error


  1. System Check - "Windows - Delayed Write Failed", schwarzer Bildschirm, Datenverlust?
    Log-Analyse und Auswertung - 26.03.2012 (12)
  2. schwarzer Desktop, fehlende Icons und Ordner, delayed writed failed
    Log-Analyse und Auswertung - 10.03.2012 (37)
  3. Windows Delayed Write Failed (Dateien weg, Bildschirm schwarz,kein Internet)
    Plagegeister aller Art und deren Bekämpfung - 01.03.2012 (1)
  4. Hard drive clusters are partly damaged / Windows - Delayed Write Failed / Critical Error und andere
    Plagegeister aller Art und deren Bekämpfung - 24.01.2012 (1)
  5. delayed write failed Virus schwarzer Bildschirm
    Plagegeister aller Art und deren Bekämpfung - 14.01.2012 (90)
  6. delayed-write-failed- schwarzer Bildschirm Bundespolizei
    Log-Analyse und Auswertung - 06.01.2012 (1)
  7. Delayed Write Failed (Alle Icons weg, Schwarzer Hintergrund...)
    Plagegeister aller Art und deren Bekämpfung - 04.01.2012 (21)
  8. schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error
    Plagegeister aller Art und deren Bekämpfung - 12.12.2011 (30)
  9. "Windows - Delayed Write Failed" - Schwarzer Bildschirm, keine Icons
    Log-Analyse und Auswertung - 23.11.2011 (24)
  10. Schwarzer Desktop, Icons versteckt, "delayed write failed..."
    Plagegeister aller Art und deren Bekämpfung - 22.11.2011 (48)
  11. Windows - Delayed Write Failed .. Failed to save all the components for the file \\System32\\ - St
    Plagegeister aller Art und deren Bekämpfung - 13.11.2011 (16)
  12. Windows - Delayed Write Failed .. Failed to save all the components for the file \\System32\\
    Plagegeister aller Art und deren Bekämpfung - 13.11.2011 (101)
  13. ebenfalls: schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error
    Plagegeister aller Art und deren Bekämpfung - 13.11.2011 (11)
  14. Windows - Delayed Write Failed .. Failed to save all the components for the file \\System32\\
    Log-Analyse und Auswertung - 09.11.2011 (25)
  15. [doppelt]schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error
    Mülltonne - 02.11.2011 (3)
  16. schwarzer Bildschirm, windows delayed write failed
    Plagegeister aller Art und deren Bekämpfung - 19.10.2011 (16)
  17. schwarzer Bildschirm, windows delayed write failed
    Log-Analyse und Auswertung - 18.10.2011 (17)

Zum Thema schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error - Sowas kannst du dir ersparen, wenn du dir VORHER die Anleitungen richtig durchliest und umsetzt und nicht nur halbherzig alles überfliegen würdest! - schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error...
Archiv
Du betrachtest: schwarzer Desktop, keine Dateien, Delayed Write Failed, Critical Error auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.