Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: bundespolizei trojaner entfernen win7 standardbenutzer account befallen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.12.2011, 21:41   #16
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



und nun der Log Teil1:
21:21:36.0033 3232 TDSS rootkit removing tool 2.6.23.0 Dec 13 2011 10:39:31
21:21:36.0251 3232 ============================================================
21:21:36.0251 3232 Current date / time: 2011/12/21 21:21:36.0251
21:21:36.0251 3232 SystemInfo:
21:21:36.0251 3232
21:21:36.0251 3232 OS Version: 6.1.7600 ServicePack: 0.0
21:21:36.0251 3232 Product type: Workstation
21:21:36.0251 3232 ComputerName: ARCHITEKT-PC
21:21:36.0251 3232 UserName: Surfer
21:21:36.0251 3232 Windows directory: C:\windows
21:21:36.0251 3232 System windows directory: C:\windows
21:21:36.0251 3232 Running under WOW64
21:21:36.0251 3232 Processor architecture: Intel x64
21:21:36.0251 3232 Number of processors: 3
21:21:36.0251 3232 Page size: 0x1000
21:21:36.0251 3232 Boot type: Normal boot
21:21:36.0251 3232 ============================================================
21:21:38.0279 3232 Initialize success
21:21:42.0195 0896 ============================================================
21:21:42.0195 0896 Scan started
21:21:42.0195 0896 Mode: Manual;
21:21:42.0195 0896 ============================================================
21:21:44.0223 0896 1394ohci (1b00662092f9f9568b995902f0cc40d5) C:\windows\system32\DRIVERS\1394ohci.sys
21:21:44.0254 0896 1394ohci - ok
21:21:44.0332 0896 ACPI (6f11e88748cdefd2f76aa215f97ddfe5) C:\windows\system32\DRIVERS\ACPI.sys
21:21:44.0332 0896 ACPI - ok
21:21:44.0410 0896 AcpiPmi (63b05a0420ce4bf0e4af6dcc7cada254) C:\windows\system32\DRIVERS\acpipmi.sys
21:21:44.0410 0896 AcpiPmi - ok
21:21:44.0503 0896 ACPIVPC (dc201246a14cb3b274df59faf539ab07) C:\windows\system32\DRIVERS\AcpiVpc.sys
21:21:44.0503 0896 ACPIVPC - ok
21:21:44.0675 0896 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\windows\system32\DRIVERS\adp94xx.sys
21:21:44.0722 0896 adp94xx - ok
21:21:44.0971 0896 adpahci (597f78224ee9224ea1a13d6350ced962) C:\windows\system32\DRIVERS\adpahci.sys
21:21:44.0987 0896 adpahci - ok
21:21:45.0049 0896 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\windows\system32\DRIVERS\adpu320.sys
21:21:45.0065 0896 adpu320 - ok
21:21:45.0174 0896 AFD (6ef20ddf3172e97d69f596fb90602f29) C:\windows\system32\drivers\afd.sys
21:21:45.0190 0896 AFD - ok
21:21:45.0315 0896 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\windows\system32\DRIVERS\agp440.sys
21:21:45.0330 0896 agp440 - ok
21:21:45.0455 0896 aliide (5812713a477a3ad7363c7438ca2ee038) C:\windows\system32\DRIVERS\aliide.sys
21:21:45.0471 0896 aliide - ok
21:21:45.0533 0896 amdide (1ff8b4431c353ce385c875f194924c0c) C:\windows\system32\DRIVERS\amdide.sys
21:21:45.0549 0896 amdide - ok
21:21:45.0595 0896 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\windows\system32\DRIVERS\amdk8.sys
21:21:45.0611 0896 AmdK8 - ok
21:21:46.0048 0896 amdkmdag (d1d06810bf7e21f5763eb06cb7e7262b) C:\windows\system32\DRIVERS\atipmdag.sys
21:21:46.0329 0896 amdkmdag - ok
21:21:46.0531 0896 amdkmdap (6ba71d6616b56816e57394d77dd1bb6f) C:\windows\system32\DRIVERS\atikmpag.sys
21:21:46.0547 0896 amdkmdap - ok
21:21:46.0672 0896 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\windows\system32\DRIVERS\amdppm.sys
21:21:46.0672 0896 AmdPPM - ok
21:21:46.0828 0896 amdsata (ec7ebab00a4d8448bab68d1e49b4beb9) C:\windows\system32\drivers\amdsata.sys
21:21:46.0843 0896 amdsata - ok
21:21:46.0984 0896 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\windows\system32\DRIVERS\amdsbs.sys
21:21:46.0999 0896 amdsbs - ok
21:21:47.0062 0896 amdxata (db27766102c7bf7e95140a2aa81d042e) C:\windows\system32\drivers\amdxata.sys
21:21:47.0077 0896 amdxata - ok
21:21:47.0296 0896 AppID (42fd751b27fa0e9c69bb39f39e409594) C:\windows\system32\drivers\appid.sys
21:21:47.0311 0896 AppID - ok
21:21:47.0436 0896 arc (c484f8ceb1717c540242531db7845c4e) C:\windows\system32\DRIVERS\arc.sys
21:21:47.0452 0896 arc - ok
21:21:47.0467 0896 arcsas (019af6924aefe7839f61c830227fe79c) C:\windows\system32\DRIVERS\arcsas.sys
21:21:47.0483 0896 arcsas - ok
21:21:47.0514 0896 AsyncMac (769765ce2cc62867468cea93969b2242) C:\windows\system32\DRIVERS\asyncmac.sys
21:21:47.0514 0896 AsyncMac - ok
21:21:47.0545 0896 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\windows\system32\DRIVERS\atapi.sys
21:21:47.0545 0896 atapi - ok
21:21:47.0795 0896 AtiHdmiService (77c149e6d702737b2e372dee166faef8) C:\windows\system32\drivers\AtiHdmi.sys
21:21:47.0811 0896 AtiHdmiService - ok
21:21:47.0951 0896 AtiPcie (c07a040d6b5a42dd41ee386cf90974c8) C:\windows\system32\DRIVERS\AtiPcie.sys
21:21:47.0967 0896 AtiPcie - ok
21:21:48.0123 0896 avgntflt (aa8f79a1bdfc03b3bc70c44ab00589b4) C:\windows\system32\DRIVERS\avgntflt.sys
21:21:48.0185 0896 avgntflt - ok
21:21:48.0372 0896 avipbb (f1c9db5f7b2a56a0b29667d22ba540fc) C:\windows\system32\DRIVERS\avipbb.sys
21:21:48.0497 0896 avipbb - ok
21:21:48.0606 0896 avkmgr (248db59fc86de44d2779f4c7fb1a567d) C:\windows\system32\DRIVERS\avkmgr.sys
21:21:48.0637 0896 avkmgr - ok
21:21:48.0856 0896 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\windows\system32\DRIVERS\bxvbda.sys
21:21:48.0887 0896 b06bdrv - ok
21:21:48.0981 0896 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\windows\system32\DRIVERS\b57nd60a.sys
21:21:48.0996 0896 b57nd60a - ok
21:21:49.0324 0896 BCM43XX (5b5c36b2ec500462a715db6bcbaf5da7) C:\windows\system32\DRIVERS\bcmwl664.sys
21:21:49.0355 0896 BCM43XX - ok
21:21:49.0480 0896 Beep (16a47ce2decc9b099349a5f840654746) C:\windows\system32\drivers\Beep.sys
21:21:49.0480 0896 Beep - ok
21:21:49.0527 0896 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\windows\system32\DRIVERS\blbdrive.sys
21:21:49.0542 0896 blbdrive - ok
21:21:49.0589 0896 bowser (19d20159708e152267e53b66677a4995) C:\windows\system32\DRIVERS\bowser.sys
21:21:49.0605 0896 bowser - ok
21:21:49.0651 0896 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\windows\system32\DRIVERS\BrFiltLo.sys
21:21:49.0651 0896 BrFiltLo - ok
21:21:49.0683 0896 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\windows\system32\DRIVERS\BrFiltUp.sys
21:21:49.0683 0896 BrFiltUp - ok
21:21:49.0729 0896 Bridge0 (34f786535f9245e4028c57b28248c9d8) C:\windows\system32\drivers\WDBridge.sys
21:21:49.0745 0896 Bridge0 - ok
21:21:49.0776 0896 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\windows\System32\Drivers\Brserid.sys
21:21:49.0807 0896 Brserid - ok
21:21:49.0870 0896 BrSerIf (34f6c504b150f99dae69d7073d2a4df4) C:\windows\system32\DRIVERS\BrSerIf.sys
21:21:49.0901 0896 BrSerIf - ok
21:21:49.0932 0896 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\windows\System32\Drivers\BrSerWdm.sys
21:21:49.0948 0896 BrSerWdm - ok
21:21:49.0979 0896 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\windows\System32\Drivers\BrUsbMdm.sys
21:21:49.0979 0896 BrUsbMdm - ok
21:21:50.0026 0896 BrUsbSer (601cb966fffebc6806626dc8e7aa0ef2) C:\windows\system32\DRIVERS\BrUsbSer.sys
21:21:50.0041 0896 BrUsbSer - ok
21:21:50.0104 0896 BthEnum (cf98190a94f62e405c8cb255018b2315) C:\windows\system32\drivers\BthEnum.sys
21:21:50.0104 0896 BthEnum - ok
21:21:50.0166 0896 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\windows\system32\DRIVERS\bthmodem.sys
21:21:50.0166 0896 BTHMODEM - ok
21:21:50.0213 0896 BthPan (02dd601b708dd0667e1331fa8518e9ff) C:\windows\system32\DRIVERS\bthpan.sys
21:21:50.0229 0896 BthPan - ok
21:21:50.0369 0896 BTHPORT (21084ceb85280468c9aca3c805c0f8cf) C:\windows\System32\Drivers\BTHport.sys
21:21:50.0400 0896 BTHPORT - ok
21:21:50.0478 0896 BTHUSB (8504842634dd144c075b6b0c982ccec4) C:\windows\System32\Drivers\BTHUSB.sys
21:21:50.0494 0896 BTHUSB - ok
21:21:50.0556 0896 cdfs (b8bd2bb284668c84865658c77574381a) C:\windows\system32\DRIVERS\cdfs.sys
21:21:50.0572 0896 cdfs - ok
21:21:50.0743 0896 cdrom (83d2d75e1efb81b3450c18131443f7db) C:\windows\system32\DRIVERS\cdrom.sys
21:21:50.0759 0896 cdrom - ok
21:21:50.0868 0896 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\windows\system32\DRIVERS\circlass.sys
21:21:50.0884 0896 circlass - ok
21:21:50.0931 0896 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\windows\system32\CLFS.sys
21:21:50.0946 0896 CLFS - ok
21:21:51.0040 0896 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\windows\system32\DRIVERS\CmBatt.sys
21:21:51.0040 0896 CmBatt - ok
21:21:51.0071 0896 cmdide (e19d3f095812725d88f9001985b94edd) C:\windows\system32\DRIVERS\cmdide.sys
21:21:51.0087 0896 cmdide - ok
21:21:51.0133 0896 CNG (f95fd4cb7da00ba2a63ce9f6b5c053e1) C:\windows\system32\Drivers\cng.sys
21:21:51.0165 0896 CNG - ok
21:21:51.0211 0896 Compbatt (102de219c3f61415f964c88e9085ad14) C:\windows\system32\DRIVERS\compbatt.sys
21:21:51.0211 0896 Compbatt - ok
21:21:51.0258 0896 CompositeBus (f26b3a86f6fa87ca360b879581ab4123) C:\windows\system32\DRIVERS\CompositeBus.sys
21:21:51.0289 0896 CompositeBus - ok
21:21:51.0383 0896 crcdisk (1c827878a998c18847245fe1f34ee597) C:\windows\system32\DRIVERS\crcdisk.sys
21:21:51.0399 0896 crcdisk - ok
21:21:51.0570 0896 CYDTV_SRV (cd5c7c110146d3260367702b08b6ebf7) C:\windows\system32\drivers\cydtv.sys
21:21:51.0679 0896 CYDTV_SRV - ok
21:21:51.0789 0896 dc3d (76e02db615a03801d698199a2bc4a06a) C:\windows\system32\DRIVERS\dc3d.sys
21:21:51.0820 0896 dc3d - ok
21:21:51.0991 0896 DfsC (9c253ce7311ca60fc11c774692a13208) C:\windows\system32\Drivers\dfsc.sys
21:21:52.0007 0896 DfsC - ok
21:21:52.0085 0896 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\windows\system32\drivers\discache.sys
21:21:52.0085 0896 discache - ok
21:21:52.0147 0896 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\windows\system32\DRIVERS\disk.sys
21:21:52.0163 0896 Disk - ok
21:21:52.0257 0896 drmkaud (9b19f34400d24df84c858a421c205754) C:\windows\system32\drivers\drmkaud.sys
21:21:52.0257 0896 drmkaud - ok
21:21:52.0350 0896 DXGKrnl (1633b9abf52784a1331476397a48cbef) C:\windows\System32\drivers\dxgkrnl.sys
21:21:52.0381 0896 DXGKrnl - ok
21:21:53.0130 0896 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\windows\system32\DRIVERS\evbda.sys
21:21:53.0255 0896 ebdrv - ok
21:21:53.0411 0896 elxstor (0e5da5369a0fcaea12456dd852545184) C:\windows\system32\DRIVERS\elxstor.sys
21:21:53.0520 0896 elxstor - ok
21:21:53.0614 0896 ErrDev (34a3c54752046e79a126e15c51db409b) C:\windows\system32\DRIVERS\errdev.sys
21:21:53.0614 0896 ErrDev - ok
21:21:53.0957 0896 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\windows\system32\drivers\exfat.sys
21:21:53.0973 0896 exfat - ok
21:21:54.0129 0896 fastfat (0adc83218b66a6db380c330836f3e36d) C:\windows\system32\drivers\fastfat.sys
21:21:54.0144 0896 fastfat - ok
21:21:54.0207 0896 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\windows\system32\DRIVERS\fdc.sys
21:21:54.0207 0896 fdc - ok
21:21:54.0253 0896 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\windows\system32\drivers\fileinfo.sys
21:21:54.0269 0896 FileInfo - ok
21:21:54.0347 0896 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\windows\system32\drivers\filetrace.sys
21:21:54.0394 0896 Filetrace - ok
21:21:54.0706 0896 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\windows\system32\DRIVERS\flpydisk.sys
21:21:54.0706 0896 flpydisk - ok
21:21:54.0784 0896 FltMgr (f7866af72abbaf84b1fa5aa195378c59) C:\windows\system32\drivers\fltmgr.sys
21:21:54.0846 0896 FltMgr - ok
21:21:54.0940 0896 FsDepends (d43703496149971890703b4b1b723eac) C:\windows\system32\drivers\FsDepends.sys
21:21:54.0955 0896 FsDepends - ok
21:21:55.0018 0896 Fs_Rec (e95ef8547de20cf0603557c0cf7a9462) C:\windows\system32\drivers\Fs_Rec.sys
21:21:55.0018 0896 Fs_Rec - ok
21:21:55.0127 0896 fvevol (ae87ba80d0ec3b57126ed2cdc15b24ed) C:\windows\system32\DRIVERS\fvevol.sys
21:21:55.0127 0896 fvevol - ok
21:21:55.0221 0896 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\windows\system32\DRIVERS\gagp30kx.sys
21:21:55.0236 0896 gagp30kx - ok
21:21:55.0392 0896 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\windows\system32\DRIVERS\GEARAspiWDM.sys
21:21:55.0408 0896 GEARAspiWDM - ok
21:21:55.0548 0896 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\windows\system32\drivers\hcw85cir.sys
21:21:55.0564 0896 hcw85cir - ok
21:21:55.0642 0896 HdAudAddService (6410f6f415b2a5a9037224c41da8bf12) C:\windows\system32\drivers\HdAudio.sys
21:21:55.0735 0896 HdAudAddService - ok
21:21:55.0845 0896 HDAudBus (0a49913402747a0b67de940fb42cbdbb) C:\windows\system32\DRIVERS\HDAudBus.sys
21:21:55.0860 0896 HDAudBus - ok
21:21:55.0907 0896 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\windows\system32\DRIVERS\HidBatt.sys
21:21:55.0907 0896 HidBatt - ok
21:21:55.0969 0896 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\windows\system32\DRIVERS\hidbth.sys
21:21:55.0985 0896 HidBth - ok
21:21:56.0047 0896 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\windows\system32\DRIVERS\hidir.sys
21:21:56.0047 0896 HidIr - ok
21:21:56.0172 0896 HidUsb (b3bf6b5b50006def50b66306d99fcf6f) C:\windows\system32\DRIVERS\hidusb.sys
21:21:56.0188 0896 HidUsb - ok
21:21:56.0235 0896 HpSAMD (0886d440058f203eba0e1825e4355914) C:\windows\system32\DRIVERS\HpSAMD.sys
21:21:56.0250 0896 HpSAMD - ok
21:21:56.0313 0896 HTTP (cee049cac4efa7f4e1e4ad014414a5d4) C:\windows\system32\drivers\HTTP.sys
21:21:56.0328 0896 HTTP - ok
21:21:56.0422 0896 hwpolicy (f17766a19145f111856378df337a5d79) C:\windows\system32\drivers\hwpolicy.sys
21:21:56.0437 0896 hwpolicy - ok
21:21:56.0500 0896 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\windows\system32\DRIVERS\i8042prt.sys
21:21:56.0515 0896 i8042prt - ok
21:21:56.0625 0896 iaStorV (b75e45c564e944a2657167d197ab29da) C:\windows\system32\drivers\iaStorV.sys
21:21:56.0656 0896 iaStorV - ok
21:21:56.0859 0896 igfx (a87261ef1546325b559374f5689cf5bc) C:\windows\system32\DRIVERS\igdkmd64.sys
21:21:57.0093 0896 igfx - ok
21:21:57.0171 0896 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\windows\system32\DRIVERS\iirsp.sys
21:21:57.0186 0896 iirsp - ok
21:21:57.0342 0896 IntcAzAudAddService (526e482afb586cb1cdd687869decf686) C:\windows\system32\drivers\RTKVHD64.sys
21:21:57.0405 0896 IntcAzAudAddService - ok
21:21:57.0436 0896 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\windows\system32\DRIVERS\intelide.sys
21:21:57.0451 0896 intelide - ok
21:21:57.0467 0896 intelppm (ada036632c664caa754079041cf1f8c1) C:\windows\system32\DRIVERS\intelppm.sys
21:21:57.0483 0896 intelppm - ok
21:21:57.0529 0896 IpFilterDriver (722dd294df62483cecaae6e094b4d695) C:\windows\system32\DRIVERS\ipfltdrv.sys
21:21:57.0545 0896 IpFilterDriver - ok
21:21:57.0576 0896 IPMIDRV (e2b4a4494db7cb9b89b55ca268c337c5) C:\windows\system32\DRIVERS\IPMIDrv.sys
21:21:57.0592 0896 IPMIDRV - ok
21:21:57.0623 0896 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\windows\system32\drivers\ipnat.sys
21:21:57.0639 0896 IPNAT - ok
21:21:57.0685 0896 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\windows\system32\drivers\irenum.sys
21:21:57.0701 0896 IRENUM - ok
21:21:57.0732 0896 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\windows\system32\DRIVERS\isapnp.sys
21:21:57.0732 0896 isapnp - ok
21:21:57.0779 0896 iScsiPrt (fa4d2557de56d45b0a346f93564be6e1) C:\windows\system32\DRIVERS\msiscsi.sys
21:21:57.0810 0896 iScsiPrt - ok
21:21:57.0857 0896 k57nd60a (7dbafe10c1b777305c80bea42fbda710) C:\windows\system32\DRIVERS\k57nd60a.sys
21:21:57.0888 0896 k57nd60a - ok
21:21:57.0951 0896 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\windows\system32\DRIVERS\kbdclass.sys
21:21:57.0951 0896 kbdclass - ok
21:21:58.0013 0896 kbdhid (6def98f8541e1b5dceb2c822a11f7323) C:\windows\system32\DRIVERS\kbdhid.sys
21:21:58.0029 0896 kbdhid - ok
21:21:58.0060 0896 KSecDD (e8b6fcc9c83535c67f835d407620bd27) C:\windows\system32\Drivers\ksecdd.sys
21:21:58.0075 0896 KSecDD - ok
21:21:58.0138 0896 KSecPkg (a8c63880ef6f4d3fec7b616b9c060215) C:\windows\system32\Drivers\ksecpkg.sys
21:21:58.0153 0896 KSecPkg - ok
21:21:58.0216 0896 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\windows\system32\drivers\ksthunk.sys
21:21:58.0216 0896 ksthunk - ok
21:21:58.0356 0896 L1C (55480b9c63f3f91a8ebbadcbf28fe581) C:\windows\system32\DRIVERS\L1C62x64.sys
21:21:58.0356 0896 L1C - ok
21:21:58.0575 0896 LHDmgr (be166935083f9c38edfdc21b9a7a679b) C:\windows\system32\DRIVERS\LhdX64.sys
21:21:58.0575 0896 LHDmgr - ok
21:21:58.0840 0896 lltdio (1538831cf8ad2979a04c423779465827) C:\windows\system32\DRIVERS\lltdio.sys
21:21:58.0855 0896 lltdio - ok
21:21:58.0980 0896 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\windows\system32\DRIVERS\lsi_fc.sys
21:21:58.0996 0896 LSI_FC - ok
21:21:59.0027 0896 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\windows\system32\DRIVERS\lsi_sas.sys
21:21:59.0043 0896 LSI_SAS - ok
21:21:59.0074 0896 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\windows\system32\DRIVERS\lsi_sas2.sys
21:21:59.0089 0896 LSI_SAS2 - ok
21:21:59.0121 0896 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\windows\system32\DRIVERS\lsi_scsi.sys
21:21:59.0136 0896 LSI_SCSI - ok
21:21:59.0167 0896 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\windows\system32\drivers\luafv.sys
21:21:59.0183 0896 luafv - ok
21:21:59.0230 0896 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\windows\system32\DRIVERS\megasas.sys
21:21:59.0245 0896 megasas - ok
21:21:59.0277 0896 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\windows\system32\DRIVERS\MegaSR.sys
21:21:59.0292 0896 MegaSR - ok
21:21:59.0323 0896 Modem (800ba92f7010378b09f9ed9270f07137) C:\windows\system32\drivers\modem.sys
21:21:59.0339 0896 Modem - ok
21:21:59.0370 0896 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\windows\system32\DRIVERS\monitor.sys
21:21:59.0370 0896 monitor - ok
21:21:59.0417 0896 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\windows\system32\DRIVERS\mouclass.sys
21:21:59.0417 0896 mouclass - ok
21:21:59.0542 0896 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\windows\system32\DRIVERS\mouhid.sys
21:21:59.0589 0896 mouhid - ok
21:21:59.0713 0896 mountmgr (791af66c4d0e7c90a3646066386fb571) C:\windows\system32\drivers\mountmgr.sys
21:21:59.0729 0896 mountmgr - ok
21:21:59.0823 0896 MpFilter (c177a7ebf5e8a0b596f618870516cab8) C:\windows\system32\DRIVERS\MpFilter.sys
21:21:59.0838 0896 MpFilter - ok
21:21:59.0979 0896 mpio (609d1d87649ecc19796f4d76d4c15cea) C:\windows\system32\DRIVERS\mpio.sys
21:21:59.0994 0896 mpio - ok
21:22:00.0228 0896 MpNWMon (8fbf6b31fe8af1833d93c5913d5b4d55) C:\windows\system32\DRIVERS\MpNWMon.sys
21:22:00.0244 0896 MpNWMon - ok
21:22:00.0462 0896 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\windows\system32\drivers\mpsdrv.sys
21:22:00.0478 0896 mpsdrv - ok
21:22:00.0681 0896 MRxDAV (30524261bb51d96d6fcbac20c810183c) C:\windows\system32\drivers\mrxdav.sys
21:22:00.0712 0896 MRxDAV - ok
21:22:00.0774 0896 mrxsmb (040d62a9d8ad28922632137acdd984f2) C:\windows\system32\DRIVERS\mrxsmb.sys
21:22:00.0790 0896 mrxsmb - ok
21:22:00.0883 0896 mrxsmb10 (f0067552f8f9b33d7c59403ab808a3cb) C:\windows\system32\DRIVERS\mrxsmb10.sys
21:22:00.0899 0896 mrxsmb10 - ok
21:22:00.0961 0896 mrxsmb20 (3c142d31de9f2f193218a53fe2632051) C:\windows\system32\DRIVERS\mrxsmb20.sys
21:22:00.0977 0896 mrxsmb20 - ok
21:22:01.0024 0896 msahci (5c37497276e3b3a5488b23a326a754b7) C:\windows\system32\DRIVERS\msahci.sys
21:22:01.0039 0896 msahci - ok
21:22:01.0071 0896 msdsm (8d27b597229aed79430fb9db3bcbfbd0) C:\windows\system32\DRIVERS\msdsm.sys
21:22:01.0086 0896 msdsm - ok
21:22:01.0211 0896 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\windows\system32\drivers\Msfs.sys
21:22:01.0227 0896 Msfs - ok
21:22:01.0258 0896 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\windows\System32\drivers\mshidkmdf.sys
21:22:01.0258 0896 mshidkmdf - ok
21:22:01.0289 0896 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\windows\system32\DRIVERS\msisadrv.sys
21:22:01.0289 0896 msisadrv - ok
21:22:01.0383 0896 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\windows\system32\drivers\MSKSSRV.sys
21:22:01.0398 0896 MSKSSRV - ok
21:22:01.0445 0896 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\windows\system32\drivers\MSPCLOCK.sys
21:22:01.0461 0896 MSPCLOCK - ok
21:22:01.0492 0896 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\windows\system32\drivers\MSPQM.sys
21:22:01.0507 0896 MSPQM - ok
21:22:01.0539 0896 MsRPC (89cb141aa8616d8c6a4610fa26c60964) C:\windows\system32\drivers\MsRPC.sys
21:22:01.0554 0896 MsRPC - ok
21:22:01.0601 0896 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\windows\system32\DRIVERS\mssmbios.sys
21:22:01.0601 0896 mssmbios - ok
21:22:01.0663 0896 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\windows\system32\drivers\MSTEE.sys
21:22:01.0679 0896 MSTEE - ok
21:22:01.0710 0896 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\windows\system32\DRIVERS\MTConfig.sys
21:22:01.0710 0896 MTConfig - ok
21:22:01.0757 0896 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\windows\system32\Drivers\mup.sys
21:22:01.0773 0896 Mup - ok
21:22:01.0851 0896 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\windows\system32\DRIVERS\nwifi.sys
21:22:01.0882 0896 NativeWifiP - ok
21:22:01.0960 0896 NDIS (cad515dbd07d082bb317d9928ce8962c) C:\windows\system32\drivers\ndis.sys
21:22:01.0991 0896 NDIS - ok
21:22:02.0069 0896 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\windows\system32\DRIVERS\ndiscap.sys
21:22:02.0085 0896 NdisCap - ok
21:22:02.0100 0896 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\windows\system32\DRIVERS\ndistapi.sys
21:22:02.0116 0896 NdisTapi - ok
21:22:02.0163 0896 Ndisuio (f105ba1e22bf1f2ee8f005d4305e4bec) C:\windows\system32\DRIVERS\ndisuio.sys
21:22:02.0163 0896 Ndisuio - ok
21:22:02.0209 0896 NdisWan (557dfab9ca1fcb036ac77564c010dad3) C:\windows\system32\DRIVERS\ndiswan.sys
21:22:02.0225 0896 NdisWan - ok
21:22:02.0272 0896 NDProxy (659b74fb74b86228d6338d643cd3e3cf) C:\windows\system32\drivers\NDProxy.sys
21:22:02.0272 0896 NDProxy - ok
21:22:02.0397 0896 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\windows\system32\DRIVERS\netbios.sys
21:22:02.0397 0896 NetBIOS - ok
21:22:02.0443 0896 NetBT (9162b273a44ab9dce5b44362731d062a) C:\windows\system32\DRIVERS\netbt.sys
21:22:02.0443 0896 NetBT - ok
21:22:02.0896 0896 netw5v64 (64428dfdaf6e88366cb51f45a79c5f69) C:\windows\system32\DRIVERS\netw5v64.sys
21:22:03.0099 0896 netw5v64 - ok
21:22:03.0301 0896 nfrd960 (77889813be4d166cdab78ddba990da92) C:\windows\system32\DRIVERS\nfrd960.sys
21:22:03.0301 0896 nfrd960 - ok
21:22:03.0395 0896 NisDrv (5f7d72cbcdd025af1f38fdeee5646968) C:\windows\system32\DRIVERS\NisDrvWFP.sys
21:22:03.0411 0896 NisDrv - ok
21:22:03.0520 0896 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\windows\system32\drivers\Npfs.sys
21:22:03.0535 0896 Npfs - ok
21:22:03.0613 0896 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\windows\system32\drivers\nsiproxy.sys
21:22:03.0629 0896 nsiproxy - ok

Alt 21.12.2011, 21:42   #17
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Teil 2:
21:22:03.0863 0896 Ntfs (378e0e0dfea67d98ae6ea53adbbd76bc) C:\windows\system32\drivers\Ntfs.sys
21:22:03.0972 0896 Ntfs - ok
21:22:04.0066 0896 NuidFltr (4c08a14d04e62963e96e0bb57bbc953b) C:\windows\system32\DRIVERS\NuidFltr.sys
21:22:04.0081 0896 NuidFltr - ok
21:22:04.0128 0896 Null (9899284589f75fa8724ff3d16aed75c1) C:\windows\system32\drivers\Null.sys
21:22:04.0144 0896 Null - ok
21:22:04.0191 0896 nvraid (a4d9c9a608a97f59307c2f2600edc6a4) C:\windows\system32\drivers\nvraid.sys
21:22:04.0222 0896 nvraid - ok
21:22:04.0284 0896 nvstor (6c1d5f70e7a6a3fd1c90d840edc048b9) C:\windows\system32\drivers\nvstor.sys
21:22:04.0315 0896 nvstor - ok
21:22:04.0425 0896 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\windows\system32\DRIVERS\nv_agp.sys
21:22:04.0456 0896 nv_agp - ok
21:22:04.0565 0896 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\windows\system32\DRIVERS\ohci1394.sys
21:22:04.0581 0896 ohci1394 - ok
21:22:04.0643 0896 Parport (0086431c29c35be1dbc43f52cc273887) C:\windows\system32\DRIVERS\parport.sys
21:22:04.0659 0896 Parport - ok
21:22:04.0737 0896 partmgr (7daa117143316c4a1537e074a5a9eaf0) C:\windows\system32\drivers\partmgr.sys
21:22:04.0799 0896 partmgr - ok
21:22:04.0955 0896 pci (f36f6504009f2fb0dfd1b17a116ad74b) C:\windows\system32\DRIVERS\pci.sys
21:22:04.0955 0896 pci - ok
21:22:04.0986 0896 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\windows\system32\DRIVERS\pciide.sys
21:22:04.0986 0896 pciide - ok
21:22:05.0033 0896 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\windows\system32\DRIVERS\pcmcia.sys
21:22:05.0049 0896 pcmcia - ok
21:22:05.0142 0896 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\windows\system32\drivers\pcw.sys
21:22:05.0158 0896 pcw - ok
21:22:05.0251 0896 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\windows\system32\drivers\peauth.sys
21:22:05.0329 0896 PEAUTH - ok
21:22:05.0485 0896 Point64 (b8d8ec78b0f9ed8e220506181274f3d3) C:\windows\system32\DRIVERS\point64.sys
21:22:05.0485 0896 Point64 - ok
21:22:05.0563 0896 PptpMiniport (27cc19e81ba5e3403c48302127bda717) C:\windows\system32\DRIVERS\raspptp.sys
21:22:05.0579 0896 PptpMiniport - ok
21:22:05.0673 0896 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\windows\system32\DRIVERS\processr.sys
21:22:05.0704 0896 Processor - ok
21:22:05.0891 0896 Psched (ee992183bd8eaefd9973f352e587a299) C:\windows\system32\DRIVERS\pacer.sys
21:22:05.0891 0896 Psched - ok
21:22:06.0078 0896 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\windows\system32\DRIVERS\ql2300.sys
21:22:06.0172 0896 ql2300 - ok
21:22:06.0312 0896 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\windows\system32\DRIVERS\ql40xx.sys
21:22:06.0328 0896 ql40xx - ok
21:22:06.0390 0896 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\windows\system32\drivers\qwavedrv.sys
21:22:06.0406 0896 QWAVEdrv - ok
21:22:06.0515 0896 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\windows\system32\DRIVERS\rasacd.sys
21:22:06.0531 0896 RasAcd - ok
21:22:06.0655 0896 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\windows\system32\DRIVERS\AgileVpn.sys
21:22:06.0655 0896 RasAgileVpn - ok
21:22:06.0718 0896 Rasl2tp (87a6e852a22991580d6d39adc4790463) C:\windows\system32\DRIVERS\rasl2tp.sys
21:22:06.0733 0896 Rasl2tp - ok
21:22:06.0811 0896 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\windows\system32\DRIVERS\raspppoe.sys
21:22:06.0827 0896 RasPppoe - ok
21:22:06.0858 0896 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\windows\system32\DRIVERS\rassstp.sys
21:22:06.0905 0896 RasSstp - ok
21:22:07.0030 0896 rdbss (3bac8142102c15d59a87757c1d41dce5) C:\windows\system32\DRIVERS\rdbss.sys
21:22:07.0061 0896 rdbss - ok
21:22:07.0139 0896 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\windows\system32\DRIVERS\rdpbus.sys
21:22:07.0155 0896 rdpbus - ok
21:22:07.0170 0896 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\windows\system32\DRIVERS\RDPCDD.sys
21:22:07.0233 0896 RDPCDD - ok
21:22:07.0295 0896 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\windows\system32\drivers\rdpencdd.sys
21:22:07.0311 0896 RDPENCDD - ok
21:22:07.0373 0896 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\windows\system32\drivers\rdprefmp.sys
21:22:07.0373 0896 RDPREFMP - ok
21:22:07.0420 0896 RDPWD (8a3e6bea1c53ea6177fe2b6eba2c80d7) C:\windows\system32\drivers\RDPWD.sys
21:22:07.0435 0896 RDPWD - ok
21:22:07.0623 0896 rdyboost (634b9a2181d98f15941236886164ec8b) C:\windows\system32\drivers\rdyboost.sys
21:22:07.0654 0896 rdyboost - ok
21:22:07.0919 0896 RFCOMM (3dd798846e2c28102b922c56e71b7932) C:\windows\system32\DRIVERS\rfcomm.sys
21:22:07.0935 0896 RFCOMM - ok
21:22:08.0106 0896 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\windows\system32\DRIVERS\rspndr.sys
21:22:08.0122 0896 rspndr - ok
21:22:08.0262 0896 RSUSBSTOR (5aab4808e8ccae8c2ecda5b791260616) C:\windows\system32\Drivers\RtsUStor.sys
21:22:08.0293 0896 RSUSBSTOR - ok
21:22:08.0340 0896 sbp2port (e3bbb89983daf5622c1d50cf49f28227) C:\windows\system32\DRIVERS\sbp2port.sys
21:22:08.0356 0896 sbp2port - ok
21:22:08.0465 0896 scfilter (c94da20c7e3ba1dca269bc8460d98387) C:\windows\system32\DRIVERS\scfilter.sys
21:22:08.0481 0896 scfilter - ok
21:22:08.0543 0896 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\windows\system32\drivers\secdrv.sys
21:22:08.0559 0896 secdrv - ok
21:22:08.0590 0896 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\windows\system32\DRIVERS\serenum.sys
21:22:08.0605 0896 Serenum - ok
21:22:08.0637 0896 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\windows\system32\DRIVERS\serial.sys
21:22:08.0652 0896 Serial - ok
21:22:08.0683 0896 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\windows\system32\DRIVERS\sermouse.sys
21:22:08.0683 0896 sermouse - ok
21:22:08.0730 0896 sffdisk (a554811bcd09279536440c964ae35bbf) C:\windows\system32\DRIVERS\sffdisk.sys
21:22:08.0730 0896 sffdisk - ok
21:22:08.0761 0896 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\windows\system32\DRIVERS\sffp_mmc.sys
21:22:08.0761 0896 sffp_mmc - ok
21:22:08.0777 0896 sffp_sd (5588b8c6193eb1522490c122eb94dffa) C:\windows\system32\DRIVERS\sffp_sd.sys
21:22:08.0793 0896 sffp_sd - ok
21:22:08.0808 0896 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\windows\system32\DRIVERS\sfloppy.sys
21:22:08.0824 0896 sfloppy - ok
21:22:08.0902 0896 Sftfs (a40abfdcb75f835fdf3ce0cc64e4250d) C:\windows\system32\DRIVERS\Sftfslh.sys
21:22:08.0933 0896 Sftfs - ok
21:22:09.0042 0896 Sftplay (411769ed1cb12d2b44217734347bdb7a) C:\windows\system32\DRIVERS\Sftplaylh.sys
21:22:09.0058 0896 Sftplay - ok
21:22:09.0120 0896 Sftredir (a14d0df34bbb00ea94da16193d0c7957) C:\windows\system32\DRIVERS\Sftredirlh.sys
21:22:09.0136 0896 Sftredir - ok
21:22:09.0276 0896 Sftvol (393b22addd89979eb1c60898f51c3648) C:\windows\system32\DRIVERS\Sftvollh.sys
21:22:09.0276 0896 Sftvol - ok
21:22:09.0401 0896 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\windows\system32\DRIVERS\SiSRaid2.sys
21:22:09.0417 0896 SiSRaid2 - ok
21:22:09.0432 0896 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\windows\system32\DRIVERS\sisraid4.sys
21:22:09.0448 0896 SiSRaid4 - ok
21:22:09.0588 0896 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\windows\system32\DRIVERS\smb.sys
21:22:09.0604 0896 Smb - ok
21:22:09.0682 0896 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\windows\system32\drivers\spldr.sys
21:22:09.0682 0896 spldr - ok
21:22:09.0916 0896 srv (2408c0366d96bcdf63e8f1c78e4a29c5) C:\windows\system32\DRIVERS\srv.sys
21:22:10.0009 0896 srv - ok
21:22:10.0384 0896 srv2 (76548f7b818881b47d8d1ae1be9c11f8) C:\windows\system32\DRIVERS\srv2.sys
21:22:10.0431 0896 srv2 - ok
21:22:10.0509 0896 srvnet (0af6e19d39c70844c5caa8fb0183c36e) C:\windows\system32\DRIVERS\srvnet.sys
21:22:10.0524 0896 srvnet - ok
21:22:10.0587 0896 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\windows\system32\DRIVERS\stexstor.sys
21:22:10.0602 0896 stexstor - ok
21:22:10.0633 0896 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\windows\system32\DRIVERS\swenum.sys
21:22:10.0633 0896 swenum - ok
21:22:10.0836 0896 SynTP (e5d73228176c9f69072d1f91ced83484) C:\windows\system32\DRIVERS\SynTP.sys
21:22:10.0836 0896 SynTP - ok
21:22:11.0117 0896 Tcpip (f18f56efc0bfb9c87ba01c37b27f4da5) C:\windows\system32\drivers\tcpip.sys
21:22:11.0148 0896 Tcpip - ok
21:22:11.0585 0896 TCPIP6 (f18f56efc0bfb9c87ba01c37b27f4da5) C:\windows\system32\DRIVERS\tcpip.sys
21:22:11.0616 0896 TCPIP6 - ok
21:22:11.0772 0896 tcpipreg (76d078af6f587b162d50210f761eb9ed) C:\windows\system32\drivers\tcpipreg.sys
21:22:11.0788 0896 tcpipreg - ok
21:22:11.0850 0896 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\windows\system32\drivers\tdpipe.sys
21:22:11.0850 0896 TDPIPE - ok
21:22:11.0881 0896 TDTCP (e4245bda3190a582d55ed09e137401a9) C:\windows\system32\drivers\tdtcp.sys
21:22:11.0897 0896 TDTCP - ok
21:22:11.0944 0896 tdx (079125c4b17b01fcaeebce0bcb290c0f) C:\windows\system32\DRIVERS\tdx.sys
21:22:11.0959 0896 tdx - ok
21:22:12.0006 0896 TermDD (c448651339196c0e869a355171875522) C:\windows\system32\DRIVERS\termdd.sys
21:22:12.0006 0896 TermDD - ok
21:22:12.0147 0896 tssecsrv (61b96c26131e37b24e93327a0bd1fb95) C:\windows\system32\DRIVERS\tssecsrv.sys
21:22:12.0162 0896 tssecsrv - ok
21:22:12.0427 0896 TuneUpUtilitiesDrv (dcc94c51d27c7ec0dadeca8f64c94fcf) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys
21:22:12.0459 0896 TuneUpUtilitiesDrv - ok
21:22:12.0568 0896 tunnel (3836171a2cdf3af8ef10856db9835a70) C:\windows\system32\DRIVERS\tunnel.sys
21:22:12.0568 0896 tunnel - ok
21:22:12.0599 0896 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\windows\system32\DRIVERS\uagp35.sys
21:22:12.0630 0896 uagp35 - ok
21:22:12.0677 0896 udfs (d47baead86c65d4f4069d7ce0a4edceb) C:\windows\system32\DRIVERS\udfs.sys
21:22:12.0708 0896 udfs - ok
21:22:12.0755 0896 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\windows\system32\DRIVERS\uliagpkx.sys
21:22:12.0786 0896 uliagpkx - ok
21:22:12.0880 0896 umbus (eab6c35e62b1b0db0d1b48b671d3a117) C:\windows\system32\DRIVERS\umbus.sys
21:22:12.0895 0896 umbus - ok
21:22:12.0927 0896 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\windows\system32\DRIVERS\umpass.sys
21:22:12.0942 0896 UmPass - ok
21:22:13.0020 0896 USBAAPL64 (f724b03c3dfaacf08d17d38bf3333583) C:\windows\system32\Drivers\usbaapl64.sys
21:22:13.0036 0896 USBAAPL64 - ok
21:22:13.0098 0896 usbccgp (537a4e03d7103c12d42dfd8ffdb5bdc9) C:\windows\system32\DRIVERS\usbccgp.sys
21:22:13.0114 0896 usbccgp - ok
21:22:13.0192 0896 usbcir (af0892a803fdda7492f595368e3b68e7) C:\windows\system32\DRIVERS\usbcir.sys
21:22:13.0223 0896 usbcir - ok
21:22:13.0410 0896 usbehci (fbb21ebe49f6d560db37ac25fbc68e66) C:\windows\system32\DRIVERS\usbehci.sys
21:22:13.0410 0896 usbehci - ok
21:22:13.0504 0896 usbhub (6b7a8a99c4a459e73c286a6763ea24cc) C:\windows\system32\DRIVERS\usbhub.sys
21:22:13.0535 0896 usbhub - ok
21:22:13.0597 0896 usbohci (8c88aa7617b4cbc2e4bed61d26b33a27) C:\windows\system32\DRIVERS\usbohci.sys
21:22:13.0613 0896 usbohci - ok
21:22:13.0660 0896 usbprint (73188f58fb384e75c4063d29413cee3d) C:\windows\system32\DRIVERS\usbprint.sys
21:22:13.0675 0896 usbprint - ok
21:22:13.0738 0896 usbscan (aaa2513c8aed8b54b189fd0c6b1634c0) C:\windows\system32\DRIVERS\usbscan.sys
21:22:13.0753 0896 usbscan - ok
21:22:13.0847 0896 usbsmi (310abd644511cbeee16814095759d670) C:\windows\system32\DRIVERS\SMIksdrv.sys
21:22:13.0878 0896 usbsmi - ok
21:22:13.0909 0896 USBSTOR (f39983647bc1f3e6100778ddfe9dce29) C:\windows\system32\DRIVERS\USBSTOR.SYS
21:22:13.0925 0896 USBSTOR - ok
21:22:13.0972 0896 usbuhci (0b5b3b2df3fd1709618acfa50b8392b0) C:\windows\system32\drivers\usbuhci.sys
21:22:13.0987 0896 usbuhci - ok
21:22:14.0097 0896 usbvideo (7cb8c573c6e4a2714402cc0a36eab4fe) C:\windows\System32\Drivers\usbvideo.sys
21:22:14.0112 0896 usbvideo - ok
21:22:14.0237 0896 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\windows\system32\DRIVERS\vdrvroot.sys
21:22:14.0253 0896 vdrvroot - ok
21:22:14.0284 0896 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\windows\system32\DRIVERS\vgapnp.sys
21:22:14.0299 0896 vga - ok
21:22:14.0331 0896 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\windows\System32\drivers\vga.sys
21:22:14.0331 0896 VgaSave - ok
21:22:14.0362 0896 vhdmp (c82e748660f62a242b2dfac1442f22a4) C:\windows\system32\DRIVERS\vhdmp.sys
21:22:14.0393 0896 vhdmp - ok
21:22:14.0409 0896 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\windows\system32\DRIVERS\viaide.sys
21:22:14.0424 0896 viaide - ok
21:22:14.0455 0896 volmgr (2b1a3dae2b4e70dbba822b7a03fbd4a3) C:\windows\system32\DRIVERS\volmgr.sys
21:22:14.0471 0896 volmgr - ok
21:22:14.0502 0896 volmgrx (99b0cbb569ca79acaed8c91461d765fb) C:\windows\system32\drivers\volmgrx.sys
21:22:14.0518 0896 volmgrx - ok
21:22:14.0549 0896 volsnap (58f82eed8ca24b461441f9c3e4f0bf5c) C:\windows\system32\DRIVERS\volsnap.sys
21:22:14.0580 0896 volsnap - ok
21:22:14.0611 0896 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\windows\system32\DRIVERS\vsmraid.sys
21:22:14.0627 0896 vsmraid - ok
21:22:14.0689 0896 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\windows\system32\DRIVERS\vwifibus.sys
21:22:14.0689 0896 vwifibus - ok
21:22:14.0736 0896 vwififlt (6a3d66263414ff0d6fa754c646612f3f) C:\windows\system32\DRIVERS\vwififlt.sys
21:22:14.0752 0896 vwififlt - ok
21:22:14.0783 0896 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\windows\system32\DRIVERS\wacompen.sys
21:22:14.0799 0896 WacomPen - ok
21:22:14.0845 0896 WANARP (47ca49400643effd3f1c9a27e1d69324) C:\windows\system32\DRIVERS\wanarp.sys
21:22:14.0845 0896 WANARP - ok
21:22:14.0877 0896 Wanarpv6 (47ca49400643effd3f1c9a27e1d69324) C:\windows\system32\DRIVERS\wanarp.sys
21:22:14.0877 0896 Wanarpv6 - ok
21:22:14.0923 0896 Wd (72889e16ff12ba0f235467d6091b17dc) C:\windows\system32\DRIVERS\wd.sys
21:22:14.0939 0896 Wd - ok
21:22:14.0986 0896 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\windows\system32\drivers\Wdf01000.sys
21:22:15.0033 0896 Wdf01000 - ok
21:22:15.0095 0896 wdmirror (2a444acf7dd446505bcc801f8f6ae5fd) C:\windows\system32\DRIVERS\WDMirror.sys
21:22:15.0095 0896 wdmirror - ok
21:22:15.0329 0896 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\windows\system32\DRIVERS\wfplwf.sys
21:22:15.0376 0896 WfpLwf - ok
21:22:15.0423 0896 WimFltr (b14ef15bd757fa488f9c970eee9c0d35) C:\windows\system32\DRIVERS\wimfltr.sys
21:22:15.0438 0896 WimFltr - ok
21:22:15.0485 0896 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\windows\system32\drivers\wimmount.sys
21:22:15.0501 0896 WIMMount - ok
21:22:15.0594 0896 WinUSB (817eaff5d38674edd7713b9dfb8e9791) C:\windows\system32\DRIVERS\WinUSB.sys
21:22:15.0610 0896 WinUSB - ok
21:22:15.0657 0896 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\windows\system32\DRIVERS\wmiacpi.sys
21:22:15.0672 0896 WmiAcpi - ok
21:22:15.0750 0896 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\windows\system32\drivers\ws2ifsl.sys
21:22:15.0750 0896 ws2ifsl - ok
21:22:15.0813 0896 wsvd (83575c43b2bfe9ab0661a7f957e843c0) C:\windows\system32\DRIVERS\wsvd.sys
21:22:15.0828 0896 wsvd - ok
21:22:15.0875 0896 WudfPf (7cadc74271dd6461c452c271b30bd378) C:\windows\system32\drivers\WudfPf.sys
21:22:15.0891 0896 WudfPf - ok
21:22:15.0937 0896 WUDFRd (3b197af0fff08aa66b6b2241ca538d64) C:\windows\system32\DRIVERS\WUDFRd.sys
21:22:15.0953 0896 WUDFRd - ok
21:22:16.0031 0896 MBR (0x1B8) (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
21:22:16.0047 0896 \Device\Harddisk0\DR0 - ok
21:22:16.0062 0896 Boot (0x1200) (45598737ee2cc49ba6d59f59de633d6c) \Device\Harddisk0\DR0\Partition0
21:22:16.0062 0896 \Device\Harddisk0\DR0\Partition0 - ok
21:22:16.0078 0896 Boot (0x1200) (5cd1ea70a0b42ea84d3cdf62e01dc5d5) \Device\Harddisk0\DR0\Partition1
21:22:16.0078 0896 \Device\Harddisk0\DR0\Partition1 - ok
21:22:16.0125 0896 Boot (0x1200) (f693555a67fbf1ea8ec245f6120ca7fc) \Device\Harddisk0\DR0\Partition2
21:22:16.0125 0896 \Device\Harddisk0\DR0\Partition2 - ok
21:22:16.0125 0896 ============================================================
21:22:16.0125 0896 Scan finished
21:22:16.0125 0896 ============================================================
21:22:16.0156 2472 Detected object count: 0
21:22:16.0156 2472 Actual detected object count: 0
21:32:09.0450 4932 ============================================================
21:32:09.0450 4932 Scan started
21:32:09.0450 4932 Mode: Manual; SigCheck; TDLFS;
21:32:09.0450 4932 ============================================================
21:32:10.0043 4932 1394ohci (1b00662092f9f9568b995902f0cc40d5) C:\windows\system32\DRIVERS\1394ohci.sys
21:32:10.0261 4932 1394ohci - ok
21:32:10.0339 4932 ACPI (6f11e88748cdefd2f76aa215f97ddfe5) C:\windows\system32\DRIVERS\ACPI.sys
21:32:10.0402 4932 ACPI - ok
21:32:10.0433 4932 AcpiPmi (63b05a0420ce4bf0e4af6dcc7cada254) C:\windows\system32\DRIVERS\acpipmi.sys
21:32:10.0527 4932 AcpiPmi - ok
21:32:10.0620 4932 ACPIVPC (dc201246a14cb3b274df59faf539ab07) C:\windows\system32\DRIVERS\AcpiVpc.sys
21:32:11.0229 4932 ACPIVPC - ok
21:32:11.0338 4932 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\windows\system32\DRIVERS\adp94xx.sys
21:32:11.0369 4932 adp94xx - ok
21:32:11.0400 4932 adpahci (597f78224ee9224ea1a13d6350ced962) C:\windows\system32\DRIVERS\adpahci.sys
21:32:11.0416 4932 adpahci - ok
21:32:11.0431 4932 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\windows\system32\DRIVERS\adpu320.sys
21:32:11.0463 4932 adpu320 - ok
21:32:11.0509 4932 AFD (6ef20ddf3172e97d69f596fb90602f29) C:\windows\system32\drivers\afd.sys
21:32:11.0587 4932 AFD - ok
21:32:11.0681 4932 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\windows\system32\DRIVERS\agp440.sys
21:32:11.0697 4932 agp440 - ok
21:32:11.0712 4932 aliide (5812713a477a3ad7363c7438ca2ee038) C:\windows\system32\DRIVERS\aliide.sys
21:32:11.0728 4932 aliide - ok
21:32:11.0743 4932 amdide (1ff8b4431c353ce385c875f194924c0c) C:\windows\system32\DRIVERS\amdide.sys
21:32:11.0759 4932 amdide - ok
21:32:11.0775 4932 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\windows\system32\DRIVERS\amdk8.sys
21:32:11.0837 4932 AmdK8 - ok
21:32:11.0993 4932 amdkmdag (d1d06810bf7e21f5763eb06cb7e7262b) C:\windows\system32\DRIVERS\atipmdag.sys
21:32:12.0165 4932 amdkmdag - ok
21:32:12.0243 4932 amdkmdap (6ba71d6616b56816e57394d77dd1bb6f) C:\windows\system32\DRIVERS\atikmpag.sys
21:32:12.0336 4932 amdkmdap - ok
21:32:12.0367 4932 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\windows\system32\DRIVERS\amdppm.sys
21:32:12.0430 4932 AmdPPM - ok
21:32:12.0523 4932 amdsata (ec7ebab00a4d8448bab68d1e49b4beb9) C:\windows\system32\drivers\amdsata.sys
21:32:12.0570 4932 amdsata - ok
21:32:12.0617 4932 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\windows\system32\DRIVERS\amdsbs.sys
21:32:12.0664 4932 amdsbs - ok
21:32:12.0695 4932 amdxata (db27766102c7bf7e95140a2aa81d042e) C:\windows\system32\drivers\amdxata.sys
21:32:12.0742 4932 amdxata - ok
21:32:12.0757 4932 AppID (42fd751b27fa0e9c69bb39f39e409594) C:\windows\system32\drivers\appid.sys
21:32:12.0913 4932 AppID - ok
21:32:13.0023 4932 arc (c484f8ceb1717c540242531db7845c4e) C:\windows\system32\DRIVERS\arc.sys
21:32:13.0054 4932 arc - ok
21:32:13.0069 4932 arcsas (019af6924aefe7839f61c830227fe79c) C:\windows\system32\DRIVERS\arcsas.sys
21:32:13.0116 4932 arcsas - ok
21:32:13.0147 4932 AsyncMac (769765ce2cc62867468cea93969b2242) C:\windows\system32\DRIVERS\asyncmac.sys
21:32:13.0350 4932 AsyncMac - ok
21:32:13.0444 4932 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\windows\system32\DRIVERS\atapi.sys
21:32:13.0475 4932 atapi - ok
21:32:13.0522 4932 AtiHdmiService (77c149e6d702737b2e372dee166faef8) C:\windows\system32\drivers\AtiHdmi.sys
21:32:13.0600 4932 AtiHdmiService - ok
21:32:13.0678 4932 AtiPcie (c07a040d6b5a42dd41ee386cf90974c8) C:\windows\system32\DRIVERS\AtiPcie.sys
21:32:13.0725 4932 AtiPcie - ok
21:32:13.0771 4932 avgntflt (aa8f79a1bdfc03b3bc70c44ab00589b4) C:\windows\system32\DRIVERS\avgntflt.sys
21:32:13.0818 4932 avgntflt - ok
21:32:13.0865 4932 avipbb (f1c9db5f7b2a56a0b29667d22ba540fc) C:\windows\system32\DRIVERS\avipbb.sys
21:32:13.0912 4932 avipbb - ok
21:32:13.0959 4932 avkmgr (248db59fc86de44d2779f4c7fb1a567d) C:\windows\system32\DRIVERS\avkmgr.sys
21:32:13.0990 4932 avkmgr - ok
21:32:14.0052 4932 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\windows\system32\DRIVERS\bxvbda.sys
21:32:14.0146 4932 b06bdrv - ok
21:32:14.0224 4932 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\windows\system32\DRIVERS\b57nd60a.sys
21:32:14.0302 4932 b57nd60a - ok
21:32:14.0489 4932 BCM43XX (5b5c36b2ec500462a715db6bcbaf5da7) C:\windows\system32\DRIVERS\bcmwl664.sys
21:32:14.0583 4932 BCM43XX - ok
21:32:14.0614 4932 Beep (16a47ce2decc9b099349a5f840654746) C:\windows\system32\drivers\Beep.sys
21:32:14.0707 4932 Beep - ok
21:32:14.0785 4932 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\windows\system32\DRIVERS\blbdrive.sys
21:32:14.0832 4932 blbdrive - ok
21:32:14.0879 4932 bowser (19d20159708e152267e53b66677a4995) C:\windows\system32\DRIVERS\bowser.sys
21:32:14.0973 4932 bowser - ok
21:32:15.0051 4932 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\windows\system32\DRIVERS\BrFiltLo.sys
21:32:15.0129 4932 BrFiltLo - ok
21:32:15.0144 4932 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\windows\system32\DRIVERS\BrFiltUp.sys
21:32:15.0191 4932 BrFiltUp - ok
21:32:15.0238 4932 Bridge0 (34f786535f9245e4028c57b28248c9d8) C:\windows\system32\drivers\WDBridge.sys
21:32:15.0285 4932 Bridge0 - ok
21:32:15.0331 4932 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\windows\System32\Drivers\Brserid.sys
21:32:15.0409 4932 Brserid - ok
21:32:15.0503 4932 BrSerIf (34f6c504b150f99dae69d7073d2a4df4) C:\windows\system32\DRIVERS\BrSerIf.sys
21:32:15.0565 4932 BrSerIf - ok
21:32:15.0612 4932 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\windows\System32\Drivers\BrSerWdm.sys
21:32:15.0690 4932 BrSerWdm - ok
21:32:15.0753 4932 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\windows\System32\Drivers\BrUsbMdm.sys
21:32:15.0815 4932 BrUsbMdm - ok
21:32:15.0877 4932 BrUsbSer (601cb966fffebc6806626dc8e7aa0ef2) C:\windows\system32\DRIVERS\BrUsbSer.sys
21:32:15.0893 4932 BrUsbSer - ok
21:32:15.0955 4932 BthEnum (cf98190a94f62e405c8cb255018b2315) C:\windows\system32\drivers\BthEnum.sys
21:32:16.0033 4932 BthEnum - ok
21:32:16.0127 4932 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\windows\system32\DRIVERS\bthmodem.sys
21:32:16.0189 4932 BTHMODEM - ok
21:32:16.0205 4932 BthPan (02dd601b708dd0667e1331fa8518e9ff) C:\windows\system32\DRIVERS\bthpan.sys
21:32:16.0252 4932 BthPan - ok
21:32:16.0330 4932 BTHPORT (21084ceb85280468c9aca3c805c0f8cf) C:\windows\System32\Drivers\BTHport.sys
21:32:16.0408 4932 BTHPORT - ok
21:32:16.0486 4932 BTHUSB (8504842634dd144c075b6b0c982ccec4) C:\windows\System32\Drivers\BTHUSB.sys
21:32:16.0564 4932 BTHUSB - ok
21:32:16.0595 4932 cdfs (b8bd2bb284668c84865658c77574381a) C:\windows\system32\DRIVERS\cdfs.sys
21:32:16.0720 4932 cdfs - ok
21:32:16.0876 4932 cdrom (83d2d75e1efb81b3450c18131443f7db) C:\windows\system32\DRIVERS\cdrom.sys
21:32:16.0938 4932 cdrom - ok
21:32:16.0969 4932 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\windows\system32\DRIVERS\circlass.sys
21:32:17.0016 4932 circlass - ok
21:32:17.0125 4932 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\windows\system32\CLFS.sys
21:32:17.0172 4932 CLFS - ok
21:32:17.0235 4932 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\windows\system32\DRIVERS\CmBatt.sys
21:32:17.0297 4932 CmBatt - ok
21:32:17.0344 4932 cmdide (e19d3f095812725d88f9001985b94edd) C:\windows\system32\DRIVERS\cmdide.sys
21:32:17.0391 4932 cmdide - ok
21:32:17.0422 4932 CNG (f95fd4cb7da00ba2a63ce9f6b5c053e1) C:\windows\system32\Drivers\cng.sys
21:32:17.0484 4932 CNG - ok
21:32:17.0500 4932 Compbatt (102de219c3f61415f964c88e9085ad14) C:\windows\system32\DRIVERS\compbatt.sys
21:32:17.0531 4932 Compbatt - ok
21:32:17.0547 4932 CompositeBus (f26b3a86f6fa87ca360b879581ab4123) C:\windows\system32\DRIVERS\CompositeBus.sys
21:32:17.0593 4932 CompositeBus - ok
21:32:17.0625 4932 crcdisk (1c827878a998c18847245fe1f34ee597) C:\windows\system32\DRIVERS\crcdisk.sys
21:32:17.0640 4932 crcdisk - ok
21:32:17.0718 4932 CYDTV_SRV (cd5c7c110146d3260367702b08b6ebf7) C:\windows\system32\drivers\cydtv.sys
21:32:17.0796 4932 CYDTV_SRV - ok
21:32:17.0827 4932 dc3d (76e02db615a03801d698199a2bc4a06a) C:\windows\system32\DRIVERS\dc3d.sys
21:32:17.0859 4932 dc3d - ok
21:32:17.0905 4932 DfsC (9c253ce7311ca60fc11c774692a13208) C:\windows\system32\Drivers\dfsc.sys
21:32:17.0983 4932 DfsC - ok
21:32:18.0077 4932 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\windows\system32\drivers\discache.sys
21:32:18.0186 4932 discache - ok
21:32:18.0249 4932 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\windows\system32\DRIVERS\disk.sys
21:32:18.0295 4932 Disk - ok
21:32:18.0342 4932 drmkaud (9b19f34400d24df84c858a421c205754) C:\windows\system32\drivers\drmkaud.sys
21:32:18.0373 4932 drmkaud - ok
21:32:18.0498 4932 DXGKrnl (1633b9abf52784a1331476397a48cbef) C:\windows\System32\drivers\dxgkrnl.sys
21:32:18.0545 4932 DXGKrnl - ok
21:32:18.0654 4932 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\windows\system32\DRIVERS\evbda.sys
21:32:18.0748 4932 ebdrv - ok
21:32:18.0841 4932 elxstor (0e5da5369a0fcaea12456dd852545184) C:\windows\system32\DRIVERS\elxstor.sys
21:32:18.0904 4932 elxstor - ok
21:32:18.0935 4932 ErrDev (34a3c54752046e79a126e15c51db409b) C:\windows\system32\DRIVERS\errdev.sys
21:32:18.0982 4932 ErrDev - ok
21:32:19.0029 4932 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\windows\system32\drivers\exfat.sys
21:32:19.0122 4932 exfat - ok
21:32:19.0200 4932 fastfat (0adc83218b66a6db380c330836f3e36d) C:\windows\system32\drivers\fastfat.sys
21:32:19.0325 4932 fastfat - ok
21:32:19.0356 4932 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\windows\system32\DRIVERS\fdc.sys
21:32:19.0434 4932 fdc - ok
21:32:19.0528 4932 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\windows\system32\drivers\fileinfo.sys
21:32:19.0590 4932 FileInfo - ok
21:32:19.0606 4932 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\windows\system32\drivers\filetrace.sys
21:32:19.0715 4932 Filetrace - ok
21:32:19.0809 4932 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\windows\system32\DRIVERS\flpydisk.sys
21:32:19.0855 4932 flpydisk - ok
21:32:19.0902 4932 FltMgr (f7866af72abbaf84b1fa5aa195378c59) C:\windows\system32\drivers\fltmgr.sys
21:32:19.0965 4932 FltMgr - ok
21:32:19.0996 4932 FsDepends (d43703496149971890703b4b1b723eac) C:\windows\system32\drivers\FsDepends.sys
21:32:20.0043 4932 FsDepends - ok
21:32:20.0074 4932 Fs_Rec (e95ef8547de20cf0603557c0cf7a9462) C:\windows\system32\drivers\Fs_Rec.sys
21:32:20.0105 4932 Fs_Rec - ok
21:32:20.0152 4932 fvevol (ae87ba80d0ec3b57126ed2cdc15b24ed) C:\windows\system32\DRIVERS\fvevol.sys
21:32:20.0199 4932 fvevol - ok
21:32:20.0230 4932 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\windows\system32\DRIVERS\gagp30kx.sys
21:32:20.0245 4932 gagp30kx - ok
21:32:20.0277 4932 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\windows\system32\DRIVERS\GEARAspiWDM.sys
21:32:20.0323 4932 GEARAspiWDM - ok
21:32:20.0370 4932 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\windows\system32\drivers\hcw85cir.sys
21:32:20.0448 4932 hcw85cir - ok
21:32:20.0526 4932 HdAudAddService (6410f6f415b2a5a9037224c41da8bf12) C:\windows\system32\drivers\HdAudio.sys
21:32:20.0604 4932 HdAudAddService - ok
21:32:20.0635 4932 HDAudBus (0a49913402747a0b67de940fb42cbdbb) C:\windows\system32\DRIVERS\HDAudBus.sys
21:32:20.0713 4932 HDAudBus - ok
21:32:20.0791 4932 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\windows\system32\DRIVERS\HidBatt.sys
21:32:20.0838 4932 HidBatt - ok
21:32:20.0869 4932 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\windows\system32\DRIVERS\hidbth.sys
21:32:20.0901 4932 HidBth - ok
21:32:20.0994 4932 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\windows\system32\DRIVERS\hidir.sys
21:32:21.0041 4932 HidIr - ok
21:32:21.0088 4932 HidUsb (b3bf6b5b50006def50b66306d99fcf6f) C:\windows\system32\DRIVERS\hidusb.sys
21:32:21.0150 4932 HidUsb - ok
21:32:21.0244 4932 HpSAMD (0886d440058f203eba0e1825e4355914) C:\windows\system32\DRIVERS\HpSAMD.sys
21:32:21.0291 4932 HpSAMD - ok
21:32:21.0322 4932 HTTP (cee049cac4efa7f4e1e4ad014414a5d4) C:\windows\system32\drivers\HTTP.sys
21:32:21.0462 4932 HTTP - ok
21:32:21.0540 4932 hwpolicy (f17766a19145f111856378df337a5d79) C:\windows\system32\drivers\hwpolicy.sys
21:32:21.0587 4932 hwpolicy - ok
21:32:21.0618 4932 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\windows\system32\DRIVERS\i8042prt.sys
21:32:21.0665 4932 i8042prt - ok
21:32:21.0727 4932 iaStorV (b75e45c564e944a2657167d197ab29da) C:\windows\system32\drivers\iaStorV.sys
21:32:21.0774 4932 iaStorV - ok
21:32:21.0961 4932 igfx (a87261ef1546325b559374f5689cf5bc) C:\windows\system32\DRIVERS\igdkmd64.sys
21:32:22.0289 4932 igfx - ok
21:32:22.0367 4932 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\windows\system32\DRIVERS\iirsp.sys
21:32:22.0414 4932 iirsp - ok
21:32:22.0523 4932 IntcAzAudAddService (526e482afb586cb1cdd687869decf686) C:\windows\system32\drivers\RTKVHD64.sys
21:32:22.0617 4932 IntcAzAudAddService - ok
21:32:22.0648 4932 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\windows\system32\DRIVERS\intelide.sys
21:32:22.0695 4932 intelide - ok
21:32:22.0710 4932 intelppm (ada036632c664caa754079041cf1f8c1) C:\windows\system32\DRIVERS\intelppm.sys
21:32:22.0773 4932 intelppm - ok
21:32:22.0804 4932 IpFilterDriver (722dd294df62483cecaae6e094b4d695) C:\windows\system32\DRIVERS\ipfltdrv.sys
21:32:22.0929 4932 IpFilterDriver - ok
21:32:23.0022 4932 IPMIDRV (e2b4a4494db7cb9b89b55ca268c337c5) C:\windows\system32\DRIVERS\IPMIDrv.sys
21:32:23.0085 4932 IPMIDRV - ok
21:32:23.0100 4932 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\windows\system32\drivers\ipnat.sys
21:32:23.0194 4932 IPNAT - ok
21:32:23.0287 4932 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\windows\system32\drivers\irenum.sys
21:32:23.0381 4932 IRENUM - ok
21:32:23.0459 4932 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\windows\system32\DRIVERS\isapnp.sys
21:32:23.0490 4932 isapnp - ok
21:32:23.0553 4932 iScsiPrt (fa4d2557de56d45b0a346f93564be6e1) C:\windows\system32\DRIVERS\msiscsi.sys
21:32:23.0615 4932 iScsiPrt - ok
21:32:23.0646 4932 k57nd60a (7dbafe10c1b777305c80bea42fbda710) C:\windows\system32\DRIVERS\k57nd60a.sys
21:32:23.0709 4932 k57nd60a - ok
21:32:23.0787 4932 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\windows\system32\DRIVERS\kbdclass.sys
21:32:23.0833 4932 kbdclass - ok
21:32:23.0865 4932 kbdhid (6def98f8541e1b5dceb2c822a11f7323) C:\windows\system32\DRIVERS\kbdhid.sys
21:32:23.0943 4932 kbdhid - ok
21:32:24.0052 4932 KSecDD (e8b6fcc9c83535c67f835d407620bd27) C:\windows\system32\Drivers\ksecdd.sys
21:32:24.0099 4932 KSecDD - ok
21:32:24.0145 4932 KSecPkg (a8c63880ef6f4d3fec7b616b9c060215) C:\windows\system32\Drivers\ksecpkg.sys
21:32:24.0192 4932 KSecPkg - ok
21:32:24.0223 4932 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\windows\system32\drivers\ksthunk.sys
21:32:24.0348 4932 ksthunk - ok
21:32:24.0457 4932 L1C (55480b9c63f3f91a8ebbadcbf28fe581) C:\windows\system32\DRIVERS\L1C62x64.sys
21:32:24.0489 4932 L1C - ok
21:32:24.0551 4932 LHDmgr (be166935083f9c38edfdc21b9a7a679b) C:\windows\system32\DRIVERS\LhdX64.sys
21:32:24.0582 4932 LHDmgr - ok
21:32:24.0629 4932 lltdio (1538831cf8ad2979a04c423779465827) C:\windows\system32\DRIVERS\lltdio.sys
21:32:24.0738 4932 lltdio - ok
21:32:24.0785 4932 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\windows\system32\DRIVERS\lsi_fc.sys
21:32:24.0816 4932 LSI_FC - ok
21:32:24.0847 4932 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\windows\system32\DRIVERS\lsi_sas.sys
21:32:24.0894 4932 LSI_SAS - ok
21:32:24.0910 4932 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\windows\system32\DRIVERS\lsi_sas2.sys
21:32:24.0957 4932 LSI_SAS2 - ok
21:32:24.0972 4932 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\windows\system32\DRIVERS\lsi_scsi.sys
21:32:25.0019 4932 LSI_SCSI - ok
21:32:25.0066 4932 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\windows\system32\drivers\luafv.sys
21:32:25.0175 4932 luafv - ok
21:32:25.0222 4932 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\windows\system32\DRIVERS\megasas.sys
21:32:25.0237 4932 megasas - ok
21:32:25.0269 4932 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\windows\system32\DRIVERS\MegaSR.sys
21:32:25.0300 4932 MegaSR - ok
21:32:25.0315 4932 Modem (800ba92f7010378b09f9ed9270f07137) C:\windows\system32\drivers\modem.sys
21:32:25.0378 4932 Modem - ok
21:32:25.0409 4932 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\windows\system32\DRIVERS\monitor.sys
21:32:25.0471 4932 monitor - ok
21:32:25.0503 4932 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\windows\system32\DRIVERS\mouclass.sys
21:32:25.0549 4932 mouclass - ok
21:32:25.0581 4932 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\windows\system32\DRIVERS\mouhid.sys
21:32:25.0627 4932 mouhid - ok
21:32:25.0721 4932 mountmgr (791af66c4d0e7c90a3646066386fb571) C:\windows\system32\drivers\mountmgr.sys
21:32:25.0768 4932 mountmgr - ok
21:32:25.0815 4932 MpFilter (c177a7ebf5e8a0b596f618870516cab8) C:\windows\system32\DRIVERS\MpFilter.sys
21:32:25.0861 4932 MpFilter - ok
21:32:25.0893 4932 mpio (609d1d87649ecc19796f4d76d4c15cea) C:\windows\system32\DRIVERS\mpio.sys
21:32:25.0939 4932 mpio - ok
21:32:26.0095 4932 MpNWMon (8fbf6b31fe8af1833d93c5913d5b4d55) C:\windows\system32\DRIVERS\MpNWMon.sys
21:32:26.0142 4932 MpNWMon - ok
21:32:26.0220 4932 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\windows\system32\drivers\mpsdrv.sys
21:32:26.0298 4932 mpsdrv - ok
21:32:26.0329 4932 MRxDAV (30524261bb51d96d6fcbac20c810183c) C:\windows\system32\drivers\mrxdav.sys
21:32:26.0376 4932 MRxDAV - ok
21:32:26.0470 4932 mrxsmb (040d62a9d8ad28922632137acdd984f2) C:\windows\system32\DRIVERS\mrxsmb.sys
21:32:26.0532 4932 mrxsmb - ok
21:32:26.0579 4932 mrxsmb10 (f0067552f8f9b33d7c59403ab808a3cb) C:\windows\system32\DRIVERS\mrxsmb10.sys
21:32:26.0657 4932 mrxsmb10 - ok
21:32:26.0782 4932 mrxsmb20 (3c142d31de9f2f193218a53fe2632051) C:\windows\system32\DRIVERS\mrxsmb20.sys
21:32:26.0844 4932 mrxsmb20 - ok
21:32:26.0891 4932 msahci (5c37497276e3b3a5488b23a326a754b7) C:\windows\system32\DRIVERS\msahci.sys
21:32:26.0922 4932 msahci - ok
21:32:26.0953 4932 msdsm (8d27b597229aed79430fb9db3bcbfbd0) C:\windows\system32\DRIVERS\msdsm.sys
21:32:26.0969 4932 msdsm - ok
21:32:27.0016 4932 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\windows\system32\drivers\Msfs.sys
21:32:27.0078 4932 Msfs - ok
21:32:27.0094 4932 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\windows\System32\drivers\mshidkmdf.sys
21:32:27.0172 4932 mshidkmdf - ok
21:32:27.0265 4932 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\windows\system32\DRIVERS\msisadrv.sys
21:32:27.0312 4932 msisadrv - ok
21:32:27.0343 4932 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\windows\system32\drivers\MSKSSRV.sys
21:32:27.0437 4932 MSKSSRV - ok
21:32:27.0515 4932 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\windows\system32\drivers\MSPCLOCK.sys
21:32:27.0624 4932 MSPCLOCK - ok
21:32:27.0655 4932 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\windows\system32\drivers\MSPQM.sys
21:32:27.0749 4932 MSPQM - ok
21:32:27.0843 4932 MsRPC (89cb141aa8616d8c6a4610fa26c60964) C:\windows\system32\drivers\MsRPC.sys
21:32:27.0889 4932 MsRPC - ok
21:32:27.0921 4932 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\windows\system32\DRIVERS\mssmbios.sys
21:32:27.0936 4932 mssmbios - ok
21:32:27.0967 4932 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\windows\system32\drivers\MSTEE.sys
21:32:28.0030 4932 MSTEE - ok
21:32:28.0123 4932 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\windows\system32\DRIVERS\MTConfig.sys
21:32:28.0170 4932 MTConfig - ok
21:32:28.0201 4932 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\windows\system32\Drivers\mup.sys
21:32:28.0248 4932 Mup - ok
21:32:28.0295 4932 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\windows\system32\DRIVERS\nwifi.sys
21:32:28.0357 4932 NativeWifiP - ok
21:32:28.0482 4932 NDIS (cad515dbd07d082bb317d9928ce8962c) C:\windows\system32\drivers\ndis.sys
21:32:28.0560 4932 NDIS - ok
21:32:28.0591 4932 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\windows\system32\DRIVERS\ndiscap.sys
21:32:28.0669 4932 NdisCap - ok
21:32:28.0747 4932 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\windows\system32\DRIVERS\ndistapi.sys
21:32:28.0841 4932 NdisTapi - ok
21:32:28.0872 4932 Ndisuio (f105ba1e22bf1f2ee8f005d4305e4bec) C:\windows\system32\DRIVERS\ndisuio.sys
21:32:28.0933 4932 Ndisuio - ok
21:32:29.0019 4932 NdisWan (557dfab9ca1fcb036ac77564c010dad3) C:\windows\system32\DRIVERS\ndiswan.sys
21:32:29.0128 4932 NdisWan - ok
21:32:29.0144 4932 NDProxy (659b74fb74b86228d6338d643cd3e3cf) C:\windows\system32\drivers\NDProxy.sys
21:32:29.0222 4932 NDProxy - ok
21:32:29.0300 4932 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\windows\system32\DRIVERS\netbios.sys
21:32:29.0425 4932 NetBIOS - ok
21:32:29.0456 4932 NetBT (9162b273a44ab9dce5b44362731d062a) C:\windows\system32\DRIVERS\netbt.sys
21:32:29.0581 4932 NetBT - ok
21:32:29.0830 4932 netw5v64 (64428dfdaf6e88366cb51f45a79c5f69) C:\windows\system32\DRIVERS\netw5v64.sys
21:32:29.0939 4932 netw5v64 - ok
21:32:29.0971 4932 nfrd960 (77889813be4d166cdab78ddba990da92) C:\windows\system32\DRIVERS\nfrd960.sys
21:32:29.0986 4932 nfrd960 - ok
21:32:30.0033 4932 NisDrv (5f7d72cbcdd025af1f38fdeee5646968) C:\windows\system32\DRIVERS\NisDrvWFP.sys
21:32:30.0080 4932 NisDrv - ok
21:32:30.0127 4932 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\windows\system32\drivers\Npfs.sys
21:32:30.0220 4932 Npfs - ok
21:32:30.0236 4932 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\windows\system32\drivers\nsiproxy.sys
21:32:30.0314 4932 nsiproxy - ok
21:32:30.0423 4932 Ntfs (378e0e0dfea67d98ae6ea53adbbd76bc) C:\windows\system32\drivers\Ntfs.sys
21:32:30.0485 4932 Ntfs - ok
21:32:30.0517 4932 NuidFltr (4c08a14d04e62963e96e0bb57bbc953b) C:\windows\system32\DRIVERS\NuidFltr.sys
21:32:30.0532 4932 NuidFltr - ok
21:32:30.0579 4932 Null (9899284589f75fa8724ff3d16aed75c1) C:\windows\system32\drivers\Null.sys
21:32:30.0688 4932 Null - ok
21:32:30.0797 4932 nvraid (a4d9c9a608a97f59307c2f2600edc6a4) C:\windows\system32\drivers\nvraid.sys
21:32:30.0829 4932 nvraid - ok
21:32:30.0891 4932 nvstor (6c1d5f70e7a6a3fd1c90d840edc048b9) C:\windows\system32\drivers\nvstor.sys
21:32:30.0922 4932 nvstor - ok
21:32:30.0969 4932 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\windows\system32\DRIVERS\nv_agp.sys
21:32:31.0000 4932 nv_agp - ok
21:32:31.0016 4932 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\windows\system32\DRIVERS\ohci1394.sys
21:32:31.0063 4932 ohci1394 - ok
21:32:31.0078 4932 Parport (0086431c29c35be1dbc43f52cc273887) C:\windows\system32\DRIVERS\parport.sys
21:32:31.0109 4932 Parport - ok
21:32:31.0203 4932 partmgr (7daa117143316c4a1537e074a5a9eaf0) C:\windows\system32\drivers\partmgr.sys
21:32:31.0250 4932 partmgr - ok
21:32:31.0484 4932 pci (f36f6504009f2fb0dfd1b17a116ad74b) C:\windows\system32\DRIVERS\pci.sys
21:32:31.0515 4932 pci - ok
21:32:31.0546 4932 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\windows\system32\DRIVERS\pciide.sys
21:32:31.0577 4932 pciide - ok
21:32:31.0593 4932 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\windows\system32\DRIVERS\pcmcia.sys
21:32:31.0624 4932 pcmcia - ok
21:32:31.0640 4932 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\windows\system32\drivers\pcw.sys
21:32:31.0655 4932 pcw - ok
21:32:31.0702 4932 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\windows\system32\drivers\peauth.sys
21:32:31.0749 4932 PEAUTH - ok
21:32:31.0858 4932 Point64 (b8d8ec78b0f9ed8e220506181274f3d3) C:\windows\system32\DRIVERS\point64.sys
21:32:31.0905 4932 Point64 - ok
21:32:31.0967 4932 PptpMiniport (27cc19e81ba5e3403c48302127bda717) C:\windows\system32\DRIVERS\raspptp.sys
21:32:32.0045 4932 PptpMiniport - ok
21:32:32.0123 4932 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\windows\system32\DRIVERS\processr.sys
21:32:32.0186 4932 Processor - ok
21:32:32.0233 4932 Psched (ee992183bd8eaefd9973f352e587a299) C:\windows\system32\DRIVERS\pacer.sys
21:32:32.0326 4932 Psched - ok
21:32:32.0451 4932 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\windows\system32\DRIVERS\ql2300.sys
21:32:32.0513 4932 ql2300 - ok
21:32:32.0529 4932 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\windows\system32\DRIVERS\ql40xx.sys
21:32:32.0560 4932 ql40xx - ok
21:32:32.0576 4932 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\windows\system32\drivers\qwavedrv.sys
21:32:32.0654 4932 QWAVEdrv - ok
21:32:32.0747 4932 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\windows\system32\DRIVERS\rasacd.sys
21:32:32.0825 4932 RasAcd - ok
21:32:32.0841 4932 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\windows\system32\DRIVERS\AgileVpn.sys
21:32:32.0888 4932 RasAgileVpn - ok
21:32:32.0919 4932 Rasl2tp (87a6e852a22991580d6d39adc4790463) C:\windows\system32\DRIVERS\rasl2tp.sys
21:32:33.0028 4932 Rasl2tp - ok
21:32:33.0122 4932 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\windows\system32\DRIVERS\raspppoe.sys
21:32:33.0215 4932 RasPppoe - ok
21:32:33.0231 4932 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\windows\system32\DRIVERS\rassstp.sys
21:32:33.0309 4932 RasSstp - ok
21:32:33.0387 4932 rdbss (3bac8142102c15d59a87757c1d41dce5) C:\windows\system32\DRIVERS\rdbss.sys
21:32:33.0496 4932 rdbss - ok
21:32:33.0512 4932 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\windows\system32\DRIVERS\rdpbus.sys
21:32:33.0543 4932 rdpbus - ok
21:32:33.0559 4932 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\windows\system32\DRIVERS\RDPCDD.sys
21:32:33.0683 4932 RDPCDD - ok
21:32:33.0777 4932 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\windows\system32\drivers\rdpencdd.sys
21:32:33.0871 4932 RDPENCDD - ok
21:32:33.0902 4932 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\windows\system32\drivers\rdprefmp.sys
21:32:33.0995 4932 RDPREFMP - ok
21:32:34.0011 4932 RDPWD (8a3e6bea1c53ea6177fe2b6eba2c80d7) C:\windows\system32\drivers\RDPWD.sys
21:32:34.0136 4932 RDPWD - ok
21:32:34.0229 4932 rdyboost (634b9a2181d98f15941236886164ec8b) C:\windows\system32\drivers\rdyboost.sys
21:32:34.0276 4932 rdyboost - ok
21:32:34.0339 4932 RFCOMM (3dd798846e2c28102b922c56e71b7932) C:\windows\system32\DRIVERS\rfcomm.sys
21:32:34.0417 4932 RFCOMM - ok
21:32:34.0526 4932 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\windows\system32\DRIVERS\rspndr.sys
21:32:34.0635 4932 rspndr - ok
21:32:34.0682 4932 RSUSBSTOR (5aab4808e8ccae8c2ecda5b791260616) C:\windows\system32\Drivers\RtsUStor.sys
21:32:34.0729 4932 RSUSBSTOR - ok
21:32:34.0775 4932 sbp2port (e3bbb89983daf5622c1d50cf49f28227) C:\windows\system32\DRIVERS\sbp2port.sys
21:32:34.0822 4932 sbp2port - ok
21:32:34.0853 4932 scfilter (c94da20c7e3ba1dca269bc8460d98387) C:\windows\system32\DRIVERS\scfilter.sys
21:32:34.0978 4932 scfilter - ok
21:32:35.0087 4932 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\windows\system32\drivers\secdrv.sys
21:32:35.0197 4932 secdrv - ok
21:32:35.0275 4932 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\windows\system32\DRIVERS\serenum.sys
21:32:35.0321 4932 Serenum - ok
21:32:35.0353 4932 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\windows\system32\DRIVERS\serial.sys
21:32:35.0415 4932 Serial - ok
21:32:35.0477 4932 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\windows\system32\DRIVERS\sermouse.sys
21:32:35.0524 4932 sermouse - ok
21:32:35.0587 4932 sffdisk (a554811bcd09279536440c964ae35bbf) C:\windows\system32\DRIVERS\sffdisk.sys
21:32:35.0649 4932 sffdisk - ok
21:32:35.0711 4932 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\windows\system32\DRIVERS\sffp_mmc.sys
21:32:35.0774 4932 sffp_mmc - ok
21:32:35.0805 4932 sffp_sd (5588b8c6193eb1522490c122eb94dffa) C:\windows\system32\DRIVERS\sffp_sd.sys
21:32:35.0883 4932 sffp_sd - ok
21:32:35.0945 4932 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\windows\system32\DRIVERS\sfloppy.sys
21:32:36.0008 4932 sfloppy - ok
21:32:36.0117 4932 Sftfs (a40abfdcb75f835fdf3ce0cc64e4250d) C:\windows\system32\DRIVERS\Sftfslh.sys
21:32:36.0179 4932 Sftfs - ok
21:32:36.0242 4932 Sftplay (411769ed1cb12d2b44217734347bdb7a) C:\windows\system32\DRIVERS\Sftplaylh.sys
21:32:36.0289 4932 Sftplay - ok
21:32:36.0335 4932 Sftredir (a14d0df34bbb00ea94da16193d0c7957) C:\windows\system32\DRIVERS\Sftredirlh.sys
21:32:36.0367 4932 Sftredir - ok
21:32:36.0398 4932 Sftvol (393b22addd89979eb1c60898f51c3648) C:\windows\system32\DRIVERS\Sftvollh.sys
21:32:36.0445 4932 Sftvol - ok
21:32:36.0569 4932 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\windows\system32\DRIVERS\SiSRaid2.sys
21:32:36.0601 4932 SiSRaid2 - ok
21:32:36.0632 4932 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\windows\system32\DRIVERS\sisraid4.sys
21:32:36.0679 4932 SiSRaid4 - ok
21:32:36.0725 4932 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\windows\system32\DRIVERS\smb.sys
21:32:36.0819 4932 Smb - ok
21:32:36.0881 4932 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\windows\system32\drivers\spldr.sys
21:32:36.0928 4932 spldr - ok
__________________


Alt 21.12.2011, 21:43   #18
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



und der letzte Teil:


21:32:37.0006 4932 srv (2408c0366d96bcdf63e8f1c78e4a29c5) C:\windows\system32\DRIVERS\srv.sys
21:32:37.0115 4932 srv - ok
21:32:37.0240 4932 srv2 (76548f7b818881b47d8d1ae1be9c11f8) C:\windows\system32\DRIVERS\srv2.sys
21:32:37.0334 4932 srv2 - ok
21:32:37.0365 4932 srvnet (0af6e19d39c70844c5caa8fb0183c36e) C:\windows\system32\DRIVERS\srvnet.sys
21:32:37.0459 4932 srvnet - ok
21:32:37.0552 4932 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\windows\system32\DRIVERS\stexstor.sys
21:32:37.0599 4932 stexstor - ok
21:32:37.0630 4932 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\windows\system32\DRIVERS\swenum.sys
21:32:37.0677 4932 swenum - ok
21:32:37.0724 4932 SynTP (e5d73228176c9f69072d1f91ced83484) C:\windows\system32\DRIVERS\SynTP.sys
21:32:37.0786 4932 SynTP - ok
21:32:37.0895 4932 Tcpip (f18f56efc0bfb9c87ba01c37b27f4da5) C:\windows\system32\drivers\tcpip.sys
21:32:38.0020 4932 Tcpip - ok
21:32:38.0161 4932 TCPIP6 (f18f56efc0bfb9c87ba01c37b27f4da5) C:\windows\system32\DRIVERS\tcpip.sys
21:32:38.0254 4932 TCPIP6 - ok
21:32:38.0317 4932 tcpipreg (76d078af6f587b162d50210f761eb9ed) C:\windows\system32\drivers\tcpipreg.sys
21:32:38.0410 4932 tcpipreg - ok
21:32:38.0457 4932 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\windows\system32\drivers\tdpipe.sys
21:32:38.0519 4932 TDPIPE - ok
21:32:38.0551 4932 TDTCP (e4245bda3190a582d55ed09e137401a9) C:\windows\system32\drivers\tdtcp.sys
21:32:38.0660 4932 TDTCP - ok
21:32:38.0722 4932 tdx (079125c4b17b01fcaeebce0bcb290c0f) C:\windows\system32\DRIVERS\tdx.sys
21:32:38.0847 4932 tdx - ok
21:32:38.0909 4932 TermDD (c448651339196c0e869a355171875522) C:\windows\system32\DRIVERS\termdd.sys
21:32:38.0956 4932 TermDD - ok
21:32:39.0019 4932 tssecsrv (61b96c26131e37b24e93327a0bd1fb95) C:\windows\system32\DRIVERS\tssecsrv.sys
21:32:39.0143 4932 tssecsrv - ok
21:32:39.0346 4932 TuneUpUtilitiesDrv (dcc94c51d27c7ec0dadeca8f64c94fcf) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys
21:32:39.0377 4932 TuneUpUtilitiesDrv - ok
21:32:39.0471 4932 tunnel (3836171a2cdf3af8ef10856db9835a70) C:\windows\system32\DRIVERS\tunnel.sys
21:32:39.0580 4932 tunnel - ok
21:32:39.0611 4932 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\windows\system32\DRIVERS\uagp35.sys
21:32:39.0674 4932 uagp35 - ok
21:32:39.0799 4932 udfs (d47baead86c65d4f4069d7ce0a4edceb) C:\windows\system32\DRIVERS\udfs.sys
21:32:39.0923 4932 udfs - ok
21:32:39.0970 4932 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\windows\system32\DRIVERS\uliagpkx.sys
21:32:40.0017 4932 uliagpkx - ok
21:32:40.0048 4932 umbus (eab6c35e62b1b0db0d1b48b671d3a117) C:\windows\system32\DRIVERS\umbus.sys
21:32:40.0111 4932 umbus - ok
21:32:40.0189 4932 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\windows\system32\DRIVERS\umpass.sys
21:32:40.0251 4932 UmPass - ok
21:32:40.0298 4932 USBAAPL64 (f724b03c3dfaacf08d17d38bf3333583) C:\windows\system32\Drivers\usbaapl64.sys
21:32:40.0391 4932 USBAAPL64 - ok
21:32:40.0501 4932 usbccgp (537a4e03d7103c12d42dfd8ffdb5bdc9) C:\windows\system32\DRIVERS\usbccgp.sys
21:32:40.0579 4932 usbccgp - ok
21:32:40.0657 4932 usbcir (af0892a803fdda7492f595368e3b68e7) C:\windows\system32\DRIVERS\usbcir.sys
21:32:40.0735 4932 usbcir - ok
21:32:40.0797 4932 usbehci (fbb21ebe49f6d560db37ac25fbc68e66) C:\windows\system32\DRIVERS\usbehci.sys
21:32:40.0844 4932 usbehci - ok
21:32:40.0891 4932 usbhub (6b7a8a99c4a459e73c286a6763ea24cc) C:\windows\system32\DRIVERS\usbhub.sys
21:32:40.0953 4932 usbhub - ok
21:32:41.0062 4932 usbohci (8c88aa7617b4cbc2e4bed61d26b33a27) C:\windows\system32\DRIVERS\usbohci.sys
21:32:41.0109 4932 usbohci - ok
21:32:41.0140 4932 usbprint (73188f58fb384e75c4063d29413cee3d) C:\windows\system32\DRIVERS\usbprint.sys
21:32:41.0171 4932 usbprint - ok
21:32:41.0265 4932 usbscan (aaa2513c8aed8b54b189fd0c6b1634c0) C:\windows\system32\DRIVERS\usbscan.sys
21:32:41.0312 4932 usbscan - ok
21:32:41.0343 4932 usbsmi (310abd644511cbeee16814095759d670) C:\windows\system32\DRIVERS\SMIksdrv.sys
21:32:41.0390 4932 usbsmi - ok
21:32:41.0483 4932 USBSTOR (f39983647bc1f3e6100778ddfe9dce29) C:\windows\system32\DRIVERS\USBSTOR.SYS
21:32:41.0593 4932 USBSTOR - ok
21:32:41.0889 4932 usbuhci (0b5b3b2df3fd1709618acfa50b8392b0) C:\windows\system32\drivers\usbuhci.sys
21:32:41.0936 4932 usbuhci - ok
21:32:42.0029 4932 usbvideo (7cb8c573c6e4a2714402cc0a36eab4fe) C:\windows\System32\Drivers\usbvideo.sys
21:32:42.0123 4932 usbvideo - ok
21:32:42.0232 4932 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\windows\system32\DRIVERS\vdrvroot.sys
21:32:42.0279 4932 vdrvroot - ok
21:32:42.0310 4932 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\windows\system32\DRIVERS\vgapnp.sys
21:32:42.0373 4932 vga - ok
21:32:42.0451 4932 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\windows\System32\drivers\vga.sys
21:32:42.0560 4932 VgaSave - ok
21:32:42.0591 4932 vhdmp (c82e748660f62a242b2dfac1442f22a4) C:\windows\system32\DRIVERS\vhdmp.sys
21:32:42.0622 4932 vhdmp - ok
21:32:42.0638 4932 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\windows\system32\DRIVERS\viaide.sys
21:32:42.0653 4932 viaide - ok
21:32:42.0685 4932 volmgr (2b1a3dae2b4e70dbba822b7a03fbd4a3) C:\windows\system32\DRIVERS\volmgr.sys
21:32:42.0731 4932 volmgr - ok
21:32:42.0778 4932 volmgrx (99b0cbb569ca79acaed8c91461d765fb) C:\windows\system32\drivers\volmgrx.sys
21:32:42.0841 4932 volmgrx - ok
21:32:42.0856 4932 volsnap (58f82eed8ca24b461441f9c3e4f0bf5c) C:\windows\system32\DRIVERS\volsnap.sys
21:32:42.0903 4932 volsnap - ok
21:32:42.0934 4932 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\windows\system32\DRIVERS\vsmraid.sys
21:32:42.0965 4932 vsmraid - ok
21:32:42.0997 4932 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\windows\system32\DRIVERS\vwifibus.sys
21:32:43.0028 4932 vwifibus - ok
21:32:43.0059 4932 vwififlt (6a3d66263414ff0d6fa754c646612f3f) C:\windows\system32\DRIVERS\vwififlt.sys
21:32:43.0090 4932 vwififlt - ok
21:32:43.0137 4932 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\windows\system32\DRIVERS\wacompen.sys
21:32:43.0184 4932 WacomPen - ok
21:32:43.0277 4932 WANARP (47ca49400643effd3f1c9a27e1d69324) C:\windows\system32\DRIVERS\wanarp.sys
21:32:43.0402 4932 WANARP - ok
21:32:43.0418 4932 Wanarpv6 (47ca49400643effd3f1c9a27e1d69324) C:\windows\system32\DRIVERS\wanarp.sys
21:32:43.0480 4932 Wanarpv6 - ok
21:32:43.0558 4932 Wd (72889e16ff12ba0f235467d6091b17dc) C:\windows\system32\DRIVERS\wd.sys
21:32:43.0589 4932 Wd - ok
21:32:43.0652 4932 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\windows\system32\drivers\Wdf01000.sys
21:32:43.0730 4932 Wdf01000 - ok
21:32:43.0792 4932 wdmirror (2a444acf7dd446505bcc801f8f6ae5fd) C:\windows\system32\DRIVERS\WDMirror.sys
21:32:43.0823 4932 wdmirror - ok
21:32:43.0886 4932 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\windows\system32\DRIVERS\wfplwf.sys
21:32:43.0979 4932 WfpLwf - ok
21:32:44.0011 4932 WimFltr (b14ef15bd757fa488f9c970eee9c0d35) C:\windows\system32\DRIVERS\wimfltr.sys
21:32:44.0057 4932 WimFltr - ok
21:32:44.0089 4932 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\windows\system32\drivers\wimmount.sys
21:32:44.0135 4932 WIMMount - ok
21:32:44.0213 4932 WinUSB (817eaff5d38674edd7713b9dfb8e9791) C:\windows\system32\DRIVERS\WinUSB.sys
21:32:44.0276 4932 WinUSB - ok
21:32:44.0307 4932 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\windows\system32\DRIVERS\wmiacpi.sys
21:32:44.0354 4932 WmiAcpi - ok
21:32:44.0463 4932 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\windows\system32\drivers\ws2ifsl.sys
21:32:44.0572 4932 ws2ifsl - ok
21:32:44.0619 4932 wsvd (83575c43b2bfe9ab0661a7f957e843c0) C:\windows\system32\DRIVERS\wsvd.sys
21:32:44.0650 4932 wsvd - ok
21:32:44.0697 4932 WudfPf (7cadc74271dd6461c452c271b30bd378) C:\windows\system32\drivers\WudfPf.sys
21:32:44.0775 4932 WudfPf - ok
21:32:44.0806 4932 WUDFRd (3b197af0fff08aa66b6b2241ca538d64) C:\windows\system32\DRIVERS\WUDFRd.sys
21:32:44.0869 4932 WUDFRd - ok
21:32:44.0900 4932 MBR (0x1B8) (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
21:32:45.0087 4932 \Device\Harddisk0\DR0 - ok
21:32:45.0103 4932 Boot (0x1200) (45598737ee2cc49ba6d59f59de633d6c) \Device\Harddisk0\DR0\Partition0
21:32:45.0103 4932 \Device\Harddisk0\DR0\Partition0 - ok
21:32:45.0149 4932 Boot (0x1200) (5cd1ea70a0b42ea84d3cdf62e01dc5d5) \Device\Harddisk0\DR0\Partition1
21:32:45.0149 4932 \Device\Harddisk0\DR0\Partition1 - ok
21:32:45.0181 4932 Boot (0x1200) (f693555a67fbf1ea8ec245f6120ca7fc) \Device\Harddisk0\DR0\Partition2
21:32:45.0181 4932 \Device\Harddisk0\DR0\Partition2 - ok
21:32:45.0181 4932 ============================================================
21:32:45.0181 4932 Scan finished
21:32:45.0181 4932 ============================================================
21:32:45.0212 2172 Detected object count: 0
21:32:45.0212 2172 Actual detected object count: 0
21:33:01.0202 2788 ============================================================
21:33:01.0202 2788 Scan started
21:33:01.0202 2788 Mode: Manual; SigCheck; TDLFS;
21:33:01.0202 2788 ============================================================
21:33:01.0841 2788 1394ohci (1b00662092f9f9568b995902f0cc40d5) C:\windows\system32\DRIVERS\1394ohci.sys
21:33:01.0904 2788 1394ohci - ok
21:33:01.0935 2788 ACPI (6f11e88748cdefd2f76aa215f97ddfe5) C:\windows\system32\DRIVERS\ACPI.sys
21:33:01.0966 2788 ACPI - ok
21:33:01.0982 2788 AcpiPmi (63b05a0420ce4bf0e4af6dcc7cada254) C:\windows\system32\DRIVERS\acpipmi.sys
21:33:02.0013 2788 AcpiPmi - ok
21:33:02.0091 2788 ACPIVPC (dc201246a14cb3b274df59faf539ab07) C:\windows\system32\DRIVERS\AcpiVpc.sys
21:33:02.0138 2788 ACPIVPC - ok
21:33:02.0185 2788 adp94xx (2f6b34b83843f0c5118b63ac634f5bf4) C:\windows\system32\DRIVERS\adp94xx.sys
21:33:02.0231 2788 adp94xx - ok
21:33:02.0263 2788 adpahci (597f78224ee9224ea1a13d6350ced962) C:\windows\system32\DRIVERS\adpahci.sys
21:33:02.0294 2788 adpahci - ok
21:33:02.0309 2788 adpu320 (e109549c90f62fb570b9540c4b148e54) C:\windows\system32\DRIVERS\adpu320.sys
21:33:02.0325 2788 adpu320 - ok
21:33:02.0419 2788 AFD (6ef20ddf3172e97d69f596fb90602f29) C:\windows\system32\drivers\afd.sys
21:33:02.0450 2788 AFD - ok
21:33:02.0497 2788 agp440 (608c14dba7299d8cb6ed035a68a15799) C:\windows\system32\DRIVERS\agp440.sys
21:33:02.0543 2788 agp440 - ok
21:33:02.0559 2788 aliide (5812713a477a3ad7363c7438ca2ee038) C:\windows\system32\DRIVERS\aliide.sys
21:33:02.0590 2788 aliide - ok
21:33:02.0621 2788 amdide (1ff8b4431c353ce385c875f194924c0c) C:\windows\system32\DRIVERS\amdide.sys
21:33:02.0653 2788 amdide - ok
21:33:02.0684 2788 AmdK8 (7024f087cff1833a806193ef9d22cda9) C:\windows\system32\DRIVERS\amdk8.sys
21:33:02.0715 2788 AmdK8 - ok
21:33:02.0902 2788 amdkmdag (d1d06810bf7e21f5763eb06cb7e7262b) C:\windows\system32\DRIVERS\atipmdag.sys
21:33:02.0996 2788 amdkmdag - ok
21:33:03.0027 2788 amdkmdap (6ba71d6616b56816e57394d77dd1bb6f) C:\windows\system32\DRIVERS\atikmpag.sys
21:33:03.0058 2788 amdkmdap - ok
21:33:03.0089 2788 AmdPPM (1e56388b3fe0d031c44144eb8c4d6217) C:\windows\system32\DRIVERS\amdppm.sys
21:33:03.0105 2788 AmdPPM - ok
21:33:03.0167 2788 amdsata (ec7ebab00a4d8448bab68d1e49b4beb9) C:\windows\system32\drivers\amdsata.sys
21:33:03.0199 2788 amdsata - ok
21:33:03.0261 2788 amdsbs (f67f933e79241ed32ff46a4f29b5120b) C:\windows\system32\DRIVERS\amdsbs.sys
21:33:03.0308 2788 amdsbs - ok
21:33:03.0339 2788 amdxata (db27766102c7bf7e95140a2aa81d042e) C:\windows\system32\drivers\amdxata.sys
21:33:03.0370 2788 amdxata - ok
21:33:03.0401 2788 AppID (42fd751b27fa0e9c69bb39f39e409594) C:\windows\system32\drivers\appid.sys
21:33:03.0464 2788 AppID - ok
21:33:03.0495 2788 arc (c484f8ceb1717c540242531db7845c4e) C:\windows\system32\DRIVERS\arc.sys
21:33:03.0542 2788 arc - ok
21:33:03.0557 2788 arcsas (019af6924aefe7839f61c830227fe79c) C:\windows\system32\DRIVERS\arcsas.sys
21:33:03.0604 2788 arcsas - ok
21:33:03.0682 2788 AsyncMac (769765ce2cc62867468cea93969b2242) C:\windows\system32\DRIVERS\asyncmac.sys
21:33:03.0760 2788 AsyncMac - ok
21:33:03.0776 2788 atapi (02062c0b390b7729edc9e69c680a6f3c) C:\windows\system32\DRIVERS\atapi.sys
21:33:03.0791 2788 atapi - ok
21:33:03.0838 2788 AtiHdmiService (77c149e6d702737b2e372dee166faef8) C:\windows\system32\drivers\AtiHdmi.sys
21:33:03.0854 2788 AtiHdmiService - ok
21:33:03.0885 2788 AtiPcie (c07a040d6b5a42dd41ee386cf90974c8) C:\windows\system32\DRIVERS\AtiPcie.sys
21:33:03.0932 2788 AtiPcie - ok
21:33:03.0979 2788 avgntflt (aa8f79a1bdfc03b3bc70c44ab00589b4) C:\windows\system32\DRIVERS\avgntflt.sys
21:33:04.0025 2788 avgntflt - ok
21:33:04.0072 2788 avipbb (f1c9db5f7b2a56a0b29667d22ba540fc) C:\windows\system32\DRIVERS\avipbb.sys
21:33:04.0119 2788 avipbb - ok
21:33:04.0166 2788 avkmgr (248db59fc86de44d2779f4c7fb1a567d) C:\windows\system32\DRIVERS\avkmgr.sys
21:33:04.0197 2788 avkmgr - ok
21:33:04.0259 2788 b06bdrv (3e5b191307609f7514148c6832bb0842) C:\windows\system32\DRIVERS\bxvbda.sys
21:33:04.0322 2788 b06bdrv - ok
21:33:04.0353 2788 b57nd60a (b5ace6968304a3900eeb1ebfd9622df2) C:\windows\system32\DRIVERS\b57nd60a.sys
21:33:04.0400 2788 b57nd60a - ok
21:33:04.0509 2788 BCM43XX (5b5c36b2ec500462a715db6bcbaf5da7) C:\windows\system32\DRIVERS\bcmwl664.sys
21:33:04.0603 2788 BCM43XX - ok
21:33:04.0634 2788 Beep (16a47ce2decc9b099349a5f840654746) C:\windows\system32\drivers\Beep.sys
21:33:04.0681 2788 Beep - ok
21:33:04.0712 2788 blbdrive (61583ee3c3a17003c4acd0475646b4d3) C:\windows\system32\DRIVERS\blbdrive.sys
21:33:04.0727 2788 blbdrive - ok
21:33:04.0774 2788 bowser (19d20159708e152267e53b66677a4995) C:\windows\system32\DRIVERS\bowser.sys
21:33:04.0821 2788 bowser - ok
21:33:04.0852 2788 BrFiltLo (f09eee9edc320b5e1501f749fde686c8) C:\windows\system32\DRIVERS\BrFiltLo.sys
21:33:04.0899 2788 BrFiltLo - ok
21:33:04.0915 2788 BrFiltUp (b114d3098e9bdb8bea8b053685831be6) C:\windows\system32\DRIVERS\BrFiltUp.sys
21:33:04.0946 2788 BrFiltUp - ok
21:33:04.0977 2788 Bridge0 (34f786535f9245e4028c57b28248c9d8) C:\windows\system32\drivers\WDBridge.sys
21:33:05.0008 2788 Bridge0 - ok
21:33:05.0039 2788 Brserid (43bea8d483bf1870f018e2d02e06a5bd) C:\windows\System32\Drivers\Brserid.sys
21:33:05.0102 2788 Brserid - ok
21:33:05.0133 2788 BrSerIf (34f6c504b150f99dae69d7073d2a4df4) C:\windows\system32\DRIVERS\BrSerIf.sys
21:33:05.0180 2788 BrSerIf - ok
21:33:05.0227 2788 BrSerWdm (a6eca2151b08a09caceca35c07f05b42) C:\windows\System32\Drivers\BrSerWdm.sys
21:33:05.0273 2788 BrSerWdm - ok
21:33:05.0289 2788 BrUsbMdm (b79968002c277e869cf38bd22cd61524) C:\windows\System32\Drivers\BrUsbMdm.sys
21:33:05.0351 2788 BrUsbMdm - ok
21:33:05.0367 2788 BrUsbSer (601cb966fffebc6806626dc8e7aa0ef2) C:\windows\system32\DRIVERS\BrUsbSer.sys
21:33:05.0414 2788 BrUsbSer - ok
21:33:05.0461 2788 BthEnum (cf98190a94f62e405c8cb255018b2315) C:\windows\system32\drivers\BthEnum.sys
21:33:05.0507 2788 BthEnum - ok
21:33:05.0554 2788 BTHMODEM (9da669f11d1f894ab4eb69bf546a42e8) C:\windows\system32\DRIVERS\bthmodem.sys
21:33:05.0617 2788 BTHMODEM - ok
21:33:05.0632 2788 BthPan (02dd601b708dd0667e1331fa8518e9ff) C:\windows\system32\DRIVERS\bthpan.sys
21:33:05.0663 2788 BthPan - ok
21:33:05.0695 2788 BTHPORT (21084ceb85280468c9aca3c805c0f8cf) C:\windows\System32\Drivers\BTHport.sys
21:33:05.0726 2788 BTHPORT - ok
21:33:05.0757 2788 BTHUSB (8504842634dd144c075b6b0c982ccec4) C:\windows\System32\Drivers\BTHUSB.sys
21:33:05.0788 2788 BTHUSB - ok
21:33:05.0866 2788 cdfs (b8bd2bb284668c84865658c77574381a) C:\windows\system32\DRIVERS\cdfs.sys
21:33:05.0960 2788 cdfs - ok
21:33:05.0991 2788 cdrom (83d2d75e1efb81b3450c18131443f7db) C:\windows\system32\DRIVERS\cdrom.sys
21:33:06.0038 2788 cdrom - ok
21:33:06.0085 2788 circlass (d7cd5c4e1b71fa62050515314cfb52cf) C:\windows\system32\DRIVERS\circlass.sys
21:33:06.0131 2788 circlass - ok
21:33:06.0194 2788 CLFS (fe1ec06f2253f691fe36217c592a0206) C:\windows\system32\CLFS.sys
21:33:06.0256 2788 CLFS - ok
21:33:06.0319 2788 CmBatt (0840155d0bddf1190f84a663c284bd33) C:\windows\system32\DRIVERS\CmBatt.sys
21:33:06.0365 2788 CmBatt - ok
21:33:06.0381 2788 cmdide (e19d3f095812725d88f9001985b94edd) C:\windows\system32\DRIVERS\cmdide.sys
21:33:06.0428 2788 cmdide - ok
21:33:06.0475 2788 CNG (f95fd4cb7da00ba2a63ce9f6b5c053e1) C:\windows\system32\Drivers\cng.sys
21:33:06.0537 2788 CNG - ok
21:33:06.0553 2788 Compbatt (102de219c3f61415f964c88e9085ad14) C:\windows\system32\DRIVERS\compbatt.sys
21:33:06.0584 2788 Compbatt - ok
21:33:06.0599 2788 CompositeBus (f26b3a86f6fa87ca360b879581ab4123) C:\windows\system32\DRIVERS\CompositeBus.sys
21:33:06.0646 2788 CompositeBus - ok
21:33:06.0677 2788 crcdisk (1c827878a998c18847245fe1f34ee597) C:\windows\system32\DRIVERS\crcdisk.sys
21:33:06.0693 2788 crcdisk - ok
21:33:06.0755 2788 CYDTV_SRV (cd5c7c110146d3260367702b08b6ebf7) C:\windows\system32\drivers\cydtv.sys
21:33:06.0849 2788 CYDTV_SRV - ok
21:33:06.0880 2788 dc3d (76e02db615a03801d698199a2bc4a06a) C:\windows\system32\DRIVERS\dc3d.sys
21:33:06.0911 2788 dc3d - ok
21:33:06.0958 2788 DfsC (9c253ce7311ca60fc11c774692a13208) C:\windows\system32\Drivers\dfsc.sys
21:33:06.0989 2788 DfsC - ok
21:33:07.0021 2788 discache (13096b05847ec78f0977f2c0f79e9ab3) C:\windows\system32\drivers\discache.sys
21:33:07.0083 2788 discache - ok
21:33:07.0114 2788 Disk (9819eee8b5ea3784ec4af3b137a5244c) C:\windows\system32\DRIVERS\disk.sys
21:33:07.0130 2788 Disk - ok
21:33:07.0161 2788 drmkaud (9b19f34400d24df84c858a421c205754) C:\windows\system32\drivers\drmkaud.sys
21:33:07.0192 2788 drmkaud - ok
21:33:07.0255 2788 DXGKrnl (1633b9abf52784a1331476397a48cbef) C:\windows\System32\drivers\dxgkrnl.sys
21:33:07.0333 2788 DXGKrnl - ok
21:33:07.0442 2788 ebdrv (dc5d737f51be844d8c82c695eb17372f) C:\windows\system32\DRIVERS\evbda.sys
21:33:07.0535 2788 ebdrv - ok
21:33:07.0582 2788 elxstor (0e5da5369a0fcaea12456dd852545184) C:\windows\system32\DRIVERS\elxstor.sys
21:33:07.0645 2788 elxstor - ok
21:33:07.0645 2788 ErrDev (34a3c54752046e79a126e15c51db409b) C:\windows\system32\DRIVERS\errdev.sys
21:33:07.0676 2788 ErrDev - ok
21:33:07.0707 2788 exfat (a510c654ec00c1e9bdd91eeb3a59823b) C:\windows\system32\drivers\exfat.sys
21:33:07.0754 2788 exfat - ok
21:33:07.0785 2788 fastfat (0adc83218b66a6db380c330836f3e36d) C:\windows\system32\drivers\fastfat.sys
21:33:07.0832 2788 fastfat - ok
21:33:07.0847 2788 fdc (d765d19cd8ef61f650c384f62fac00ab) C:\windows\system32\DRIVERS\fdc.sys
21:33:07.0863 2788 fdc - ok
21:33:07.0894 2788 FileInfo (655661be46b5f5f3fd454e2c3095b930) C:\windows\system32\drivers\fileinfo.sys
21:33:07.0910 2788 FileInfo - ok
21:33:07.0941 2788 Filetrace (5f671ab5bc87eea04ec38a6cd5962a47) C:\windows\system32\drivers\filetrace.sys
21:33:07.0988 2788 Filetrace - ok
21:33:08.0019 2788 flpydisk (c172a0f53008eaeb8ea33fe10e177af5) C:\windows\system32\DRIVERS\flpydisk.sys
21:33:08.0035 2788 flpydisk - ok
21:33:08.0066 2788 FltMgr (f7866af72abbaf84b1fa5aa195378c59) C:\windows\system32\drivers\fltmgr.sys
21:33:08.0081 2788 FltMgr - ok
21:33:08.0128 2788 FsDepends (d43703496149971890703b4b1b723eac) C:\windows\system32\drivers\FsDepends.sys
21:33:08.0144 2788 FsDepends - ok
21:33:08.0159 2788 Fs_Rec (e95ef8547de20cf0603557c0cf7a9462) C:\windows\system32\drivers\Fs_Rec.sys
21:33:08.0191 2788 Fs_Rec - ok
21:33:08.0222 2788 fvevol (ae87ba80d0ec3b57126ed2cdc15b24ed) C:\windows\system32\DRIVERS\fvevol.sys
21:33:08.0253 2788 fvevol - ok
21:33:08.0269 2788 gagp30kx (8c778d335c9d272cfd3298ab02abe3b6) C:\windows\system32\DRIVERS\gagp30kx.sys
21:33:08.0284 2788 gagp30kx - ok
21:33:08.0331 2788 GEARAspiWDM (e403aacf8c7bb11375122d2464560311) C:\windows\system32\DRIVERS\GEARAspiWDM.sys
21:33:08.0347 2788 GEARAspiWDM - ok
21:33:08.0393 2788 hcw85cir (f2523ef6460fc42405b12248338ab2f0) C:\windows\system32\drivers\hcw85cir.sys
21:33:08.0425 2788 hcw85cir - ok
21:33:08.0440 2788 HdAudAddService (6410f6f415b2a5a9037224c41da8bf12) C:\windows\system32\drivers\HdAudio.sys
21:33:08.0471 2788 HdAudAddService - ok
21:33:08.0503 2788 HDAudBus (0a49913402747a0b67de940fb42cbdbb) C:\windows\system32\DRIVERS\HDAudBus.sys
21:33:08.0534 2788 HDAudBus - ok
21:33:08.0549 2788 HidBatt (78e86380454a7b10a5eb255dc44a355f) C:\windows\system32\DRIVERS\HidBatt.sys
21:33:08.0581 2788 HidBatt - ok
21:33:08.0596 2788 HidBth (7fd2a313f7afe5c4dab14798c48dd104) C:\windows\system32\DRIVERS\hidbth.sys
21:33:08.0627 2788 HidBth - ok
21:33:08.0643 2788 HidIr (0a77d29f311b88cfae3b13f9c1a73825) C:\windows\system32\DRIVERS\hidir.sys
21:33:08.0674 2788 HidIr - ok
21:33:08.0690 2788 HidUsb (b3bf6b5b50006def50b66306d99fcf6f) C:\windows\system32\DRIVERS\hidusb.sys
21:33:08.0721 2788 HidUsb - ok
21:33:08.0737 2788 HpSAMD (0886d440058f203eba0e1825e4355914) C:\windows\system32\DRIVERS\HpSAMD.sys
21:33:08.0752 2788 HpSAMD - ok
21:33:08.0799 2788 HTTP (cee049cac4efa7f4e1e4ad014414a5d4) C:\windows\system32\drivers\HTTP.sys
21:33:08.0877 2788 HTTP - ok
21:33:08.0908 2788 hwpolicy (f17766a19145f111856378df337a5d79) C:\windows\system32\drivers\hwpolicy.sys
21:33:08.0924 2788 hwpolicy - ok
21:33:08.0939 2788 i8042prt (fa55c73d4affa7ee23ac4be53b4592d3) C:\windows\system32\DRIVERS\i8042prt.sys
21:33:08.0955 2788 i8042prt - ok
21:33:09.0017 2788 iaStorV (b75e45c564e944a2657167d197ab29da) C:\windows\system32\drivers\iaStorV.sys
21:33:09.0080 2788 iaStorV - ok
21:33:09.0283 2788 igfx (a87261ef1546325b559374f5689cf5bc) C:\windows\system32\DRIVERS\igdkmd64.sys
21:33:09.0470 2788 igfx - ok
21:33:09.0485 2788 iirsp (5c18831c61933628f5bb0ea2675b9d21) C:\windows\system32\DRIVERS\iirsp.sys
21:33:09.0501 2788 iirsp - ok
21:33:09.0610 2788 IntcAzAudAddService (526e482afb586cb1cdd687869decf686) C:\windows\system32\drivers\RTKVHD64.sys
21:33:09.0688 2788 IntcAzAudAddService - ok
21:33:09.0704 2788 intelide (f00f20e70c6ec3aa366910083a0518aa) C:\windows\system32\DRIVERS\intelide.sys
21:33:09.0719 2788 intelide - ok
21:33:09.0735 2788 intelppm (ada036632c664caa754079041cf1f8c1) C:\windows\system32\DRIVERS\intelppm.sys
21:33:09.0751 2788 intelppm - ok
21:33:09.0782 2788 IpFilterDriver (722dd294df62483cecaae6e094b4d695) C:\windows\system32\DRIVERS\ipfltdrv.sys
21:33:09.0860 2788 IpFilterDriver - ok
21:33:09.0875 2788 IPMIDRV (e2b4a4494db7cb9b89b55ca268c337c5) C:\windows\system32\DRIVERS\IPMIDrv.sys
21:33:09.0891 2788 IPMIDRV - ok
21:33:09.0907 2788 IPNAT (af9b39a7e7b6caa203b3862582e9f2d0) C:\windows\system32\drivers\ipnat.sys
21:33:09.0953 2788 IPNAT - ok
21:33:09.0985 2788 IRENUM (3abf5e7213eb28966d55d58b515d5ce9) C:\windows\system32\drivers\irenum.sys
21:33:10.0031 2788 IRENUM - ok
21:33:10.0047 2788 isapnp (2f7b28dc3e1183e5eb418df55c204f38) C:\windows\system32\DRIVERS\isapnp.sys
21:33:10.0078 2788 isapnp - ok
21:33:10.0125 2788 iScsiPrt (fa4d2557de56d45b0a346f93564be6e1) C:\windows\system32\DRIVERS\msiscsi.sys
21:33:10.0156 2788 iScsiPrt - ok
21:33:10.0187 2788 k57nd60a (7dbafe10c1b777305c80bea42fbda710) C:\windows\system32\DRIVERS\k57nd60a.sys
21:33:10.0234 2788 k57nd60a - ok
21:33:10.0250 2788 kbdclass (bc02336f1cba7dcc7d1213bb588a68a5) C:\windows\system32\DRIVERS\kbdclass.sys
21:33:10.0265 2788 kbdclass - ok
21:33:10.0281 2788 kbdhid (6def98f8541e1b5dceb2c822a11f7323) C:\windows\system32\DRIVERS\kbdhid.sys
21:33:10.0312 2788 kbdhid - ok
21:33:10.0343 2788 KSecDD (e8b6fcc9c83535c67f835d407620bd27) C:\windows\system32\Drivers\ksecdd.sys
21:33:10.0375 2788 KSecDD - ok
21:33:10.0421 2788 KSecPkg (a8c63880ef6f4d3fec7b616b9c060215) C:\windows\system32\Drivers\ksecpkg.sys
21:33:10.0468 2788 KSecPkg - ok
21:33:10.0515 2788 ksthunk (6869281e78cb31a43e969f06b57347c4) C:\windows\system32\drivers\ksthunk.sys
21:33:10.0577 2788 ksthunk - ok
21:33:10.0609 2788 L1C (55480b9c63f3f91a8ebbadcbf28fe581) C:\windows\system32\DRIVERS\L1C62x64.sys
21:33:10.0640 2788 L1C - ok
21:33:10.0687 2788 LHDmgr (be166935083f9c38edfdc21b9a7a679b) C:\windows\system32\DRIVERS\LhdX64.sys
21:33:10.0718 2788 LHDmgr - ok
21:33:10.0749 2788 lltdio (1538831cf8ad2979a04c423779465827) C:\windows\system32\DRIVERS\lltdio.sys
21:33:10.0827 2788 lltdio - ok
21:33:10.0874 2788 LSI_FC (1a93e54eb0ece102495a51266dcdb6a6) C:\windows\system32\DRIVERS\lsi_fc.sys
21:33:10.0889 2788 LSI_FC - ok
21:33:10.0905 2788 LSI_SAS (1047184a9fdc8bdbff857175875ee810) C:\windows\system32\DRIVERS\lsi_sas.sys
21:33:10.0936 2788 LSI_SAS - ok
21:33:10.0952 2788 LSI_SAS2 (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\windows\system32\DRIVERS\lsi_sas2.sys
21:33:10.0983 2788 LSI_SAS2 - ok
21:33:10.0999 2788 LSI_SCSI (0504eacaff0d3c8aed161c4b0d369d4a) C:\windows\system32\DRIVERS\lsi_scsi.sys
21:33:11.0014 2788 LSI_SCSI - ok
21:33:11.0045 2788 luafv (43d0f98e1d56ccddb0d5254cff7b356e) C:\windows\system32\drivers\luafv.sys
21:33:11.0139 2788 luafv - ok
21:33:11.0155 2788 megasas (a55805f747c6edb6a9080d7c633bd0f4) C:\windows\system32\DRIVERS\megasas.sys
21:33:11.0186 2788 megasas - ok
21:33:11.0201 2788 MegaSR (baf74ce0072480c3b6b7c13b2a94d6b3) C:\windows\system32\DRIVERS\MegaSR.sys
21:33:11.0233 2788 MegaSR - ok
21:33:11.0248 2788 Modem (800ba92f7010378b09f9ed9270f07137) C:\windows\system32\drivers\modem.sys
21:33:11.0311 2788 Modem - ok
21:33:11.0326 2788 monitor (b03d591dc7da45ece20b3b467e6aadaa) C:\windows\system32\DRIVERS\monitor.sys
21:33:11.0357 2788 monitor - ok
21:33:11.0373 2788 mouclass (7d27ea49f3c1f687d357e77a470aea99) C:\windows\system32\DRIVERS\mouclass.sys
21:33:11.0389 2788 mouclass - ok
21:33:11.0420 2788 mouhid (d3bf052c40b0c4166d9fd86a4288c1e6) C:\windows\system32\DRIVERS\mouhid.sys
21:33:11.0435 2788 mouhid - ok
21:33:11.0467 2788 mountmgr (791af66c4d0e7c90a3646066386fb571) C:\windows\system32\drivers\mountmgr.sys
21:33:11.0513 2788 mountmgr - ok
21:33:11.0545 2788 MpFilter (c177a7ebf5e8a0b596f618870516cab8) C:\windows\system32\DRIVERS\MpFilter.sys
21:33:11.0607 2788 MpFilter - ok
21:33:11.0654 2788 mpio (609d1d87649ecc19796f4d76d4c15cea) C:\windows\system32\DRIVERS\mpio.sys
21:33:11.0685 2788 mpio - ok
21:33:11.0732 2788 MpNWMon (8fbf6b31fe8af1833d93c5913d5b4d55) C:\windows\system32\DRIVERS\MpNWMon.sys
21:33:11.0763 2788 MpNWMon - ok
21:33:11.0779 2788 mpsdrv (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\windows\system32\drivers\mpsdrv.sys
21:33:11.0888 2788 mpsdrv - ok
21:33:11.0935 2788 MRxDAV (30524261bb51d96d6fcbac20c810183c) C:\windows\system32\drivers\mrxdav.sys
21:33:11.0997 2788 MRxDAV - ok
21:33:12.0059 2788 mrxsmb (040d62a9d8ad28922632137acdd984f2) C:\windows\system32\DRIVERS\mrxsmb.sys
21:33:12.0106 2788 mrxsmb - ok
21:33:12.0169 2788 mrxsmb10 (f0067552f8f9b33d7c59403ab808a3cb) C:\windows\system32\DRIVERS\mrxsmb10.sys
21:33:12.0215 2788 mrxsmb10 - ok
21:33:12.0262 2788 mrxsmb20 (3c142d31de9f2f193218a53fe2632051) C:\windows\system32\DRIVERS\mrxsmb20.sys
21:33:12.0309 2788 mrxsmb20 - ok
21:33:12.0371 2788 msahci (5c37497276e3b3a5488b23a326a754b7) C:\windows\system32\DRIVERS\msahci.sys
21:33:12.0418 2788 msahci - ok
21:33:12.0449 2788 msdsm (8d27b597229aed79430fb9db3bcbfbd0) C:\windows\system32\DRIVERS\msdsm.sys
21:33:12.0496 2788 msdsm - ok
21:33:12.0527 2788 Msfs (aa3fb40e17ce1388fa1bedab50ea8f96) C:\windows\system32\drivers\Msfs.sys
21:33:12.0605 2788 Msfs - ok
21:33:12.0621 2788 mshidkmdf (f9d215a46a8b9753f61767fa72a20326) C:\windows\System32\drivers\mshidkmdf.sys
21:33:12.0668 2788 mshidkmdf - ok
21:33:12.0699 2788 msisadrv (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\windows\system32\DRIVERS\msisadrv.sys
21:33:12.0715 2788 msisadrv - ok
21:33:12.0746 2788 MSKSSRV (49ccf2c4fea34ffad8b1b59d49439366) C:\windows\system32\drivers\MSKSSRV.sys
21:33:12.0824 2788 MSKSSRV - ok
21:33:12.0855 2788 MSPCLOCK (bdd71ace35a232104ddd349ee70e1ab3) C:\windows\system32\drivers\MSPCLOCK.sys
21:33:12.0902 2788 MSPCLOCK - ok
21:33:12.0933 2788 MSPQM (4ed981241db27c3383d72092b618a1d0) C:\windows\system32\drivers\MSPQM.sys
21:33:12.0980 2788 MSPQM - ok
21:33:12.0995 2788 MsRPC (89cb141aa8616d8c6a4610fa26c60964) C:\windows\system32\drivers\MsRPC.sys
21:33:13.0027 2788 MsRPC - ok
21:33:13.0058 2788 mssmbios (0eed230e37515a0eaee3c2e1bc97b288) C:\windows\system32\DRIVERS\mssmbios.sys
21:33:13.0073 2788 mssmbios - ok
21:33:13.0105 2788 MSTEE (2e66f9ecb30b4221a318c92ac2250779) C:\windows\system32\drivers\MSTEE.sys
21:33:13.0136 2788 MSTEE - ok
21:33:13.0151 2788 MTConfig (7ea404308934e675bffde8edf0757bcd) C:\windows\system32\DRIVERS\MTConfig.sys
21:33:13.0167 2788 MTConfig - ok
21:33:13.0198 2788 Mup (f9a18612fd3526fe473c1bda678d61c8) C:\windows\system32\Drivers\mup.sys
21:33:13.0214 2788 Mup - ok
21:33:13.0261 2788 NativeWifiP (1ea3749c4114db3e3161156ffffa6b33) C:\windows\system32\DRIVERS\nwifi.sys
21:33:13.0292 2788 NativeWifiP - ok
21:33:13.0323 2788 NDIS (cad515dbd07d082bb317d9928ce8962c) C:\windows\system32\drivers\ndis.sys
21:33:13.0370 2788 NDIS - ok
21:33:13.0385 2788 NdisCap (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\windows\system32\DRIVERS\ndiscap.sys
21:33:13.0432 2788 NdisCap - ok
21:33:13.0463 2788 NdisTapi (30639c932d9fef22b31268fe25a1b6e5) C:\windows\system32\DRIVERS\ndistapi.sys
21:33:13.0557 2788 NdisTapi - ok
21:33:13.0573 2788 Ndisuio (f105ba1e22bf1f2ee8f005d4305e4bec) C:\windows\system32\DRIVERS\ndisuio.sys
21:33:13.0635 2788 Ndisuio - ok
21:33:13.0666 2788 NdisWan (557dfab9ca1fcb036ac77564c010dad3) C:\windows\system32\DRIVERS\ndiswan.sys
21:33:13.0729 2788 NdisWan - ok
21:33:13.0760 2788 NDProxy (659b74fb74b86228d6338d643cd3e3cf) C:\windows\system32\drivers\NDProxy.sys
21:33:13.0807 2788 NDProxy - ok
21:33:13.0838 2788 NetBIOS (86743d9f5d2b1048062b14b1d84501c4) C:\windows\system32\DRIVERS\netbios.sys
21:33:13.0947 2788 NetBIOS - ok
21:33:13.0978 2788 NetBT (9162b273a44ab9dce5b44362731d062a) C:\windows\system32\DRIVERS\netbt.sys
21:33:14.0056 2788 NetBT - ok
21:33:14.0228 2788 netw5v64 (64428dfdaf6e88366cb51f45a79c5f69) C:\windows\system32\DRIVERS\netw5v64.sys
21:33:14.0321 2788 netw5v64 - ok
21:33:14.0337 2788 nfrd960 (77889813be4d166cdab78ddba990da92) C:\windows\system32\DRIVERS\nfrd960.sys
21:33:14.0353 2788 nfrd960 - ok
21:33:14.0415 2788 NisDrv (5f7d72cbcdd025af1f38fdeee5646968) C:\windows\system32\DRIVERS\NisDrvWFP.sys
21:33:14.0462 2788 NisDrv - ok
21:33:14.0509 2788 Npfs (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\windows\system32\drivers\Npfs.sys
21:33:14.0618 2788 Npfs - ok
21:33:14.0649 2788 nsiproxy (e7f5ae18af4168178a642a9247c63001) C:\windows\system32\drivers\nsiproxy.sys
21:33:14.0696 2788 nsiproxy - ok
21:33:14.0789 2788 Ntfs (378e0e0dfea67d98ae6ea53adbbd76bc) C:\windows\system32\drivers\Ntfs.sys
21:33:14.0867 2788 Ntfs - ok
21:33:14.0914 2788 NuidFltr (4c08a14d04e62963e96e0bb57bbc953b) C:\windows\system32\DRIVERS\NuidFltr.sys
21:33:14.0945 2788 NuidFltr - ok
21:33:14.0977 2788 Null (9899284589f75fa8724ff3d16aed75c1) C:\windows\system32\drivers\Null.sys
21:33:15.0055 2788 Null - ok
21:33:15.0101 2788 nvraid (a4d9c9a608a97f59307c2f2600edc6a4) C:\windows\system32\drivers\nvraid.sys
21:33:15.0148 2788 nvraid - ok
21:33:15.0211 2788 nvstor (6c1d5f70e7a6a3fd1c90d840edc048b9) C:\windows\system32\drivers\nvstor.sys
21:33:15.0257 2788 nvstor - ok
21:33:15.0304 2788 nv_agp (270d7cd42d6e3979f6dd0146650f0e05) C:\windows\system32\DRIVERS\nv_agp.sys
21:33:15.0351 2788 nv_agp - ok
21:33:15.0367 2788 ohci1394 (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\windows\system32\DRIVERS\ohci1394.sys
21:33:15.0398 2788 ohci1394 - ok
21:33:15.0429 2788 Parport (0086431c29c35be1dbc43f52cc273887) C:\windows\system32\DRIVERS\parport.sys
21:33:15.0460 2788 Parport - ok
21:33:15.0491 2788 partmgr (7daa117143316c4a1537e074a5a9eaf0) C:\windows\system32\drivers\partmgr.sys
21:33:15.0523 2788 partmgr - ok
21:33:15.0554 2788 pci (f36f6504009f2fb0dfd1b17a116ad74b) C:\windows\system32\DRIVERS\pci.sys
21:33:15.0585 2788 pci - ok
21:33:15.0601 2788 pciide (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\windows\system32\DRIVERS\pciide.sys
21:33:15.0632 2788 pciide - ok
21:33:15.0663 2788 pcmcia (b2e81d4e87ce48589f98cb8c05b01f2f) C:\windows\system32\DRIVERS\pcmcia.sys
21:33:15.0694 2788 pcmcia - ok
21:33:15.0710 2788 pcw (d6b9c2e1a11a3a4b26a182ffef18f603) C:\windows\system32\drivers\pcw.sys
21:33:15.0741 2788 pcw - ok
21:33:15.0757 2788 PEAUTH (68769c3356b3be5d1c732c97b9a80d6e) C:\windows\system32\drivers\peauth.sys
21:33:15.0835 2788 PEAUTH - ok
21:33:15.0991 2788 Point64 (b8d8ec78b0f9ed8e220506181274f3d3) C:\windows\system32\DRIVERS\point64.sys
21:33:16.0022 2788 Point64 - ok
21:33:16.0084 2788 PptpMiniport (27cc19e81ba5e3403c48302127bda717) C:\windows\system32\DRIVERS\raspptp.sys
21:33:16.0147 2788 PptpMiniport - ok
21:33:16.0193 2788 Processor (0d922e23c041efb1c3fac2a6f943c9bf) C:\windows\system32\DRIVERS\processr.sys
21:33:16.0209 2788 Processor - ok
21:33:16.0240 2788 Psched (ee992183bd8eaefd9973f352e587a299) C:\windows\system32\DRIVERS\pacer.sys
21:33:16.0287 2788 Psched - ok
21:33:16.0349 2788 ql2300 (a53a15a11ebfd21077463ee2c7afeef0) C:\windows\system32\DRIVERS\ql2300.sys
21:33:16.0427 2788 ql2300 - ok
21:33:16.0443 2788 ql40xx (4f6d12b51de1aaeff7dc58c4d75423c8) C:\windows\system32\DRIVERS\ql40xx.sys
21:33:16.0459 2788 ql40xx - ok
21:33:16.0490 2788 QWAVEdrv (76707bb36430888d9ce9d705398adb6c) C:\windows\system32\drivers\qwavedrv.sys
21:33:16.0537 2788 QWAVEdrv - ok
21:33:16.0568 2788 RasAcd (5a0da8ad5762fa2d91678a8a01311704) C:\windows\system32\DRIVERS\rasacd.sys
21:33:16.0630 2788 RasAcd - ok
21:33:16.0677 2788 RasAgileVpn (7ecff9b22276b73f43a99a15a6094e90) C:\windows\system32\DRIVERS\AgileVpn.sys
21:33:16.0724 2788 RasAgileVpn - ok
21:33:16.0771 2788 Rasl2tp (87a6e852a22991580d6d39adc4790463) C:\windows\system32\DRIVERS\rasl2tp.sys
21:33:16.0880 2788 Rasl2tp - ok
21:33:16.0911 2788 RasPppoe (855c9b1cd4756c5e9a2aa58a15f58c25) C:\windows\system32\DRIVERS\raspppoe.sys
21:33:16.0989 2788 RasPppoe - ok
21:33:17.0020 2788 RasSstp (e8b1e447b008d07ff47d016c2b0eeecb) C:\windows\system32\DRIVERS\rassstp.sys
21:33:17.0067 2788 RasSstp - ok
21:33:17.0114 2788 rdbss (3bac8142102c15d59a87757c1d41dce5) C:\windows\system32\DRIVERS\rdbss.sys
21:33:17.0192 2788 rdbss - ok
21:33:17.0223 2788 rdpbus (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\windows\system32\DRIVERS\rdpbus.sys
21:33:17.0254 2788 rdpbus - ok
21:33:17.0285 2788 RDPCDD (cea6cc257fc9b7715f1c2b4849286d24) C:\windows\system32\DRIVERS\RDPCDD.sys
21:33:17.0348 2788 RDPCDD - ok
21:33:17.0379 2788 RDPENCDD (bb5971a4f00659529a5c44831af22365) C:\windows\system32\drivers\rdpencdd.sys
21:33:17.0410 2788 RDPENCDD - ok
21:33:17.0441 2788 RDPREFMP (216f3fa57533d98e1f74ded70113177a) C:\windows\system32\drivers\rdprefmp.sys
21:33:17.0488 2788 RDPREFMP - ok
21:33:17.0519 2788 RDPWD (8a3e6bea1c53ea6177fe2b6eba2c80d7) C:\windows\system32\drivers\RDPWD.sys
21:33:17.0613 2788 RDPWD - ok
21:33:17.0660 2788 rdyboost (634b9a2181d98f15941236886164ec8b) C:\windows\system32\drivers\rdyboost.sys
21:33:17.0707 2788 rdyboost - ok
21:33:17.0769 2788 RFCOMM (3dd798846e2c28102b922c56e71b7932) C:\windows\system32\DRIVERS\rfcomm.sys
21:33:17.0831 2788 RFCOMM - ok
21:33:17.0894 2788 rspndr (ddc86e4f8e7456261e637e3552e804ff) C:\windows\system32\DRIVERS\rspndr.sys
21:33:17.0956 2788 rspndr - ok
21:33:18.0019 2788 RSUSBSTOR (5aab4808e8ccae8c2ecda5b791260616) C:\windows\system32\Drivers\RtsUStor.sys
21:33:18.0065 2788 RSUSBSTOR - ok
21:33:18.0097 2788 sbp2port (e3bbb89983daf5622c1d50cf49f28227) C:\windows\system32\DRIVERS\sbp2port.sys
21:33:18.0143 2788 sbp2port - ok
21:33:18.0175 2788 scfilter (c94da20c7e3ba1dca269bc8460d98387) C:\windows\system32\DRIVERS\scfilter.sys
21:33:18.0253 2788 scfilter - ok
21:33:18.0284 2788 secdrv (3ea8a16169c26afbeb544e0e48421186) C:\windows\system32\drivers\secdrv.sys
21:33:18.0331 2788 secdrv - ok
21:33:18.0346 2788 Serenum (cb624c0035412af0debec78c41f5ca1b) C:\windows\system32\DRIVERS\serenum.sys
21:33:18.0377 2788 Serenum - ok
21:33:18.0393 2788 Serial (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\windows\system32\DRIVERS\serial.sys
21:33:18.0409 2788 Serial - ok
21:33:18.0424 2788 sermouse (1c545a7d0691cc4a027396535691c3e3) C:\windows\system32\DRIVERS\sermouse.sys
21:33:18.0440 2788 sermouse - ok
21:33:18.0471 2788 sffdisk (a554811bcd09279536440c964ae35bbf) C:\windows\system32\DRIVERS\sffdisk.sys
21:33:18.0487 2788 sffdisk - ok
21:33:18.0502 2788 sffp_mmc (ff414f0baefeba59bc6c04b3db0b87bf) C:\windows\system32\DRIVERS\sffp_mmc.sys
21:33:18.0533 2788 sffp_mmc - ok
21:33:18.0549 2788 sffp_sd (5588b8c6193eb1522490c122eb94dffa) C:\windows\system32\DRIVERS\sffp_sd.sys
21:33:18.0565 2788 sffp_sd - ok
21:33:18.0580 2788 sfloppy (a9d601643a1647211a1ee2ec4e433ff4) C:\windows\system32\DRIVERS\sfloppy.sys
21:33:18.0596 2788 sfloppy - ok
21:33:18.0643 2788 Sftfs (a40abfdcb75f835fdf3ce0cc64e4250d) C:\windows\system32\DRIVERS\Sftfslh.sys
21:33:18.0689 2788 Sftfs - ok
21:33:18.0752 2788 Sftplay (411769ed1cb12d2b44217734347bdb7a) C:\windows\system32\DRIVERS\Sftplaylh.sys
21:33:18.0799 2788 Sftplay - ok
21:33:18.0845 2788 Sftredir (a14d0df34bbb00ea94da16193d0c7957) C:\windows\system32\DRIVERS\Sftredirlh.sys
21:33:18.0877 2788 Sftredir - ok
21:33:18.0923 2788 Sftvol (393b22addd89979eb1c60898f51c3648) C:\windows\system32\DRIVERS\Sftvollh.sys
21:33:18.0955 2788 Sftvol - ok
21:33:19.0017 2788 SiSRaid2 (843caf1e5fde1ffd5ff768f23a51e2e1) C:\windows\system32\DRIVERS\SiSRaid2.sys
21:33:19.0048 2788 SiSRaid2 - ok
21:33:19.0079 2788 SiSRaid4 (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\windows\system32\DRIVERS\sisraid4.sys
21:33:19.0111 2788 SiSRaid4 - ok
21:33:19.0142 2788 Smb (548260a7b8654e024dc30bf8a7c5baa4) C:\windows\system32\DRIVERS\smb.sys
21:33:19.0189 2788 Smb - ok
21:33:19.0235 2788 spldr (b9e31e5cacdfe584f34f730a677803f9) C:\windows\system32\drivers\spldr.sys
21:33:19.0251 2788 spldr - ok
21:33:19.0313 2788 srv (2408c0366d96bcdf63e8f1c78e4a29c5) C:\windows\system32\DRIVERS\srv.sys
21:33:19.0376 2788 srv - ok
21:33:19.0391 2788 srv2 (76548f7b818881b47d8d1ae1be9c11f8) C:\windows\system32\DRIVERS\srv2.sys
21:33:19.0423 2788 srv2 - ok
21:33:19.0454 2788 srvnet (0af6e19d39c70844c5caa8fb0183c36e) C:\windows\system32\DRIVERS\srvnet.sys
21:33:19.0485 2788 srvnet - ok
21:33:19.0547 2788 stexstor (f3817967ed533d08327dc73bc4d5542a) C:\windows\system32\DRIVERS\stexstor.sys
21:33:19.0594 2788 stexstor - ok
21:33:19.0610 2788 swenum (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\windows\system32\DRIVERS\swenum.sys
21:33:19.0641 2788 swenum - ok
21:33:19.0688 2788 SynTP (e5d73228176c9f69072d1f91ced83484) C:\windows\system32\DRIVERS\SynTP.sys
21:33:19.0719 2788 SynTP - ok
21:33:19.0828 2788 Tcpip (f18f56efc0bfb9c87ba01c37b27f4da5) C:\windows\system32\drivers\tcpip.sys
21:33:19.0937 2788 Tcpip - ok
21:33:20.0015 2788 TCPIP6 (f18f56efc0bfb9c87ba01c37b27f4da5) C:\windows\system32\DRIVERS\tcpip.sys
21:33:20.0093 2788 TCPIP6 - ok
21:33:20.0140 2788 tcpipreg (76d078af6f587b162d50210f761eb9ed) C:\windows\system32\drivers\tcpipreg.sys
21:33:20.0203 2788 tcpipreg - ok
21:33:20.0234 2788 TDPIPE (3371d21011695b16333a3934340c4e7c) C:\windows\system32\drivers\tdpipe.sys
21:33:20.0281 2788 TDPIPE - ok
21:33:20.0296 2788 TDTCP (e4245bda3190a582d55ed09e137401a9) C:\windows\system32\drivers\tdtcp.sys
21:33:20.0343 2788 TDTCP - ok
21:33:20.0374 2788 tdx (079125c4b17b01fcaeebce0bcb290c0f) C:\windows\system32\DRIVERS\tdx.sys
21:33:20.0468 2788 tdx - ok
21:33:20.0483 2788 TermDD (c448651339196c0e869a355171875522) C:\windows\system32\DRIVERS\termdd.sys
21:33:20.0515 2788 TermDD - ok
21:33:20.0546 2788 tssecsrv (61b96c26131e37b24e93327a0bd1fb95) C:\windows\system32\DRIVERS\tssecsrv.sys
21:33:20.0593 2788 tssecsrv - ok
21:33:20.0795 2788 TuneUpUtilitiesDrv (dcc94c51d27c7ec0dadeca8f64c94fcf) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys
21:33:20.0827 2788 TuneUpUtilitiesDrv - ok
21:33:20.0920 2788 tunnel (3836171a2cdf3af8ef10856db9835a70) C:\windows\system32\DRIVERS\tunnel.sys
21:33:21.0014 2788 tunnel - ok
21:33:21.0061 2788 uagp35 (b4dd609bd7e282bfc683cec7eaaaad67) C:\windows\system32\DRIVERS\uagp35.sys
21:33:21.0107 2788 uagp35 - ok
21:33:21.0139 2788 udfs (d47baead86c65d4f4069d7ce0a4edceb) C:\windows\system32\DRIVERS\udfs.sys
21:33:21.0217 2788 udfs - ok
21:33:21.0248 2788 uliagpkx (4bfe1bc28391222894cbf1e7d0e42320) C:\windows\system32\DRIVERS\uliagpkx.sys
21:33:21.0263 2788 uliagpkx - ok
21:33:21.0295 2788 umbus (eab6c35e62b1b0db0d1b48b671d3a117) C:\windows\system32\DRIVERS\umbus.sys
21:33:21.0326 2788 umbus - ok
21:33:21.0373 2788 UmPass (b2e8e8cb557b156da5493bbddcc1474d) C:\windows\system32\DRIVERS\umpass.sys
21:33:21.0419 2788 UmPass - ok
21:33:21.0466 2788 USBAAPL64 (f724b03c3dfaacf08d17d38bf3333583) C:\windows\system32\Drivers\usbaapl64.sys
21:33:21.0513 2788 USBAAPL64 - ok
21:33:21.0544 2788 usbccgp (537a4e03d7103c12d42dfd8ffdb5bdc9) C:\windows\system32\DRIVERS\usbccgp.sys
21:33:21.0591 2788 usbccgp - ok
21:33:21.0638 2788 usbcir (af0892a803fdda7492f595368e3b68e7) C:\windows\system32\DRIVERS\usbcir.sys
21:33:21.0700 2788 usbcir - ok
21:33:21.0731 2788 usbehci (fbb21ebe49f6d560db37ac25fbc68e66) C:\windows\system32\DRIVERS\usbehci.sys
21:33:21.0778 2788 usbehci - ok
21:33:21.0825 2788 usbhub (6b7a8a99c4a459e73c286a6763ea24cc) C:\windows\system32\DRIVERS\usbhub.sys
21:33:21.0887 2788 usbhub - ok
21:33:21.0934 2788 usbohci (8c88aa7617b4cbc2e4bed61d26b33a27) C:\windows\system32\DRIVERS\usbohci.sys
21:33:21.0981 2788 usbohci - ok
21:33:22.0012 2788 usbprint (73188f58fb384e75c4063d29413cee3d) C:\windows\system32\DRIVERS\usbprint.sys
21:33:22.0059 2788 usbprint - ok
21:33:22.0106 2788 usbscan (aaa2513c8aed8b54b189fd0c6b1634c0) C:\windows\system32\DRIVERS\usbscan.sys
21:33:22.0153 2788 usbscan - ok
21:33:22.0199 2788 usbsmi (310abd644511cbeee16814095759d670) C:\windows\system32\DRIVERS\SMIksdrv.sys
21:33:22.0262 2788 usbsmi - ok
21:33:22.0309 2788 USBSTOR (f39983647bc1f3e6100778ddfe9dce29) C:\windows\system32\DRIVERS\USBSTOR.SYS
21:33:22.0355 2788 USBSTOR - ok
21:33:22.0402 2788 usbuhci (0b5b3b2df3fd1709618acfa50b8392b0) C:\windows\system32\drivers\usbuhci.sys
21:33:22.0449 2788 usbuhci - ok
21:33:22.0511 2788 usbvideo (7cb8c573c6e4a2714402cc0a36eab4fe) C:\windows\System32\Drivers\usbvideo.sys
21:33:22.0558 2788 usbvideo - ok
21:33:22.0589 2788 vdrvroot (c5c876ccfc083ff3b128f933823e87bd) C:\windows\system32\DRIVERS\vdrvroot.sys
21:33:22.0636 2788 vdrvroot - ok
21:33:22.0667 2788 vga (da4da3f5e02943c2dc8c6ed875de68dd) C:\windows\system32\DRIVERS\vgapnp.sys
21:33:22.0714 2788 vga - ok
21:33:22.0745 2788 VgaSave (53e92a310193cb3c03bea963de7d9cfc) C:\windows\System32\drivers\vga.sys
21:33:22.0808 2788 VgaSave - ok
21:33:22.0823 2788 vhdmp (c82e748660f62a242b2dfac1442f22a4) C:\windows\system32\DRIVERS\vhdmp.sys
21:33:22.0855 2788 vhdmp - ok
21:33:22.0948 2788 viaide (e5689d93ffe4e5d66c0178761240dd54) C:\windows\system32\DRIVERS\viaide.sys
21:33:22.0995 2788 viaide - ok
21:33:23.0011 2788 volmgr (2b1a3dae2b4e70dbba822b7a03fbd4a3) C:\windows\system32\DRIVERS\volmgr.sys
21:33:23.0057 2788 volmgr - ok
21:33:23.0104 2788 volmgrx (99b0cbb569ca79acaed8c91461d765fb) C:\windows\system32\drivers\volmgrx.sys
21:33:23.0167 2788 volmgrx - ok
21:33:23.0182 2788 volsnap (58f82eed8ca24b461441f9c3e4f0bf5c) C:\windows\system32\DRIVERS\volsnap.sys
21:33:23.0245 2788 volsnap - ok
21:33:23.0276 2788 vsmraid (5e2016ea6ebaca03c04feac5f330d997) C:\windows\system32\DRIVERS\vsmraid.sys
21:33:23.0323 2788 vsmraid - ok
21:33:23.0354 2788 vwifibus (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\windows\system32\DRIVERS\vwifibus.sys
21:33:23.0385 2788 vwifibus - ok
21:33:23.0416 2788 vwififlt (6a3d66263414ff0d6fa754c646612f3f) C:\windows\system32\DRIVERS\vwififlt.sys
21:33:23.0447 2788 vwififlt - ok
21:33:23.0479 2788 WacomPen (4e9440f4f152a7b944cb1663d3935a3e) C:\windows\system32\DRIVERS\wacompen.sys
21:33:23.0510 2788 WacomPen - ok
21:33:23.0525 2788 WANARP (47ca49400643effd3f1c9a27e1d69324) C:\windows\system32\DRIVERS\wanarp.sys
21:33:23.0588 2788 WANARP - ok
21:33:23.0603 2788 Wanarpv6 (47ca49400643effd3f1c9a27e1d69324) C:\windows\system32\DRIVERS\wanarp.sys
21:33:23.0650 2788 Wanarpv6 - ok
21:33:23.0697 2788 Wd (72889e16ff12ba0f235467d6091b17dc) C:\windows\system32\DRIVERS\wd.sys
21:33:23.0744 2788 Wd - ok
21:33:23.0791 2788 Wdf01000 (441bd2d7b4f98134c3a4f9fa570fd250) C:\windows\system32\drivers\Wdf01000.sys
21:33:23.0869 2788 Wdf01000 - ok
21:33:23.0931 2788 wdmirror (2a444acf7dd446505bcc801f8f6ae5fd) C:\windows\system32\DRIVERS\WDMirror.sys
21:33:23.0962 2788 wdmirror - ok
21:33:24.0025 2788 WfpLwf (611b23304bf067451a9fdee01fbdd725) C:\windows\system32\DRIVERS\wfplwf.sys
21:33:24.0103 2788 WfpLwf - ok
21:33:24.0149 2788 WimFltr (b14ef15bd757fa488f9c970eee9c0d35) C:\windows\system32\DRIVERS\wimfltr.sys
21:33:24.0196 2788 WimFltr - ok
21:33:24.0227 2788 WIMMount (05ecaec3e4529a7153b3136ceb49f0ec) C:\windows\system32\drivers\wimmount.sys
21:33:24.0259 2788 WIMMount - ok
21:33:24.0337 2788 WinUSB (817eaff5d38674edd7713b9dfb8e9791) C:\windows\system32\DRIVERS\WinUSB.sys
21:33:24.0399 2788 WinUSB - ok
21:33:24.0446 2788 WmiAcpi (f6ff8944478594d0e414d3f048f0d778) C:\windows\system32\DRIVERS\wmiacpi.sys
21:33:24.0493 2788 WmiAcpi - ok
21:33:24.0555 2788 ws2ifsl (6bcc1d7d2fd2453957c5479a32364e52) C:\windows\system32\drivers\ws2ifsl.sys
21:33:24.0617 2788 ws2ifsl - ok
21:33:24.0664 2788 wsvd (83575c43b2bfe9ab0661a7f957e843c0) C:\windows\system32\DRIVERS\wsvd.sys
21:33:24.0711 2788 wsvd - ok
21:33:24.0758 2788 WudfPf (7cadc74271dd6461c452c271b30bd378) C:\windows\system32\drivers\WudfPf.sys
21:33:24.0867 2788 WudfPf - ok
21:33:24.0883 2788 WUDFRd (3b197af0fff08aa66b6b2241ca538d64) C:\windows\system32\DRIVERS\WUDFRd.sys
21:33:24.0945 2788 WUDFRd - ok
21:33:24.0992 2788 MBR (0x1B8) (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
21:33:25.0179 2788 \Device\Harddisk0\DR0 - ok
21:33:25.0179 2788 Boot (0x1200) (45598737ee2cc49ba6d59f59de633d6c) \Device\Harddisk0\DR0\Partition0
21:33:25.0179 2788 \Device\Harddisk0\DR0\Partition0 - ok
21:33:25.0226 2788 Boot (0x1200) (5cd1ea70a0b42ea84d3cdf62e01dc5d5) \Device\Harddisk0\DR0\Partition1
21:33:25.0226 2788 \Device\Harddisk0\DR0\Partition1 - ok
21:33:25.0273 2788 Boot (0x1200) (f693555a67fbf1ea8ec245f6120ca7fc) \Device\Harddisk0\DR0\Partition2
21:33:25.0273 2788 \Device\Harddisk0\DR0\Partition2 - ok
21:33:25.0273 2788 ============================================================
21:33:25.0273 2788 Scan finished
21:33:25.0273 2788 ============================================================
21:33:25.0288 0348 Detected object count: 0
21:33:25.0288 0348 Actual detected object count: 0
__________________

Alt 21.12.2011, 21:47   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte cofi.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.12.2011, 21:48   #20
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Ach so, dass hatte Microsoft Security Essentials angezeigt.
Welches Programm lasse ich den jetzt on?
a) Microsoft Security Essentials oder
b)AVIRA

Danke

Miniaturansicht angehängter Grafiken
bundespolizei trojaner entfernen win7 standardbenutzer account befallen-microsoft-security-essentials.jpg  

Alt 21.12.2011, 21:51   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Zitat:
Welches Programm lasse ich den jetzt on?
a) Microsoft Security Essentials oder
b)AVIRA
Warum zum Geier sind denn ZWEI Virenscanner mit Hintergrundwächter instalilert und warum hab ich das nicht gesehen?
Man benutzt GRUNDSÄTZLICH immer nur einen Virenscanner. Zwei Virenscanner mit Hintergrundwächter können Windows unbenutzbar machen!
__________________
--> bundespolizei trojaner entfernen win7 standardbenutzer account befallen

Alt 21.12.2011, 22:34   #22
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Microsoft Security Essentials war Standard und hatte ich natürlich nach der Installation von Avira (irgendwo in der Mitte unserer Vorgehnsweise) ausgeschaltet.
Welchen soll ich den nun bloß anschalten?

Alt 21.12.2011, 23:03   #23
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Combofix Logfile:
Code:
ATTFilter
ComboFix 11-12-21.02 - Surfer 21.12.2011  22:02:01.1.3 - x64
Microsoft Windows 7 Home Premium   6.1.7600.0.1252.49.1031.18.4091.2766 [GMT 1:00]
ausgeführt von:: c:\users\Surfer\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Architekt\AppData\Roaming\srvblck2.tmp
c:\windows\s.bat
.
.
(((((((((((((((((((((((   Dateien erstellt von 2011-11-21 bis 2011-12-21  ))))))))))))))))))))))))))))))
.
.
2011-12-21 21:15 . 2011-12-21 21:15	--------	d-----w-	c:\users\Katharina\AppData\Local\temp
2011-12-21 21:15 . 2011-12-21 21:15	--------	d-----w-	c:\users\Default\AppData\Local\temp
2011-12-21 21:15 . 2011-12-21 21:15	--------	d-----w-	c:\users\Architekt\AppData\Local\temp
2011-12-21 20:21 . 2011-12-21 20:21	111408	----a-w-	c:\windows\system32\drivers\32138445.sys
2011-12-21 20:17 . 2011-12-21 20:17	69000	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{56917718-CA67-4743-88F7-983D2BD61101}\offreg.dll
2011-12-21 20:17 . 2011-11-21 11:40	8822856	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{56917718-CA67-4743-88F7-983D2BD61101}\mpengine.dll
2011-12-21 20:06 . 2011-12-21 20:06	--------	d-----w-	C:\_OTL
2011-12-19 19:08 . 2011-12-19 19:09	--------	d-----w-	c:\programdata\AVG Secure Search
2011-12-18 19:24 . 2011-12-18 19:24	--------	d-----w-	c:\users\Architekt\AppData\Roaming\Avira
2011-12-18 19:24 . 2011-12-18 19:24	--------	d-----w-	c:\users\Architekt\AppData\Roaming\TuneUp Software
2011-12-18 16:17 . 2011-12-18 16:17	--------	d-----w-	c:\users\Surfer\AppData\Roaming\Malwarebytes
2011-12-18 16:17 . 2011-12-18 16:17	--------	d-----w-	c:\programdata\Malwarebytes
2011-12-18 16:17 . 2011-12-18 16:17	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2011-12-18 16:17 . 2011-08-31 16:00	25416	----a-w-	c:\windows\system32\drivers\mbam.sys
2011-12-18 16:13 . 2011-12-21 20:44	--------	d-----w-	c:\users\Surfer\AppData\Local\Paint.NET
2011-12-18 07:27 . 2011-12-14 11:23	34624	----a-w-	c:\windows\system32\TURegOpt.exe
2011-12-18 07:27 . 2011-12-14 11:23	25920	----a-w-	c:\windows\system32\authuitu.dll
2011-12-18 07:27 . 2011-12-14 11:23	21312	----a-w-	c:\windows\SysWow64\authuitu.dll
2011-12-18 07:26 . 2011-12-18 07:26	--------	d-----w-	c:\program files (x86)\Common Files\AVG Secure Search
2011-12-18 07:26 . 2011-12-19 19:09	--------	d-----w-	c:\program files (x86)\AVG Secure Search
2011-12-18 07:26 . 2011-12-18 07:26	--------	d--h--w-	c:\programdata\Common Files
2011-12-18 07:25 . 2011-12-18 07:25	--------	d-----w-	c:\users\Surfer\AppData\Roaming\TuneUp Software
2011-12-18 07:25 . 2011-12-18 07:27	--------	d-----w-	c:\program files (x86)\TuneUp Utilities 2012
2011-12-18 07:24 . 2011-12-18 07:27	--------	d-----w-	c:\programdata\TuneUp Software
2011-12-18 07:24 . 2011-12-18 07:24	--------	d-sh--w-	c:\programdata\{32364CEA-7855-4A3C-B674-53D8E9B97936}
2011-12-17 19:50 . 2011-12-17 19:50	--------	d-----w-	c:\program files (x86)\ESET
2011-12-17 19:47 . 2011-12-17 19:47	--------	d-----w-	c:\users\Surfer\AppData\Roaming\Avira
2011-12-17 19:41 . 2011-12-09 11:40	27760	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2011-12-17 19:41 . 2011-12-09 11:40	130760	----a-w-	c:\windows\system32\drivers\avipbb.sys
2011-12-17 19:41 . 2011-12-09 11:40	97312	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2011-12-17 19:41 . 2011-12-17 19:41	--------	d-----w-	c:\programdata\Avira
2011-12-17 19:41 . 2011-12-17 19:41	--------	d-----w-	c:\program files (x86)\Avira
2011-12-16 17:43 . 2011-12-16 17:43	--------	d--h--w-	c:\users\Surfer\AppData\Local\Apple
2011-12-13 18:12 . 2011-10-26 05:19	43520	----a-w-	c:\windows\system32\csrsrv.dll
2011-12-13 18:12 . 2011-11-24 05:00	3141632	----a-w-	c:\windows\system32\win32k.sys
2011-12-13 18:12 . 2011-10-15 06:25	723456	----a-w-	c:\windows\system32\EncDec.dll
2011-12-13 18:12 . 2011-10-15 05:48	534528	----a-w-	c:\windows\SysWow64\EncDec.dll
2011-12-13 18:12 . 2011-11-05 05:17	2048	----a-w-	c:\windows\system32\tzres.dll
2011-12-13 18:12 . 2011-11-05 04:30	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2011-12-10 05:05 . 2011-12-10 05:05	--------	d-----w-	c:\windows\SysWow64\wbem\en-US
2011-12-10 05:05 . 2011-12-10 05:05	--------	d-----w-	c:\windows\system32\wbem\en-US
2011-12-02 20:25 . 2011-12-02 20:25	--------	d-----w-	c:\programdata\tmp
2011-12-02 20:25 . 2011-12-02 20:25	--------	d-----w-	c:\programdata\hps
2011-12-02 20:21 . 2011-12-02 20:21	--------	d-----w-	c:\program files (x86)\Pixum
2011-11-25 19:22 . 2011-12-13 18:12	--------	d-----w-	c:\users\Architekt\AppData\Roaming\UAs
2011-11-25 19:20 . 2011-12-13 18:12	--------	d-----w-	c:\users\Architekt\AppData\Roaming\xmldm
2011-11-25 19:19 . 2011-11-25 19:19	--------	d-----w-	c:\users\Architekt\AppData\Roaming\kock
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-21 11:40 . 2010-10-17 19:44	8822856	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2011-10-13 14:04 . 2011-10-13 14:04	917840	------w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{48047869-2E42-4A0F-9E25-07CA5A1DCCAB}\gapaengine.dll
2011-09-29 16:24 . 2011-11-09 19:31	1897328	----a-w-	c:\windows\system32\drivers\tcpip.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2011-12-19 19:08	1574240	----a-w-	c:\program files (x86)\AVG Secure Search\9.0.0.22\AVG Secure Search_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\program files (x86)\AVG Secure Search\9.0.0.22\AVG Secure Search_toolbar.dll" [2011-12-19 1574240]
.
[HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj.1]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-03-02 98304]
"VeriFaceManager"="c:\program files (x86)\Lenovo\VeriFace\PManage.exe" [2010-06-27 3122528]
"UCam_Menu"="c:\program files (x86)\Lenovo\YouCam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"YouCam Mirror Tray icon"="c:\program files (x86)\Lenovo\YouCam\YouCamTray.exe" [2010-03-02 171104]
"UpdateP2GShortCut"="c:\program files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe" [2008-12-03 218408]
"PaperPort PTD"="c:\program files (x86)\ScanSoft\PaperPort\pptd40nt.exe" [2008-07-09 29984]
"IndexSearch"="c:\program files (x86)\ScanSoft\PaperPort\IndexSearch.exe" [2008-07-09 46368]
"BrMfcWnd"="c:\program files (x86)\Brother\Brmfcmon\BrMfcWnd.exe" [2009-05-26 1159168]
"ControlCenter3"="c:\program files (x86)\Brother\ControlCenter3\brctrcen.exe" [2008-12-24 114688]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2011-04-28 220552]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2011-12-09 258512]
"vProt"="c:\program files (x86)\AVG Secure Search\vprot.exe" [2011-12-19 892768]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"WLStart"="c:\program files (x86)\Windows Live\Installer\wlstart.exe" [2009-07-26 786760]
.
c:\users\Architekt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVH.EXE [2010-10-20 3207072]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"SSBkgdUpdate"="c:\program files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
"PPort11reminder"="c:\program files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe" -r "c:\programdata\ScanSoft\PaperPort\11\Config\Ereg\Ereg.ini"
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update-Dienst (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-10 136176]
R3 BBSvc;Bing Bar Update Service;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE [2011-07-07 195336]
R3 Bridge0;Bridge0;c:\windows\system32\drivers\WDBridge.sys [x]
R3 CYDTV_SRV;cydtv Driver;c:\windows\system32\drivers\cydtv.sys [x]
R3 dc3d;Microsoft-Hardware – Geräteerkennungstreiber;c:\windows\system32\DRIVERS\dc3d.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2008-08-07 3276800]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-10 136176]
R3 IGRS;IGRS;c:\program files (x86)\Lenovo\ReadyComm\common\IGRS.exe [2009-07-14 38152]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [x]
R3 Lenovo ReadyComm AppSvc;Lenovo ReadyComm AppSvc;c:\program files\Lenovo\ReadyComm\AppSvc.exe [2009-08-14 509192]
R3 Lenovo ReadyComm ConnSvc;Lenovo ReadyComm ConnSvc;c:\program files\Lenovo\ReadyComm\ConnSvc.exe [2009-09-22 579400]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe [2011-04-27 288272]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x]
R3 WMZuneComm;Zune Windows Mobile Connectivity Service;c:\program files\Zune\WMZuneComm.exe [2010-11-11 306416]
R3 wsvd;wsvd;c:\windows\system32\DRIVERS\wsvd.sys [x]
S0 LHDmgr;LHDmgr;c:\windows\System32\DRIVERS\LhdX64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [x]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-06-06 64952]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2011-12-09 86224]
S2 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE [2011-06-15 249648]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2010-10-20 821664]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [2009-08-27 1253376]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2010-09-14 508264]
S2 StarMoney 7.0 OnlineUpdate;StarMoney 7.0 OnlineUpdate;c:\program files (x86)\StarMoney 7.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe [2011-11-08 554160]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [2011-12-14 2123584]
S2 vToolbarUpdater;vToolbarUpdater;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\9.0.1\ToolbarUpdater.exe [2011-12-19 869216]
S3 ACPIVPC;Lenovo Virtual Power Controller Driver;c:\windows\system32\DRIVERS\AcpiVpc.sys [x]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atipmdag.sys [x]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys [x]
S3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2010-09-14 219496]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [2011-12-12 11856]
S3 usbsmi;Lenovo EasyCamera;c:\windows\system32\DRIVERS\SMIksdrv.sys [x]
S3 wdmirror;wdmirror;c:\windows\system32\DRIVERS\WDMirror.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - 93645724
*Deregistered* - 93645724
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
IgrsSvcs	REG_MULTI_SZ   	ReadyComm.DirectRouter PS_MDP
.
Inhalt des "geplante Tasks" Ordners
.
2011-12-21 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-10 12:30]
.
2011-12-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-10 12:30]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\VeriFace Enc]
@="{771C7324-DA80-49D3-8017-753B0AF60951}"
[HKEY_CLASSES_ROOT\CLSID\{771C7324-DA80-49D3-8017-753B0AF60951}]
2010-06-27 11:10	1502720	----a-w-	c:\windows\System32\IcnOvrly.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-04-27 10775584]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2010-04-27 2040352]
"OnekeyStudio"="c:\program files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe" [2009-12-19 776608]
"EnergyUtility"="c:\program files (x86)\Lenovo\Energy Management\utility.exe" [2010-04-12 4462496]
"Energy Management"="c:\program files (x86)\Lenovo\Energy Management\Energy Management.exe" [2010-03-18 7056800]
"Zune Launcher"="c:\program files\Zune\ZuneLauncher.exe" [2010-11-11 163568]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2010-07-21 2327952]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2011-06-15 1436736]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://isearch.avg.com/?cid={E30C9832-4331-40E3-87AF-0274974B97C4}&mid=c25885441f5847d1845a59e75bd2c915-94fa64f89c6a6476c29d3d18d962b0c3a0815c88&lang=de&ds=tt014&pr=sa&d=2011-12-18 08:26&v=8.0.0.34&sap=hp
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.2.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\9.0.1\ViProtocol.dll
FF - ProfilePath - c:\users\Surfer\AppData\Roaming\Mozilla\Firefox\Profiles\gwnyiaxa.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.alb\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="FotoManager10Deluxe.8.alb"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10p_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10p_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash10p.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash10p.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash10p.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash10p.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2011-12-21  22:41:57
ComboFix-quarantined-files.txt  2011-12-21 21:41
.
Vor Suchlauf: 10 Verzeichnis(se), 372.114.026.496 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 371.921.911.808 Bytes frei
.
- - End Of File - - CB19C969F4824FF802BB7085FC89494B
         
--- --- ---
------------------------------------------------------------------------
Now i go to bed thank you for your time- next step tomorrow...

Alt 22.12.2011, 09:15   #24
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Combofix - Scripten

1. Starte das Notepad (Start / Ausführen / notepad[Enter])

2. Jetzt füge mit copy/paste den ganzen Inhalt der untenstehenden Codebox in das Notepad Fenster ein.

Code:
ATTFilter
File::
c:\windows\system32\drivers\32138445.sys

Folder::
c:\users\Architekt\AppData\Roaming\UAs
c:\users\Architekt\AppData\Roaming\xmldm
c:\users\Architekt\AppData\Roaming\kock
         
3. Speichere im Notepad als CFScript.txt auf dem Desktop.

4. Deaktivere den Guard Deines Antivirenprogramms und eine eventuell vorhandene Software Firewall.
(Auch Guards von Ad-, Spyware Programmen und den Tea Timer (wenn vorhanden) !)

5. Dann ziehe die CFScript.txt auf die cofi.exe, so wie es im unteren Bild zu sehen ist. Damit wird Combofix neu gestartet.



6. Nach dem Neustart (es wird gefragt ob Du neustarten willst), poste bitte die folgenden Log Dateien:
Combofix.txt

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.12.2011, 21:19   #25
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Nabend Arne,

beigefügt der Log vom Combo, wiéviels Schritte müßen wir denn Schätzungsweis noch gehen?

Combofix:
---------------
Combofix Logfile:
Code:
ATTFilter
ComboFix 11-12-22.04 - Surfer 22.12.2011  21:04:38.2.3 - x64
Microsoft Windows 7 Home Premium   6.1.7600.0.1252.49.1031.18.4091.2603 [GMT 1:00]
ausgeführt von:: c:\users\Surfer\Downloads\ComboFix.exe
Benutzte Befehlsschalter :: c:\users\Surfer\Desktop\CFScript.txt.txt
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\system32\drivers\32138445.sys"
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Architekt\AppData\Roaming\kock
c:\users\Architekt\AppData\Roaming\UAs
c:\users\Architekt\AppData\Roaming\UAs\iexplore.exe_UAs001.dat
c:\users\Architekt\AppData\Roaming\UAs\iexplore.exe_UAs002.dat
c:\users\Architekt\AppData\Roaming\UAs\iexplore.exe_UAs003.dat
c:\users\Architekt\AppData\Roaming\UAs\iexplore.exe_UAs004.dat
c:\users\Architekt\AppData\Roaming\UAs\iexplore.exe_UAs005.dat
c:\users\Architekt\AppData\Roaming\UAs\m_UAs001.dat
c:\users\Architekt\AppData\Roaming\xmldm
c:\windows\system32\drivers\32138445.sys
.
.
(((((((((((((((((((((((   Dateien erstellt von 2011-11-22 bis 2011-12-22  ))))))))))))))))))))))))))))))
.
.
2011-12-22 20:11 . 2011-12-22 20:11	--------	d-----w-	c:\users\TEMP\AppData\Local\temp
2011-12-22 20:11 . 2011-12-22 20:11	--------	d-----w-	c:\users\Katharina\AppData\Local\temp
2011-12-22 20:11 . 2011-12-22 20:11	--------	d-----w-	c:\users\Default\AppData\Local\temp
2011-12-22 20:11 . 2011-12-22 20:11	--------	d-----w-	c:\users\Architekt\AppData\Local\temp
2011-12-22 19:35 . 2011-12-22 19:35	69000	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{8AE2D5BE-9223-4641-B22D-C04A9163C4EA}\offreg.dll
2011-12-22 05:43 . 2011-11-21 11:40	8822856	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{8AE2D5BE-9223-4641-B22D-C04A9163C4EA}\mpengine.dll
2011-12-21 21:53 . 2011-12-21 21:53	0	---ha-w-	c:\users\Surfer\AppData\Local\BITE7BF.tmp
2011-12-21 21:46 . 2011-12-21 21:46	--------	d-----w-	c:\users\Surfer\AppData\Local\Diagnostics
2011-12-21 20:06 . 2011-12-21 20:06	--------	d-----w-	C:\_OTL
2011-12-19 19:08 . 2011-12-19 19:09	--------	d-----w-	c:\programdata\AVG Secure Search
2011-12-18 19:24 . 2011-12-18 19:24	--------	d-----w-	c:\users\Architekt\AppData\Roaming\Avira
2011-12-18 19:24 . 2011-12-18 19:24	--------	d-----w-	c:\users\Architekt\AppData\Roaming\TuneUp Software
2011-12-18 16:17 . 2011-12-18 16:17	--------	d-----w-	c:\users\Surfer\AppData\Roaming\Malwarebytes
2011-12-18 16:17 . 2011-12-18 16:17	--------	d-----w-	c:\programdata\Malwarebytes
2011-12-18 16:17 . 2011-12-18 16:17	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2011-12-18 16:17 . 2011-08-31 16:00	25416	----a-w-	c:\windows\system32\drivers\mbam.sys
2011-12-18 16:13 . 2011-12-21 20:44	--------	d-----w-	c:\users\Surfer\AppData\Local\Paint.NET
2011-12-18 07:27 . 2011-12-14 11:23	34624	----a-w-	c:\windows\system32\TURegOpt.exe
2011-12-18 07:27 . 2011-12-14 11:23	25920	----a-w-	c:\windows\system32\authuitu.dll
2011-12-18 07:27 . 2011-12-14 11:23	21312	----a-w-	c:\windows\SysWow64\authuitu.dll
2011-12-18 07:26 . 2011-12-18 07:26	--------	d-----w-	c:\program files (x86)\Common Files\AVG Secure Search
2011-12-18 07:26 . 2011-12-19 19:09	--------	d-----w-	c:\program files (x86)\AVG Secure Search
2011-12-18 07:26 . 2011-12-18 07:26	--------	d--h--w-	c:\programdata\Common Files
2011-12-18 07:25 . 2011-12-18 07:25	--------	d-----w-	c:\users\Surfer\AppData\Roaming\TuneUp Software
2011-12-18 07:25 . 2011-12-18 07:27	--------	d-----w-	c:\program files (x86)\TuneUp Utilities 2012
2011-12-18 07:24 . 2011-12-18 07:27	--------	d-----w-	c:\programdata\TuneUp Software
2011-12-18 07:24 . 2011-12-18 07:24	--------	d-sh--w-	c:\programdata\{32364CEA-7855-4A3C-B674-53D8E9B97936}
2011-12-17 19:50 . 2011-12-17 19:50	--------	d-----w-	c:\program files (x86)\ESET
2011-12-17 19:47 . 2011-12-17 19:47	--------	d-----w-	c:\users\Surfer\AppData\Roaming\Avira
2011-12-17 19:41 . 2011-12-09 11:40	27760	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2011-12-17 19:41 . 2011-12-09 11:40	130760	----a-w-	c:\windows\system32\drivers\avipbb.sys
2011-12-17 19:41 . 2011-12-09 11:40	97312	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2011-12-17 19:41 . 2011-12-17 19:41	--------	d-----w-	c:\programdata\Avira
2011-12-17 19:41 . 2011-12-17 19:41	--------	d-----w-	c:\program files (x86)\Avira
2011-12-16 17:43 . 2011-12-16 17:43	--------	d--h--w-	c:\users\Surfer\AppData\Local\Apple
2011-12-13 18:12 . 2011-10-26 05:19	43520	----a-w-	c:\windows\system32\csrsrv.dll
2011-12-13 18:12 . 2011-11-24 05:00	3141632	----a-w-	c:\windows\system32\win32k.sys
2011-12-13 18:12 . 2011-10-15 06:25	723456	----a-w-	c:\windows\system32\EncDec.dll
2011-12-13 18:12 . 2011-10-15 05:48	534528	----a-w-	c:\windows\SysWow64\EncDec.dll
2011-12-13 18:12 . 2011-11-05 05:17	2048	----a-w-	c:\windows\system32\tzres.dll
2011-12-13 18:12 . 2011-11-05 04:30	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2011-12-10 05:05 . 2011-12-10 05:05	--------	d-----w-	c:\windows\SysWow64\wbem\en-US
2011-12-10 05:05 . 2011-12-10 05:05	--------	d-----w-	c:\windows\system32\wbem\en-US
2011-12-02 20:25 . 2011-12-02 20:25	--------	d-----w-	c:\programdata\tmp
2011-12-02 20:25 . 2011-12-02 20:25	--------	d-----w-	c:\programdata\hps
2011-12-02 20:21 . 2011-12-02 20:21	--------	d-----w-	c:\program files (x86)\Pixum
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-11-21 11:40 . 2010-10-17 19:44	8822856	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2011-10-13 14:04 . 2011-10-13 14:04	917840	------w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{48047869-2E42-4A0F-9E25-07CA5A1DCCAB}\gapaengine.dll
2011-09-29 16:24 . 2011-11-09 19:31	1897328	----a-w-	c:\windows\system32\drivers\tcpip.sys
.
.
(((((((((((((((((((((((((((((   SnapShot@2011-12-21_21.16.15   )))))))))))))))))))))))))))))))))))))))))
.
- 2009-07-14 04:54 . 2011-12-21 19:52	32768              c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2009-07-14 04:54 . 2011-12-22 19:35	32768              c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2009-07-14 04:54 . 2011-12-21 19:52	32768              c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2009-07-14 04:54 . 2011-12-22 19:35	32768              c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-07-14 04:54 . 2011-12-21 19:52	16384              c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-14 04:54 . 2011-12-22 19:35	16384              c:\windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2010-06-27 10:47 . 2011-12-22 05:34	66056              c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin
- 2009-07-14 05:10 . 2011-12-21 20:13	53250              c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin
+ 2009-07-14 05:10 . 2011-12-22 19:38	53250              c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin
+ 2010-10-02 06:08 . 2011-12-22 05:34	22924              c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1515346208-936786180-2714964854-1000_UserData.bin
+ 2011-10-14 09:09 . 2011-12-22 19:38	5562              c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1515346208-936786180-2714964854-1004_UserData.bin
- 2011-12-21 20:11 . 2011-12-21 20:11	2048              c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2011-12-22 19:35 . 2011-12-22 19:35	2048              c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2011-12-22 19:35 . 2011-12-22 19:35	2048              c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2011-12-21 20:11 . 2011-12-21 20:11	2048              c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2009-07-14 05:01 . 2011-12-21 20:10	319484              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
+ 2009-07-14 05:01 . 2011-12-22 05:55	319484              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
+ 2011-12-16 20:58 . 2011-12-21 22:04	531898              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-1515346208-936786180-2714964854-1004-8192.dat
+ 2011-01-23 21:08 . 2011-12-22 05:55	4053444              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-1515346208-936786180-2714964854-1000-8192.dat
- 2011-01-23 21:08 . 2011-12-20 21:27	4053444              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-1515346208-936786180-2714964854-1000-8192.dat
- 2009-07-14 02:34 . 2011-12-21 20:25	10485760              c:\windows\system32\SMI\Store\Machine\SCHEMA.DAT
+ 2009-07-14 02:34 . 2011-12-22 19:50	10485760              c:\windows\system32\SMI\Store\Machine\SCHEMA.DAT
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2011-12-19 19:08	1574240	----a-w-	c:\program files (x86)\AVG Secure Search\9.0.0.22\AVG Secure Search_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\program files (x86)\AVG Secure Search\9.0.0.22\AVG Secure Search_toolbar.dll" [2011-12-19 1574240]
.
[HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj.1]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-03-02 98304]
"VeriFaceManager"="c:\program files (x86)\Lenovo\VeriFace\PManage.exe" [2010-06-27 3122528]
"UCam_Menu"="c:\program files (x86)\Lenovo\YouCam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"YouCam Mirror Tray icon"="c:\program files (x86)\Lenovo\YouCam\YouCamTray.exe" [2010-03-02 171104]
"UpdateP2GShortCut"="c:\program files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe" [2008-12-03 218408]
"PaperPort PTD"="c:\program files (x86)\ScanSoft\PaperPort\pptd40nt.exe" [2008-07-09 29984]
"IndexSearch"="c:\program files (x86)\ScanSoft\PaperPort\IndexSearch.exe" [2008-07-09 46368]
"BrMfcWnd"="c:\program files (x86)\Brother\Brmfcmon\BrMfcWnd.exe" [2009-05-26 1159168]
"ControlCenter3"="c:\program files (x86)\Brother\ControlCenter3\brctrcen.exe" [2008-12-24 114688]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2011-04-28 220552]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2011-12-09 258512]
"vProt"="c:\program files (x86)\AVG Secure Search\vprot.exe" [2011-12-19 892768]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"WLStart"="c:\program files (x86)\Windows Live\Installer\wlstart.exe" [2009-07-26 786760]
.
c:\users\Architekt\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVH.EXE [2010-10-20 3207072]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"SSBkgdUpdate"="c:\program files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
"PPort11reminder"="c:\program files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe" -r "c:\programdata\ScanSoft\PaperPort\11\Config\Ereg\Ereg.ini"
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update-Dienst (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-10 136176]
R2 StarMoney 7.0 OnlineUpdate;StarMoney 7.0 OnlineUpdate;c:\program files (x86)\StarMoney 7.0 S-Edition\ouservice\StarMoneyOnlineUpdate.exe [2011-11-08 554160]
R3 BBSvc;Bing Bar Update Service;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE [2011-07-07 195336]
R3 Bridge0;Bridge0;c:\windows\system32\drivers\WDBridge.sys [x]
R3 CYDTV_SRV;cydtv Driver;c:\windows\system32\drivers\cydtv.sys [x]
R3 dc3d;Microsoft-Hardware – Geräteerkennungstreiber;c:\windows\system32\DRIVERS\dc3d.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2008-08-07 3276800]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-10 136176]
R3 IGRS;IGRS;c:\program files (x86)\Lenovo\ReadyComm\common\IGRS.exe [2009-07-14 38152]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [x]
R3 Lenovo ReadyComm AppSvc;Lenovo ReadyComm AppSvc;c:\program files\Lenovo\ReadyComm\AppSvc.exe [2009-08-14 509192]
R3 Lenovo ReadyComm ConnSvc;Lenovo ReadyComm ConnSvc;c:\program files\Lenovo\ReadyComm\ConnSvc.exe [2009-09-22 579400]
R3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys [x]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe [2011-04-27 288272]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x]
R3 WMZuneComm;Zune Windows Mobile Connectivity Service;c:\program files\Zune\WMZuneComm.exe [2010-11-11 306416]
R3 wsvd;wsvd;c:\windows\system32\DRIVERS\wsvd.sys [x]
S0 LHDmgr;LHDmgr;c:\windows\System32\DRIVERS\LhdX64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [x]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 AdobeARMservice;Adobe Acrobat Update Service;c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2011-06-06 64952]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2011-12-09 86224]
S2 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE [2011-06-15 249648]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2010-10-20 821664]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [2009-08-27 1253376]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2010-09-14 508264]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [2011-12-14 2123584]
S2 vToolbarUpdater;vToolbarUpdater;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\9.0.1\ToolbarUpdater.exe [2011-12-19 869216]
S3 ACPIVPC;Lenovo Virtual Power Controller Driver;c:\windows\system32\DRIVERS\AcpiVpc.sys [x]
S3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atipmdag.sys [x]
S3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2010-09-14 219496]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [2011-12-12 11856]
S3 usbsmi;Lenovo EasyCamera;c:\windows\system32\DRIVERS\SMIksdrv.sys [x]
S3 wdmirror;wdmirror;c:\windows\system32\DRIVERS\WDMirror.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
IgrsSvcs	REG_MULTI_SZ   	ReadyComm.DirectRouter PS_MDP
.
Inhalt des "geplante Tasks" Ordners
.
2011-12-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-10 12:30]
.
2011-12-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-05-10 12:30]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\VeriFace Enc]
@="{771C7324-DA80-49D3-8017-753B0AF60951}"
[HKEY_CLASSES_ROOT\CLSID\{771C7324-DA80-49D3-8017-753B0AF60951}]
2010-06-27 11:10	1502720	----a-w-	c:\windows\System32\IcnOvrly.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-04-27 10775584]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2010-04-27 2040352]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"OnekeyStudio"="c:\program files (x86)\Lenovo\Onekey Theater\OnekeyStudio.exe" [2009-12-19 776608]
"EnergyUtility"="c:\program files (x86)\Lenovo\Energy Management\utility.exe" [2010-04-12 4462496]
"Energy Management"="c:\program files (x86)\Lenovo\Energy Management\Energy Management.exe" [2010-03-18 7056800]
"Zune Launcher"="c:\program files\Zune\ZuneLauncher.exe" [2010-11-11 163568]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2010-07-21 2327952]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2011-06-15 1436736]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://isearch.avg.com/?cid={E30C9832-4331-40E3-87AF-0274974B97C4}&mid=c25885441f5847d1845a59e75bd2c915-94fa64f89c6a6476c29d3d18d962b0c3a0815c88&lang=de&ds=tt014&pr=sa&d=2011-12-18 08:26&v=8.0.0.34&sap=hp
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.2.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\9.0.1\ViProtocol.dll
FF - ProfilePath - c:\users\Surfer\AppData\Roaming\Mozilla\Firefox\Profiles\gwnyiaxa.default\
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\program files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.alb\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="FotoManager10Deluxe.8.alb"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10p_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil10p_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash10p.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash10p.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash10p.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash10p.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2011-12-22  21:15:19
ComboFix-quarantined-files.txt  2011-12-22 20:15
ComboFix2.txt  2011-12-21 21:42
.
Vor Suchlauf: 14 Verzeichnis(se), 372.687.011.840 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 372.667.305.984 Bytes frei
.
- - End Of File - - 9605AFAF99E72D799EA857F4817CE022
         
--- --- ---

Alt 22.12.2011, 22:26   #26
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Wir sind fast durch

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe Vista und Win7 User aswMBR per Rechtsklick "als Administrator ausführen"
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen) Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort. Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte es erneut nicht klappen teile mir das bitte mit.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.12.2011, 19:30   #27
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Step 1
Scan läuft
Miniaturansicht angehängter Grafiken
bundespolizei trojaner entfernen win7 standardbenutzer account befallen-aswmbr.jpg  

Alt 23.12.2011, 19:50   #28
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



und hier nun die LOG

Alt 23.12.2011, 21:14   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Sieht ok aus. Mach bitte zur Kontrolle Vollscans mit Malwarebytes und SUPERAntiSpyware und poste die Logs.
Denk dran beide Tools zu updaten vor dem Scan!!


Anschließend über den OnlineScanner von ESET eine zusätzliche Meinung zu holen ist auch nicht verkehrt:


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 24.12.2011, 09:40   #30
Archieckt
 
bundespolizei trojaner entfernen win7 standardbenutzer account befallen - Standard

bundespolizei trojaner entfernen win7 standardbenutzer account befallen



Die Log und die Avira Meldung:
Angehängte Grafiken
Dateityp: png 111224 avira.png (11,9 KB, 178x aufgerufen)

Antwort

Themen zu bundespolizei trojaner entfernen win7 standardbenutzer account befallen
.dll, acroiehelpe, administrator, anhang, appdata, avira, befallen, bundespolizei trojaner entfernen, cache, datei, downloader, entfernen, found, guten, hängen, java, java/agent.dr, java/agent.dw, java/exploit.cve-2011-3544.d, onlinescan, problem, roaming, scanner, temp, trojan, trojaner, variant, version, win, win7




Ähnliche Themen: bundespolizei trojaner entfernen win7 standardbenutzer account befallen


  1. Win7: Trojaner durch Link über gehakten Skype account?
    Log-Analyse und Auswertung - 04.10.2015 (15)
  2. Mozilla ist vom Bundespolizei Trojaner befallen?
    Plagegeister aller Art und deren Bekämpfung - 14.02.2015 (9)
  3. BSI Email Account gehackt. PC mit Trojaner befallen?
    Log-Analyse und Auswertung - 08.04.2014 (1)
  4. Win7: Bundespolizei-Trojaner, abgesicherter Modus funktioniert nicht.
    Plagegeister aller Art und deren Bekämpfung - 12.08.2013 (9)
  5. Von GVU-Trojaner befallen (Win7)
    Plagegeister aller Art und deren Bekämpfung - 22.07.2013 (16)
  6. GVU Trojaner bei Standardbenutzer
    Plagegeister aller Art und deren Bekämpfung - 22.07.2013 (8)
  7. Bundespolizei Trojaner WIN7 64bit mit FRST Log
    Plagegeister aller Art und deren Bekämpfung - 11.06.2013 (21)
  8. GVU-Trojaner befallen/Win7- System wiederhergestellt und nun?
    Plagegeister aller Art und deren Bekämpfung - 10.01.2013 (3)
  9. Bundespolizei Trojaner Win7 64bit
    Plagegeister aller Art und deren Bekämpfung - 19.11.2012 (2)
  10. Bundespolizei Trojaner Win7
    Plagegeister aller Art und deren Bekämpfung - 23.09.2012 (3)
  11. Bundespolizei Trojaner Win7
    Plagegeister aller Art und deren Bekämpfung - 22.09.2012 (21)
  12. Bundespolizei-Trojaner auf Win7
    Log-Analyse und Auswertung - 06.09.2012 (5)
  13. Win7 64 bit – Bundespolizei Trojaner
    Plagegeister aller Art und deren Bekämpfung - 12.08.2012 (18)
  14. Bundespolizei Trojaner - PC befallen
    Plagegeister aller Art und deren Bekämpfung - 26.06.2012 (28)
  15. Auch den Bundespolizei Trojaner eingefangen, Win7 64 bit
    Log-Analyse und Auswertung - 14.02.2012 (23)
  16. Bundestrojaner entfernen Win7 64bit Standardbenutzer-Account befallen
    Plagegeister aller Art und deren Bekämpfung - 27.10.2011 (22)
  17. Trojaner Bundespolizei -> Dateien in externe Datenbank ebenfalls befallen?
    Log-Analyse und Auswertung - 05.09.2011 (3)

Zum Thema bundespolizei trojaner entfernen win7 standardbenutzer account befallen - und nun der Log Teil1: 21:21:36.0033 3232 TDSS rootkit removing tool 2.6.23.0 Dec 13 2011 10:39:31 21:21:36.0251 3232 ============================================================ 21:21:36.0251 3232 Current date / time: 2011/12/21 21:21:36.0251 21:21:36.0251 3232 SystemInfo: - bundespolizei trojaner entfernen win7 standardbenutzer account befallen...
Archiv
Du betrachtest: bundespolizei trojaner entfernen win7 standardbenutzer account befallen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.