Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 21.11.2011, 22:16   #16
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Bitte nun dieses Tool von Kaspersky ausführen und das Log posten => http://www.trojaner-board.de/82358-t...entfernen.html

Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die Haken wie im folgenden Screenshot abgebildet,
Dann auf Start Scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.
Wenn du das Log nicht findest oder den Inhalt kopieren und in dein Posting übertragen kannst, dann schau bitte direkt auf deiner Windows-Systempartition nach, da speichert der TDSS-Killer seine Logs.

Hinweis: Bitte nichts voreilig mit dem TDSS-Killer löschen! Falls Objekte vom TDSS-Killer bemängelt werden, alle mit der Aktion "skip" behandeln und hier nur das Log posten!




Falls du durch die Infektion auf deine Dokumente/Eigenen Dateien nicht zugreifen kannst, Verknüpfungen auf dem Desktop oder im Startmenü unter "alle Programme" fehlen, bitte unhide ausführen:
Downloade dir bitte unhide.exe und speichere diese Datei auf deinem Desktop.
Starte das Tool und es sollten alle Dateien und Ordner wieder sichtbar sein. ( Könnte eine Weile dauern )
Windows-Vista und Windows-7-User müssen das Tool per Rechtsklick als Administrator ausführen!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.11.2011, 23:26   #17
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Hallo, habe jetzt lange daran "herumgenudelt", ich dachte erst es hätte nicht richtig funktioniert, der Report konnte nicht kopiert (wie von dir angekündigt) werden und hab dann 4 in der Windows Systempartition gefunden, keine Ahnung welche der richtige ist ... wenn der 4. versuch noch notwendig ist bitte miteilen,es waren zu viele zeichen ;-) hoffentlich habe ich das mit Skript richtig gemacht. lg

sollte ich meinen MSE usw wieder aktivieren?!

1. versuch
22:36:01.0046 0784 TDSS rootkit removing tool 2.6.19.0 Nov 16 2011 12:18:50
22:36:01.0640 0784 ============================================================
22:36:01.0640 0784 Current date / time: 2011/11/21 22:36:01.0640
22:36:01.0640 0784 SystemInfo:
22:36:01.0640 0784
22:36:01.0640 0784 OS Version: 5.1.2600 ServicePack: 3.0
22:36:01.0640 0784 Product type: Workstation
22:36:01.0640 0784 ComputerName: AMILO
22:36:01.0640 0784 UserName: Chefin
22:36:01.0640 0784 Windows directory: C:\WINDOWS
22:36:01.0640 0784 System windows directory: C:\WINDOWS
22:36:01.0640 0784 Processor architecture: Intel x86
22:36:01.0640 0784 Number of processors: 2
22:36:01.0640 0784 Page size: 0x1000
22:36:01.0640 0784 Boot type: Normal boot
22:36:01.0640 0784 ============================================================
22:36:02.0968 0784 Initialize success
22:37:31.0390 2104 Deinitialize success

2. versuch
TDSS rootkit removing tool 2.6.19.0 Nov 16 2011 12:18:50
22:41:06.0531 4088 ============================================================
22:41:06.0531 4088 Current date / time: 2011/11/21 22:41:06.0531
22:41:06.0531 4088 SystemInfo:
22:41:06.0531 4088
22:41:06.0531 4088 OS Version: 5.1.2600 ServicePack: 3.0
22:41:06.0531 4088 Product type: Workstation
22:41:06.0531 4088 ComputerName: AMILO
22:41:06.0531 4088 UserName: Chefin
22:41:06.0531 4088 Windows directory: C:\WINDOWS
22:41:06.0531 4088 System windows directory: C:\WINDOWS
22:41:06.0531 4088 Processor architecture: Intel x86
22:41:06.0531 4088 Number of processors: 2
22:41:06.0531 4088 Page size: 0x1000
22:41:06.0531 4088 Boot type: Normal boot
22:41:06.0531 4088 ============================================================
22:41:07.0828 4088 Initialize success
22:42:15.0937 3828 Deinitialize success

3. versuch
22:42:32.0468 3496 TDSS rootkit removing tool 2.6.19.0 Nov 16 2011 12:18:50
22:42:32.0765 3496 ============================================================
22:42:32.0765 3496 Current date / time: 2011/11/21 22:42:32.0765
22:42:32.0765 3496 SystemInfo:
22:42:32.0765 3496
22:42:32.0765 3496 OS Version: 5.1.2600 ServicePack: 3.0
22:42:32.0765 3496 Product type: Workstation
22:42:32.0765 3496 ComputerName: AMILO
22:42:32.0765 3496 UserName: Chefin
22:42:32.0765 3496 Windows directory: C:\WINDOWS
22:42:32.0765 3496 System windows directory: C:\WINDOWS
22:42:32.0765 3496 Processor architecture: Intel x86
22:42:32.0765 3496 Number of processors: 2
22:42:32.0765 3496 Page size: 0x1000
22:42:32.0765 3496 Boot type: Normal boot
22:42:32.0765 3496 ============================================================
22:42:33.0984 3496 Initialize success
22:42:35.0234 1508 ============================================================
22:42:35.0234 1508 Scan started
22:42:35.0234 1508 Mode: Manual;
22:42:35.0234 1508 ============================================================
22:42:36.0187 1508 Abiosdsk - ok
22:42:36.0203 1508 abp480n5 - ok
22:42:36.0234 1508 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:42:36.0250 1508 ACPI - ok
22:42:36.0281 1508 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
22:42:36.0281 1508 ACPIEC - ok
22:42:36.0281 1508 adpu160m - ok
22:42:36.0328 1508 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
22:42:36.0328 1508 aec - ok
22:42:36.0359 1508 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
22:42:36.0359 1508 AFD - ok
22:42:36.0375 1508 Aha154x - ok
22:42:36.0375 1508 aic78u2 - ok
22:42:36.0390 1508 aic78xx - ok
22:42:36.0406 1508 AliIde - ok
22:42:36.0437 1508 AmdK8 (22ad3ec1f0486c863d70cdd50b97761b) C:\WINDOWS\system32\DRIVERS\AmdK8.sys
22:42:36.0437 1508 AmdK8 - ok
22:42:36.0437 1508 amsint - ok
22:42:36.0468 1508 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
22:42:36.0468 1508 Arp1394 - ok
22:42:36.0484 1508 asc - ok
22:42:36.0500 1508 asc3350p - ok
22:42:36.0515 1508 asc3550 - ok
22:42:36.0531 1508 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:42:36.0531 1508 AsyncMac - ok
22:42:36.0562 1508 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
22:42:36.0562 1508 atapi - ok
22:42:36.0578 1508 Atdisk - ok
22:42:36.0609 1508 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:42:36.0609 1508 Atmarpc - ok
22:42:36.0656 1508 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
22:42:36.0656 1508 audstub - ok
22:42:36.0703 1508 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
22:42:36.0703 1508 Beep - ok
22:42:36.0734 1508 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
22:42:36.0734 1508 cbidf2k - ok
22:42:36.0750 1508 cd20xrnt - ok
22:42:36.0781 1508 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
22:42:36.0781 1508 Cdaudio - ok
22:42:36.0812 1508 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
22:42:36.0812 1508 Cdfs - ok
22:42:36.0843 1508 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:42:36.0843 1508 Cdrom - ok
22:42:36.0843 1508 Changer - ok
22:42:36.0890 1508 CmBatt (0f6c187d38d98f8df904589a5f94d411) C:\WINDOWS\system32\DRIVERS\CmBatt.sys
22:42:36.0890 1508 CmBatt - ok
22:42:36.0890 1508 CmdIde - ok
22:42:36.0906 1508 Compbatt (6e4c9f21f0fae8940661144f41b13203) C:\WINDOWS\system32\DRIVERS\compbatt.sys
22:42:36.0906 1508 Compbatt - ok
22:42:36.0937 1508 Cpqarray - ok
22:42:36.0953 1508 dac2w2k - ok
22:42:36.0968 1508 dac960nt - ok
22:42:37.0000 1508 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
22:42:37.0000 1508 Disk - ok
22:42:37.0078 1508 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
22:42:37.0109 1508 dmboot - ok
22:42:37.0140 1508 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\drivers\dmio.sys
22:42:37.0156 1508 dmio - ok
22:42:37.0171 1508 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
22:42:37.0171 1508 dmload - ok
22:42:37.0218 1508 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
22:42:37.0218 1508 DMusic - ok
22:42:37.0265 1508 dpti2o - ok
22:42:37.0281 1508 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
22:42:37.0281 1508 drmkaud - ok
22:42:37.0328 1508 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
22:42:37.0328 1508 Fastfat - ok
22:42:37.0359 1508 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
22:42:37.0359 1508 Fdc - ok
22:42:37.0375 1508 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
22:42:37.0375 1508 Fips - ok
22:42:37.0406 1508 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
22:42:37.0406 1508 Flpydisk - ok
22:42:37.0437 1508 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\DRIVERS\fltMgr.sys
22:42:37.0437 1508 FltMgr - ok
22:42:37.0453 1508 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
22:42:37.0453 1508 Fs_Rec - ok
22:42:37.0468 1508 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
22:42:37.0468 1508 Ftdisk - ok
22:42:37.0500 1508 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
22:42:37.0500 1508 Gpc - ok
22:42:37.0531 1508 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
22:42:37.0531 1508 HDAudBus - ok
22:42:37.0562 1508 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
22:42:37.0562 1508 hidusb - ok
22:42:37.0578 1508 hpn - ok
22:42:37.0656 1508 HSF_DPV (068734475cedd18ca52dd99c8fefe43b) C:\WINDOWS\system32\DRIVERS\HSX_DPV.sys
22:42:37.0671 1508 HSF_DPV - ok
22:42:37.0718 1508 HSXHWAZL (ae5e2bbb2b9373b72aad801a749de1f0) C:\WINDOWS\system32\DRIVERS\HSXHWAZL.sys
22:42:37.0734 1508 HSXHWAZL - ok
22:42:37.0765 1508 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
22:42:37.0781 1508 HTTP - ok
22:42:37.0796 1508 i2omgmt - ok
22:42:37.0812 1508 i2omp - ok
22:42:37.0843 1508 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
22:42:37.0843 1508 i8042prt - ok
22:42:37.0843 1508 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
22:42:37.0859 1508 Imapi - ok
22:42:37.0875 1508 ini910u - ok
22:42:38.0062 1508 IntcAzAudAddService (12f4d2aa29745dc2a403ff42e75cf7fa) C:\WINDOWS\system32\drivers\RtkHDAud.sys
22:42:38.0093 1508 IntcAzAudAddService - ok
22:42:38.0109 1508 IntelIde - ok
22:42:38.0125 1508 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\DRIVERS\Ip6Fw.sys
22:42:38.0125 1508 Ip6Fw - ok
22:42:38.0156 1508 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
22:42:38.0156 1508 IpFilterDriver - ok
22:42:38.0187 1508 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
22:42:38.0187 1508 IpInIp - ok
22:42:38.0203 1508 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
22:42:38.0203 1508 IpNat - ok
22:42:38.0234 1508 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
22:42:38.0234 1508 IPSec - ok
22:42:38.0312 1508 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
22:42:38.0312 1508 IRENUM - ok
22:42:38.0343 1508 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
22:42:38.0343 1508 isapnp - ok
22:42:38.0375 1508 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
22:42:38.0375 1508 Kbdclass - ok
22:42:38.0406 1508 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
22:42:38.0406 1508 kmixer - ok
22:42:38.0421 1508 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
22:42:38.0437 1508 KSecDD - ok
22:42:38.0437 1508 lbrtfdc - ok
22:42:38.0468 1508 MBAMProtector (69a6268d7f81e53d568ab4e7e991caf3) C:\WINDOWS\system32\drivers\mbam.sys
22:42:38.0468 1508 MBAMProtector - ok
22:42:38.0484 1508 mdmxsdk (e246a32c445056996074a397da56e815) C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
22:42:38.0484 1508 mdmxsdk - ok
22:42:38.0515 1508 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
22:42:38.0515 1508 mnmdd - ok
22:42:38.0546 1508 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
22:42:38.0546 1508 Modem - ok
22:42:38.0546 1508 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
22:42:38.0546 1508 Mouclass - ok
22:42:38.0578 1508 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
22:42:38.0578 1508 mouhid - ok
22:42:38.0593 1508 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
22:42:38.0593 1508 MountMgr - ok
22:42:38.0625 1508 MpFilter (fee0baded54222e9f1dae9541212aab1) C:\WINDOWS\system32\DRIVERS\MpFilter.sys
22:42:38.0625 1508 MpFilter - ok
22:42:38.0671 1508 MpKsl8055bfd2 - ok
22:42:38.0734 1508 MpKsla4f60823 (5f53edfead46fa7adb78eee9ecce8fdf) C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{DDB62726-23D4-40DB-A4A4-E90E60D2FE10}\MpKsla4f60823.sys
22:42:38.0734 1508 MpKsla4f60823 - ok
22:42:38.0750 1508 mraid35x - ok
22:42:38.0781 1508 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
22:42:38.0781 1508 MRxDAV - ok
22:42:38.0890 1508 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
22:42:38.0984 1508 MRxSmb - ok
22:42:39.0046 1508 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
22:42:39.0078 1508 Msfs - ok
22:42:39.0109 1508 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
22:42:39.0109 1508 MSKSSRV - ok
22:42:39.0140 1508 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
22:42:39.0140 1508 MSPCLOCK - ok
22:42:39.0171 1508 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
22:42:39.0171 1508 MSPQM - ok
22:42:39.0234 1508 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
22:42:39.0234 1508 mssmbios - ok
22:42:39.0250 1508 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
22:42:39.0265 1508 Mup - ok
22:42:39.0296 1508 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
22:42:39.0296 1508 NDIS - ok
22:42:39.0328 1508 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
22:42:39.0328 1508 NdisTapi - ok
22:42:39.0359 1508 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
22:42:39.0359 1508 Ndisuio - ok
22:42:39.0375 1508 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:42:39.0375 1508 NdisWan - ok
22:42:39.0390 1508 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
22:42:39.0390 1508 NDProxy - ok
22:42:39.0421 1508 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
22:42:39.0421 1508 NetBIOS - ok
22:42:39.0437 1508 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
22:42:39.0437 1508 NetBT - ok
22:42:39.0484 1508 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
22:42:39.0484 1508 NIC1394 - ok
22:42:39.0500 1508 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
22:42:39.0500 1508 Npfs - ok
22:42:39.0531 1508 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
22:42:39.0531 1508 Ntfs - ok
22:42:39.0578 1508 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
22:42:39.0578 1508 Null - ok
22:42:39.0734 1508 nv (cb5aaab10c8392cd49733d92a9930441) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
22:42:39.0859 1508 nv - ok
22:42:39.0906 1508 NVENETFD (447cf6e09ceca96eaf5772d465cca344) C:\WINDOWS\system32\DRIVERS\NVENETFD.sys
22:42:39.0906 1508 NVENETFD - ok
22:42:39.0937 1508 nvnetbus (ef04d5a268f5d44422795f9c013fbc8a) C:\WINDOWS\system32\DRIVERS\nvnetbus.sys
22:42:39.0937 1508 nvnetbus - ok
22:42:39.0937 1508 nvsmu (e0f76fab86fec98778047d0c7c39cbb9) C:\WINDOWS\system32\DRIVERS\nvsmu.sys
22:42:39.0937 1508 nvsmu - ok
22:42:40.0000 1508 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
22:42:40.0000 1508 NwlnkFlt - ok
22:42:40.0015 1508 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
22:42:40.0015 1508 NwlnkFwd - ok
22:42:40.0031 1508 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
22:42:40.0046 1508 ohci1394 - ok
22:42:40.0078 1508 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\drivers\Parport.sys
22:42:40.0078 1508 Parport - ok
22:42:40.0093 1508 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
22:42:40.0109 1508 PartMgr - ok
22:42:40.0140 1508 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
22:42:40.0140 1508 ParVdm - ok
22:42:40.0156 1508 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
22:42:40.0156 1508 PCI - ok
22:42:40.0171 1508 PCIDump - ok
22:42:40.0171 1508 PCIIde (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWS\system32\DRIVERS\pciide.sys
22:42:40.0171 1508 PCIIde - ok
22:42:40.0218 1508 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\drivers\Pcmcia.sys
22:42:40.0218 1508 Pcmcia - ok
22:42:40.0234 1508 PDCOMP - ok
22:42:40.0234 1508 PDFRAME - ok
22:42:40.0250 1508 PDRELI - ok
22:42:40.0250 1508 PDRFRAME - ok
22:42:40.0265 1508 perc2 - ok
22:42:40.0281 1508 perc2hib - ok
22:42:40.0312 1508 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
22:42:40.0312 1508 PptpMiniport - ok
22:42:40.0343 1508 Processor (2cb55427c58679f49ad600fccba76360) C:\WINDOWS\system32\DRIVERS\processr.sys
22:42:40.0343 1508 Processor - ok
22:42:40.0359 1508 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
22:42:40.0359 1508 PSched - ok
22:42:40.0359 1508 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
22:42:40.0375 1508 Ptilink - ok
22:42:40.0375 1508 ql1080 - ok
22:42:40.0390 1508 Ql10wnt - ok
22:42:40.0390 1508 ql12160 - ok
22:42:40.0406 1508 ql1240 - ok
22:42:40.0406 1508 ql1280 - ok
22:42:40.0421 1508 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
22:42:40.0437 1508 RasAcd - ok
22:42:40.0453 1508 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
22:42:40.0453 1508 Rasl2tp - ok
22:42:40.0468 1508 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
22:42:40.0468 1508 RasPppoe - ok
22:42:40.0468 1508 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
22:42:40.0468 1508 Raspti - ok
22:42:40.0500 1508 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
22:42:40.0500 1508 Rdbss - ok
22:42:40.0515 1508 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
22:42:40.0515 1508 RDPCDD - ok
22:42:40.0562 1508 RDPWD (fc105dd312ed64eb66bff111e8ec6eac) C:\WINDOWS\system32\drivers\RDPWD.sys
22:42:40.0562 1508 RDPWD - ok
22:42:40.0593 1508 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
22:42:40.0593 1508 redbook - ok
22:42:40.0656 1508 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
22:42:40.0656 1508 Secdrv - ok
22:42:40.0703 1508 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\drivers\Serial.sys
22:42:40.0718 1508 Serial - ok
22:42:40.0734 1508 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
22:42:40.0734 1508 Sfloppy - ok
22:42:40.0750 1508 Simbad - ok
22:42:40.0812 1508 SIS163u (7c36050a7b2ce88d2e3749d3714a06d2) C:\WINDOWS\system32\DRIVERS\sis163u.sys
22:42:40.0812 1508 SIS163u - ok
22:42:40.0828 1508 Sparrow - ok
22:42:40.0859 1508 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
22:42:40.0859 1508 splitter - ok
22:42:40.0906 1508 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
22:42:40.0906 1508 sr - ok
22:42:40.0921 1508 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
22:42:40.0937 1508 Srv - ok
22:42:40.0953 1508 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
22:42:40.0968 1508 swenum - ok
22:42:40.0984 1508 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
22:42:40.0984 1508 swmidi - ok
22:42:41.0000 1508 symc810 - ok
22:42:41.0000 1508 symc8xx - ok
22:42:41.0015 1508 sym_hi - ok
22:42:41.0031 1508 sym_u3 - ok
22:42:41.0031 1508 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
22:42:41.0046 1508 sysaudio - ok
22:42:41.0078 1508 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
22:42:41.0078 1508 Tcpip - ok
22:42:41.0109 1508 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
22:42:41.0109 1508 TDPIPE - ok
22:42:41.0140 1508 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
22:42:41.0140 1508 TDTCP - ok
22:42:41.0156 1508 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
22:42:41.0156 1508 TermDD - ok
22:42:41.0171 1508 TosIde - ok
22:42:41.0203 1508 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
22:42:41.0218 1508 Udfs - ok
22:42:41.0234 1508 ultra - ok
22:42:41.0250 1508 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
22:42:41.0265 1508 Update - ok
22:42:41.0296 1508 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
22:42:41.0296 1508 usbehci - ok
22:42:41.0312 1508 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
22:42:41.0312 1508 usbhub - ok
22:42:41.0328 1508 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
22:42:41.0328 1508 usbohci - ok
22:42:41.0359 1508 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
22:42:41.0375 1508 usbscan - ok
22:42:41.0406 1508 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
22:42:41.0406 1508 USBSTOR - ok
22:42:41.0421 1508 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
22:42:41.0421 1508 VgaSave - ok
22:42:41.0453 1508 ViaIde - ok
22:42:41.0468 1508 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
22:42:41.0468 1508 VolSnap - ok
22:42:41.0484 1508 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
22:42:41.0500 1508 Wanarp - ok
22:42:41.0500 1508 WDICA - ok
22:42:41.0531 1508 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
22:42:41.0531 1508 wdmaud - ok
22:42:41.0593 1508 winachsf (1b2696e94900f4e236e6a585ff534309) C:\WINDOWS\system32\DRIVERS\HSX_CNXT.sys
22:42:41.0593 1508 winachsf - ok
22:42:41.0609 1508 WINIO (6943c8f5cba301e07a1f69df69b09257) C:\WINDOWS\system32\WinIo.sys
22:42:41.0625 1508 WINIO - ok
22:42:41.0687 1508 MBR (0x1B8) (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
22:42:41.0796 1508 \Device\Harddisk0\DR0 - ok
22:42:41.0796 1508 Boot (0x1200) (d76184ee64889f2562b65fddd17b8ac4) \Device\Harddisk0\DR0\Partition0
22:42:41.0796 1508 \Device\Harddisk0\DR0\Partition0 - ok
22:42:41.0828 1508 Boot (0x1200) (52693472bccfc50cb6e9b50ce39c2700) \Device\Harddisk0\DR0\Partition1
22:42:41.0828 1508 \Device\Harddisk0\DR0\Partition1 - ok
22:42:41.0828 1508 ============================================================
22:42:41.0828 1508 Scan finished
22:42:41.0828 1508 ============================================================
22:42:41.0843 4048 Detected object count: 0
22:42:41.0843 4048 Actual detected object count: 0
22:43:03.0781 1136 ============================================================
22:43:03.0781 1136 Scan started
22:43:03.0781 1136 Mode: Manual; SigCheck; TDLFS;
22:43:03.0781 1136 ============================================================
22:43:04.0000 1136 Abiosdsk - ok
22:43:04.0015 1136 abp480n5 - ok
22:43:04.0046 1136 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:43:05.0156 1136 ACPI - ok
22:43:05.0218 1136 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
22:43:05.0390 1136 ACPIEC - ok
22:43:05.0406 1136 adpu160m - ok
22:43:05.0437 1136 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
22:43:05.0609 1136 aec - ok
22:43:05.0750 1136 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
22:43:05.0828 1136 AFD - ok
22:43:05.0843 1136 Aha154x - ok
22:43:05.0843 1136 aic78u2 - ok
22:43:05.0859 1136 aic78xx - ok
22:43:05.0875 1136 AliIde - ok
22:43:05.0906 1136 AmdK8 (22ad3ec1f0486c863d70cdd50b97761b) C:\WINDOWS\system32\DRIVERS\AmdK8.sys
22:43:05.0968 1136 AmdK8 - ok
22:43:06.0015 1136 amsint - ok
22:43:06.0031 1136 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
22:43:06.0187 1136 Arp1394 - ok
22:43:06.0187 1136 asc - ok
22:43:06.0203 1136 asc3350p - ok
22:43:06.0218 1136 asc3550 - ok
22:43:06.0234 1136 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:43:06.0390 1136 AsyncMac - ok
22:43:06.0421 1136 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
22:43:06.0562 1136 atapi - ok
22:43:06.0578 1136 Atdisk - ok
22:43:06.0593 1136 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:43:06.0750 1136 Atmarpc - ok
22:43:06.0781 1136 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
22:43:06.0921 1136 audstub - ok
22:43:06.0953 1136 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
22:43:07.0093 1136 Beep - ok
22:43:07.0125 1136 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
22:43:07.0281 1136 cbidf2k - ok
22:43:07.0281 1136 cd20xrnt - ok
22:43:07.0296 1136 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
22:43:07.0421 1136 Cdaudio - ok
22:43:07.0437 1136 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
22:43:07.0593 1136 Cdfs - ok
22:43:07.0609 1136 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:43:07.0796 1136 Cdrom - ok
22:43:07.0843 1136 Changer - ok
22:43:07.0859 1136 CmBatt (0f6c187d38d98f8df904589a5f94d411) C:\WINDOWS\system32\DRIVERS\CmBatt.sys
22:43:08.0015 1136 CmBatt - ok
22:43:08.0031 1136 CmdIde - ok
22:43:08.0046 1136 Compbatt (6e4c9f21f0fae8940661144f41b13203) C:\WINDOWS\system32\DRIVERS\compbatt.sys
22:43:08.0187 1136 Compbatt - ok
22:43:08.0203 1136 Cpqarray - ok
22:43:08.0218 1136 dac2w2k - ok
22:43:08.0234 1136 dac960nt - ok
22:43:08.0250 1136 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
22:43:08.0406 1136 Disk - ok
22:43:08.0453 1136 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
22:43:08.0640 1136 dmboot - ok
22:43:08.0671 1136 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\drivers\dmio.sys
22:43:08.0812 1136 dmio - ok
22:43:08.0843 1136 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
22:43:08.0984 1136 dmload - ok
22:43:09.0015 1136 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
22:43:09.0171 1136 DMusic - ok
22:43:09.0187 1136 dpti2o - ok
22:43:09.0203 1136 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
22:43:09.0343 1136 drmkaud - ok
22:43:09.0375 1136 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
22:43:09.0546 1136 Fastfat - ok
22:43:09.0578 1136 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
22:43:09.0734 1136 Fdc - ok
22:43:09.0781 1136 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
22:43:09.0921 1136 Fips - ok
22:43:09.0921 1136 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
22:43:10.0078 1136 Flpydisk - ok
22:43:10.0109 1136 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\DRIVERS\fltMgr.sys
22:43:10.0250 1136 FltMgr - ok
22:43:10.0265 1136 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
22:43:10.0390 1136 Fs_Rec - ok
22:43:10.0406 1136 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
22:43:10.0562 1136 Ftdisk - ok
22:43:10.0578 1136 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
22:43:10.0734 1136 Gpc - ok
22:43:10.0781 1136 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
22:43:10.0921 1136 HDAudBus - ok
22:43:10.0953 1136 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
22:43:11.0109 1136 hidusb - ok
22:43:11.0140 1136 hpn - ok
22:43:11.0187 1136 HSF_DPV (068734475cedd18ca52dd99c8fefe43b) C:\WINDOWS\system32\DRIVERS\HSX_DPV.sys
22:43:11.0281 1136 HSF_DPV - ok
22:43:11.0312 1136 HSXHWAZL (ae5e2bbb2b9373b72aad801a749de1f0) C:\WINDOWS\system32\DRIVERS\HSXHWAZL.sys
22:43:11.0328 1136 HSXHWAZL - ok
22:43:11.0390 1136 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
22:43:11.0421 1136 HTTP - ok
22:43:11.0437 1136 i2omgmt - ok
22:43:11.0437 1136 i2omp - ok
22:43:11.0468 1136 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
22:43:11.0609 1136 i8042prt - ok
22:43:11.0625 1136 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
22:43:11.0781 1136 Imapi - ok
22:43:11.0812 1136 ini910u - ok
22:43:11.0968 1136 IntcAzAudAddService (12f4d2aa29745dc2a403ff42e75cf7fa) C:\WINDOWS\system32\drivers\RtkHDAud.sys
22:43:12.0203 1136 IntcAzAudAddService - ok
22:43:12.0234 1136 IntelIde - ok
22:43:12.0265 1136 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\DRIVERS\Ip6Fw.sys
22:43:12.0421 1136 Ip6Fw - ok
22:43:12.0453 1136 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
22:43:12.0625 1136 IpFilterDriver - ok
22:43:12.0640 1136 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
22:43:12.0781 1136 IpInIp - ok
22:43:12.0796 1136 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
22:43:12.0968 1136 IpNat - ok
22:43:13.0000 1136 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
22:43:13.0156 1136 IPSec - ok
22:43:13.0187 1136 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
22:43:13.0250 1136 IRENUM - ok
22:43:13.0281 1136 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
22:43:13.0437 1136 isapnp - ok
22:43:13.0468 1136 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
22:43:13.0625 1136 Kbdclass - ok
22:43:13.0656 1136 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
22:43:13.0812 1136 kmixer - ok
22:43:13.0843 1136 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
22:43:13.0906 1136 KSecDD - ok
22:43:13.0906 1136 lbrtfdc - ok
22:43:13.0937 1136 MBAMProtector (69a6268d7f81e53d568ab4e7e991caf3) C:\WINDOWS\system32\drivers\mbam.sys
22:43:14.0000 1136 MBAMProtector - ok
22:43:14.0015 1136 mdmxsdk (e246a32c445056996074a397da56e815) C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
22:43:14.0031 1136 mdmxsdk - ok
22:43:14.0046 1136 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
22:43:14.0218 1136 mnmdd - ok
22:43:14.0250 1136 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
22:43:14.0406 1136 Modem - ok
22:43:14.0437 1136 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
22:43:14.0609 1136 Mouclass - ok
22:43:14.0656 1136 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
22:43:14.0828 1136 mouhid - ok
22:43:14.0843 1136 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
22:43:15.0015 1136 MountMgr - ok
22:43:15.0046 1136 MpFilter (fee0baded54222e9f1dae9541212aab1) C:\WINDOWS\system32\DRIVERS\MpFilter.sys
22:43:15.0062 1136 MpFilter - ok
22:43:15.0078 1136 MpKsl8055bfd2 - ok
22:43:15.0156 1136 MpKsla4f60823 (5f53edfead46fa7adb78eee9ecce8fdf) C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{DDB62726-23D4-40DB-A4A4-E90E60D2FE10}\MpKsla4f60823.sys
22:43:15.0156 1136 MpKsla4f60823 - ok
22:43:15.0187 1136 mraid35x - ok
22:43:15.0234 1136 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
22:43:15.0390 1136 MRxDAV - ok
22:43:15.0437 1136 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
22:43:15.0468 1136 MRxSmb - ok
22:43:15.0500 1136 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
22:43:15.0640 1136 Msfs - ok
22:43:15.0671 1136 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
22:43:15.0843 1136 MSKSSRV - ok
22:43:15.0875 1136 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
22:43:16.0015 1136 MSPCLOCK - ok
22:43:16.0031 1136 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
22:43:16.0187 1136 MSPQM - ok
22:43:16.0234 1136 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
22:43:16.0375 1136 mssmbios - ok
22:43:16.0390 1136 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
22:43:16.0421 1136 Mup - ok
22:43:16.0453 1136 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
22:43:16.0593 1136 NDIS - ok
22:43:16.0640 1136 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
22:43:16.0671 1136 NdisTapi - ok
22:43:16.0718 1136 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
22:43:16.0875 1136 Ndisuio - ok
22:43:16.0890 1136 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:43:17.0015 1136 NdisWan - ok
22:43:17.0046 1136 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
22:43:17.0078 1136 NDProxy - ok
22:43:17.0093 1136 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
22:43:17.0250 1136 NetBIOS - ok
22:43:17.0296 1136 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
22:43:17.0421 1136 NetBT - ok
22:43:17.0468 1136 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
22:43:17.0625 1136 NIC1394 - ok
22:43:17.0640 1136 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
22:43:17.0796 1136 Npfs - ok
22:43:17.0828 1136 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
22:43:17.0984 1136 Ntfs - ok
22:43:18.0031 1136 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
22:43:18.0171 1136 Null - ok
22:43:18.0328 1136 nv (cb5aaab10c8392cd49733d92a9930441) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
22:43:18.0515 1136 nv - ok
22:43:18.0578 1136 NVENETFD (447cf6e09ceca96eaf5772d465cca344) C:\WINDOWS\system32\DRIVERS\NVENETFD.sys
22:43:18.0593 1136 NVENETFD - ok
22:43:18.0625 1136 nvnetbus (ef04d5a268f5d44422795f9c013fbc8a) C:\WINDOWS\system32\DRIVERS\nvnetbus.sys
22:43:18.0656 1136 nvnetbus - ok
22:43:18.0656 1136 nvsmu (e0f76fab86fec98778047d0c7c39cbb9) C:\WINDOWS\system32\DRIVERS\nvsmu.sys
22:43:18.0703 1136 nvsmu - ok
22:43:18.0734 1136 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
22:43:18.0906 1136 NwlnkFlt - ok
22:43:18.0906 1136 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
22:43:19.0062 1136 NwlnkFwd - ok
22:43:19.0093 1136 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
22:43:19.0234 1136 ohci1394 - ok
22:43:19.0281 1136 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\drivers\Parport.sys
22:43:19.0437 1136 Parport - ok
22:43:19.0453 1136 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
22:43:19.0609 1136 PartMgr - ok
22:43:19.0625 1136 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
22:43:19.0765 1136 ParVdm - ok
22:43:19.0781 1136 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
22:43:19.0953 1136 PCI - ok
22:43:19.0953 1136 PCIDump - ok
22:43:19.0968 1136 PCIIde (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWS\system32\DRIVERS\pciide.sys
22:43:20.0109 1136 PCIIde - ok
22:43:20.0140 1136 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\drivers\Pcmcia.sys
22:43:20.0281 1136 Pcmcia - ok
22:43:20.0312 1136 PDCOMP - ok
22:43:20.0312 1136 PDFRAME - ok
22:43:20.0328 1136 PDRELI - ok
22:43:20.0328 1136 PDRFRAME - ok
22:43:20.0343 1136 perc2 - ok
22:43:20.0359 1136 perc2hib - ok
22:43:20.0390 1136 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
22:43:20.0562 1136 PptpMiniport - ok
22:43:20.0609 1136 Processor (2cb55427c58679f49ad600fccba76360) C:\WINDOWS\system32\DRIVERS\processr.sys
22:43:20.0750 1136 Processor - ok
22:43:20.0765 1136 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
22:43:20.0906 1136 PSched - ok
22:43:20.0921 1136 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
22:43:21.0062 1136 Ptilink - ok
22:43:21.0078 1136 ql1080 - ok
22:43:21.0078 1136 Ql10wnt - ok
22:43:21.0093 1136 ql12160 - ok
22:43:21.0093 1136 ql1240 - ok
22:43:21.0109 1136 ql1280 - ok
22:43:21.0140 1136 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
22:43:21.0281 1136 RasAcd - ok
22:43:21.0312 1136 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
22:43:21.0468 1136 Rasl2tp - ok
22:43:21.0484 1136 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
22:43:21.0625 1136 RasPppoe - ok
22:43:21.0625 1136 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
22:43:21.0781 1136 Raspti - ok
22:43:21.0796 1136 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
22:43:21.0937 1136 Rdbss - ok
22:43:21.0953 1136 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
22:43:22.0093 1136 RDPCDD - ok
22:43:22.0140 1136 RDPWD (fc105dd312ed64eb66bff111e8ec6eac) C:\WINDOWS\system32\drivers\RDPWD.sys
22:43:22.0171 1136 RDPWD - ok
22:43:22.0218 1136 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
22:43:22.0359 1136 redbook - ok
22:43:22.0437 1136 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
22:43:22.0484 1136 Secdrv - ok
22:43:22.0531 1136 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\drivers\Serial.sys
22:43:22.0703 1136 Serial - ok
22:43:22.0734 1136 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
22:43:22.0875 1136 Sfloppy - ok
22:43:22.0890 1136 Simbad - ok
22:43:22.0953 1136 SIS163u (7c36050a7b2ce88d2e3749d3714a06d2) C:\WINDOWS\system32\DRIVERS\sis163u.sys
22:43:23.0000 1136 SIS163u - ok
22:43:23.0000 1136 Sparrow - ok
22:43:23.0031 1136 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
22:43:23.0203 1136 splitter - ok
22:43:23.0281 1136 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
22:43:23.0328 1136 sr - ok
22:43:23.0359 1136 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
22:43:23.0421 1136 Srv - ok
22:43:23.0453 1136 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
22:43:23.0593 1136 swenum - ok
22:43:23.0609 1136 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
22:43:23.0781 1136 swmidi - ok
22:43:23.0796 1136 symc810 - ok
22:43:23.0812 1136 symc8xx - ok
22:43:23.0812 1136 sym_hi - ok
22:43:23.0828 1136 sym_u3 - ok
22:43:23.0843 1136 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
22:43:23.0968 1136 sysaudio - ok
22:43:24.0015 1136 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
22:43:24.0031 1136 Tcpip - ok
22:43:24.0078 1136 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
22:43:24.0203 1136 TDPIPE - ok
22:43:24.0234 1136 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
22:43:24.0375 1136 TDTCP - ok
22:43:24.0406 1136 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
22:43:24.0562 1136 TermDD - ok
22:43:24.0578 1136 TosIde - ok
22:43:24.0609 1136 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
22:43:24.0750 1136 Udfs - ok
22:43:24.0765 1136 ultra - ok
22:43:24.0812 1136 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
22:43:24.0953 1136 Update - ok
22:43:25.0000 1136 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
22:43:25.0125 1136 usbehci - ok
22:43:25.0140 1136 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
22:43:25.0281 1136 usbhub - ok
22:43:25.0312 1136 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
22:43:25.0453 1136 usbohci - ok
22:43:25.0484 1136 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
22:43:25.0609 1136 usbscan - ok
22:43:25.0640 1136 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
22:43:25.0812 1136 USBSTOR - ok
22:43:25.0859 1136 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
22:43:26.0000 1136 VgaSave - ok
22:43:26.0031 1136 ViaIde - ok
22:43:26.0046 1136 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
22:43:26.0187 1136 VolSnap - ok
22:43:26.0218 1136 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
22:43:26.0343 1136 Wanarp - ok
22:43:26.0359 1136 WDICA - ok
22:43:26.0390 1136 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
22:43:26.0531 1136 wdmaud - ok
22:43:26.0593 1136 winachsf (1b2696e94900f4e236e6a585ff534309) C:\WINDOWS\system32\DRIVERS\HSX_CNXT.sys
22:43:26.0625 1136 winachsf - ok
22:43:26.0656 1136 WINIO (6943c8f5cba301e07a1f69df69b09257) C:\WINDOWS\system32\WinIo.sys
22:43:26.0671 1136 WINIO ( UnsignedFile.Multi.Generic ) - warning
22:43:26.0671 1136 WINIO - detected UnsignedFile.Multi.Generic (1)
22:43:26.0734 1136 MBR (0x1B8) (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
22:43:26.0953 1136 \Device\Harddisk0\DR0 - ok
22:43:26.0953 1136 Boot (0x1200) (d76184ee64889f2562b65fddd17b8ac4) \Device\Harddisk0\DR0\Partition0
22:43:26.0953 1136 \Device\Harddisk0\DR0\Partition0 - ok
22:43:26.0984 1136 Boot (0x1200) (52693472bccfc50cb6e9b50ce39c2700) \Device\Harddisk0\DR0\Partition1
22:43:26.0984 1136 \Device\Harddisk0\DR0\Partition1 - ok
22:43:26.0984 1136 ============================================================
22:43:26.0984 1136 Scan finished
22:43:26.0984 1136 ============================================================
22:43:27.0093 0900 Detected object count: 1
22:43:27.0093 0900 Actual detected object count: 1
22:44:07.0609 0900 WINIO ( UnsignedFile.Multi.Generic ) - skipped by user
22:44:07.0609 0900 WINIO ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:45:13.0500 0656 ============================================================
22:45:13.0500 0656 Scan started
22:45:13.0500 0656 Mode: Manual; SigCheck; TDLFS;
22:45:13.0500 0656 ============================================================
22:45:13.0734 0656 Abiosdsk - ok
22:45:13.0750 0656 abp480n5 - ok
22:45:13.0765 0656 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:45:14.0000 0656 ACPI - ok
22:45:14.0109 0656 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
22:45:14.0281 0656 ACPIEC - ok
22:45:14.0312 0656 adpu160m - ok
22:45:14.0343 0656 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
22:45:14.0500 0656 aec - ok
22:45:14.0531 0656 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
22:45:14.0562 0656 AFD - ok
22:45:14.0578 0656 Aha154x - ok
22:45:14.0578 0656 aic78u2 - ok
22:45:14.0593 0656 aic78xx - ok
22:45:14.0609 0656 AliIde - ok
22:45:14.0640 0656 AmdK8 (22ad3ec1f0486c863d70cdd50b97761b) C:\WINDOWS\system32\DRIVERS\AmdK8.sys
22:45:14.0671 0656 AmdK8 - ok
22:45:14.0718 0656 amsint - ok
22:45:14.0734 0656 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
22:45:14.0906 0656 Arp1394 - ok
22:45:14.0921 0656 asc - ok
22:45:14.0921 0656 asc3350p - ok
22:45:14.0937 0656 asc3550 - ok
22:45:14.0968 0656 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:45:15.0109 0656 AsyncMac - ok
22:45:15.0140 0656 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
22:45:15.0296 0656 atapi - ok
22:45:15.0312 0656 Atdisk - ok
22:45:15.0359 0656 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:45:15.0515 0656 Atmarpc - ok
22:45:15.0546 0656 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
22:45:15.0734 0656 audstub - ok
22:45:15.0765 0656 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
22:45:15.0921 0656 Beep - ok
22:45:15.0953 0656 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
22:45:16.0125 0656 cbidf2k - ok
22:45:16.0140 0656 cd20xrnt - ok
22:45:16.0140 0656 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
22:45:16.0296 0656 Cdaudio - ok
22:45:16.0296 0656 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
22:45:16.0468 0656 Cdfs - ok
22:45:16.0500 0656 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:45:16.0656 0656 Cdrom - ok
22:45:16.0703 0656 Changer - ok
22:45:16.0734 0656 CmBatt (0f6c187d38d98f8df904589a5f94d411) C:\WINDOWS\system32\DRIVERS\CmBatt.sys
22:45:16.0890 0656 CmBatt - ok
22:45:16.0890 0656 CmdIde - ok
22:45:16.0921 0656 Compbatt (6e4c9f21f0fae8940661144f41b13203) C:\WINDOWS\system32\DRIVERS\compbatt.sys
22:45:17.0062 0656 Compbatt - ok
22:45:17.0093 0656 Cpqarray - ok
22:45:17.0109 0656 dac2w2k - ok
22:45:17.0125 0656 dac960nt - ok
22:45:17.0140 0656 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
22:45:17.0296 0656 Disk - ok
22:45:17.0359 0656 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
22:45:17.0546 0656 dmboot - ok
22:45:17.0562 0656 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\drivers\dmio.sys
22:45:17.0734 0656 dmio - ok
22:45:17.0781 0656 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
22:45:17.0921 0656 dmload - ok
22:45:17.0953 0656 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
22:45:18.0109 0656 DMusic - ok
22:45:18.0125 0656 dpti2o - ok
22:45:18.0125 0656 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
22:45:18.0265 0656 drmkaud - ok
22:45:18.0296 0656 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
22:45:18.0484 0656 Fastfat - ok
22:45:18.0546 0656 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
22:45:18.0703 0656 Fdc - ok
22:45:18.0781 0656 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
22:45:18.0921 0656 Fips - ok
22:45:18.0937 0656 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
22:45:19.0093 0656 Flpydisk - ok
22:45:19.0171 0656 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\DRIVERS\fltMgr.sys
22:45:19.0312 0656 FltMgr - ok
22:45:19.0312 0656 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
22:45:19.0484 0656 Fs_Rec - ok
22:45:19.0484 0656 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
22:45:19.0640 0656 Ftdisk - ok
22:45:19.0671 0656 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
22:45:19.0828 0656 Gpc - ok
22:45:19.0890 0656 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
22:45:20.0046 0656 HDAudBus - ok
22:45:20.0125 0656 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
22:45:20.0281 0656 hidusb - ok
22:45:20.0281 0656 hpn - ok
22:45:20.0375 0656 HSF_DPV (068734475cedd18ca52dd99c8fefe43b) C:\WINDOWS\system32\DRIVERS\HSX_DPV.sys
22:45:20.0453 0656 HSF_DPV - ok
22:45:20.0468 0656 HSXHWAZL (ae5e2bbb2b9373b72aad801a749de1f0) C:\WINDOWS\system32\DRIVERS\HSXHWAZL.sys
22:45:20.0500 0656 HSXHWAZL - ok
22:45:20.0578 0656 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
22:45:20.0593 0656 HTTP - ok
22:45:20.0625 0656 i2omgmt - ok
22:45:20.0625 0656 i2omp - ok
22:45:20.0640 0656 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
22:45:20.0812 0656 i8042prt - ok
22:45:20.0875 0656 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
22:45:21.0015 0656 Imapi - ok
22:45:21.0031 0656 ini910u - ok
22:45:21.0234 0656 IntcAzAudAddService (12f4d2aa29745dc2a403ff42e75cf7fa) C:\WINDOWS\system32\drivers\RtkHDAud.sys
22:45:21.0531 0656 IntcAzAudAddService - ok
22:45:21.0562 0656 IntelIde - ok
22:45:21.0593 0656 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\DRIVERS\Ip6Fw.sys
22:45:21.0750 0656 Ip6Fw - ok
22:45:21.0796 0656 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
22:45:21.0953 0656 IpFilterDriver - ok
22:45:21.0953 0656 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
22:45:22.0109 0656 IpInIp - ok
22:45:22.0140 0656 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
22:45:22.0328 0656 IpNat - ok
22:45:22.0343 0656 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
22:45:22.0500 0656 IPSec - ok
22:45:22.0562 0656 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
22:45:22.0625 0656 IRENUM - ok
22:45:22.0656 0656 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
22:45:22.0828 0656 isapnp - ok
22:45:22.0859 0656 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
22:45:23.0015 0656 Kbdclass - ok
22:45:23.0046 0656 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
22:45:23.0203 0656 kmixer - ok
22:45:23.0234 0656 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
22:45:23.0265 0656 KSecDD - ok
22:45:23.0281 0656 lbrtfdc - ok
22:45:23.0328 0656 MBAMProtector (69a6268d7f81e53d568ab4e7e991caf3) C:\WINDOWS\system32\drivers\mbam.sys
22:45:23.0328 0656 MBAMProtector - ok
22:45:23.0359 0656 mdmxsdk (e246a32c445056996074a397da56e815) C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
22:45:23.0375 0656 mdmxsdk - ok
22:45:23.0390 0656 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
22:45:23.0546 0656 mnmdd - ok
22:45:23.0578 0656 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
22:45:23.0718 0656 Modem - ok
22:45:23.0765 0656 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
22:45:23.0921 0656 Mouclass - ok
22:45:23.0937 0656 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
22:45:24.0062 0656 mouhid - ok
22:45:24.0078 0656 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
22:45:24.0250 0656 MountMgr - ok
22:45:24.0281 0656 MpFilter (fee0baded54222e9f1dae9541212aab1) C:\WINDOWS\system32\DRIVERS\MpFilter.sys
22:45:24.0296 0656 MpFilter - ok
22:45:24.0312 0656 MpKsl8055bfd2 - ok
22:45:24.0390 0656 MpKsla4f60823 (5f53edfead46fa7adb78eee9ecce8fdf) C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{DDB62726-23D4-40DB-A4A4-E90E60D2FE10}\MpKsla4f60823.sys
22:45:24.0390 0656 MpKsla4f60823 - ok
22:45:24.0421 0656 mraid35x - ok
22:45:24.0437 0656 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
22:45:24.0593 0656 MRxDAV - ok
22:45:24.0625 0656 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
22:45:24.0671 0656 MRxSmb - ok
22:45:24.0687 0656 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
22:45:24.0843 0656 Msfs - ok
22:45:24.0875 0656 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
22:45:25.0000 0656 MSKSSRV - ok
22:45:25.0062 0656 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
22:45:25.0218 0656 MSPCLOCK - ok
22:45:25.0234 0656 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
22:45:25.0375 0656 MSPQM - ok
22:45:25.0421 0656 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
22:45:25.0546 0656 mssmbios - ok
22:45:25.0562 0656 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
22:45:25.0593 0656 Mup - ok
22:45:25.0625 0656 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
22:45:25.0781 0656 NDIS - ok
22:45:25.0812 0656 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
22:45:25.0828 0656 NdisTapi - ok
22:45:25.0828 0656 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
22:45:25.0968 0656 Ndisuio - ok
22:45:25.0984 0656 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:45:26.0125 0656 NdisWan - ok
22:45:26.0156 0656 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
22:45:26.0171 0656 NDProxy - ok
22:45:26.0203 0656 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
22:45:26.0359 0656 NetBIOS - ok
22:45:26.0375 0656 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
22:45:26.0515 0656 NetBT - ok
22:45:26.0593 0656 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
22:45:26.0750 0656 NIC1394 - ok
22:45:26.0781 0656 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
22:45:26.0937 0656 Npfs - ok
22:45:26.0968 0656 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
22:45:27.0093 0656 Ntfs - ok
22:45:27.0125 0656 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
22:45:27.0265 0656 Null - ok
22:45:27.0421 0656 nv (cb5aaab10c8392cd49733d92a9930441) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
22:45:27.0609 0656 nv - ok
22:45:27.0640 0656 NVENETFD (447cf6e09ceca96eaf5772d465cca344) C:\WINDOWS\system32\DRIVERS\NVENETFD.sys
22:45:27.0656 0656 NVENETFD - ok
22:45:27.0671 0656 nvnetbus (ef04d5a268f5d44422795f9c013fbc8a) C:\WINDOWS\system32\DRIVERS\nvnetbus.sys
22:45:27.0687 0656 nvnetbus - ok
22:45:27.0703 0656 nvsmu (e0f76fab86fec98778047d0c7c39cbb9) C:\WINDOWS\system32\DRIVERS\nvsmu.sys
22:45:27.0734 0656 nvsmu - ok
22:45:27.0765 0656 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
22:45:27.0921 0656 NwlnkFlt - ok
22:45:27.0968 0656 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
22:45:28.0109 0656 NwlnkFwd - ok
22:45:28.0140 0656 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
22:45:28.0296 0656 ohci1394 - ok
22:45:28.0328 0656 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\drivers\Parport.sys
22:45:28.0468 0656 Parport - ok
22:45:28.0500 0656 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
22:45:28.0640 0656 PartMgr - ok
22:45:28.0671 0656 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
22:45:28.0796 0656 ParVdm - ok
22:45:28.0812 0656 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
22:45:28.0968 0656 PCI - ok
22:45:28.0968 0656 PCIDump - ok
22:45:28.0984 0656 PCIIde (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWS\system32\DRIVERS\pciide.sys
22:45:29.0109 0656 PCIIde - ok
22:45:29.0156 0656 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\drivers\Pcmcia.sys
22:45:29.0296 0656 Pcmcia - ok
22:45:29.0312 0656 PDCOMP - ok
22:45:29.0312 0656 PDFRAME - ok
22:45:29.0328 0656 PDRELI - ok
22:45:29.0343 0656 PDRFRAME - ok
22:45:29.0343 0656 perc2 - ok
22:45:29.0359 0656 perc2hib - ok
22:45:29.0390 0656 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
22:45:29.0546 0656 PptpMiniport - ok
22:45:29.0578 0656 Processor (2cb55427c58679f49ad600fccba76360) C:\WINDOWS\system32\DRIVERS\processr.sys
22:45:29.0703 0656 Processor - ok
22:45:29.0734 0656 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
22:45:29.0875 0656 PSched - ok
22:45:29.0890 0656 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
22:45:30.0031 0656 Ptilink - ok
22:45:30.0031 0656 ql1080 - ok
22:45:30.0046 0656 Ql10wnt - ok
22:45:30.0046 0656 ql12160 - ok
22:45:30.0062 0656 ql1240 - ok
22:45:30.0078 0656 ql1280 - ok
22:45:30.0093 0656 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
22:45:30.0250 0656 RasAcd - ok
22:45:30.0281 0656 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
22:45:30.0421 0656 Rasl2tp - ok
22:45:30.0437 0656 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
22:45:30.0562 0656 RasPppoe - ok
22:45:30.0578 0656 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
22:45:30.0703 0656 Raspti - ok
22:45:30.0734 0656 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
22:45:30.0875 0656 Rdbss - ok
22:45:30.0890 0656 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
22:45:31.0031 0656 RDPCDD - ok
22:45:31.0062 0656 RDPWD (fc105dd312ed64eb66bff111e8ec6eac) C:\WINDOWS\system32\drivers\RDPWD.sys
22:45:31.0078 0656 RDPWD - ok
22:45:31.0125 0656 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
22:45:31.0250 0656 redbook - ok
22:45:31.0296 0656 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
22:45:31.0359 0656 Secdrv - ok
22:45:31.0375 0656 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\drivers\Serial.sys
22:45:31.0500 0656 Serial - ok
22:45:31.0546 0656 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
22:45:31.0671 0656 Sfloppy - ok
22:45:31.0703 0656 Simbad - ok
22:45:31.0765 0656 SIS163u (7c36050a7b2ce88d2e3749d3714a06d2) C:\WINDOWS\system32\DRIVERS\sis163u.sys
22:45:31.0796 0656 SIS163u - ok
22:45:31.0796 0656 Sparrow - ok
22:45:31.0843 0656 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
22:45:31.0984 0656 splitter - ok
22:45:32.0031 0656 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
22:45:32.0093 0656 sr - ok
22:45:32.0109 0656 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
22:45:32.0140 0656 Srv - ok
22:45:32.0187 0656 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
22:45:32.0312 0656 swenum - ok
22:45:32.0328 0656 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
22:45:32.0468 0656 swmidi - ok
22:45:32.0468 0656 symc810 - ok
22:45:32.0484 0656 symc8xx - ok
22:45:32.0484 0656 sym_hi - ok
22:45:32.0500 0656 sym_u3 - ok
22:45:32.0515 0656 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
22:45:32.0640 0656 sysaudio - ok
22:45:32.0687 0656 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
22:45:32.0703 0656 Tcpip - ok
22:45:32.0765 0656 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
22:45:32.0906 0656 TDPIPE - ok
22:45:32.0937 0656 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
22:45:33.0078 0656 TDTCP - ok
22:45:33.0093 0656 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
22:45:33.0234 0656 TermDD - ok
22:45:33.0250 0656 TosIde - ok
22:45:33.0296 0656 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
22:45:33.0421 0656 Udfs - ok
22:45:33.0437 0656 ultra - ok
22:45:33.0484 0656 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
22:45:33.0609 0656 Update - ok
22:45:33.0640 0656 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
22:45:33.0765 0656 usbehci - ok
22:45:33.0765 0656 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
22:45:33.0890 0656 usbhub - ok
22:45:33.0906 0656 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
22:45:34.0046 0656 usbohci - ok
22:45:34.0078 0656 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
22:45:34.0203 0656 usbscan - ok
22:45:34.0250 0656 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
22:45:34.0390 0656 USBSTOR - ok
22:45:34.0437 0656 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
22:45:34.0562 0656 VgaSave - ok
22:45:34.0578 0656 ViaIde - ok
22:45:34.0593 0656 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
22:45:34.0718 0656 VolSnap - ok
22:45:34.0750 0656 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
22:45:34.0875 0656 Wanarp - ok
22:45:34.0890 0656 WDICA - ok
22:45:34.0921 0656 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
22:45:35.0031 0656 wdmaud - ok
22:45:35.0093 0656 winachsf (1b2696e94900f4e236e6a585ff534309) C:\WINDOWS\system32\DRIVERS\HSX_CNXT.sys
22:45:35.0125 0656 winachsf - ok
22:45:35.0156 0656 WINIO (6943c8f5cba301e07a1f69df69b09257) C:\WINDOWS\system32\WinIo.sys
22:45:35.0171 0656 WINIO ( UnsignedFile.Multi.Generic ) - warning
22:45:35.0171 0656 WINIO - detected UnsignedFile.Multi.Generic (1)
22:45:35.0265 0656 MBR (0x1B8) (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
22:45:35.0484 0656 \Device\Harddisk0\DR0 - ok
22:45:35.0484 0656 Boot (0x1200) (d76184ee64889f2562b65fddd17b8ac4) \Device\Harddisk0\DR0\Partition0
22:45:35.0484 0656 \Device\Harddisk0\DR0\Partition0 - ok
22:45:35.0500 0656 Boot (0x1200) (52693472bccfc50cb6e9b50ce39c2700) \Device\Harddisk0\DR0\Partition1
22:45:35.0500 0656 \Device\Harddisk0\DR0\Partition1 - ok
22:45:35.0500 0656 ============================================================
22:45:35.0500 0656 Scan finished
22:45:35.0500 0656 ============================================================
22:45:35.0500 4040 Detected object count: 1
22:45:35.0500 4040 Actual detected object count: 1
22:45:49.0906 4040 WINIO ( UnsignedFile.Multi.Generic ) - skipped by user
22:45:49.0906 4040 WINIO ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:46:02.0062 3168 ============================================================
22:46:02.0062 3168 Scan started
22:46:02.0062 3168 Mode: Manual; SigCheck; TDLFS;
22:46:02.0062 3168 ============================================================
22:46:02.0281 3168 Abiosdsk - ok
22:46:02.0281 3168 abp480n5 - ok
22:46:02.0312 3168 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
22:46:02.0500 3168 ACPI - ok
22:46:02.0531 3168 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
22:46:02.0703 3168 ACPIEC - ok
22:46:02.0703 3168 adpu160m - ok
22:46:02.0718 3168 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
22:46:02.0843 3168 aec - ok
22:46:02.0890 3168 AFD (1e44bc1e83d8fd2305f8d452db109cf9) C:\WINDOWS\System32\drivers\afd.sys
22:46:02.0906 3168 AFD - ok
22:46:02.0921 3168 Aha154x - ok
22:46:02.0921 3168 aic78u2 - ok
22:46:02.0937 3168 aic78xx - ok
22:46:02.0953 3168 AliIde - ok
22:46:02.0984 3168 AmdK8 (22ad3ec1f0486c863d70cdd50b97761b) C:\WINDOWS\system32\DRIVERS\AmdK8.sys
22:46:03.0000 3168 AmdK8 - ok
22:46:03.0015 3168 amsint - ok
22:46:03.0046 3168 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys
22:46:03.0187 3168 Arp1394 - ok
22:46:03.0218 3168 asc - ok
22:46:03.0218 3168 asc3350p - ok
22:46:03.0234 3168 asc3550 - ok
22:46:03.0265 3168 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
22:46:03.0390 3168 AsyncMac - ok
22:46:03.0406 3168 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
22:46:03.0578 3168 atapi - ok
22:46:03.0625 3168 Atdisk - ok
22:46:03.0687 3168 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
22:46:03.0828 3168 Atmarpc - ok
22:46:03.0875 3168 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
22:46:04.0015 3168 audstub - ok
22:46:04.0031 3168 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
22:46:04.0187 3168 Beep - ok
22:46:04.0218 3168 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
22:46:04.0375 3168 cbidf2k - ok
22:46:04.0375 3168 cd20xrnt - ok
22:46:04.0406 3168 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
22:46:04.0531 3168 Cdaudio - ok
22:46:04.0562 3168 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
22:46:04.0703 3168 Cdfs - ok
22:46:04.0734 3168 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
22:46:04.0859 3168 Cdrom - ok
22:46:04.0875 3168 Changer - ok
22:46:04.0921 3168 CmBatt (0f6c187d38d98f8df904589a5f94d411) C:\WINDOWS\system32\DRIVERS\CmBatt.sys
22:46:05.0062 3168 CmBatt - ok
22:46:05.0062 3168 CmdIde - ok
22:46:05.0078 3168 Compbatt (6e4c9f21f0fae8940661144f41b13203) C:\WINDOWS\system32\DRIVERS\compbatt.sys
22:46:05.0234 3168 Compbatt - ok
22:46:05.0250 3168 Cpqarray - ok
22:46:05.0250 3168 dac2w2k - ok
22:46:05.0265 3168 dac960nt - ok
22:46:05.0281 3168 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
22:46:05.0421 3168 Disk - ok
22:46:05.0468 3168 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
22:46:05.0625 3168 dmboot - ok
22:46:05.0656 3168 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\drivers\dmio.sys
22:46:05.0796 3168 dmio - ok
22:46:05.0812 3168 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
22:46:05.0953 3168 dmload - ok
22:46:05.0984 3168 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
22:46:06.0140 3168 DMusic - ok
22:46:06.0171 3168 dpti2o - ok
22:46:06.0187 3168 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
22:46:06.0312 3168 drmkaud - ok
22:46:06.0343 3168 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
22:46:06.0484 3168 Fastfat - ok
22:46:06.0500 3168 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\drivers\Fdc.sys
22:46:06.0656 3168 Fdc - ok
22:46:06.0671 3168 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
22:46:06.0796 3168 Fips - ok
22:46:06.0812 3168 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\drivers\Flpydisk.sys
22:46:06.0937 3168 Flpydisk - ok
22:46:06.0968 3168 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\DRIVERS\fltMgr.sys
22:46:07.0109 3168 FltMgr - ok
22:46:07.0140 3168 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
22:46:07.0281 3168 Fs_Rec - ok
22:46:07.0312 3168 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
22:46:07.0437 3168 Ftdisk - ok
22:46:07.0468 3168 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys
22:46:07.0609 3168 Gpc - ok
22:46:07.0656 3168 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
22:46:07.0781 3168 HDAudBus - ok
22:46:07.0812 3168 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
22:46:07.0953 3168 hidusb - ok
22:46:07.0968 3168 hpn - ok
22:46:08.0015 3168 HSF_DPV (068734475cedd18ca52dd99c8fefe43b) C:\WINDOWS\system32\DRIVERS\HSX_DPV.sys
22:46:08.0078 3168 HSF_DPV - ok
22:46:08.0109 3168 HSXHWAZL (ae5e2bbb2b9373b72aad801a749de1f0) C:\WINDOWS\system32\DRIVERS\HSXHWAZL.sys
22:46:08.0125 3168 HSXHWAZL - ok
22:46:08.0171 3168 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
22:46:08.0203 3168 HTTP - ok
22:46:08.0218 3168 i2omgmt - ok
22:46:08.0218 3168 i2omp - ok
22:46:08.0250 3168 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
22:46:08.0390 3168 i8042prt - ok
22:46:08.0437 3168 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
22:46:08.0578 3168 Imapi - ok
22:46:08.0609 3168 ini910u - ok
22:46:08.0765 3168 IntcAzAudAddService (12f4d2aa29745dc2a403ff42e75cf7fa) C:\WINDOWS\system32\drivers\RtkHDAud.sys
22:46:08.0984 3168 IntcAzAudAddService - ok
22:46:08.0984 3168 IntelIde - ok
22:46:09.0015 3168 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\DRIVERS\Ip6Fw.sys
22:46:09.0156 3168 Ip6Fw - ok
22:46:09.0203 3168 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
22:46:09.0343 3168 IpFilterDriver - ok
22:46:09.0343 3168 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
22:46:09.0484 3168 IpInIp - ok
22:46:09.0500 3168 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
22:46:09.0640 3168 IpNat - ok
22:46:09.0687 3168 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
22:46:09.0843 3168 IPSec - ok
22:46:09.0875 3168 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
22:46:09.0921 3168 IRENUM - ok
22:46:09.0953 3168 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
22:46:10.0078 3168 isapnp - ok
22:46:10.0109 3168 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
22:46:10.0250 3168 Kbdclass - ok
22:46:10.0296 3168 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
22:46:10.0421 3168 kmixer - ok
22:46:10.0437 3168 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys
22:46:10.0453 3168 KSecDD - ok
22:46:10.0468 3168 lbrtfdc - ok
22:46:10.0500 3168 MBAMProtector (69a6268d7f81e53d568ab4e7e991caf3) C:\WINDOWS\system32\drivers\mbam.sys
22:46:10.0500 3168 MBAMProtector - ok
22:46:10.0546 3168 mdmxsdk (e246a32c445056996074a397da56e815) C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys
22:46:10.0562 3168 mdmxsdk - ok
22:46:10.0578 3168 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
22:46:10.0703 3168 mnmdd - ok
22:46:10.0734 3168 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
22:46:10.0875 3168 Modem - ok
22:46:10.0890 3168 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
22:46:11.0015 3168 Mouclass - ok
22:46:11.0031 3168 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
22:46:11.0156 3168 mouhid - ok
22:46:11.0203 3168 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
22:46:11.0343 3168 MountMgr - ok
22:46:11.0359 3168 MpFilter (fee0baded54222e9f1dae9541212aab1) C:\WINDOWS\system32\DRIVERS\MpFilter.sys
22:46:11.0375 3168 MpFilter - ok
22:46:11.0406 3168 MpKsl8055bfd2 - ok
22:46:11.0468 3168 MpKsla4f60823 (5f53edfead46fa7adb78eee9ecce8fdf) C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{DDB62726-23D4-40DB-A4A4-E90E60D2FE10}\MpKsla4f60823.sys
22:46:11.0484 3168 MpKsla4f60823 - ok
22:46:11.0515 3168 mraid35x - ok
22:46:11.0546 3168 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
22:46:11.0656 3168 MRxDAV - ok
22:46:11.0703 3168 MRxSmb (7d304a5eb4344ebeeab53a2fe3ffb9f0) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
22:46:11.0734 3168 MRxSmb - ok
22:46:11.0765 3168 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
22:46:11.0890 3168 Msfs - ok
22:46:11.0937 3168 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
22:46:12.0062 3168 MSKSSRV - ok
22:46:12.0078 3168 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
22:46:12.0203 3168 MSPCLOCK - ok
22:46:12.0234 3168 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
22:46:12.0359 3168 MSPQM - ok
22:46:12.0421 3168 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
22:46:12.0562 3168 mssmbios - ok
22:46:12.0578 3168 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
22:46:12.0593 3168 Mup - ok
22:46:12.0625 3168 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
22:46:12.0750 3168 NDIS - ok
22:46:12.0796 3168 NdisTapi (0109c4f3850dfbab279542515386ae22) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
22:46:12.0812 3168 NdisTapi - ok
22:46:12.0843 3168 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
22:46:12.0984 3168 Ndisuio - ok
22:46:12.0984 3168 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:46:13.0109 3168 NdisWan - ok
22:46:13.0140 3168 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
22:46:13.0156 3168 NDProxy - ok
22:46:13.0187 3168 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
22:46:13.0328 3168 NetBIOS - ok
22:46:13.0375 3168 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
22:46:13.0500 3168 NetBT - ok
22:46:13.0546 3168 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys
22:46:13.0703 3168 NIC1394 - ok
22:46:13.0718 3168 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
22:46:13.0859 3168 Npfs - ok
22:46:13.0890 3168 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
22:46:14.0031 3168 Ntfs - ok
22:46:14.0062 3168 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
22:46:14.0203 3168 Null - ok
22:46:14.0359 3168 nv (cb5aaab10c8392cd49733d92a9930441) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
22:46:14.0531 3168 nv - ok
22:46:14.0578 3168 NVENETFD (447cf6e09ceca96eaf5772d465cca344) C:\WINDOWS\system32\DRIVERS\NVENETFD.sys
22:46:14.0593 3168 NVENETFD - ok
22:46:14.0609 3168 nvnetbus (ef04d5a268f5d44422795f9c013fbc8a) C:\WINDOWS\system32\DRIVERS\nvnetbus.sys
22:46:14.0609 3168 nvnetbus - ok
22:46:14.0625 3168 nvsmu (e0f76fab86fec98778047d0c7c39cbb9) C:\WINDOWS\system32\DRIVERS\nvsmu.sys
22:46:14.0625 3168 nvsmu - ok
22:46:14.0671 3168 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
22:46:14.0796 3168 NwlnkFlt - ok
22:46:14.0828 3168 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
22:46:14.0968 3168 NwlnkFwd - ok
22:46:14.0984 3168 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys
22:46:15.0125 3168 ohci1394 - ok
22:46:15.0171 3168 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\drivers\Parport.sys
22:46:15.0296 3168 Parport - ok
22:46:15.0328 3168 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
22:46:15.0453 3168 PartMgr - ok
22:46:15.0468 3168 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
22:46:15.0593 3168 ParVdm - ok
22:46:15.0609 3168 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
22:46:15.0765 3168 PCI - ok
22:46:15.0781 3168 PCIDump - ok
22:46:15.0781 3168 PCIIde (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWS\system32\DRIVERS\pciide.sys
22:46:15.0906 3168 PCIIde - ok
22:46:15.0937 3168 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\drivers\Pcmcia.sys
22:46:16.0078 3168 Pcmcia - ok
22:46:16.0078 3168 PDCOMP - ok
22:46:16.0093 3168 PDFRAME - ok
22:46:16.0093 3168 PDRELI - ok
22:46:16.0109 3168 PDRFRAME - ok
22:46:16.0125 3168 perc2 - ok
22:46:16.0140 3168 perc2hib - ok
22:46:16.0187 3168 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
22:46:16.0312 3168 PptpMiniport - ok
22:46:16.0359 3168 Processor (2cb55427c58679f49ad600fccba76360) C:\WINDOWS\system32\DRIVERS\processr.sys
22:46:16.0484 3168 Processor - ok
22:46:16.0515 3168 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys
22:46:16.0640 3168 PSched - ok
22:46:16.0656 3168 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
22:46:16.0781 3168 Ptilink - ok
22:46:16.0781 3168 ql1080 - ok
22:46:16.0796 3168 Ql10wnt - ok
22:46:16.0796 3168 ql12160 - ok
22:46:16.0812 3168 ql1240 - ok
22:46:16.0812 3168 ql1280 - ok
22:46:16.0843 3168 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
22:46:16.0968 3168 RasAcd - ok
22:46:16.0984 3168 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
22:46:17.0109 3168 Rasl2tp - ok
22:46:17.0140 3168 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
22:46:17.0265 3168 RasPppoe - ok
22:46:17.0265 3168 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
22:46:17.0390 3168 Raspti - ok
22:46:17.0421 3168 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
22:46:17.0546 3168 Rdbss - ok
22:46:17.0562 3168 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
22:46:17.0687 3168 RDPCDD - ok
22:46:17.0718 3168 RDPWD (fc105dd312ed64eb66bff111e8ec6eac) C:\WINDOWS\system32\drivers\RDPWD.sys
22:46:17.0734 3168 RDPWD - ok
22:46:17.0781 3168 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
22:46:17.0906 3168 redbook - ok
22:46:17.0968 3168 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
22:46:18.0015 3168 Secdrv - ok
22:46:18.0062 3168 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\drivers\Serial.sys
22:46:18.0203 3168 Serial - ok
22:46:18.0250 3168 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
22:46:18.0359 3168 Sfloppy - ok
22:46:18.0375 3168 Simbad - ok
22:46:18.0437 3168 SIS163u (7c36050a7b2ce88d2e3749d3714a06d2) C:\WINDOWS\system32\DRIVERS\sis163u.sys
22:46:18.0453 3168 SIS163u - ok
22:46:18.0468 3168 Sparrow - ok
22:46:18.0500 3168 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
22:46:18.0625 3168 splitter - ok
22:46:18.0671 3168 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
22:46:18.0718 3168 sr - ok
22:46:18.0765 3168 Srv (47ddfc2f003f7f9f0592c6874962a2e7) C:\WINDOWS\system32\DRIVERS\srv.sys
22:46:18.0781 3168 Srv - ok
22:46:18.0828 3168 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
22:46:18.0953 3168 swenum - ok
22:46:18.0968 3168 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
22:46:19.0093 3168 swmidi - ok
22:46:19.0109 3168 symc810 - ok
22:46:19.0109 3168 symc8xx - ok
22:46:19.0125 3168 sym_hi - ok
22:46:19.0140 3168 sym_u3 - ok
22:46:19.0140 3168 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
22:46:19.0265 3168 sysaudio - ok
22:46:19.0296 3168 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys
22:46:19.0328 3168 Tcpip - ok
22:46:19.0359 3168 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
22:46:19.0484 3168 TDPIPE - ok
22:46:19.0515 3168 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
22:46:19.0640 3168 TDTCP - ok
22:46:19.0671 3168 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
22:46:19.0796 3168 TermDD - ok
22:46:19.0812 3168 TosIde - ok
22:46:19.0843 3168 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
22:46:19.0984 3168 Udfs - ok
22:46:20.0000 3168 ultra - ok
22:46:20.0031 3168 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
22:46:20.0156 3168 Update - ok
22:46:20.0187 3168 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
22:46:20.0312 3168 usbehci - ok
22:46:20.0328 3168 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
22:46:20.0453 3168 usbhub - ok
22:46:20.0484 3168 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
22:46:20.0593 3168 usbohci - ok
22:46:20.0640 3168 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys
22:46:20.0750 3168 usbscan - ok
22:46:20.0796 3168 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
22:46:20.0921 3168 USBSTOR - ok
22:46:20.0953 3168 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
22:46:21.0078 3168 VgaSave - ok
22:46:21.0093 3168 ViaIde - ok
22:46:21.0109 3168 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
22:46:21.0234 3168 VolSnap - ok
22:46:21.0281 3168 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
22:46:21.0406 3168 Wanarp - ok
22:46:21.0406 3168 WDICA - ok
22:46:21.0437 3168 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
22:46:21.0562 3168 wdmaud - ok
22:46:21.0625 3168 winachsf (1b2696e94900f4e236e6a585ff534309) C:\WINDOWS\system32\DRIVERS\HSX_CNXT.sys
22:46:21.0656 3168 winachsf - ok
22:46:21.0671 3168 WINIO (6943c8f5cba301e07a1f69df69b09257) C:\WINDOWS\system32\WinIo.sys
22:46:21.0687 3168 WINIO ( UnsignedFile.Multi.Generic ) - warning
22:46:21.0687 3168 WINIO - detected UnsignedFile.Multi.Generic (1)
22:46:21.0734 3168 MBR (0x1B8) (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
22:46:21.0953 3168 \Device\Harddisk0\DR0 - ok
22:46:21.0968 3168 Boot (0x1200) (d76184ee64889f2562b65fddd17b8ac4) \Device\Harddisk0\DR0\Partition0
22:46:21.0968 3168 \Device\Harddisk0\DR0\Partition0 - ok
22:46:22.0000 3168 Boot (0x1200) (52693472bccfc50cb6e9b50ce39c2700) \Device\Harddisk0\DR0\Partition1
22:46:22.0000 3168 \Device\Harddisk0\DR0\Partition1 - ok
22:46:22.0000 3168 ============================================================
22:46:22.0000 3168 Scan finished
22:46:22.0000 3168 ============================================================
22:46:22.0000 3444 Detected object count: 1
22:46:22.0000 3444 Actual detected object count: 1
22:46:59.0218 3444 WINIO ( UnsignedFile.Multi.Generic ) - skipped by user
22:46:59.0218 3444 WINIO ( UnsignedFile.Multi.Generic ) - User select action: Skip
22:48:34.0937 2300 Deinitialize success
__________________


Alt 21.11.2011, 23:36   #18
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte cofi.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.
__________________
__________________

Alt 22.11.2011, 00:02   #19
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Da funktioniert etwas nicht, ist das der richtige link, bisher ging aber alles bekomme überhaupt keine Aufforderung oder ähnliches

Alt 22.11.2011, 00:05   #20
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



ComboFix
Combofix NSIS Installer
Swearware

keine cofi.exe


Alt 22.11.2011, 00:18   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Zitat:
keine cofi.exe
Würdest du bitte die Anleitung richtig lesen...
__________________
--> Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y

Alt 22.11.2011, 00:22   #22
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



tschuldigung, hatte nicht die richtige verknüpfung gewählt...

Combofix Logfile:
Code:
ATTFilter
ComboFix 11-11-21.01 - Chefin 22.11.2011   0:11.1.2 - x86
Microsoft Windows XP Home Edition  5.1.2600.3.1252.49.1031.18.2047.1424 [GMT 1:00]
ausgeführt von:: c:\dokumente und einstellungen\Chefin\Eigene Dateien\Downloads\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\WinIo.sys
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_WINIO
-------\Service_WINIO
.
.
(((((((((((((((((((((((   Dateien erstellt von 2011-10-21 bis 2011-11-21  ))))))))))))))))))))))))))))))
.
.
2011-11-21 23:15 . 2011-11-21 23:15	56200	----a-w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{61F127D5-6887-496D-B347-FB5BAEB269BD}\offreg.dll
2011-11-21 22:41 . 2011-11-21 22:41	4303424	------r-	c:\programme\ComboFix.exe
2011-11-21 22:34 . 2011-10-07 03:48	6668624	----a-w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{61F127D5-6887-496D-B347-FB5BAEB269BD}\mpengine.dll
2011-11-21 20:42 . 2011-11-21 20:42	--------	d-----w-	C:\_OTL
2011-11-21 15:32 . 2011-11-21 15:32	--------	d-----w-	c:\programme\ESET
2011-11-17 10:09 . 2011-11-17 10:09	--------	d-----w-	c:\dokumente und einstellungen\Chefin\Anwendungsdaten\TuneUp Software
2011-11-17 10:08 . 2011-11-21 14:56	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\TuneUp Software
2011-11-17 10:08 . 2011-11-17 10:08	--------	d-sh--w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\{32364CEA-7855-4A3C-B674-53D8E9B97936}
2011-11-16 19:58 . 2011-11-16 19:58	--------	d-----w-	c:\dokumente und einstellungen\Chefin\Anwendungsdaten\Malwarebytes
2011-11-16 19:58 . 2011-11-16 19:58	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Malwarebytes
2011-11-16 19:58 . 2011-08-31 16:00	22216	----a-w-	c:\windows\system32\drivers\mbam.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-15 13:24 . 2011-07-13 07:47	414368	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2011-10-10 14:22 . 2011-07-13 06:13	692736	----a-w-	c:\windows\system32\inetcomm.dll
2011-10-07 03:48 . 2011-07-16 19:33	6668624	----a-w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2011-09-28 07:06 . 2008-04-14 12:00	604160	----a-w-	c:\windows\system32\crypt32.dll
2011-09-26 09:41 . 2011-09-26 09:41	614912	------w-	c:\windows\system32\uiautomationcore.dll
2011-09-26 09:41 . 2008-04-14 12:00	23040	----a-w-	c:\windows\system32\oleaccrc.dll
2011-09-26 09:41 . 2008-04-14 12:00	220160	----a-w-	c:\windows\system32\oleacc.dll
2011-09-06 14:10 . 2008-04-14 12:00	1859072	----a-w-	c:\windows\system32\win32k.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2006-08-24 7585792]
"nwiz"="nwiz.exe" [2006-08-24 1617920]
"RTHDCPL"="RTHDCPL.EXE" [2006-07-21 16261632]
"SkyTel"="SkyTel.EXE" [2006-05-16 2879488]
"AzMixerSel"="c:\programme\Realtek\InstallShield\AzMixerSel.exe" [2006-01-25 53248]
"FuncKey"="c:\programme\Hotkey Management\FuncKey.exe" [2006-09-05 139264]
"MSC"="c:\programme\Microsoft Security Client\msseces.exe" [2011-06-15 997920]
"Adobe ARM"="c:\programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe" [2011-06-06 937920]
"SunJavaUpdateSched"="c:\programme\Gemeinsame Dateien\Java\Java Update\jusched.exe" [2011-06-09 254696]
"Malwarebytes' Anti-Malware"="d:\maggie sec\Malwarebytes' Anti-Malware\mbamgui.exe" [2011-08-31 449608]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
"DWQueuedReporting"="c:\progra~1\GEMEIN~1\MICROS~1\DW\dwtrig20.exe" [2008-11-03 435096]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\hp_CLJ2600n_Full_Solution\\SETUP.EXE"=
"c:\\Programme\\Microsoft Office\\Office12\\ONENOTE.EXE"=
.
R2 MBAMService;MBAMService;d:\maggie sec\Malwarebytes' Anti-Malware\mbamservice.exe [16.11.2011 20:58 366152]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [16.11.2011 20:58 22216]
S1 MpKsl2908d548;MpKsl2908d548;\??\c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{61F127D5-6887-496D-B347-FB5BAEB269BD}\MpKsl2908d548.sys --> c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{61F127D5-6887-496D-B347-FB5BAEB269BD}\MpKsl2908d548.sys [?]
S1 MpKsl8055bfd2;MpKsl8055bfd2;\??\c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{3D1AF455-8C5C-4F8D-BD9C-D125683D3689}\MpKsl8055bfd2.sys --> c:\dokumente und einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{3D1AF455-8C5C-4F8D-BD9C-D125683D3689}\MpKsl8055bfd2.sys [?]
S3 SIS163u;SiS163 USB Wireless LAN Adapter Driver;c:\windows\system32\drivers\sis163u.sys [13.07.2011 09:02 215552]
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WINIO
.
Inhalt des "geplante Tasks" Ordners
.
2011-11-21 c:\windows\Tasks\User_Feed_Synchronization-{BFC51083-A8A3-4C25-AD0A-4EE2CDA2E606}.job
- c:\windows\system32\msfeedssync.exe [2009-03-08 02:31]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.at/
IE: Nach Microsoft E&xel exportieren - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 10.0.0.138
DPF: {1ABA5FAC-1417-422B-BA82-45C35E2C908B} - hxxp://kitchenplanner.ikea.com/AT/Core/Player/2020PlayerAX_IKEA_Win32.cab
FF - ProfilePath - c:\dokumente und einstellungen\Chefin\Anwendungsdaten\Mozilla\Firefox\Profiles\rfe2t3r4.default\
FF - prefs.js: browser.search.selectedEngine - 
FF - prefs.js: network.proxy.type - 0
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
HKLM-Run-DATAMNGR - c:\progra~1\SEARCH~1\SEARCH~1\DATAMN~1.EXE
AddRemove-SearchCore for Browsers - c:\programme\SearchCore for Browsers\uninstall.exe
AddRemove-Searchqu 406 MediaBar - c:\programme\Windows iLivid Toolbar\Datamngr\ToolBar\uninstallTB.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2011-11-22 00:16
Windows 5.1.2600 Service Pack 3 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'explorer.exe'(1544)
c:\windows\system32\webcheck.dll
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\programme\Microsoft Security Client\Antimalware\MsMpEng.exe
c:\programme\Java\jre6\bin\jqs.exe
c:\windows\system32\nvsvc32.exe
c:\windows\RTHDCPL.EXE
c:\windows\system32\wbem\wmiapsrv.exe
c:\windows\system32\wscntfy.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2011-11-22  00:18:31 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2011-11-21 23:18
.
Vor Suchlauf: 8 Verzeichnis(se), 22.669.717.504 Bytes frei
Nach Suchlauf: 10 Verzeichnis(se), 22.580.105.216 Bytes frei
.
WindowsXP-KB310994-SP2-Home-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect /usepmtimer
.
- - End Of File - - 5592FC6490D2645B8C9242085C1084DF
         
--- --- ---

Alt 22.11.2011, 01:38   #23
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Hallo, was muss ich jetzt noch beachten? Soweit ich es erkennen kann, läuft alles bestens. Ich hoffe ich verschreie es nicht. Ist der Trojaner jetzt weg oder muss noch irgendwo etwas gelöscht oder gechecked werden? lg und danke für eure Geduld

Alt 22.11.2011, 09:17   #24
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Ok. Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.

Hinweis: Zum Entpacken von OSAM bitte WinRAR oder 7zip verwenden! Stell auch unbedingt den Virenscanner ab, besonders der Scanner von McAfee meldet oft einen Fehalarm in OSAM!

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe - (aswMBR.exe Anleitung)
    Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten".
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen )
    Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS-Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort.

Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung

Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte der Scan abbrechen und das Programm abstürzen, dann teile mir das mit und wähle unter AV Scan die Einstellung (none).

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.11.2011, 12:01   #25
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Hi, Hallo,
bevor ich Osam und GMER lade möchte ich nur folgendes Problem melden. Gestern habe ich den Rechner runter und problemlos wieder starten können. Heute benötigte ich mindestens 6 Versuche. Es geht keine Tastatur, komme bis zum Desktop aber alles Symbole sind sichtbar. Hab ihn immer wieder abgewürgt und hochgefahren.

Jetzt ist zwar alles da und scheint zu funktionieren...arbeite auf diesem Rechner. Sollte im abgesicherten Modus das Systemwiederherstellung gestartet werden oder wäre das unschlau? lg

Alt 22.11.2011, 12:42   #26
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Sollte ich es trotzdem mit GMER und Osam einfach riskieren?

Alt 22.11.2011, 14:27   #27
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Ja einfach die Logs machen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.11.2011, 14:45   #28
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Firewall anlassen? und sonst alle Virenscanner wie MBAM und MES ausschalten?

Alt 22.11.2011, 17:04   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



Willst du diese Frage jetzt vor jeder Logerstellung posten?!
Grundsätzlich kann die Windows-Firewall immer anbleiben, Virenscanner müssen vor dem Start der Tools grundsätzlich abgestellt werden!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.11.2011, 19:32   #30
meg
 
Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Standard

Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y



OK, hier sind die Logs beider Programme, Danke vorab!


OSAM Logfile:
Code:
ATTFilter
Report of OSAM: Autorun Manager v5.0.11926.0
hxxp://www.online-solutions.ru/en/
Saved at 19:11:34 on 22.11.2011

OS: Windows XP Home Edition Service Pack 3 (Build 2600)
Default Browser: Mozilla Corporation Firefox 8.0

Scanner Settings
[x] Rootkits detection (hidden registry)
[x] Rootkits detection (hidden files)
[x] Retrieve files information
[x] Check Microsoft signatures

Filters
[ ] Trusted entries
[ ] Empty entries
[x] Hidden registry entries (rootkit activity)
[x] Exclusively opened files
[x] Not found files
[x] Files without detailed information
[x] Existing files
[ ] Non-startable services
[ ] Non-startable drivers
[x] Active entries
[x] Disabled entries


[Control Panel Objects]
-----( %SystemRoot%\system32 )-----
"FlashPlayerCPLApp.cpl" - "Adobe Systems Incorporated" - C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
"javacpl.cpl" - "Sun Microsystems, Inc." - C:\WINDOWS\system32\javacpl.cpl
"nvtuicpl.cpl" - "NVIDIA Corporation" - C:\WINDOWS\system32\nvtuicpl.cpl

[Drivers]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
"catchme" (catchme) - ? - C:\ComboFix\catchme.sys  (File not found)
"Changer" (Changer) - ? - C:\WINDOWS\system32\drivers\Changer.sys  (File not found)
"i2omgmt" (i2omgmt) - ? - C:\WINDOWS\system32\drivers\i2omgmt.sys  (File not found)
"lbrtfdc" (lbrtfdc) - ? - C:\WINDOWS\system32\drivers\lbrtfdc.sys  (File not found)
"MBAMProtector" (MBAMProtector) - "Malwarebytes Corporation" - C:\WINDOWS\system32\drivers\mbam.sys
"MpKsl2908d548" (MpKsl2908d548) - ? - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{61F127D5-6887-496D-B347-FB5BAEB269BD}\MpKsl2908d548.sys  (File not found)
"MpKsl2bec6ec1" (MpKsl2bec6ec1) - "Microsoft Corporation" - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{0110D183-AA7F-42FF-B2BC-5092ED555C05}\MpKsl2bec6ec1.sys
"MpKsl8055bfd2" (MpKsl8055bfd2) - ? - C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{3D1AF455-8C5C-4F8D-BD9C-D125683D3689}\MpKsl8055bfd2.sys  (File not found)
"PCIDump" (PCIDump) - ? - C:\WINDOWS\system32\drivers\PCIDump.sys  (File not found)
"PDCOMP" (PDCOMP) - ? - C:\WINDOWS\system32\drivers\PDCOMP.sys  (File not found)
"PDFRAME" (PDFRAME) - ? - C:\WINDOWS\system32\drivers\PDFRAME.sys  (File not found)
"PDRELI" (PDRELI) - ? - C:\WINDOWS\system32\drivers\PDRELI.sys  (File not found)
"PDRFRAME" (PDRFRAME) - ? - C:\WINDOWS\system32\drivers\PDRFRAME.sys  (File not found)
"uxtdrpod" (uxtdrpod) - ? - C:\DOKUME~1\Chefin\LOKALE~1\Temp\uxtdrpod.sys  (Hidden registry entry, rootkit activity | File not found)
"WDICA" (WDICA) - ? - C:\WINDOWS\system32\drivers\WDICA.sys  (File not found)
"WINIO" (WINIO) - "hxxp://www.internals.com" - C:\WINDOWS\system32\WinIo.sys

[Explorer]
-----( HKLM\Software\Classes\Folder\shellex\ColumnHandlers )-----
{F9DB5320-233E-11D1-9F84-707F02C10627} "PDF Shell Extension" - "Adobe Systems, Inc." - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\PDFShell.dll
-----( HKLM\Software\Classes\Protocols\Filter )-----
{807563E5-5146-11D5-A672-00B0D022E945} "Microsoft Office InfoPath XML Mime Filter" - "Microsoft Corporation" - C:\PROGRA~1\GEMEIN~1\MICROS~1\OFFICE12\MSOXMLMF.DLL
-----( HKLM\Software\Classes\Protocols\Handler )-----
{314111c7-a502-11d2-bbca-00c04f8ec294} "HxProtocol Class" - "Microsoft Corporation" - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved )-----
{42071714-76d4-11d1-8b24-00a0c9068ff3} "CPL-Erweiterung für Anzeigeverschiebung" - ? -   (File not found | COM-object registry key not found)
{1CDB2949-8F65-4355-8456-263E7C208A5D} "Desktop Explorer" - "NVIDIA Corporation" - C:\WINDOWS\system32\nvshell.dll
{1E9B04FB-F9E5-4718-997B-B8DA88302A47} "Desktop Explorer Menu" - "NVIDIA Corporation" - C:\WINDOWS\system32\nvshell.dll
{09A47860-11B0-4DA5-AFA5-26D86198A780} "EPP" - "Microsoft Corporation" - C:\PROGRA~1\MICROS~2\shellext.dll
{FAC3CBF6-8697-43d0-BAB9-DCD1FCE19D75} "IE User Assist" - ? -   (File not found | COM-object registry key not found)
{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA} "Kontextmenü für die Verschlüsselung" - ? -   (File not found | COM-object registry key not found)
{42042206-2D85-11D3-8CFF-005004838597} "Microsoft Office HTML Icon Handler" - "Microsoft Corporation" - C:\Programme\Microsoft Office\Office12\msohevi.dll
{993BE281-6695-4BA5-8A2A-7AACBFAAB69E} "Microsoft Office Metadata Handler" - "Microsoft Corporation" - C:\PROGRA~1\GEMEIN~1\MICROS~1\OFFICE12\msoshext.dll
{5858A72C-C2B4-4dd7-B2BF-B76DB1BD9F6C} "Microsoft Office OneNote Namespace Extension for Windows Desktop Search" - "Microsoft Corporation" - C:\PROGRA~1\MICROS~3\Office12\ONFILTER.DLL
{C41662BB-1FA0-4CE0-8DC5-9B7F8279FF97} "Microsoft Office Thumbnail Handler" - "Microsoft Corporation" - C:\PROGRA~1\GEMEIN~1\MICROS~1\OFFICE12\msoshext.dll
{1E9B04FB-F9E5-4718-997B-B8DA88302A48} "nView Desktop Context Menu" - "NVIDIA Corporation" - C:\WINDOWS\system32\nvshell.dll
{764BF0E1-F219-11ce-972D-00AA00A14F56} "Shellerweiterungen für die Dateikomprimierung" - ? -   (File not found | COM-object registry key not found)
{BDEADF00-C265-11D0-BCED-00A0C90AB50F} "Web Folders" - "Microsoft Corporation" - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Folders\MSONSEXT.DLL
{B41DB860-8EE4-11D2-9906-E49FADC173CA} "WinRAR" - "Alexander Roshal" - C:\Programme\WinRAR\rarext.dll

[Internet Explorer]
-----( HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser )-----
ITBar7Height "ITBar7Height" - ? -   (File not found | COM-object registry key not found)
<binary data> "ITBar7Layout" - ? -   (File not found | COM-object registry key not found)
-----( HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units )-----
{1ABA5FAC-1417-422B-BA82-45C35E2C908B} "20-20 3D Viewer for IKEA" - "20-20 Technologies" - C:\WINDOWS\system32\20-20 Technologies\3D Viewer\v5.0.7.0\2020Player_IKEA_5_0_7_0.dll / hxxp://kitchenplanner.ikea.com/AT/Core/Player/2020PlayerAX_IKEA_Win32.cab
{8AD9C840-044E-11D1-B3E9-00805F499D93} "Java Plug-in 1.6.0_27" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\npjpi160_27.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab
{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA} "Java Plug-in 1.6.0_27" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\npjpi160_27.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} "Java Plug-in 1.6.0_27" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\npjpi160_27.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_27-windows-i586.cab
-----( HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions )-----
{48E73304-E1D6-4330-914C-F5F514E3486C} "An OneNote senden" - "Microsoft Corporation" - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
{FF059E31-CC5A-4E2E-BF3B-96E929D65503} "Research" - "Microsoft Corporation" - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects )-----
{18DF081C-E8AD-4283-A596-FA578C2EBDC3} "Adobe PDF Link Helper" - "Adobe Systems Incorporated" - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
{DBC80044-A445-435b-BC74-9C25C1C588A9} "Java(tm) Plug-In 2 SSV Helper" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\jp2ssv.dll
{E7E6F031-17CE-4C07-BC86-EABFE594F69C} "JQSIEStartDetectorImpl Class" - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll

[Logon]
-----( %AllUsersProfile%\Startmenü\Programme\Autostart )-----
"desktop.ini" - ? - C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\desktop.ini
-----( %UserProfile%\Startmenü\Programme\Autostart )-----
"desktop.ini" - ? - C:\Dokumente und Einstellungen\Chefin\Startmenü\Programme\Autostart\desktop.ini
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Run )-----
"Adobe ARM" - "Adobe Systems Incorporated" - "C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe"
"AzMixerSel" - "Realtek Semiconductor Corp." - C:\Programme\Realtek\InstallShield\AzMixerSel.exe
"FuncKey" - ? - "C:\Programme\Hotkey Management\FuncKey.exe"
"Malwarebytes' Anti-Malware" - "Malwarebytes Corporation" - "D:\Maggie Sec\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
"MSC" - "Microsoft Corporation" - "C:\Programme\Microsoft Security Client\msseces.exe" -hide -runkey
"nwiz" - "NVIDIA Corporation" - nwiz.exe /install
"SunJavaUpdateSched" - "Sun Microsystems, Inc." - "C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe"

[Print Monitors]
-----( HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors )-----
"HP Standard TCP/IP Port" - "Hewlett Packard" - C:\WINDOWS\system32\hptcpmon.dll
"Send To Microsoft OneNote Monitor" - "Microsoft Corporation" - C:\WINDOWS\system32\msonpmon.dll

[Services]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
"Anwendungsverwaltung" (AppMgmt) - ? - C:\WINDOWS\System32\appmgmts.dll  (File not found)
"Java Quick Starter" (JavaQuickStarterService) - "Sun Microsystems, Inc." - C:\Programme\Java\jre6\bin\jqs.exe
"MBAMService" (MBAMService) - "Malwarebytes Corporation" - D:\Maggie Sec\Malwarebytes' Anti-Malware\mbamservice.exe
"Microsoft Antimalware Service" (MsMpSvc) - "Microsoft Corporation" - C:\Programme\Microsoft Security Client\Antimalware\MsMpEng.exe
"Microsoft Office Diagnostics Service" (odserv) - "Microsoft Corporation" - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE12\ODSERV.EXE
"Office Source Engine" (ose) - "Microsoft Corporation" - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE

[Winlogon]
-----( HKCU\Control Panel\IOProcs )-----
"MVB" - ? - mvfs32.dll  (File not found)
-----( HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions )-----
{c6dc5466-785a-11d2-84d0-00c04fb169f7} "Softwareinstallation" - ? - appmgmts.dll  (File not found)

===[ Logfile end ]=========================================[ Logfile end ]===
         
--- --- ---

If You have questions or want to get some help, You can visit hxxp://forum.online-solutions.ru


aswMBR
aswMBR version 0.9.8.986 Copyright(c) 2011 AVAST Software
Run date: 2011-11-22 19:12:15
-----------------------------
19:12:15.531 OS Version: Windows 5.1.2600 Service Pack 3
19:12:15.531 Number of processors: 2 586 0x4802
19:12:15.531 ComputerName: AMILO UserName:
19:12:15.875 Initialize success
19:15:04.140 AVAST engine defs: 11112200
19:15:20.062 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-e
19:15:20.062 Disk 0 Vendor: WDC_WD1200BEVS-07LAT0 01.06M01 Size: 114472MB BusType: 3
19:15:22.265 Disk 0 MBR read successfully
19:15:22.281 Disk 0 MBR scan
19:15:22.281 Disk 0 Windows XP default MBR code
19:15:22.328 Disk 0 scanning sectors +234436545
19:15:22.484 Disk 0 scanning C:\WINDOWS\system32\drivers
19:15:49.203 Service scanning
19:15:49.453 Service MpKsl2bec6ec1 C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{0110D183-AA7F-42FF-B2BC-5092ED555C05}\MpKsl2bec6ec1.sys **LOCKED** 32
19:15:50.046 Modules scanning
19:16:27.968 Disk 0 trace - called modules:
19:16:28.046 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys PCIIDEX.SYS
19:16:28.046 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x89d61ab8]
19:16:28.046 3 CLASSPNP.SYS[ba108fd7] -> nt!IofCallDriver -> \Device\00000066[0x89d9b8f8]
19:16:28.046 5 ACPI.sys[b9f7e620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP2T0L0-e[0x89dbc280]
19:16:28.359 AVAST engine scan C:\WINDOWS
19:16:51.437 AVAST engine scan C:\WINDOWS\system32
19:22:07.906 AVAST engine scan C:\WINDOWS\system32\drivers
19:22:49.828 AVAST engine scan C:\Dokumente und Einstellungen\Chefin
19:26:11.859 AVAST engine scan C:\Dokumente und Einstellungen\All Users
19:26:46.609 Scan finished successfully
19:27:02.218 Disk 0 MBR has been saved successfully to "C:\Dokumente und Einstellungen\Chefin\Desktop\MBR.dat"
19:27:02.281 The log file has been saved successfully to "C:\Dokumente und Einstellungen\Chefin\Desktop\aswMBR.txt"

Antwort

Themen zu Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y
aufsetzen, betriebssystem, ebanking, exploit, festplatte, folge, frage, gmer, java, java ba az ay ax, klicke, linux, mailaccount, mailserver, malwarebytes, microsoft, microsoft security, neu, neu aufsetzen, nicht sicher, onlinebanking, scan, security, seite, sinowal.gen!y, suse, tipps, trojaner, tune up, usb, warnung, ändern




Ähnliche Themen: Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y


  1. Virusfund BDS/Sinowal.yknmal auf Laptop!
    Log-Analyse und Auswertung - 03.12.2014 (12)
  2. VirusFund: Java/Lamar.sly.28 - seitdem läuft fast nichts mehr stabil :(
    Log-Analyse und Auswertung - 20.01.2014 (13)
  3. Kaspersky findet 2 trojanische Programme (Windows 7): HEUR:Exploit.Java.CVE-2012-1723.gen und Exploit.Java.CVE-2012-1723.nh
    Plagegeister aller Art und deren Bekämpfung - 18.09.2013 (14)
  4. Ransom.Win32.Foreign / Trojan-Downloader.Java / Exploit.Java (Bildschirm weiß)
    Log-Analyse und Auswertung - 19.05.2013 (6)
  5. Trojaner HEUR:Exploit.Java.CVE-2012-0507.gen und HEUR:Exploit.Java.Generic
    Log-Analyse und Auswertung - 26.01.2013 (24)
  6. HEUR:Exploit.Java.CVE-2012-4681.gen" sowie mehrfach Exploit.Java.CVE-2012-0507.ou mit kaspersky gefunden in C:Dokumente und Einstellungen ge
    Plagegeister aller Art und deren Bekämpfung - 21.11.2012 (11)
  7. EXP/CVE-2010-0840.HG(Exploit), EXP/JAVA.Ternub.Gen(Exploit) und TR/Agent.464.4(Trojaner) - nicht totzukriegen
    Plagegeister aller Art und deren Bekämpfung - 14.08.2012 (12)
  8. Desinfec't 2012/Kaspersky findet Exploit.Java.CVE-2011-3544.** und Exploit.Java.CVE-2012-0507.**
    Plagegeister aller Art und deren Bekämpfung - 22.06.2012 (21)
  9. Desinfec't 2012/Kaspersky findet Exploit.Java.CVE-2011-3544.** und Exploit.Java.CVE-2012-0507.**
    Mülltonne - 11.06.2012 (0)
  10. Exploit.Java.CVE-2012-0507.be in C:\Documents and Settings\Jonathan\Appdata\LocalLow\Sun\Java [...]
    Log-Analyse und Auswertung - 16.04.2012 (8)
  11. Exploit.Java.CVE-2010-0840.N in \AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13\3
    Plagegeister aller Art und deren Bekämpfung - 05.03.2012 (21)
  12. Virusfund im Java Cache - automatisch infiziert?
    Plagegeister aller Art und deren Bekämpfung - 07.01.2012 (7)
  13. Java-Exploit (CVE-2010-0840.l) (C:\Dokumente und Einstellungen\User\Anwendungsdaten\Sun\Java\
    Plagegeister aller Art und deren Bekämpfung - 17.08.2011 (3)
  14. Virusfund: JAVA/OpenConnect.AI
    Plagegeister aller Art und deren Bekämpfung - 20.02.2011 (1)
  15. Avira findet 2 Trojaner Java-Virus JAVA/Agent.BH und Exploit EXP/Pidief.coi
    Plagegeister aller Art und deren Bekämpfung - 07.01.2011 (29)
  16. Exploit: Java/CVE-2009-3867 / TrojanDownloader:Java/OpenStream.F !
    Log-Analyse und Auswertung - 19.10.2010 (31)
  17. infekt mit: exploit.wmf + exploit.java.ByteVerify + sploit[1].anr
    Plagegeister aller Art und deren Bekämpfung - 29.03.2006 (15)

Zum Thema Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y - Bitte nun dieses Tool von Kaspersky ausführen und das Log posten => http://www.trojaner-board.de/82358-t...entfernen.html Das Tool so einstellen wie unten im Bild angegeben - klick auf change parameters und setze die - Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y...
Archiv
Du betrachtest: Virusfund: Exploit:Java BA/AZ/AY/AX und Sinowal.gen!Y auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.