Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: polizei virus geht nicht runter

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 10.04.2012, 14:06   #31
catwiesel39
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



ist ganz schön viel

Code:
ATTFilter
14:52:38.0415 2672	TDSS rootkit removing tool 2.7.27.0 Apr  9 2012 09:53:37
14:52:38.0555 2672	============================================================
14:52:38.0555 2672	Current date / time: 2012/04/10 14:52:38.0555
14:52:38.0555 2672	SystemInfo:
14:52:38.0555 2672	
14:52:38.0555 2672	OS Version: 6.1.7601 ServicePack: 1.0
14:52:38.0555 2672	Product type: Workstation
14:52:38.0555 2672	Computer
14:52:38.0555 2672	Windows directory: C:\windows
14:52:38.0555 2672	System windows directory: C:\windows
14:52:38.0555 2672	Running under WOW64
14:52:38.0555 2672	Processor architecture: Intel x64
14:52:38.0555 2672	Number of processors: 4
14:52:38.0555 2672	Page size: 0x1000
14:52:38.0555 2672	Boot type: Normal boot
14:52:38.0555 2672	============================================================
14:52:39.0320 2672	Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 (298.09 Gb), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:52:39.0335 2672	\Device\Harddisk0\DR0:
14:52:39.0335 2672	MBR used
14:52:39.0335 2672	\Device\Harddisk0\DR0\Partition0: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x64000
14:52:39.0335 2672	\Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x64800, BlocksNum 0x1FC49800
14:52:39.0351 2672	\Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1FCAE800, BlocksNum 0x39FD800
14:52:39.0445 2672	Initialize success
14:52:39.0445 2672	============================================================
14:54:06.0278 1144	============================================================
14:54:06.0278 1144	Scan started
14:54:06.0278 1144	Mode: Manual; SigCheck; TDLFS; 
14:54:06.0278 1144	============================================================
14:54:06.0715 1144	1394ohci        (a87d604aea360176311474c87a63bb88) C:\windows\system32\drivers\1394ohci.sys
14:54:06.0855 1144	1394ohci - ok
14:54:06.0902 1144	ACPI            (d81d9e70b8a6dd14d42d7b4efa65d5f2) C:\windows\system32\drivers\ACPI.sys
14:54:06.0933 1144	ACPI - ok
14:54:07.0027 1144	AcpiPmi         (99f8e788246d495ce3794d7e7821d2ca) C:\windows\system32\drivers\acpipmi.sys
14:54:07.0089 1144	AcpiPmi - ok
14:54:07.0198 1144	ACPIVPC         (dc201246a14cb3b274df59faf539ab07) C:\windows\system32\DRIVERS\AcpiVpc.sys
14:54:07.0245 1144	ACPIVPC - ok
14:54:07.0370 1144	AdobeFlashPlayerUpdateSvc (0d4c486a24a711a45fd83acdf4d18506) C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:54:07.0401 1144	AdobeFlashPlayerUpdateSvc - ok
14:54:07.0542 1144	adp94xx         (2f6b34b83843f0c5118b63ac634f5bf4) C:\windows\system32\DRIVERS\adp94xx.sys
14:54:07.0588 1144	adp94xx - ok
14:54:07.0729 1144	adpahci         (597f78224ee9224ea1a13d6350ced962) C:\windows\system32\DRIVERS\adpahci.sys
14:54:07.0760 1144	adpahci - ok
14:54:07.0807 1144	adpu320         (e109549c90f62fb570b9540c4b148e54) C:\windows\system32\DRIVERS\adpu320.sys
14:54:07.0838 1144	adpu320 - ok
14:54:07.0885 1144	AeLookupSvc     (4b78b431f225fd8624c5655cb1de7b61) C:\windows\System32\aelupsvc.dll
14:54:07.0994 1144	AeLookupSvc - ok
14:54:08.0103 1144	AFD             (1c7857b62de5994a75b054a9fd4c3825) C:\windows\system32\drivers\afd.sys
14:54:08.0150 1144	AFD - ok
14:54:08.0259 1144	agp440          (608c14dba7299d8cb6ed035a68a15799) C:\windows\system32\drivers\agp440.sys
14:54:08.0290 1144	agp440 - ok
14:54:08.0337 1144	ALG             (3290d6946b5e30e70414990574883ddb) C:\windows\System32\alg.exe
14:54:08.0384 1144	ALG - ok
14:54:08.0493 1144	aliide          (5812713a477a3ad7363c7438ca2ee038) C:\windows\system32\drivers\aliide.sys
14:54:08.0509 1144	aliide - ok
14:54:08.0524 1144	amdide          (1ff8b4431c353ce385c875f194924c0c) C:\windows\system32\drivers\amdide.sys
14:54:08.0556 1144	amdide - ok
14:54:08.0618 1144	AmdK8           (7024f087cff1833a806193ef9d22cda9) C:\windows\system32\DRIVERS\amdk8.sys
14:54:08.0665 1144	AmdK8 - ok
14:54:08.0758 1144	AmdPPM          (1e56388b3fe0d031c44144eb8c4d6217) C:\windows\system32\DRIVERS\amdppm.sys
14:54:08.0821 1144	AmdPPM - ok
14:54:08.0883 1144	amdsata         (d4121ae6d0c0e7e13aa221aa57ef2d49) C:\windows\system32\drivers\amdsata.sys
14:54:08.0914 1144	amdsata - ok
14:54:09.0039 1144	amdsbs          (f67f933e79241ed32ff46a4f29b5120b) C:\windows\system32\DRIVERS\amdsbs.sys
14:54:09.0070 1144	amdsbs - ok
14:54:09.0148 1144	amdxata         (540daf1cea6094886d72126fd7c33048) C:\windows\system32\drivers\amdxata.sys
14:54:09.0180 1144	amdxata - ok
14:54:09.0382 1144	AntiVirSchedulerService (a122d68ea2541453f787f341877cb40b) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
14:54:09.0414 1144	AntiVirSchedulerService - ok
14:54:09.0601 1144	AntiVirService  (2fe359edeb34efcf42574752f8aebd3f) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
14:54:09.0632 1144	AntiVirService - ok
14:54:09.0757 1144	AppID           (89a69c3f2f319b43379399547526d952) C:\windows\system32\drivers\appid.sys
14:54:09.0866 1144	AppID - ok
14:54:09.0913 1144	AppIDSvc        (0bc381a15355a3982216f7172f545de1) C:\windows\System32\appidsvc.dll
14:54:10.0006 1144	AppIDSvc - ok
14:54:10.0147 1144	Appinfo         (3977d4a871ca0d4f2ed1e7db46829731) C:\windows\System32\appinfo.dll
14:54:10.0256 1144	Appinfo - ok
14:54:10.0381 1144	Apple Mobile Device (7ef47644b74ebe721cc32211d3c35e76) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
14:54:10.0412 1144	Apple Mobile Device - ok
14:54:10.0537 1144	arc             (c484f8ceb1717c540242531db7845c4e) C:\windows\system32\DRIVERS\arc.sys
14:54:10.0568 1144	arc - ok
14:54:10.0599 1144	arcsas          (019af6924aefe7839f61c830227fe79c) C:\windows\system32\DRIVERS\arcsas.sys
14:54:10.0630 1144	arcsas - ok
14:54:10.0677 1144	AsyncMac        (769765ce2cc62867468cea93969b2242) C:\windows\system32\DRIVERS\asyncmac.sys
14:54:10.0786 1144	AsyncMac - ok
14:54:10.0911 1144	atapi           (02062c0b390b7729edc9e69c680a6f3c) C:\windows\system32\drivers\atapi.sys
14:54:10.0927 1144	atapi - ok
14:54:11.0005 1144	AudioEndpointBuilder (f23fef6d569fce88671949894a8becf1) C:\windows\System32\Audiosrv.dll
14:54:11.0130 1144	AudioEndpointBuilder - ok
14:54:11.0145 1144	AudioSrv        (f23fef6d569fce88671949894a8becf1) C:\windows\System32\Audiosrv.dll
14:54:11.0254 1144	AudioSrv - ok
14:54:11.0410 1144	avgntflt        (aa8f79a1bdfc03b3bc70c44ab00589b4) C:\windows\system32\DRIVERS\avgntflt.sys
14:54:11.0426 1144	avgntflt - ok
14:54:11.0582 1144	avipbb          (852e3c0a60d368c487949e55ad52a47f) C:\windows\system32\DRIVERS\avipbb.sys
14:54:11.0598 1144	avipbb - ok
14:54:11.0738 1144	avkmgr          (248db59fc86de44d2779f4c7fb1a567d) C:\windows\system32\DRIVERS\avkmgr.sys
14:54:11.0754 1144	avkmgr - ok
14:54:11.0816 1144	AxInstSV        (a6bf31a71b409dfa8cac83159e1e2aff) C:\windows\System32\AxInstSV.dll
14:54:11.0878 1144	AxInstSV - ok
14:54:12.0019 1144	b06bdrv         (3e5b191307609f7514148c6832bb0842) C:\windows\system32\DRIVERS\bxvbda.sys
14:54:12.0081 1144	b06bdrv - ok
14:54:12.0222 1144	b57nd60a        (b5ace6968304a3900eeb1ebfd9622df2) C:\windows\system32\DRIVERS\b57nd60a.sys
14:54:12.0284 1144	b57nd60a - ok
14:54:12.0471 1144	BCM43XX         (5b5c36b2ec500462a715db6bcbaf5da7) C:\windows\system32\DRIVERS\bcmwl664.sys
14:54:12.0658 1144	BCM43XX - ok
14:54:12.0768 1144	BDESVC          (fde360167101b4e45a96f939f388aeb0) C:\windows\System32\bdesvc.dll
14:54:12.0830 1144	BDESVC - ok
14:54:12.0908 1144	Beep            (16a47ce2decc9b099349a5f840654746) C:\windows\system32\drivers\Beep.sys
14:54:13.0017 1144	Beep - ok
14:54:13.0158 1144	BFE             (82974d6a2fd19445cc5171fc378668a4) C:\windows\System32\bfe.dll
14:54:13.0267 1144	BFE - ok
14:54:13.0376 1144	BITS            (1ea7969e3271cbc59e1730697dc74682) C:\windows\System32\qmgr.dll
14:54:13.0516 1144	BITS - ok
14:54:13.0626 1144	blbdrive        (61583ee3c3a17003c4acd0475646b4d3) C:\windows\system32\DRIVERS\blbdrive.sys
14:54:13.0688 1144	blbdrive - ok
14:54:13.0813 1144	Bonjour Service (ebbcd5dfbb1de70e8f4af8fa59e401fd) C:\Program Files\Bonjour\mDNSResponder.exe
14:54:13.0844 1144	Bonjour Service - ok
14:54:13.0969 1144	bowser          (6c02a83164f5cc0a262f4199f0871cf5) C:\windows\system32\DRIVERS\bowser.sys
14:54:14.0016 1144	bowser - ok
14:54:14.0078 1144	BrFiltLo        (f09eee9edc320b5e1501f749fde686c8) C:\windows\system32\DRIVERS\BrFiltLo.sys
14:54:14.0125 1144	BrFiltLo - ok
14:54:14.0234 1144	BrFiltUp        (b114d3098e9bdb8bea8b053685831be6) C:\windows\system32\DRIVERS\BrFiltUp.sys
14:54:14.0265 1144	BrFiltUp - ok
14:54:14.0328 1144	Bridge0         (34f786535f9245e4028c57b28248c9d8) C:\windows\system32\drivers\WDBridge.sys
14:54:14.0343 1144	Bridge0 - ok
14:54:14.0452 1144	Browser         (8ef0d5c41ec907751b8429162b1239ed) C:\windows\System32\browser.dll
14:54:14.0577 1144	Browser - ok
14:54:14.0640 1144	Brserid         (43bea8d483bf1870f018e2d02e06a5bd) C:\windows\System32\Drivers\Brserid.sys
14:54:14.0718 1144	Brserid - ok
14:54:14.0842 1144	BrSerWdm        (a6eca2151b08a09caceca35c07f05b42) C:\windows\System32\Drivers\BrSerWdm.sys
14:54:14.0905 1144	BrSerWdm - ok
14:54:14.0920 1144	BrUsbMdm        (b79968002c277e869cf38bd22cd61524) C:\windows\System32\Drivers\BrUsbMdm.sys
14:54:14.0983 1144	BrUsbMdm - ok
14:54:15.0076 1144	BrUsbSer        (a87528880231c54e75ea7a44943b38bf) C:\windows\System32\Drivers\BrUsbSer.sys
14:54:15.0123 1144	BrUsbSer - ok
14:54:15.0186 1144	BthEnum         (cf98190a94f62e405c8cb255018b2315) C:\windows\system32\drivers\BthEnum.sys
14:54:15.0232 1144	BthEnum - ok
14:54:15.0342 1144	BTHMODEM        (9da669f11d1f894ab4eb69bf546a42e8) C:\windows\system32\DRIVERS\bthmodem.sys
14:54:15.0388 1144	BTHMODEM - ok
14:54:15.0420 1144	BthPan          (02dd601b708dd0667e1331fa8518e9ff) C:\windows\system32\DRIVERS\bthpan.sys
14:54:15.0482 1144	BthPan - ok
14:54:15.0622 1144	BTHPORT         (64c198198501f7560ee41d8d1efa7952) C:\windows\System32\Drivers\BTHport.sys
14:54:15.0700 1144	BTHPORT - ok
14:54:15.0810 1144	bthserv         (95f9c2976059462cbbf227f7aab10de9) C:\windows\system32\bthserv.dll
14:54:15.0934 1144	bthserv - ok
14:54:15.0981 1144	BTHUSB          (f188b7394d81010767b6df3178519a37) C:\windows\System32\Drivers\BTHUSB.sys
14:54:16.0028 1144	BTHUSB - ok
14:54:16.0137 1144	cdfs            (b8bd2bb284668c84865658c77574381a) C:\windows\system32\DRIVERS\cdfs.sys
14:54:16.0246 1144	cdfs - ok
14:54:16.0324 1144	cdrom           (f036ce71586e93d94dab220d7bdf4416) C:\windows\system32\drivers\cdrom.sys
14:54:16.0371 1144	cdrom - ok
14:54:16.0465 1144	CertPropSvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\windows\System32\certprop.dll
14:54:16.0590 1144	CertPropSvc - ok
14:54:16.0636 1144	circlass        (d7cd5c4e1b71fa62050515314cfb52cf) C:\windows\system32\DRIVERS\circlass.sys
14:54:16.0699 1144	circlass - ok
14:54:16.0808 1144	CLFS            (fe1ec06f2253f691fe36217c592a0206) C:\windows\system32\CLFS.sys
14:54:16.0855 1144	CLFS - ok
14:54:17.0089 1144	CLPSLS          (882e3973505c441ce000133c821d0edd) C:\Program Files\COMODO\COMODO GeekBuddy\CLPSLS.exe
14:54:17.0229 1144	CLPSLS - ok
14:54:17.0338 1144	clr_optimization_v2.0.50727_32 (d88040f816fda31c3b466f0fa0918f29) C:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:54:17.0370 1144	clr_optimization_v2.0.50727_32 - ok
14:54:17.0416 1144	clr_optimization_v2.0.50727_64 (d1ceea2b47cb998321c579651ce3e4f8) C:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:54:17.0448 1144	clr_optimization_v2.0.50727_64 - ok
14:54:17.0572 1144	clr_optimization_v4.0.30319_32 (c5a75eb48e2344abdc162bda79e16841) C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:54:17.0604 1144	clr_optimization_v4.0.30319_32 - ok
14:54:17.0650 1144	clr_optimization_v4.0.30319_64 (c6f9af94dcd58122a4d7e89db6bed29d) C:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:54:17.0682 1144	clr_optimization_v4.0.30319_64 - ok
14:54:17.0791 1144	CmBatt          (0840155d0bddf1190f84a663c284bd33) C:\windows\system32\DRIVERS\CmBatt.sys
14:54:17.0838 1144	CmBatt - ok
14:54:17.0994 1144	cmdAgent        (cee48ccc4d561ddb19c72f9fb55d28d5) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
14:54:18.0150 1144	cmdAgent - ok
14:54:18.0243 1144	cmdGuard        (0599d5a458d4e0e37ab84e9d1c5c73e5) C:\windows\system32\DRIVERS\cmdguard.sys
14:54:18.0290 1144	cmdGuard - ok
14:54:18.0368 1144	cmdHlp          (2d3e08c7106f748f9eff3dec14142d3e) C:\windows\system32\DRIVERS\cmdhlp.sys
14:54:18.0399 1144	cmdHlp - ok
14:54:18.0415 1144	cmdide          (e19d3f095812725d88f9001985b94edd) C:\windows\system32\drivers\cmdide.sys
14:54:18.0446 1144	cmdide - ok
14:54:18.0508 1144	CNG             (c4943b6c962e4b82197542447ad599f4) C:\windows\system32\Drivers\cng.sys
14:54:18.0555 1144	CNG - ok
14:54:18.0696 1144	CnxtHdAudService (7247a4d0875f5f28919e0787e11b7b57) C:\windows\system32\drivers\CHDRT64.sys
14:54:18.0758 1144	CnxtHdAudService - ok
14:54:18.0883 1144	Compbatt        (102de219c3f61415f964c88e9085ad14) C:\windows\system32\DRIVERS\compbatt.sys
14:54:18.0898 1144	Compbatt - ok
14:54:18.0961 1144	CompositeBus    (03edb043586cceba243d689bdda370a8) C:\windows\system32\drivers\CompositeBus.sys
14:54:19.0023 1144	CompositeBus - ok
14:54:19.0101 1144	COMSysApp - ok
14:54:19.0164 1144	cpuz134 - ok
14:54:19.0257 1144	crcdisk         (1c827878a998c18847245fe1f34ee597) C:\windows\system32\DRIVERS\crcdisk.sys
14:54:19.0288 1144	crcdisk - ok
14:54:19.0398 1144	CryptSvc        (15597883fbe9b056f276ada3ad87d9af) C:\windows\system32\cryptsvc.dll
14:54:19.0507 1144	CryptSvc - ok
14:54:19.0616 1144	cvhsvc          (72794d112cbaff3bc0c29bf7350d4741) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
14:54:19.0678 1144	cvhsvc - ok
14:54:19.0803 1144	DcomLaunch      (5c627d1b1138676c0a7ab2c2c190d123) C:\windows\system32\rpcss.dll
14:54:19.0928 1144	DcomLaunch - ok
14:54:20.0037 1144	defragsvc       (3cec7631a84943677aa8fa8ee5b6b43d) C:\windows\System32\defragsvc.dll
14:54:20.0162 1144	defragsvc - ok
14:54:20.0240 1144	DfsC            (9bb2ef44eaa163b29c4a4587887a0fe4) C:\windows\system32\Drivers\dfsc.sys
14:54:20.0334 1144	DfsC - ok
14:54:20.0458 1144	Dhcp            (43d808f5d9e1a18e5eeb5ebc83969e4e) C:\windows\system32\dhcpcore.dll
14:54:20.0583 1144	Dhcp - ok
14:54:20.0646 1144	discache        (13096b05847ec78f0977f2c0f79e9ab3) C:\windows\system32\drivers\discache.sys
14:54:20.0770 1144	discache - ok
14:54:20.0895 1144	Disk            (9819eee8b5ea3784ec4af3b137a5244c) C:\windows\system32\DRIVERS\disk.sys
14:54:20.0926 1144	Disk - ok
14:54:20.0958 1144	Dnscache        (16835866aaa693c7d7fceba8fff706e4) C:\windows\System32\dnsrslvr.dll
14:54:21.0004 1144	Dnscache - ok
14:54:21.0082 1144	dot3svc         (b1fb3ddca0fdf408750d5843591afbc6) C:\windows\System32\dot3svc.dll
14:54:21.0192 1144	dot3svc - ok
14:54:21.0301 1144	Dot4            (b42ed0320c6e41102fde0005154849bb) C:\windows\system32\DRIVERS\Dot4.sys
14:54:21.0363 1144	Dot4 - ok
14:54:21.0472 1144	Dot4Print       (e9f5969233c5d89f3c35e3a66a52a361) C:\windows\system32\DRIVERS\Dot4Prt.sys
14:54:21.0519 1144	Dot4Print - ok
14:54:21.0566 1144	dot4usb         (fd05a02b0370bc3000f402e543ca5814) C:\windows\system32\DRIVERS\dot4usb.sys
14:54:21.0613 1144	dot4usb - ok
14:54:21.0691 1144	DPS             (b26f4f737e8f9df4f31af6cf31d05820) C:\windows\system32\dps.dll
14:54:21.0800 1144	DPS - ok
14:54:21.0878 1144	drmkaud         (9b19f34400d24df84c858a421c205754) C:\windows\system32\drivers\drmkaud.sys
14:54:21.0925 1144	drmkaud - ok
14:54:22.0050 1144	DXGKrnl         (f5bee30450e18e6b83a5012c100616fd) C:\windows\System32\drivers\dxgkrnl.sys
14:54:22.0112 1144	DXGKrnl - ok
14:54:22.0221 1144	EapHost         (e2dda8726da9cb5b2c4000c9018a9633) C:\windows\System32\eapsvc.dll
14:54:22.0330 1144	EapHost - ok
14:54:22.0486 1144	ebdrv           (dc5d737f51be844d8c82c695eb17372f) C:\windows\system32\DRIVERS\evbda.sys
14:54:22.0658 1144	ebdrv - ok
14:54:22.0783 1144	EFS             (c118a82cd78818c29ab228366ebf81c3) C:\windows\System32\lsass.exe
14:54:22.0814 1144	EFS - ok
14:54:22.0892 1144	ehRecvr         (c4002b6b41975f057d98c439030cea07) C:\windows\ehome\ehRecvr.exe
14:54:22.0986 1144	ehRecvr - ok
14:54:23.0079 1144	ehSched         (4705e8ef9934482c5bb488ce28afc681) C:\windows\ehome\ehsched.exe
14:54:23.0110 1144	ehSched - ok
14:54:23.0204 1144	elxstor         (0e5da5369a0fcaea12456dd852545184) C:\windows\system32\DRIVERS\elxstor.sys
14:54:23.0251 1144	elxstor - ok
14:54:23.0344 1144	ErrDev          (34a3c54752046e79a126e15c51db409b) C:\windows\system32\drivers\errdev.sys
14:54:23.0391 1144	ErrDev - ok
14:54:23.0500 1144	EventSystem     (4166f82be4d24938977dd1746be9b8a0) C:\windows\system32\es.dll
14:54:23.0625 1144	EventSystem - ok
14:54:23.0688 1144	exfat           (a510c654ec00c1e9bdd91eeb3a59823b) C:\windows\system32\drivers\exfat.sys
14:54:23.0797 1144	exfat - ok
14:54:23.0922 1144	fastfat         (0adc83218b66a6db380c330836f3e36d) C:\windows\system32\drivers\fastfat.sys
14:54:24.0046 1144	fastfat - ok
14:54:24.0124 1144	Fax             (dbefd454f8318a0ef691fdd2eaab44eb) C:\windows\system32\fxssvc.exe
14:54:24.0187 1144	Fax - ok
14:54:24.0296 1144	fdc             (d765d19cd8ef61f650c384f62fac00ab) C:\windows\system32\DRIVERS\fdc.sys
14:54:24.0343 1144	fdc - ok
14:54:24.0374 1144	fdPHost         (0438cab2e03f4fb61455a7956026fe86) C:\windows\system32\fdPHost.dll
14:54:24.0468 1144	fdPHost - ok
14:54:24.0561 1144	FDResPub        (802496cb59a30349f9a6dd22d6947644) C:\windows\system32\fdrespub.dll
14:54:24.0670 1144	FDResPub - ok
14:54:24.0748 1144	FileInfo        (655661be46b5f5f3fd454e2c3095b930) C:\windows\system32\drivers\fileinfo.sys
14:54:24.0764 1144	FileInfo - ok
14:54:24.0873 1144	Filetrace       (5f671ab5bc87eea04ec38a6cd5962a47) C:\windows\system32\drivers\filetrace.sys
14:54:24.0998 1144	Filetrace - ok
14:54:25.0045 1144	flpydisk        (c172a0f53008eaeb8ea33fe10e177af5) C:\windows\system32\DRIVERS\flpydisk.sys
14:54:25.0092 1144	flpydisk - ok
14:54:25.0232 1144	FltMgr          (da6b67270fd9db3697b20fce94950741) C:\windows\system32\drivers\fltmgr.sys
14:54:25.0263 1144	FltMgr - ok
14:54:25.0326 1144	FontCache       (5c4cb4086fb83115b153e47add961a0c) C:\windows\system32\FntCache.dll
14:54:25.0404 1144	FontCache - ok
14:54:25.0513 1144	FontCache3.0.0.0 (a8b7f3818ab65695e3a0bb3279f6dce6) C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:54:25.0528 1144	FontCache3.0.0.0 - ok
14:54:25.0606 1144	FsDepends       (d43703496149971890703b4b1b723eac) C:\windows\system32\drivers\FsDepends.sys
14:54:25.0638 1144	FsDepends - ok
14:54:25.0747 1144	Fs_Rec          (e95ef8547de20cf0603557c0cf7a9462) C:\windows\system32\drivers\Fs_Rec.sys
14:54:25.0762 1144	Fs_Rec - ok
14:54:25.0856 1144	fvevol          (1f7b25b858fa27015169fe95e54108ed) C:\windows\system32\DRIVERS\fvevol.sys
14:54:25.0903 1144	fvevol - ok
14:54:25.0981 1144	gagp30kx        (8c778d335c9d272cfd3298ab02abe3b6) C:\windows\system32\DRIVERS\gagp30kx.sys
14:54:25.0996 1144	gagp30kx - ok
14:54:26.0106 1144	GEARAspiWDM     (e403aacf8c7bb11375122d2464560311) C:\windows\system32\DRIVERS\GEARAspiWDM.sys
14:54:26.0137 1144	GEARAspiWDM - ok
14:54:26.0230 1144	gpsvc           (277bbc7e1aa1ee957f573a10eca7ef3a) C:\windows\System32\gpsvc.dll
14:54:26.0355 1144	gpsvc - ok
14:54:26.0449 1144	gupdate         (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:54:26.0480 1144	gupdate - ok
14:54:26.0496 1144	gupdatem        (f02a533f517eb38333cb12a9e8963773) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:54:26.0511 1144	gupdatem - ok
14:54:26.0636 1144	hcw85cir        (f2523ef6460fc42405b12248338ab2f0) C:\windows\system32\drivers\hcw85cir.sys
14:54:26.0683 1144	hcw85cir - ok
14:54:26.0776 1144	HdAudAddService (975761c778e33cd22498059b91e7373a) C:\windows\system32\drivers\HdAudio.sys
14:54:26.0823 1144	HdAudAddService - ok
14:54:26.0917 1144	HDAudBus        (97bfed39b6b79eb12cddbfeed51f56bb) C:\windows\system32\drivers\HDAudBus.sys
14:54:26.0964 1144	HDAudBus - ok
14:54:27.0042 1144	HECIx64         (b6ac71aaa2b10848f57fc49d55a651af) C:\windows\system32\DRIVERS\HECIx64.sys
14:54:27.0104 1144	HECIx64 - ok
14:54:27.0166 1144	HidBatt         (78e86380454a7b10a5eb255dc44a355f) C:\windows\system32\DRIVERS\HidBatt.sys
14:54:27.0229 1144	HidBatt - ok
14:54:27.0291 1144	HidBth          (7fd2a313f7afe5c4dab14798c48dd104) C:\windows\system32\DRIVERS\hidbth.sys
14:54:27.0338 1144	HidBth - ok
14:54:27.0432 1144	HidIr           (0a77d29f311b88cfae3b13f9c1a73825) C:\windows\system32\DRIVERS\hidir.sys
14:54:27.0478 1144	HidIr - ok
14:54:27.0556 1144	hidserv         (bd9eb3958f213f96b97b1d897dee006d) C:\windows\system32\hidserv.dll
14:54:27.0666 1144	hidserv - ok
14:54:27.0759 1144	HidUsb          (9592090a7e2b61cd582b612b6df70536) C:\windows\system32\DRIVERS\hidusb.sys
14:54:27.0790 1144	HidUsb - ok
14:54:27.0853 1144	hkmsvc          (387e72e739e15e3d37907a86d9ff98e2) C:\windows\system32\kmsvc.dll
14:54:27.0946 1144	hkmsvc - ok
14:54:28.0024 1144	HomeGroupListener (efdfb3dd38a4376f93e7985173813abd) C:\windows\system32\ListSvc.dll
14:54:28.0071 1144	HomeGroupListener - ok
14:54:28.0149 1144	HomeGroupProvider (908acb1f594274965a53926b10c81e89) C:\windows\system32\provsvc.dll
14:54:28.0196 1144	HomeGroupProvider - ok
14:54:28.0336 1144	hpqcxs08        (1dae5c46d42b02a6d5862e1482efb390) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
14:54:28.0368 1144	hpqcxs08 ( UnsignedFile.Multi.Generic ) - warning
14:54:28.0368 1144	hpqcxs08 - detected UnsignedFile.Multi.Generic (1)
14:54:28.0508 1144	hpqddsvc        (99e8eef42fe2f4af29b08c3355dd7685) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
14:54:28.0539 1144	hpqddsvc ( UnsignedFile.Multi.Generic ) - warning
14:54:28.0539 1144	hpqddsvc - detected UnsignedFile.Multi.Generic (1)
14:54:28.0648 1144	HpSAMD          (39d2abcd392f3d8a6dce7b60ae7b8efc) C:\windows\system32\drivers\HpSAMD.sys
14:54:28.0680 1144	HpSAMD - ok
14:54:28.0882 1144	HPSLPSVC        (f37882f128efacefe353e0bae2766909) C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
14:54:28.0929 1144	HPSLPSVC ( UnsignedFile.Multi.Generic ) - warning
14:54:28.0929 1144	HPSLPSVC - detected UnsignedFile.Multi.Generic (1)
14:54:29.0070 1144	HTTP            (0ea7de1acb728dd5a369fd742d6eee28) C:\windows\system32\drivers\HTTP.sys
14:54:29.0210 1144	HTTP - ok
14:54:29.0319 1144	hwpolicy        (a5462bd6884960c9dc85ed49d34ff392) C:\windows\system32\drivers\hwpolicy.sys
14:54:29.0335 1144	hwpolicy - ok
14:54:29.0382 1144	i8042prt        (fa55c73d4affa7ee23ac4be53b4592d3) C:\windows\system32\DRIVERS\i8042prt.sys
14:54:29.0413 1144	i8042prt - ok
14:54:29.0538 1144	iaStor          (42e00996dfc13c46366689c0ea8abc5e) C:\windows\system32\DRIVERS\iaStor.sys
14:54:29.0569 1144	iaStor - ok
14:54:29.0694 1144	IAStorDataMgrSvc (48362e5db5cb2c000c514ee1f3890acd) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
14:54:29.0709 1144	IAStorDataMgrSvc - ok
14:54:29.0834 1144	iaStorV         (aaaf44db3bd0b9d1fb6969b23ecc8366) C:\windows\system32\drivers\iaStorV.sys
14:54:29.0881 1144	iaStorV - ok
14:54:30.0052 1144	IDriverT        (daf66902f08796f9c694901660e5a64a) C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
14:54:30.0068 1144	IDriverT ( UnsignedFile.Multi.Generic ) - warning
14:54:30.0068 1144	IDriverT - detected UnsignedFile.Multi.Generic (1)
14:54:30.0177 1144	idsvc           (5988fc40f8db5b0739cd1e3a5d0d78bd) C:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:54:30.0240 1144	idsvc - ok
14:54:30.0489 1144	igfx            (a87261ef1546325b559374f5689cf5bc) C:\windows\system32\DRIVERS\igdkmd64.sys
14:54:30.0754 1144	igfx - ok
14:54:30.0910 1144	IGRS            (d951d20153e51928f9db2227d6ff5c7a) C:\Program Files (x86)\Lenovo\ReadyComm\common\IGRS.exe
14:54:30.0926 1144	IGRS - ok
14:54:31.0051 1144	iirsp           (5c18831c61933628f5bb0ea2675b9d21) C:\windows\system32\DRIVERS\iirsp.sys
14:54:31.0082 1144	iirsp - ok
14:54:31.0144 1144	IKEEXT          (fcd84c381e0140af901e58d48882d26b) C:\windows\System32\ikeext.dll
14:54:31.0285 1144	IKEEXT - ok
14:54:31.0410 1144	inspect         (efff0afd27cc97bf0e5e0bab78419de7) C:\windows\system32\DRIVERS\inspect.sys
14:54:31.0441 1144	inspect - ok
14:54:31.0472 1144	intelide        (f00f20e70c6ec3aa366910083a0518aa) C:\windows\system32\drivers\intelide.sys
14:54:31.0503 1144	intelide - ok
14:54:31.0566 1144	intelppm        (ada036632c664caa754079041cf1f8c1) C:\windows\system32\DRIVERS\intelppm.sys
14:54:31.0597 1144	intelppm - ok
14:54:31.0690 1144	IPBusEnum       (098a91c54546a3b878dad6a7e90a455b) C:\windows\system32\ipbusenum.dll
14:54:31.0800 1144	IPBusEnum - ok
14:54:31.0846 1144	IpFilterDriver  (c9f0e1bd74365a8771590e9008d22ab6) C:\windows\system32\DRIVERS\ipfltdrv.sys
14:54:31.0940 1144	IpFilterDriver - ok
14:54:32.0065 1144	iphlpsvc        (a34a587fffd45fa649fba6d03784d257) C:\windows\System32\iphlpsvc.dll
14:54:32.0190 1144	iphlpsvc - ok
14:54:32.0283 1144	IPMIDRV         (0fc1aea580957aa8817b8f305d18ca3a) C:\windows\system32\drivers\IPMIDrv.sys
14:54:32.0330 1144	IPMIDRV - ok
14:54:32.0361 1144	IPNAT           (af9b39a7e7b6caa203b3862582e9f2d0) C:\windows\system32\drivers\ipnat.sys
14:54:32.0470 1144	IPNAT - ok
14:54:32.0580 1144	iPod Service    (755e4ba6dce627a2683bb7640553c8d6) C:\Program Files\iPod\bin\iPodService.exe
14:54:32.0626 1144	iPod Service - ok
14:54:32.0736 1144	IRENUM          (3abf5e7213eb28966d55d58b515d5ce9) C:\windows\system32\drivers\irenum.sys
14:54:32.0798 1144	IRENUM - ok
14:54:32.0845 1144	isapnp          (2f7b28dc3e1183e5eb418df55c204f38) C:\windows\system32\drivers\isapnp.sys
14:54:32.0876 1144	isapnp - ok
14:54:32.0970 1144	iScsiPrt        (d931d7309deb2317035b07c9f9e6b0bd) C:\windows\system32\drivers\msiscsi.sys
14:54:33.0001 1144	iScsiPrt - ok
14:54:33.0063 1144	k57nd60a        (7dbafe10c1b777305c80bea42fbda710) C:\windows\system32\DRIVERS\k57nd60a.sys
14:54:33.0126 1144	k57nd60a - ok
14:54:33.0219 1144	kbdclass        (bc02336f1cba7dcc7d1213bb588a68a5) C:\windows\system32\drivers\kbdclass.sys
14:54:33.0250 1144	kbdclass - ok
14:54:33.0282 1144	kbdhid          (0705eff5b42a9db58548eec3b26bb484) C:\windows\system32\drivers\kbdhid.sys
14:54:33.0344 1144	kbdhid - ok
14:54:33.0438 1144	KeyIso          (c118a82cd78818c29ab228366ebf81c3) C:\windows\system32\lsass.exe
14:54:33.0469 1144	KeyIso - ok
14:54:33.0562 1144	KMWDFILTER      (07071c1e3cd8f0f9114aac8b072ca1e5) C:\windows\system32\DRIVERS\KMWDFILTER.sys
14:54:33.0578 1144	KMWDFILTER - ok
14:54:33.0672 1144	KSecDD          (da1e991a61cfdd755a589e206b97644b) C:\windows\system32\Drivers\ksecdd.sys
14:54:33.0703 1144	KSecDD - ok
14:54:33.0718 1144	KSecPkg         (7e33198d956943a4f11a5474c1e9106f) C:\windows\system32\Drivers\ksecpkg.sys
14:54:33.0750 1144	KSecPkg - ok
14:54:33.0812 1144	ksthunk         (6869281e78cb31a43e969f06b57347c4) C:\windows\system32\drivers\ksthunk.sys
14:54:33.0921 1144	ksthunk - ok
14:54:34.0015 1144	KtmRm           (6ab66e16aa859232f64deb66887a8c9c) C:\windows\system32\msdtckrm.dll
14:54:34.0124 1144	KtmRm - ok
14:54:34.0202 1144	LanmanServer    (d9f42719019740baa6d1c6d536cbdaa6) C:\windows\system32\srvsvc.dll
14:54:34.0311 1144	LanmanServer - ok
14:54:34.0405 1144	LanmanWorkstation (851a1382eed3e3a7476db004f4ee3e1a) C:\windows\System32\wkssvc.dll
14:54:34.0530 1144	LanmanWorkstation - ok
14:54:34.0576 1144	Lbd - ok
14:54:34.0670 1144	Lenovo ReadyComm AppSvc (7fcb3ec66361f157bcd5b5c33ce2ac16) C:\Program Files\Lenovo\ReadyComm\AppSvc.exe
14:54:34.0701 1144	Lenovo ReadyComm AppSvc - ok
14:54:34.0732 1144	Lenovo ReadyComm ConnSvc (5287074e79e4ba82510886f684dc5f72) C:\Program Files\Lenovo\ReadyComm\ConnSvc.exe
14:54:34.0779 1144	Lenovo ReadyComm ConnSvc - ok
14:54:34.0888 1144	lltdio          (1538831cf8ad2979a04c423779465827) C:\windows\system32\DRIVERS\lltdio.sys
14:54:34.0998 1144	lltdio - ok
14:54:35.0044 1144	lltdsvc         (c1185803384ab3feed115f79f109427f) C:\windows\System32\lltdsvc.dll
14:54:35.0154 1144	lltdsvc - ok
14:54:35.0278 1144	lmhosts         (f993a32249b66c9d622ea5592a8b76b8) C:\windows\System32\lmhsvc.dll
14:54:35.0372 1144	lmhosts - ok
14:54:35.0497 1144	LMS             (1e2f802846eb944e0333efee7c9532a8) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:54:35.0528 1144	LMS - ok
14:54:35.0637 1144	LSI_FC          (1a93e54eb0ece102495a51266dcdb6a6) C:\windows\system32\DRIVERS\lsi_fc.sys
14:54:35.0653 1144	LSI_FC - ok
14:54:35.0715 1144	LSI_SAS         (1047184a9fdc8bdbff857175875ee810) C:\windows\system32\DRIVERS\lsi_sas.sys
14:54:35.0731 1144	LSI_SAS - ok
14:54:35.0840 1144	LSI_SAS2        (30f5c0de1ee8b5bc9306c1f0e4a75f93) C:\windows\system32\DRIVERS\lsi_sas2.sys
14:54:35.0871 1144	LSI_SAS2 - ok
14:54:35.0902 1144	LSI_SCSI        (0504eacaff0d3c8aed161c4b0d369d4a) C:\windows\system32\DRIVERS\lsi_scsi.sys
14:54:35.0934 1144	LSI_SCSI - ok
14:54:35.0965 1144	luafv           (43d0f98e1d56ccddb0d5254cff7b356e) C:\windows\system32\drivers\luafv.sys
14:54:36.0090 1144	luafv - ok
14:54:36.0214 1144	Mcx2Svc         (0be09cd858abf9df6ed259d57a1a1663) C:\windows\system32\Mcx2Svc.dll
14:54:36.0246 1144	Mcx2Svc - ok
14:54:36.0292 1144	megasas         (a55805f747c6edb6a9080d7c633bd0f4) C:\windows\system32\DRIVERS\megasas.sys
14:54:36.0324 1144	megasas - ok
14:54:36.0355 1144	MegaSR          (baf74ce0072480c3b6b7c13b2a94d6b3) C:\windows\system32\DRIVERS\MegaSR.sys
14:54:36.0386 1144	MegaSR - ok
14:54:36.0495 1144	MMCSS           (e40e80d0304a73e8d269f7141d77250b) C:\windows\system32\mmcss.dll
14:54:36.0604 1144	MMCSS - ok
14:54:36.0651 1144	Modem           (800ba92f7010378b09f9ed9270f07137) C:\windows\system32\drivers\modem.sys
14:54:36.0760 1144	Modem - ok
14:54:36.0870 1144	monitor         (b03d591dc7da45ece20b3b467e6aadaa) C:\windows\system32\DRIVERS\monitor.sys
14:54:36.0948 1144	monitor - ok
14:54:37.0041 1144	mouclass        (7d27ea49f3c1f687d357e77a470aea99) C:\windows\system32\DRIVERS\mouclass.sys
14:54:37.0072 1144	mouclass - ok
14:54:37.0166 1144	mouhid          (d3bf052c40b0c4166d9fd86a4288c1e6) C:\windows\system32\DRIVERS\mouhid.sys
14:54:37.0197 1144	mouhid - ok
14:54:37.0275 1144	mountmgr        (32e7a3d591d671a6df2db515a5cbe0fa) C:\windows\system32\drivers\mountmgr.sys
14:54:37.0291 1144	mountmgr - ok
14:54:37.0338 1144	mpio            (a44b420d30bd56e145d6a2bc8768ec58) C:\windows\system32\drivers\mpio.sys
14:54:37.0369 1144	mpio - ok
14:54:37.0431 1144	mpsdrv          (6c38c9e45ae0ea2fa5e551f2ed5e978f) C:\windows\system32\drivers\mpsdrv.sys
14:54:37.0525 1144	mpsdrv - ok
14:54:37.0618 1144	MpsSvc          (54ffc9c8898113ace189d4aa7199d2c1) C:\windows\system32\mpssvc.dll
14:54:37.0743 1144	MpsSvc - ok
14:54:37.0821 1144	MRxDAV          (dc722758b8261e1abafd31a3c0a66380) C:\windows\system32\drivers\mrxdav.sys
14:54:37.0884 1144	MRxDAV - ok
14:54:37.0962 1144	mrxsmb          (a5d9106a73dc88564c825d317cac68ac) C:\windows\system32\DRIVERS\mrxsmb.sys
14:54:38.0008 1144	mrxsmb - ok
14:54:38.0086 1144	mrxsmb10        (d711b3c1d5f42c0c2415687be09fc163) C:\windows\system32\DRIVERS\mrxsmb10.sys
14:54:38.0133 1144	mrxsmb10 - ok
14:54:38.0196 1144	mrxsmb20        (9423e9d355c8d303e76b8cfbd8a5c30c) C:\windows\system32\DRIVERS\mrxsmb20.sys
14:54:38.0227 1144	mrxsmb20 - ok
14:54:38.0289 1144	msahci          (c25f0bafa182cbca2dd3c851c2e75796) C:\windows\system32\drivers\msahci.sys
14:54:38.0320 1144	msahci - ok
14:54:38.0383 1144	msdsm           (db801a638d011b9633829eb6f663c900) C:\windows\system32\drivers\msdsm.sys
14:54:38.0398 1144	msdsm - ok
14:54:38.0445 1144	MSDTC           (de0ece52236cfa3ed2dbfc03f28253a8) C:\windows\System32\msdtc.exe
14:54:38.0492 1144	MSDTC - ok
14:54:38.0554 1144	Msfs            (aa3fb40e17ce1388fa1bedab50ea8f96) C:\windows\system32\drivers\Msfs.sys
14:54:38.0664 1144	Msfs - ok
14:54:38.0742 1144	mshidkmdf       (f9d215a46a8b9753f61767fa72a20326) C:\windows\System32\drivers\mshidkmdf.sys
14:54:38.0851 1144	mshidkmdf - ok
14:54:38.0913 1144	msisadrv        (d916874bbd4f8b07bfb7fa9b3ccae29d) C:\windows\system32\drivers\msisadrv.sys
14:54:38.0929 1144	msisadrv - ok
14:54:39.0022 1144	MSiSCSI         (808e98ff49b155c522e6400953177b08) C:\windows\system32\iscsiexe.dll
14:54:39.0132 1144	MSiSCSI - ok
14:54:39.0178 1144	msiserver - ok
14:54:39.0241 1144	MSKSSRV         (49ccf2c4fea34ffad8b1b59d49439366) C:\windows\system32\drivers\MSKSSRV.sys
14:54:39.0366 1144	MSKSSRV - ok
14:54:39.0381 1144	MSPCLOCK        (bdd71ace35a232104ddd349ee70e1ab3) C:\windows\system32\drivers\MSPCLOCK.sys
14:54:39.0490 1144	MSPCLOCK - ok
14:54:39.0553 1144	MSPQM           (4ed981241db27c3383d72092b618a1d0) C:\windows\system32\drivers\MSPQM.sys
14:54:39.0662 1144	MSPQM - ok
14:54:39.0756 1144	MsRPC           (759a9eeb0fa9ed79da1fb7d4ef78866d) C:\windows\system32\drivers\MsRPC.sys
14:54:39.0802 1144	MsRPC - ok
14:54:39.0865 1144	mssmbios        (0eed230e37515a0eaee3c2e1bc97b288) C:\windows\system32\drivers\mssmbios.sys
14:54:39.0896 1144	mssmbios - ok
14:54:39.0958 1144	MSTEE           (2e66f9ecb30b4221a318c92ac2250779) C:\windows\system32\drivers\MSTEE.sys
14:54:40.0068 1144	MSTEE - ok
14:54:40.0130 1144	MTConfig        (7ea404308934e675bffde8edf0757bcd) C:\windows\system32\DRIVERS\MTConfig.sys
14:54:40.0161 1144	MTConfig - ok
14:54:40.0224 1144	Mup             (f9a18612fd3526fe473c1bda678d61c8) C:\windows\system32\Drivers\mup.sys
14:54:40.0255 1144	Mup - ok
14:54:40.0302 1144	napagent        (582ac6d9873e31dfa28a4547270862dd) C:\windows\system32\qagentRT.dll
14:54:40.0426 1144	napagent - ok
14:54:40.0551 1144	NativeWifiP     (1ea3749c4114db3e3161156ffffa6b33) C:\windows\system32\DRIVERS\nwifi.sys
14:54:40.0614 1144	NativeWifiP - ok
14:54:40.0676 1144	NDIS            (79b47fd40d9a817e932f9d26fac0a81c) C:\windows\system32\drivers\ndis.sys
14:54:40.0738 1144	NDIS - ok
14:54:40.0848 1144	NdisCap         (9f9a1f53aad7da4d6fef5bb73ab811ac) C:\windows\system32\DRIVERS\ndiscap.sys
14:54:40.0941 1144	NdisCap - ok
14:54:40.0988 1144	NdisTapi        (30639c932d9fef22b31268fe25a1b6e5) C:\windows\system32\DRIVERS\ndistapi.sys
14:54:41.0082 1144	NdisTapi - ok
14:54:41.0238 1144	Ndisuio         (136185f9fb2cc61e573e676aa5402356) C:\windows\system32\DRIVERS\ndisuio.sys
14:54:41.0362 1144	Ndisuio - ok
14:54:41.0409 1144	NdisWan         (53f7305169863f0a2bddc49e116c2e11) C:\windows\system32\DRIVERS\ndiswan.sys
14:54:41.0534 1144	NdisWan - ok
14:54:41.0643 1144	NDProxy         (015c0d8e0e0421b4cfd48cffe2825879) C:\windows\system32\drivers\NDProxy.sys
14:54:41.0752 1144	NDProxy - ok
14:54:41.0877 1144	Net Driver HPZ12 (2334dc48997ba203b794df3ee70521db) C:\Windows\system32\HPZinw12.dll
14:54:41.0893 1144	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
14:54:41.0893 1144	Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
14:54:41.0971 1144	NetBIOS         (86743d9f5d2b1048062b14b1d84501c4) C:\windows\system32\DRIVERS\netbios.sys
14:54:42.0080 1144	NetBIOS - ok
14:54:42.0174 1144	NetBT           (09594d1089c523423b32a4229263f068) C:\windows\system32\DRIVERS\netbt.sys
14:54:42.0283 1144	NetBT - ok
14:54:42.0330 1144	Netlogon        (c118a82cd78818c29ab228366ebf81c3) C:\windows\system32\lsass.exe
14:54:42.0361 1144	Netlogon - ok
14:54:42.0470 1144	Netman          (847d3ae376c0817161a14a82c8922a9e) C:\windows\System32\netman.dll
14:54:42.0595 1144	Netman - ok
14:54:42.0642 1144	netprofm        (5f28111c648f1e24f7dbc87cdeb091b8) C:\windows\System32\netprofm.dll
14:54:42.0766 1144	netprofm - ok
14:54:42.0876 1144	NetTcpPortSharing (3e5a36127e201ddf663176b66828fafe) C:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
14:54:42.0907 1144	NetTcpPortSharing - ok
14:54:43.0125 1144	netw5v64        (64428dfdaf6e88366cb51f45a79c5f69) C:\windows\system32\DRIVERS\netw5v64.sys
14:54:43.0375 1144	netw5v64 - ok
14:54:43.0468 1144	nfrd960         (77889813be4d166cdab78ddba990da92) C:\windows\system32\DRIVERS\nfrd960.sys
14:54:43.0500 1144	nfrd960 - ok
14:54:43.0546 1144	NlaSvc          (1ee99a89cc788ada662441d1e9830529) C:\windows\System32\nlasvc.dll
14:54:43.0656 1144	NlaSvc - ok
14:54:43.0749 1144	Npfs            (1e4c4ab5c9b8dd13179bbdc75a2a01f7) C:\windows\system32\drivers\Npfs.sys
14:54:43.0843 1144	Npfs - ok
14:54:43.0874 1144	nsi             (d54bfdf3e0c953f823b3d0bfe4732528) C:\windows\system32\nsisvc.dll
14:54:43.0983 1144	nsi - ok
14:54:44.0046 1144	nsiproxy        (e7f5ae18af4168178a642a9247c63001) C:\windows\system32\drivers\nsiproxy.sys
14:54:44.0155 1144	nsiproxy - ok
14:54:44.0248 1144	Ntfs            (a2f74975097f52a00745f9637451fdd8) C:\windows\system32\drivers\Ntfs.sys
14:54:44.0342 1144	Ntfs - ok
14:54:44.0436 1144	Null            (9899284589f75fa8724ff3d16aed75c1) C:\windows\system32\drivers\Null.sys
14:54:44.0529 1144	Null - ok
14:54:44.0592 1144	NVHDA           (181e7fe39211e04128a30708906627d8) C:\windows\system32\drivers\nvhda64v.sys
14:54:44.0607 1144	NVHDA - ok
14:54:44.0997 1144	nvlddmkm        (a1777644c3d044494658da850a4a16d8) C:\windows\system32\DRIVERS\nvlddmkm.sys
14:54:45.0621 1144	nvlddmkm - ok
14:54:45.0746 1144	nvraid          (0a92cb65770442ed0dc44834632f66ad) C:\windows\system32\drivers\nvraid.sys
14:54:45.0777 1144	nvraid - ok
14:54:45.0824 1144	nvstor          (dab0e87525c10052bf65f06152f37e4a) C:\windows\system32\drivers\nvstor.sys
14:54:45.0855 1144	nvstor - ok
14:54:45.0902 1144	nvsvc           (b8e361851bfb7152e0a2d6031c4db1e9) C:\windows\system32\nvvsvc.exe
14:54:45.0933 1144	nvsvc - ok
14:54:46.0042 1144	nv_agp          (270d7cd42d6e3979f6dd0146650f0e05) C:\windows\system32\drivers\nv_agp.sys
14:54:46.0074 1144	nv_agp - ok
14:54:46.0105 1144	ohci1394        (3589478e4b22ce21b41fa1bfc0b8b8a0) C:\windows\system32\drivers\ohci1394.sys
14:54:46.0152 1144	ohci1394 - ok
14:54:46.0245 1144	ose             (9d10f99a6712e28f8acd5641e3a7ea6b) C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:54:46.0276 1144	ose - ok
14:54:46.0432 1144	osppsvc         (61bffb5f57ad12f83ab64b7181829b34) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
14:54:46.0729 1144	osppsvc - ok
14:54:46.0854 1144	p2pimsvc        (3eac4455472cc2c97107b5291e0dcafe) C:\windows\system32\pnrpsvc.dll
14:54:46.0916 1144	p2pimsvc - ok
14:54:46.0963 1144	p2psvc          (927463ecb02179f88e4b9a17568c63c3) C:\windows\system32\p2psvc.dll
14:54:46.0994 1144	p2psvc - ok
14:54:47.0088 1144	Parport         (0086431c29c35be1dbc43f52cc273887) C:\windows\system32\DRIVERS\parport.sys
14:54:47.0119 1144	Parport - ok
14:54:47.0166 1144	partmgr         (871eadac56b0a4c6512bbe32753ccf79) C:\windows\system32\drivers\partmgr.sys
14:54:47.0181 1144	partmgr - ok
14:54:47.0228 1144	PcaSvc          (3aeaa8b561e63452c655dc0584922257) C:\windows\System32\pcasvc.dll
14:54:47.0290 1144	PcaSvc - ok
14:54:47.0384 1144	pci             (94575c0571d1462a0f70bde6bd6ee6b3) C:\windows\system32\drivers\pci.sys
14:54:47.0415 1144	pci - ok
14:54:47.0431 1144	pciide          (b5b8b5ef2e5cb34df8dcf8831e3534fa) C:\windows\system32\drivers\pciide.sys
14:54:47.0462 1144	pciide - ok
14:54:47.0493 1144	pcmcia          (b2e81d4e87ce48589f98cb8c05b01f2f) C:\windows\system32\DRIVERS\pcmcia.sys
14:54:47.0524 1144	pcmcia - ok
14:54:47.0587 1144	pcw             (d6b9c2e1a11a3a4b26a182ffef18f603) C:\windows\system32\drivers\pcw.sys
14:54:47.0602 1144	pcw - ok
14:54:47.0665 1144	PEAUTH          (68769c3356b3be5d1c732c97b9a80d6e) C:\windows\system32\drivers\peauth.sys
14:54:47.0805 1144	PEAUTH - ok
14:54:47.0930 1144	PerfHost        (e495e408c93141e8fc72dc0c6046ddfa) C:\windows\SysWow64\perfhost.exe
14:54:47.0977 1144	PerfHost - ok
14:54:48.0070 1144	pla             (c7cf6a6e137463219e1259e3f0f0dd6c) C:\windows\system32\pla.dll
14:54:48.0226 1144	pla - ok
14:54:48.0320 1144	PlugPlay        (25fbdef06c4d92815b353f6e792c8129) C:\windows\system32\umpnpmgr.dll
14:54:48.0367 1144	PlugPlay - ok
14:54:48.0507 1144	Pml Driver HPZ12 (ac78df349f0e4cfb8b667c0cfff83cce) C:\Windows\system32\HPZipm12.dll
14:54:48.0523 1144	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
14:54:48.0523 1144	Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
14:54:48.0570 1144	PNRPAutoReg     (7195581cec9bb7d12abe54036acc2e38) C:\windows\system32\pnrpauto.dll
14:54:48.0616 1144	PNRPAutoReg - ok
14:54:48.0710 1144	PNRPsvc         (3eac4455472cc2c97107b5291e0dcafe) C:\windows\system32\pnrpsvc.dll
14:54:48.0741 1144	PNRPsvc - ok
14:54:48.0804 1144	PolicyAgent     (4f15d75adf6156bf56eced6d4a55c389) C:\windows\System32\ipsecsvc.dll
14:54:48.0928 1144	PolicyAgent - ok
14:54:49.0022 1144	Power           (6ba9d927dded70bd1a9caded45f8b184) C:\windows\system32\umpo.dll
14:54:49.0147 1144	Power - ok
14:54:49.0256 1144	PptpMiniport    (f92a2c41117a11a00be01ca01a7fcde9) C:\windows\system32\DRIVERS\raspptp.sys
14:54:49.0365 1144	PptpMiniport - ok
14:54:49.0428 1144	Processor       (0d922e23c041efb1c3fac2a6f943c9bf) C:\windows\system32\DRIVERS\processr.sys
14:54:49.0475 1144	Processor - ok
14:54:49.0568 1144	ProfSvc         (5c78838b4d166d1a27db3a8a820c799a) C:\windows\system32\profsvc.dll
14:54:49.0662 1144	ProfSvc - ok
14:54:49.0724 1144	ProtectedStorage (c118a82cd78818c29ab228366ebf81c3) C:\windows\system32\lsass.exe
14:54:49.0755 1144	ProtectedStorage - ok
14:54:49.0865 1144	Psched          (0557cf5a2556bd58e26384169d72438d) C:\windows\system32\DRIVERS\pacer.sys
14:54:49.0974 1144	Psched - ok
14:54:50.0005 1144	PS_MDP - ok
14:54:50.0161 1144	ql2300          (a53a15a11ebfd21077463ee2c7afeef0) C:\windows\system32\DRIVERS\ql2300.sys
14:54:50.0255 1144	ql2300 - ok
14:54:50.0348 1144	ql40xx          (4f6d12b51de1aaeff7dc58c4d75423c8) C:\windows\system32\DRIVERS\ql40xx.sys
14:54:50.0379 1144	ql40xx - ok
14:54:50.0426 1144	QWAVE           (906191634e99aea92c4816150bda3732) C:\windows\system32\qwave.dll
14:54:50.0504 1144	QWAVE - ok
14:54:50.0582 1144	QWAVEdrv        (76707bb36430888d9ce9d705398adb6c) C:\windows\system32\drivers\qwavedrv.sys
14:54:50.0645 1144	QWAVEdrv - ok
14:54:50.0676 1144	RasAcd          (5a0da8ad5762fa2d91678a8a01311704) C:\windows\system32\DRIVERS\rasacd.sys
14:54:50.0785 1144	RasAcd - ok
14:54:50.0879 1144	RasAgileVpn     (7ecff9b22276b73f43a99a15a6094e90) C:\windows\system32\DRIVERS\AgileVpn.sys
14:54:50.0972 1144	RasAgileVpn - ok
14:54:51.0003 1144	RasAuto         (8f26510c5383b8dbe976de1cd00fc8c7) C:\windows\System32\rasauto.dll
14:54:51.0128 1144	RasAuto - ok
14:54:51.0237 1144	Rasl2tp         (471815800ae33e6f1c32fb1b97c490ca) C:\windows\system32\DRIVERS\rasl2tp.sys
14:54:51.0362 1144	Rasl2tp - ok
14:54:51.0393 1144	RasMan          (ee867a0870fc9e4972ba9eaad35651e2) C:\windows\System32\rasmans.dll
14:54:51.0503 1144	RasMan - ok
14:54:51.0612 1144	RasPppoe        (855c9b1cd4756c5e9a2aa58a15f58c25) C:\windows\system32\DRIVERS\raspppoe.sys
14:54:51.0737 1144	RasPppoe - ok
14:54:51.0752 1144	RasSstp         (e8b1e447b008d07ff47d016c2b0eeecb) C:\windows\system32\DRIVERS\rassstp.sys
14:54:51.0877 1144	RasSstp - ok
14:54:51.0971 1144	rdbss           (77f665941019a1594d887a74f301fa2f) C:\windows\system32\DRIVERS\rdbss.sys
14:54:52.0080 1144	rdbss - ok
14:54:52.0127 1144	rdpbus          (302da2a0539f2cf54d7c6cc30c1f2d8d) C:\windows\system32\DRIVERS\rdpbus.sys
14:54:52.0173 1144	rdpbus - ok
14:54:52.0298 1144	RDPCDD          (cea6cc257fc9b7715f1c2b4849286d24) C:\windows\system32\DRIVERS\RDPCDD.sys
14:54:52.0407 1144	RDPCDD - ok
14:54:52.0439 1144	RDPENCDD        (bb5971a4f00659529a5c44831af22365) C:\windows\system32\drivers\rdpencdd.sys
14:54:52.0548 1144	RDPENCDD - ok
14:54:52.0657 1144	RDPREFMP        (216f3fa57533d98e1f74ded70113177a) C:\windows\system32\drivers\rdprefmp.sys
14:54:52.0751 1144	RDPREFMP - ok
14:54:52.0797 1144	RDPWD           (6d76e6433574b058adcb0c50df834492) C:\windows\system32\drivers\RDPWD.sys
14:54:52.0844 1144	RDPWD - ok
14:54:52.0969 1144	rdyboost        (34ed295fa0121c241bfef24764fc4520) C:\windows\system32\drivers\rdyboost.sys
14:54:53.0000 1144	rdyboost - ok
14:54:53.0016 1144	ReadyComm.DirectRouter - ok
14:54:53.0047 1144	RemoteAccess    (254fb7a22d74e5511c73a3f6d802f192) C:\windows\System32\mprdim.dll
14:54:53.0156 1144	RemoteAccess - ok
14:54:53.0234 1144	RemoteRegistry  (e4d94f24081440b5fc5aa556c7c62702) C:\windows\system32\regsvc.dll
14:54:53.0359 1144	RemoteRegistry - ok
14:54:53.0437 1144	RFCOMM          (3dd798846e2c28102b922c56e71b7932) C:\windows\system32\DRIVERS\rfcomm.sys
14:54:53.0499 1144	RFCOMM - ok
14:54:53.0577 1144	RpcEptMapper    (e4dc58cf7b3ea515ae917ff0d402a7bb) C:\windows\System32\RpcEpMap.dll
14:54:53.0671 1144	RpcEptMapper - ok
14:54:53.0733 1144	RpcLocator      (d5ba242d4cf8e384db90e6a8ed850b8c) C:\windows\system32\locator.exe
14:54:53.0780 1144	RpcLocator - ok
14:54:53.0858 1144	RpcSs           (5c627d1b1138676c0a7ab2c2c190d123) C:\windows\system32\rpcss.dll
14:54:53.0967 1144	RpcSs - ok
14:54:54.0061 1144	rspndr          (ddc86e4f8e7456261e637e3552e804ff) C:\windows\system32\DRIVERS\rspndr.sys
14:54:54.0186 1144	rspndr - ok
14:54:54.0295 1144	RSUSBSTOR       (5aab4808e8ccae8c2ecda5b791260616) C:\windows\system32\Drivers\RtsUStor.sys
14:54:54.0326 1144	RSUSBSTOR - ok
14:54:54.0420 1144	RTL8167         (3b01789ee4eaee97f5eb46b711387d5e) C:\windows\system32\DRIVERS\Rt64win7.sys
14:54:54.0482 1144	RTL8167 - ok
14:54:54.0545 1144	SamSs           (c118a82cd78818c29ab228366ebf81c3) C:\windows\system32\lsass.exe
14:54:54.0576 1144	SamSs - ok
14:54:54.0685 1144	SbFw            (cdb954c736d51dc5fa712c039af4f683) C:\windows\system32\drivers\SbFw.sys
14:54:54.0716 1144	SbFw - ok
14:54:54.0794 1144	SBFWIMCL        (5de22e3cb6140213da2e0599b08d525c) C:\windows\system32\DRIVERS\sbfwim.sys
14:54:54.0810 1144	SBFWIMCL - ok
14:54:54.0888 1144	SBFWIMCLMP      (5de22e3cb6140213da2e0599b08d525c) C:\windows\system32\DRIVERS\SBFWIM.sys
14:54:54.0903 1144	SBFWIMCLMP - ok
14:54:54.0981 1144	sbhips          (a5bc45f8c2f30350e7566799c86b2f5d) C:\windows\system32\drivers\sbhips.sys
14:54:55.0013 1144	sbhips - ok
14:54:55.0044 1144	sbp2port        (ac03af3329579fffb455aa2daabbe22b) C:\windows\system32\drivers\sbp2port.sys
14:54:55.0075 1144	sbp2port - ok
14:54:55.0137 1144	SBRE - ok
14:54:55.0262 1144	SBSDWSCService  (794d4b48dfb6e999537c7c3947863463) C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
14:54:55.0325 1144	SBSDWSCService - ok
14:54:55.0418 1144	SbTis           (f9955774a6bf0a5ca696f591c7b80a79) C:\windows\system32\drivers\sbtis.sys
14:54:55.0449 1144	SbTis - ok
14:54:55.0481 1144	SCardSvr        (9b7395789e3791a3b6d000fe6f8b131e) C:\windows\System32\SCardSvr.dll
14:54:55.0605 1144	SCardSvr - ok
14:54:55.0715 1144	scfilter        (253f38d0d7074c02ff8deb9836c97d2b) C:\windows\system32\DRIVERS\scfilter.sys
14:54:55.0824 1144	scfilter - ok
14:54:55.0902 1144	Schedule        (262f6592c3299c005fd6bec90fc4463a) C:\windows\system32\schedsvc.dll
14:54:56.0042 1144	Schedule - ok
14:54:56.0136 1144	SCPolicySvc     (f17d1d393bbc69c5322fbfafaca28c7f) C:\windows\System32\certprop.dll
14:54:56.0229 1144	SCPolicySvc - ok
14:54:56.0261 1144	SDRSVC          (6ea4234dc55346e0709560fe7c2c1972) C:\windows\System32\SDRSVC.dll
14:54:56.0307 1144	SDRSVC - ok
14:54:56.0385 1144	SeaPort         (16a252022535b680046f6e34e136d378) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
14:54:56.0417 1144	SeaPort - ok
14:54:56.0526 1144	secdrv          (3ea8a16169c26afbeb544e0e48421186) C:\windows\system32\drivers\secdrv.sys
14:54:56.0635 1144	secdrv - ok
14:54:56.0666 1144	seclogon        (bc617a4e1b4fa8df523a061739a0bd87) C:\windows\system32\seclogon.dll
14:54:56.0775 1144	seclogon - ok
14:54:56.0885 1144	SENS            (c32ab8fa018ef34c0f113bd501436d21) C:\windows\System32\sens.dll
14:54:56.0994 1144	SENS - ok
14:54:57.0041 1144	SensrSvc        (0336cffafaab87a11541f1cf1594b2b2) C:\windows\system32\sensrsvc.dll
14:54:57.0072 1144	SensrSvc - ok
14:54:57.0181 1144	Serenum         (cb624c0035412af0debec78c41f5ca1b) C:\windows\system32\DRIVERS\serenum.sys
14:54:57.0212 1144	Serenum - ok
14:54:57.0243 1144	Serial          (c1d8e28b2c2adfaec4ba89e9fda69bd6) C:\windows\system32\DRIVERS\serial.sys
14:54:57.0275 1144	Serial - ok
14:54:57.0384 1144	sermouse        (1c545a7d0691cc4a027396535691c3e3) C:\windows\system32\DRIVERS\sermouse.sys
14:54:57.0431 1144	sermouse - ok
14:54:57.0477 1144	SessionEnv      (0b6231bf38174a1628c4ac812cc75804) C:\windows\system32\sessenv.dll
14:54:57.0587 1144	SessionEnv - ok
14:54:57.0649 1144	sffdisk         (a554811bcd09279536440c964ae35bbf) C:\windows\system32\drivers\sffdisk.sys
14:54:57.0727 1144	sffdisk - ok
14:54:57.0789 1144	sffp_mmc        (ff414f0baefeba59bc6c04b3db0b87bf) C:\windows\system32\drivers\sffp_mmc.sys
14:54:57.0836 1144	sffp_mmc - ok
14:54:57.0883 1144	sffp_sd         (dd85b78243a19b59f0637dcf284da63c) C:\windows\system32\drivers\sffp_sd.sys
14:54:57.0945 1144	sffp_sd - ok
14:54:58.0023 1144	sfloppy         (a9d601643a1647211a1ee2ec4e433ff4) C:\windows\system32\DRIVERS\sfloppy.sys
14:54:58.0055 1144	sfloppy - ok
14:54:58.0164 1144	Sftfs           (c6cc9297bd53e5229653303e556aa539) C:\windows\system32\DRIVERS\Sftfslh.sys
14:54:58.0226 1144	Sftfs - ok
14:54:58.0335 1144	sftlist         (13693b6354dd6e72dc5131da7d764b90) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
14:54:58.0367 1144	sftlist - ok
14:54:58.0460 1144	Sftplay         (390aa7bc52cee43f6790cdea1e776703) C:\windows\system32\DRIVERS\Sftplaylh.sys
14:54:58.0491 1144	Sftplay - ok
14:54:58.0538 1144	Sftredir        (617e29a0b0a2807466560d4c4e338d3e) C:\windows\system32\DRIVERS\Sftredirlh.sys
14:54:58.0554 1144	Sftredir - ok
14:54:58.0585 1144	Sftvol          (8f571f016fa1976f445147e9e6c8ae9b) C:\windows\system32\DRIVERS\Sftvollh.sys
14:54:58.0601 1144	Sftvol - ok
14:54:58.0710 1144	sftvsa          (c3cddd18f43d44ab713cf8c4916f7696) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
14:54:58.0725 1144	sftvsa - ok
14:54:58.0819 1144	SharedAccess    (b95f6501a2f8b2e78c697fec401970ce) C:\windows\System32\ipnathlp.dll
14:54:58.0944 1144	SharedAccess - ok
14:54:59.0006 1144	ShellHWDetection (aaf932b4011d14052955d4b212a4da8d) C:\windows\System32\shsvcs.dll
14:54:59.0100 1144	ShellHWDetection - ok
14:54:59.0209 1144	SiSRaid2        (843caf1e5fde1ffd5ff768f23a51e2e1) C:\windows\system32\DRIVERS\SiSRaid2.sys
14:54:59.0240 1144	SiSRaid2 - ok
14:54:59.0271 1144	SiSRaid4        (6a6c106d42e9ffff8b9fcb4f754f6da4) C:\windows\system32\DRIVERS\sisraid4.sys
14:54:59.0303 1144	SiSRaid4 - ok
14:54:59.0334 1144	Smb             (548260a7b8654e024dc30bf8a7c5baa4) C:\windows\system32\DRIVERS\smb.sys
14:54:59.0427 1144	Smb - ok
14:54:59.0552 1144	SNMPTRAP        (6313f223e817cc09aa41811daa7f541d) C:\windows\System32\snmptrap.exe
14:54:59.0599 1144	SNMPTRAP - ok
14:54:59.0661 1144	spldr           (b9e31e5cacdfe584f34f730a677803f9) C:\windows\system32\drivers\spldr.sys
14:54:59.0677 1144	spldr - ok
14:54:59.0786 1144	Spooler         (b96c17b5dc1424d56eea3a99e97428cd) C:\windows\System32\spoolsv.exe
14:54:59.0911 1144	Spooler - ok
14:55:00.0067 1144	sppsvc          (e17e0188bb90fae42d83e98707efa59c) C:\windows\system32\sppsvc.exe
14:55:00.0254 1144	sppsvc - ok
14:55:00.0348 1144	sppuinotify     (93d7d61317f3d4bc4f4e9f8a96a7de45) C:\windows\system32\sppuinotify.dll
14:55:00.0457 1144	sppuinotify - ok
14:55:00.0535 1144	srv             (441fba48bff01fdb9d5969ebc1838f0b) C:\windows\system32\DRIVERS\srv.sys
14:55:00.0597 1144	srv - ok
14:55:00.0707 1144	srv2            (b4adebbf5e3677cce9651e0f01f7cc28) C:\windows\system32\DRIVERS\srv2.sys
14:55:00.0753 1144	srv2 - ok
14:55:00.0785 1144	srvnet          (27e461f0be5bff5fc737328f749538c3) C:\windows\system32\DRIVERS\srvnet.sys
14:55:00.0847 1144	srvnet - ok
14:55:00.0941 1144	SSDPSRV         (51b52fbd583cde8aa9ba62b8b4298f33) C:\windows\System32\ssdpsrv.dll
14:55:01.0065 1144	SSDPSRV - ok
14:55:01.0097 1144	SstpSvc         (ab7aebf58dad8daab7a6c45e6a8885cb) C:\windows\system32\sstpsvc.dll
14:55:01.0190 1144	SstpSvc - ok
14:55:01.0299 1144	StarOpen - ok
14:55:01.0331 1144	stexstor        (f3817967ed533d08327dc73bc4d5542a) C:\windows\system32\DRIVERS\stexstor.sys
14:55:01.0362 1144	stexstor - ok
14:55:01.0424 1144	stisvc          (8dd52e8e6128f4b2da92ce27402871c1) C:\windows\System32\wiaservc.dll
14:55:01.0487 1144	stisvc - ok
14:55:01.0580 1144	swenum          (d01ec09b6711a5f8e7e6564a4d0fbc90) C:\windows\system32\drivers\swenum.sys
14:55:01.0611 1144	swenum - ok
14:55:01.0658 1144	swprv           (e08e46fdd841b7184194011ca1955a0b) C:\windows\System32\swprv.dll
14:55:01.0767 1144	swprv - ok
14:55:01.0908 1144	SysMain         (bf9ccc0bf39b418c8d0ae8b05cf95b7d) C:\windows\system32\sysmain.dll
14:55:02.0017 1144	SysMain - ok
14:55:02.0126 1144	TabletInputService (e3c61fd7b7c2557e1f1b0b4cec713585) C:\windows\System32\TabSvc.dll
14:55:02.0173 1144	TabletInputService - ok
14:55:02.0220 1144	TapiSrv         (40f0849f65d13ee87b9a9ae3c1dd6823) C:\windows\System32\tapisrv.dll
14:55:02.0329 1144	TapiSrv - ok
14:55:02.0423 1144	TBS             (1be03ac720f4d302ea01d40f588162f6) C:\windows\System32\tbssvc.dll
14:55:02.0516 1144	TBS - ok
14:55:02.0610 1144	Tcpip           (fc62769e7bff2896035aeed399108162) C:\windows\system32\drivers\tcpip.sys
14:55:02.0735 1144	Tcpip - ok
14:55:02.0891 1144	TCPIP6          (fc62769e7bff2896035aeed399108162) C:\windows\system32\DRIVERS\tcpip.sys
14:55:03.0000 1144	TCPIP6 - ok
14:55:03.0171 1144	tcpipreg        (df687e3d8836bfb04fcc0615bf15a519) C:\windows\system32\drivers\tcpipreg.sys
14:55:03.0265 1144	tcpipreg - ok
14:55:03.0296 1144	TDPIPE          (3371d21011695b16333a3934340c4e7c) C:\windows\system32\drivers\tdpipe.sys
14:55:03.0343 1144	TDPIPE - ok
14:55:03.0437 1144	TDTCP           (51c5eceb1cdee2468a1748be550cfbc8) C:\windows\system32\drivers\tdtcp.sys
14:55:03.0483 1144	TDTCP - ok
14:55:03.0546 1144	tdx             (ddad5a7ab24d8b65f8d724f5c20fd806) C:\windows\system32\DRIVERS\tdx.sys
14:55:03.0639 1144	tdx - ok
14:55:03.0733 1144	TermDD          (561e7e1f06895d78de991e01dd0fb6e5) C:\windows\system32\drivers\termdd.sys
14:55:03.0764 1144	TermDD - ok
14:55:03.0811 1144	TermService     (2e648163254233755035b46dd7b89123) C:\windows\System32\termsrv.dll
14:55:03.0951 1144	TermService - ok
14:55:04.0045 1144	TFsExDisk       (48d9d00c2e0e72c3d4f52772c80355f6) C:\windows\System32\Drivers\TFsExDisk.sys
14:55:04.0061 1144	TFsExDisk - ok
14:55:04.0107 1144	Themes          (f0344071948d1a1fa732231785a0664c) C:\windows\system32\themeservice.dll
14:55:04.0154 1144	Themes - ok
14:55:04.0248 1144	THREADORDER     (e40e80d0304a73e8d269f7141d77250b) C:\windows\system32\mmcss.dll
14:55:04.0357 1144	THREADORDER - ok
14:55:04.0404 1144	TrkWks          (7e7afd841694f6ac397e99d75cead49d) C:\windows\System32\trkwks.dll
14:55:04.0513 1144	TrkWks - ok
14:55:04.0591 1144	TrustedInstaller (773212b2aaa24c1e31f10246b15b276c) C:\windows\servicing\TrustedInstaller.exe
14:55:04.0700 1144	TrustedInstaller - ok
14:55:04.0778 1144	tssecsrv        (ce18b2cdfc837c99e5fae9ca6cba5d30) C:\windows\system32\DRIVERS\tssecsrv.sys
14:55:04.0887 1144	tssecsrv - ok
14:55:04.0934 1144	TsUsbFlt        (d11c783e3ef9a3c52c0ebe83cc5000e9) C:\windows\system32\drivers\tsusbflt.sys
14:55:04.0981 1144	TsUsbFlt - ok
14:55:05.0090 1144	tunnel          (3566a8daafa27af944f5d705eaa64894) C:\windows\system32\DRIVERS\tunnel.sys
14:55:05.0184 1144	tunnel - ok
14:55:05.0246 1144	uagp35          (b4dd609bd7e282bfc683cec7eaaaad67) C:\windows\system32\DRIVERS\uagp35.sys
14:55:05.0277 1144	uagp35 - ok
14:55:05.0371 1144	udfs            (ff4232a1a64012baa1fd97c7b67df593) C:\windows\system32\DRIVERS\udfs.sys
14:55:05.0480 1144	udfs - ok
14:55:05.0558 1144	UI0Detect       (3cbdec8d06b9968aba702eba076364a1) C:\windows\system32\UI0Detect.exe
14:55:05.0605 1144	UI0Detect - ok
14:55:05.0683 1144	uliagpkx        (4bfe1bc28391222894cbf1e7d0e42320) C:\windows\system32\drivers\uliagpkx.sys
14:55:05.0714 1144	uliagpkx - ok
14:55:05.0777 1144	umbus           (dc54a574663a895c8763af0fa1ff7561) C:\windows\system32\drivers\umbus.sys
14:55:05.0839 1144	umbus - ok
14:55:05.0901 1144	UmPass          (b2e8e8cb557b156da5493bbddcc1474d) C:\windows\system32\DRIVERS\umpass.sys
14:55:05.0933 1144	UmPass - ok
14:55:06.0120 1144	UNS             (af905f4966cfc8b973623ab150cd4b2b) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
14:55:06.0229 1144	UNS - ok
14:55:06.0307 1144	upnphost        (d47ec6a8e81633dd18d2436b19baf6de) C:\windows\System32\upnphost.dll
14:55:06.0432 1144	upnphost - ok
14:55:06.0494 1144	USBAAPL64       (aa33fc47ed58c34e6e9261e4f850b7eb) C:\windows\system32\Drivers\usbaapl64.sys
14:55:06.0510 1144	USBAAPL64 ( UnsignedFile.Multi.Generic ) - warning
14:55:06.0510 1144	USBAAPL64 - detected UnsignedFile.Multi.Generic (1)
14:55:06.0635 1144	usbaudio        (82e8f44688e6fac57b5b7c6fc7adbc2a) C:\windows\system32\drivers\usbaudio.sys
14:55:06.0666 1144	usbaudio - ok
14:55:06.0713 1144	usbccgp         (6f1a3157a1c89435352ceb543cdb359c) C:\windows\system32\DRIVERS\usbccgp.sys
14:55:06.0759 1144	usbccgp - ok
14:55:06.0853 1144	usbcir          (af0892a803fdda7492f595368e3b68e7) C:\windows\system32\drivers\usbcir.sys
14:55:06.0915 1144	usbcir - ok
14:55:06.0947 1144	usbehci         (c025055fe7b87701eb042095df1a2d7b) C:\windows\system32\drivers\usbehci.sys
14:55:06.0993 1144	usbehci - ok
14:55:07.0103 1144	usbhub          (287c6c9410b111b68b52ca298f7b8c24) C:\windows\system32\DRIVERS\usbhub.sys
14:55:07.0165 1144	usbhub - ok
14:55:07.0196 1144	usbohci         (9840fc418b4cbd632d3d0a667a725c31) C:\windows\system32\drivers\usbohci.sys
14:55:07.0227 1144	usbohci - ok
14:55:07.0337 1144	usbprint        (73188f58fb384e75c4063d29413cee3d) C:\windows\system32\DRIVERS\usbprint.sys
14:55:07.0383 1144	usbprint - ok
14:55:07.0415 1144	usbscan         (aaa2513c8aed8b54b189fd0c6b1634c0) C:\windows\system32\DRIVERS\usbscan.sys
14:55:07.0461 1144	usbscan - ok
14:55:07.0586 1144	usbsmi          (f379a62017f92a7d60002d53000dd126) C:\windows\system32\DRIVERS\SMIksdrv.sys
14:55:07.0633 1144	usbsmi - ok
14:55:07.0680 1144	USBSTOR         (fed648b01349a3c8395a5169db5fb7d6) C:\windows\system32\DRIVERS\USBSTOR.SYS
14:55:07.0711 1144	USBSTOR - ok
14:55:07.0820 1144	usbuhci         (62069a34518bcf9c1fd9e74b3f6db7cd) C:\windows\system32\drivers\usbuhci.sys
14:55:07.0867 1144	usbuhci - ok
14:55:07.0914 1144	usbvideo        (454800c2bc7f3927ce030141ee4f4c50) C:\windows\System32\Drivers\usbvideo.sys
14:55:07.0976 1144	usbvideo - ok
14:55:08.0070 1144	UxSms           (edbb23cbcf2cdf727d64ff9b51a6070e) C:\windows\System32\uxsms.dll
14:55:08.0179 1144	UxSms - ok
14:55:08.0226 1144	VaultSvc        (c118a82cd78818c29ab228366ebf81c3) C:\windows\system32\lsass.exe
14:55:08.0257 1144	VaultSvc - ok
14:55:08.0335 1144	vdrvroot        (c5c876ccfc083ff3b128f933823e87bd) C:\windows\system32\drivers\vdrvroot.sys
14:55:08.0366 1144	vdrvroot - ok
14:55:08.0413 1144	vds             (8d6b481601d01a456e75c3210f1830be) C:\windows\System32\vds.exe
14:55:08.0538 1144	vds - ok
14:55:08.0647 1144	vga             (da4da3f5e02943c2dc8c6ed875de68dd) C:\windows\system32\DRIVERS\vgapnp.sys
14:55:08.0694 1144	vga - ok
14:55:08.0709 1144	VgaSave         (53e92a310193cb3c03bea963de7d9cfc) C:\windows\System32\drivers\vga.sys
14:55:08.0819 1144	VgaSave - ok
14:55:08.0881 1144	vhdmp           (2ce2df28c83aeaf30084e1b1eb253cbb) C:\windows\system32\drivers\vhdmp.sys
14:55:08.0912 1144	vhdmp - ok
14:55:09.0006 1144	viaide          (e5689d93ffe4e5d66c0178761240dd54) C:\windows\system32\drivers\viaide.sys
14:55:09.0037 1144	viaide - ok
14:55:09.0084 1144	volmgr          (d2aafd421940f640b407aefaaebd91b0) C:\windows\system32\drivers\volmgr.sys
14:55:09.0099 1144	volmgr - ok
14:55:09.0162 1144	volmgrx         (a255814907c89be58b79ef2f189b843b) C:\windows\system32\drivers\volmgrx.sys
14:55:09.0193 1144	volmgrx - ok
14:55:09.0302 1144	volsnap         (0d08d2f3b3ff84e433346669b5e0f639) C:\windows\system32\drivers\volsnap.sys
14:55:09.0333 1144	volsnap - ok
14:55:09.0380 1144	vsmraid         (5e2016ea6ebaca03c04feac5f330d997) C:\windows\system32\DRIVERS\vsmraid.sys
14:55:09.0411 1144	vsmraid - ok
14:55:09.0552 1144	VSS             (b60ba0bc31b0cb414593e169f6f21cc2) C:\windows\system32\vssvc.exe
14:55:09.0723 1144	VSS - ok
14:55:09.0817 1144	vwifibus        (36d4720b72b5c5d9cb2b9c29e9df67a1) C:\windows\system32\DRIVERS\vwifibus.sys
14:55:09.0879 1144	vwifibus - ok
14:55:09.0911 1144	vwififlt        (6a3d66263414ff0d6fa754c646612f3f) C:\windows\system32\DRIVERS\vwififlt.sys
14:55:09.0957 1144	vwififlt - ok
14:55:09.0989 1144	W32Time         (1c9d80cc3849b3788048078c26486e1a) C:\windows\system32\w32time.dll
14:55:10.0098 1144	W32Time - ok
14:55:10.0207 1144	WacomPen        (4e9440f4f152a7b944cb1663d3935a3e) C:\windows\system32\DRIVERS\wacompen.sys
14:55:10.0254 1144	WacomPen - ok
14:55:10.0379 1144	WANARP          (356afd78a6ed4457169241ac3965230c) C:\windows\system32\DRIVERS\wanarp.sys
14:55:10.0488 1144	WANARP - ok
14:55:10.0503 1144	Wanarpv6        (356afd78a6ed4457169241ac3965230c) C:\windows\system32\DRIVERS\wanarp.sys
14:55:10.0597 1144	Wanarpv6 - ok
14:55:10.0659 1144	wbengine        (78f4e7f5c56cb9716238eb57da4b6a75) C:\windows\system32\wbengine.exe
14:55:10.0753 1144	wbengine - ok
14:55:10.0847 1144	WbioSrvc        (3aa101e8edab2db4131333f4325c76a3) C:\windows\System32\wbiosrvc.dll
14:55:10.0893 1144	WbioSrvc - ok
14:55:10.0940 1144	wcncsvc         (7368a2afd46e5a4481d1de9d14848edd) C:\windows\System32\wcncsvc.dll
14:55:11.0003 1144	wcncsvc - ok
14:55:11.0049 1144	WcsPlugInService (20f7441334b18cee52027661df4a6129) C:\windows\System32\WcsPlugInService.dll
14:55:11.0096 1144	WcsPlugInService - ok
14:55:11.0159 1144	Wd              (72889e16ff12ba0f235467d6091b17dc) C:\windows\system32\DRIVERS\wd.sys
14:55:11.0190 1144	Wd - ok
14:55:11.0268 1144	Wdf01000        (441bd2d7b4f98134c3a4f9fa570fd250) C:\windows\system32\drivers\Wdf01000.sys
14:55:11.0315 1144	Wdf01000 - ok
14:55:11.0361 1144	WdiServiceHost  (bf1fc3f79b863c914687a737c2f3d681) C:\windows\system32\wdi.dll
14:55:11.0455 1144	WdiServiceHost - ok
14:55:11.0455 1144	WdiSystemHost   (bf1fc3f79b863c914687a737c2f3d681) C:\windows\system32\wdi.dll
14:55:11.0517 1144	WdiSystemHost - ok
14:55:11.0611 1144	wdmirror        (2a444acf7dd446505bcc801f8f6ae5fd) C:\windows\system32\DRIVERS\WDMirror.sys
14:55:11.0642 1144	wdmirror - ok
14:55:11.0673 1144	WebClient       (3db6d04e1c64272f8b14eb8bc4616280) C:\windows\System32\webclnt.dll
14:55:11.0736 1144	WebClient - ok
14:55:11.0829 1144	Wecsvc          (c749025a679c5103e575e3b48e092c43) C:\windows\system32\wecsvc.dll
14:55:11.0939 1144	Wecsvc - ok
14:55:12.0017 1144	wercplsupport   (7e591867422dc788b9e5bd337a669a08) C:\windows\System32\wercplsupport.dll
14:55:12.0126 1144	wercplsupport - ok
14:55:12.0204 1144	WerSvc          (6d137963730144698cbd10f202e9f251) C:\windows\System32\WerSvc.dll
14:55:12.0329 1144	WerSvc - ok
14:55:12.0391 1144	WfpLwf          (611b23304bf067451a9fdee01fbdd725) C:\windows\system32\DRIVERS\wfplwf.sys
14:55:12.0485 1144	WfpLwf - ok
14:55:12.0609 1144	WimFltr         (b14ef15bd757fa488f9c970eee9c0d35) C:\windows\system32\DRIVERS\wimfltr.sys
14:55:12.0641 1144	WimFltr - ok
14:55:12.0672 1144	WIMMount        (05ecaec3e4529a7153b3136ceb49f0ec) C:\windows\system32\drivers\wimmount.sys
14:55:12.0703 1144	WIMMount - ok
14:55:12.0750 1144	WinDefend - ok
14:55:12.0750 1144	WinHttpAutoProxySvc - ok
14:55:12.0875 1144	Winmgmt         (19b07e7e8915d701225da41cb3877306) C:\windows\system32\wbem\WMIsvc.dll
14:55:12.0999 1144	Winmgmt - ok
14:55:13.0140 1144	WinRM           (bcb1310604aa415c4508708975b3931e) C:\windows\system32\WsmSvc.dll
14:55:13.0296 1144	WinRM - ok
14:55:13.0499 1144	WinUsb          (fe88b288356e7b47b74b13372add906d) C:\windows\system32\DRIVERS\WinUsb.sys
14:55:13.0545 1144	WinUsb - ok
14:55:13.0608 1144	Wlansvc         (4fada86e62f18a1b2f42ba18ae24e6aa) C:\windows\System32\wlansvc.dll
14:55:13.0701 1144	Wlansvc - ok
14:55:13.0811 1144	WmiAcpi         (f6ff8944478594d0e414d3f048f0d778) C:\windows\system32\drivers\wmiacpi.sys
14:55:13.0842 1144	WmiAcpi - ok
14:55:13.0920 1144	wmiApSrv        (38b84c94c5a8af291adfea478ae54f93) C:\windows\system32\wbem\WmiApSrv.exe
14:55:13.0982 1144	wmiApSrv - ok
14:55:14.0045 1144	WMPNetworkSvc - ok
14:55:14.0154 1144	WPCSvc          (96c6e7100d724c69fcf9e7bf590d1dca) C:\windows\System32\wpcsvc.dll
14:55:14.0201 1144	WPCSvc - ok
14:55:14.0247 1144	WPDBusEnum      (93221146d4ebbf314c29b23cd6cc391d) C:\windows\system32\wpdbusenum.dll
14:55:14.0279 1144	WPDBusEnum - ok
14:55:14.0372 1144	ws2ifsl         (6bcc1d7d2fd2453957c5479a32364e52) C:\windows\system32\drivers\ws2ifsl.sys
14:55:14.0481 1144	ws2ifsl - ok
14:55:14.0528 1144	wscsvc          (e8b1fe6669397d1772d8196df0e57a9e) C:\windows\System32\wscsvc.dll
14:55:14.0575 1144	wscsvc - ok
14:55:14.0637 1144	WSearch - ok
14:55:14.0684 1144	wsvd            (83575c43b2bfe9ab0661a7f957e843c0) C:\windows\system32\DRIVERS\wsvd.sys
14:55:14.0715 1144	wsvd - ok
14:55:14.0809 1144	wuauserv        (9df12edbc698b0bc353b3ef84861e430) C:\windows\system32\wuaueng.dll
14:55:14.0996 1144	wuauserv - ok
14:55:15.0105 1144	WudfPf          (d3381dc54c34d79b22cee0d65ba91b7c) C:\windows\system32\drivers\WudfPf.sys
14:55:15.0199 1144	WudfPf - ok
14:55:15.0246 1144	WUDFRd          (cf8d590be3373029d57af80914190682) C:\windows\system32\DRIVERS\WUDFRd.sys
14:55:15.0355 1144	WUDFRd - ok
14:55:15.0464 1144	wudfsvc         (7a95c95b6c4cf292d689106bcae49543) C:\windows\System32\WUDFSvc.dll
14:55:15.0558 1144	wudfsvc - ok
14:55:15.0589 1144	WwanSvc         (9a3452b3c2a46c073166c5cf49fad1ae) C:\windows\System32\wwansvc.dll
14:55:15.0651 1144	WwanSvc - ok
14:55:15.0683 1144	MBR (0x1B8)     (a36c5e4f47e84449ff07ed3517b43a31) \Device\Harddisk0\DR0
14:55:15.0792 1144	\Device\Harddisk0\DR0 - ok
14:55:15.0792 1144	Boot (0x1200)   (7ccb044c7e6964773caa3eab6719a790) \Device\Harddisk0\DR0\Partition0
14:55:15.0792 1144	\Device\Harddisk0\DR0\Partition0 - ok
14:55:15.0823 1144	Boot (0x1200)   (14ce666e094802c52b4beac4f4b3460c) \Device\Harddisk0\DR0\Partition1
14:55:15.0823 1144	\Device\Harddisk0\DR0\Partition1 - ok
14:55:15.0870 1144	Boot (0x1200)   (d4cf8f75105fd1fa657f497f50bc7577) \Device\Harddisk0\DR0\Partition2
14:55:15.0870 1144	\Device\Harddisk0\DR0\Partition2 - ok
14:55:15.0870 1144	============================================================
14:55:15.0870 1144	Scan finished
14:55:15.0870 1144	============================================================
14:55:15.0885 2528	Detected object count: 7
14:55:15.0885 2528	Actual detected object count: 7
14:57:53.0061 2528	hpqcxs08 ( UnsignedFile.Multi.Generic ) - skipped by user
14:57:53.0061 2528	hpqcxs08 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:57:53.0061 2528	hpqddsvc ( UnsignedFile.Multi.Generic ) - skipped by user
14:57:53.0061 2528	hpqddsvc ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:57:53.0077 2528	HPSLPSVC ( UnsignedFile.Multi.Generic ) - skipped by user
14:57:53.0077 2528	HPSLPSVC ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:57:53.0093 2528	IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
14:57:53.0093 2528	IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:57:53.0093 2528	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
14:57:53.0093 2528	Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:57:53.0108 2528	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
14:57:53.0108 2528	Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
14:57:53.0108 2528	USBAAPL64 ( UnsignedFile.Multi.Generic ) - skipped by user
14:57:53.0108 2528	USBAAPL64 ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 10.04.2012, 15:18   #32
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte combofix.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!

Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.

Solltest du nach der Ausführung von Combofix Probleme beim Starten von Anwendungen haben und Meldungen erhalten wie

Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
startest du Windows dann manuell neu und die Fehlermeldungen sollten nicht mehr auftauchen.
__________________

__________________

Alt 10.04.2012, 19:02   #33
catwiesel39
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



Hallo hier ist die Comi

Combofix Logfile:
Code:
ATTFilter
ComboFix 12-04-10.01 - cocco 10.04.2012  19:47:11.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3959.2810 [GMT 2:00]
ausgeführt von::\ComboFix.exe
FW: COMODO Firewall *Disabled* {7DB03214-694B-060B-1600-BD4715C36DBB}
SP: COMODO Defense+ *Disabled/Updated* {FEEA52D5-051E-08DD-07EF-2F009097607D}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\s.bat
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-03-10 bis 2012-04-10  ))))))))))))))))))))))))))))))
.
.
2012-04-10 17:54 . 2012-04-10 17:54	--------	d-----w-	c:\users\Default\AppData\Local\temp
2012-04-10 17:49 . 2012-04-10 17:49	69000	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{54E963D7-7AF9-4DF5-8DCA-54297AAC55A5}\offreg.dll
2012-04-10 08:31 . 2012-03-20 01:51	8669240	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{54E963D7-7AF9-4DF5-8DCA-54297AAC55A5}\mpengine.dll
2012-04-10 06:19 . 2012-04-10 06:19	--------	d-----w-	C:\_OTL
2012-04-09 11:06 . 2012-04-09 11:06	--------	d-----w-	C:\dell
2012-04-09 10:07 . 2012-04-09 10:07	--------	d-----w-	C:\Drivers
2012-04-09 06:41 . 2012-04-09 06:41	--------	d-----w-	c:\users\cocco\Doctor Web
2012-04-09 06:39 . 2012-04-09 06:39	--------	d-----w-	c:\program files\Common Files\Doctor Web
2012-04-09 06:39 . 2012-04-09 10:00	--------	d-----w-	c:\program files (x86)\DrWeb
2012-04-09 06:27 . 2012-04-09 06:39	--------	d-----w-	c:\programdata\Doctor Web
2012-04-09 05:12 . 2012-04-09 05:17	--------	d-----w-	c:\users\cocco\DoctorWeb
2012-04-09 04:40 . 2012-04-09 04:40	--------	d-----w-	c:\users\cocco\AppData\Local\Comodo
2012-04-09 04:29 . 2012-04-09 04:29	--------	d-----w-	c:\users\cocco\AppData\Roaming\SUPERAntiSpyware.com
2012-04-09 04:29 . 2012-04-09 10:39	--------	d-----w-	c:\program files\SUPERAntiSpyware
2012-04-09 04:29 . 2012-04-09 04:29	--------	d-----w-	c:\programdata\SUPERAntiSpyware.com
2012-04-09 04:04 . 2012-04-10 07:20	--------	d-----w-	c:\programdata\CPA_VA
2012-04-09 03:56 . 2012-04-10 07:14	--------	d-----w-	c:\programdata\Comodo
2012-04-09 03:56 . 2012-04-10 08:35	--------	d-----w-	c:\program files\COMODO
2012-04-09 03:56 . 2012-04-10 07:10	--------	d-----w-	c:\program files (x86)\Comodo
2012-04-07 14:49 . 2012-04-07 14:49	--------	d-----w-	c:\users\cocco\AppData\Roaming\{90140011-0066-0407-0000-0000000FF1CE}
2012-04-07 14:49 . 2012-04-07 14:49	--------	d-----w-	c:\programdata\Virtualized Applications
2012-04-07 13:59 . 2010-02-19 12:53	249736	----a-w-	c:\windows\ETDUninst.dll
2012-04-07 08:27 . 2012-04-07 13:45	--------	d-----w-	c:\program files (x86)\Eusing Free Registry Cleaner
2012-04-07 07:14 . 2012-04-07 07:14	16200	----a-w-	c:\windows\stinger.sys
2012-04-07 07:13 . 2012-04-07 13:45	--------	d-----w-	c:\program files (x86)\stinger
2012-04-07 07:07 . 2011-04-05 15:35	60504	----a-w-	c:\windows\system32\drivers\sbhips.sys
2012-04-07 07:07 . 2011-04-05 15:35	94296	----a-w-	c:\windows\system32\drivers\sbtis.sys
2012-04-07 07:06 . 2011-04-05 15:35	253528	----a-w-	c:\windows\system32\drivers\SbFw.sys
2012-04-07 07:06 . 2011-02-08 07:14	84568	----a-w-	c:\windows\system32\drivers\SbFwIm.sys
2012-04-07 07:06 . 2012-04-07 13:55	--------	d-----w-	c:\program files (x86)\Ad-Aware Antivirus
2012-04-07 07:00 . 2012-04-07 13:25	--------	d-----w-	c:\users\cocco\AppData\Roaming\Ad-Aware Antivirus
2012-04-06 14:10 . 2012-04-06 14:10	--------	d-----w-	c:\users\cocco\AppData\Roaming\Malwarebytes
2012-04-06 14:09 . 2012-04-06 14:09	--------	d-----w-	c:\programdata\Malwarebytes
2012-04-06 09:26 . 2012-04-06 09:26	8767136	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2012-04-06 08:42 . 2012-04-06 09:26	418464	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2012-04-06 08:42 . 2012-04-07 13:45	--------	d-----w-	c:\windows\system32\Macromed
2012-04-06 07:38 . 2012-04-06 09:26	70304	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-04-06 07:19 . 2012-04-07 13:45	--------	d-----w-	c:\users\cocco\SecurityScans
2012-04-06 07:19 . 2012-04-07 13:45	--------	d-----w-	c:\program files\Microsoft Baseline Security Analyzer 2
2012-04-06 06:59 . 2012-04-06 06:59	--------	d-----w-	c:\program files (x86)\Common Files\Java
2012-04-02 19:32 . 2012-04-02 19:32	51496	----a-w-	c:\windows\system32\drivers\stflt.sys
2012-04-02 19:22 . 2012-04-02 19:22	--------	d-----w-	c:\users\cocco\AppData\Roaming\Avira
2012-04-02 19:18 . 2012-01-31 06:56	97312	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2012-04-02 19:18 . 2012-01-31 06:56	132320	----a-w-	c:\windows\system32\drivers\avipbb.sys
2012-04-02 19:18 . 2011-09-16 14:08	27760	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2012-04-02 19:18 . 2012-04-02 19:18	--------	d-----w-	c:\programdata\Avira
2012-04-02 19:18 . 2012-04-02 19:18	--------	d-----w-	c:\program files (x86)\Avira
2012-04-02 18:36 . 2012-04-02 19:11	--------	d---a-w-	C:\Kaspersky Rescue Disk 10.0
2012-03-18 05:54 . 2012-03-18 05:54	592824	----a-w-	c:\program files (x86)\Mozilla Firefox\gkmedias.dll
2012-03-18 05:54 . 2012-03-18 05:54	44472	----a-w-	c:\program files (x86)\Mozilla Firefox\mozglue.dll
2012-03-14 15:50 . 2011-11-19 15:20	5559152	----a-w-	c:\windows\system32\ntoskrnl.exe
2012-03-14 15:50 . 2011-11-19 14:50	3968368	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2012-03-14 15:50 . 2011-11-19 14:50	3913584	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2012-03-14 10:17 . 2012-02-03 04:34	3145728	----a-w-	c:\windows\system32\win32k.sys
2012-03-14 10:17 . 2012-02-10 06:36	1544192	----a-w-	c:\windows\system32\DWrite.dll
2012-03-14 10:17 . 2012-02-10 05:38	1077248	----a-w-	c:\windows\SysWow64\DWrite.dll
2012-03-14 10:16 . 2012-01-25 06:38	77312	----a-w-	c:\windows\system32\rdpwsx.dll
2012-03-14 10:16 . 2012-01-25 06:38	149504	----a-w-	c:\windows\system32\rdpcorekmts.dll
2012-03-14 10:16 . 2012-01-25 06:33	9216	----a-w-	c:\windows\system32\rdrmemptylst.exe
2012-03-14 10:16 . 2012-02-17 06:38	1031680	----a-w-	c:\windows\system32\rdpcore.dll
2012-03-14 10:16 . 2012-02-17 05:34	826880	----a-w-	c:\windows\SysWow64\rdpcore.dll
2012-03-14 10:16 . 2012-02-17 04:58	210944	----a-w-	c:\windows\system32\drivers\rdpwd.sys
2012-03-14 10:16 . 2012-02-17 04:57	23552	----a-w-	c:\windows\system32\drivers\tdtcp.sys
2012-03-12 15:00 . 2012-03-12 15:00	--------	d-----w-	c:\program files\iPod
2012-03-12 14:59 . 2012-03-12 15:00	--------	d-----w-	c:\program files\iTunes
2012-03-12 14:59 . 2012-03-12 15:00	--------	d-----w-	c:\program files (x86)\iTunes
2012-03-12 14:56 . 2012-03-12 14:56	--------	d-----w-	c:\program files\Bonjour
2012-03-12 14:56 . 2012-03-12 14:56	--------	d-----w-	c:\program files (x86)\Bonjour
2012-03-11 19:13 . 2012-03-11 19:13	577824	----a-w-	c:\windows\system32\drivers\cmdGuard.sys
2012-03-11 19:13 . 2012-03-11 19:13	43248	----a-w-	c:\windows\system32\drivers\cmdhlp.sys
2012-03-11 19:13 . 2012-03-11 19:13	22696	----a-w-	c:\windows\system32\drivers\cmderd.sys
2012-03-11 19:13 . 2012-03-11 19:13	41200	----a-w-	c:\windows\system32\cmdcsr.dll
2012-03-11 19:13 . 2012-03-11 19:13	301224	----a-w-	c:\windows\SysWow64\guard32.dll
2012-03-11 19:13 . 2012-03-11 19:13	389840	----a-w-	c:\windows\system32\guard64.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-04-06 06:59 . 2011-01-07 16:35	472808	----a-w-	c:\windows\SysWow64\deployJava1.dll
2012-02-23 07:18 . 2010-11-24 23:17	279656	------w-	c:\windows\system32\MpSigStub.exe
2012-02-03 17:27 . 2012-02-03 17:27	93200	----a-w-	c:\windows\system32\drivers\inspect.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-01-31 258512]
"COMODO"="c:\program files\COMODO\COMODO GeekBuddy\CLPSLA.exe" [2011-11-23 213304]
"CPA"="c:\program files\COMODO\COMODO GeekBuddy\VALA.exe" [2011-11-23 184120]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"WLStart"="c:\program files (x86)\Windows Live\Installer\wlstart.exe" [2009-07-26 786760]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\SysWOW64\guard32.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CLPSLS]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"YouCam Mirror Tray icon"="c:\program files (x86)\Lenovo\YouCam\YouCamTray.exe" /s
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"IAStorIcon"=c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
"UCam_Menu"="c:\program files (x86)\Lenovo\YouCam\MUITransfer\MUIStartMenu.exe" "c:\program files (x86)\Lenovo\YouCam" UpdateWithCreateOnce "Software\CyberLink\YouCam\3.0"
"UpdateP2GShortCut"="c:\program files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe" "c:\program files (x86)\Lenovo\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\5.0"
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
.
R0 Lbd;Lbd;c:\windows\system32\DRIVERS\Lbd.sys [x]
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREdrv.sys [x]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-08 136176]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-06 253600]
R3 Bridge0;Bridge0;c:\windows\system32\drivers\WDBridge.sys [x]
R3 cpuz134;cpuz134;c:\users\PC\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-08 136176]
R3 IGRS;IGRS;c:\program files (x86)\Lenovo\ReadyComm\common\IGRS.exe [2009-07-14 38152]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [x]
R3 Lenovo ReadyComm AppSvc;Lenovo ReadyComm AppSvc;c:\program files\Lenovo\ReadyComm\AppSvc.exe [2009-08-14 509192]
R3 Lenovo ReadyComm ConnSvc;Lenovo ReadyComm ConnSvc;c:\program files\Lenovo\ReadyComm\ConnSvc.exe [2009-09-22 579400]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]
R3 SBFWIMCL;Sunbelt Software Firewall NDIS IM Filter Service;c:\windows\system32\DRIVERS\sbfwim.sys [x]
R3 sbhips;sbhips;c:\windows\system32\drivers\sbhips.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys [2010-06-14 16448]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x]
R3 wsvd;wsvd;c:\windows\system32\DRIVERS\wsvd.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [x]
S1 cmdGuard;COMODO Internet Security Sandbox Driver;c:\windows\system32\DRIVERS\cmdguard.sys [x]
S1 cmdHlp;COMODO Internet Security Helper Driver;c:\windows\system32\DRIVERS\cmdhlp.sys [x]
S1 SbFw;SbFw;c:\windows\system32\drivers\SbFw.sys [x]
S1 SbTis;SbTis;c:\windows\system32\drivers\sbtis.sys [x]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2012-01-31 86224]
S2 CLPSLS;COMODO livePCsupport Service;c:\program files\COMODO\COMODO GeekBuddy\CLPSLS.exe [2011-11-23 1267000]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2012-01-04 822624]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2009-12-23 13336]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2011-10-01 508776]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2009-12-09 2320920]
S3 ACPIVPC;Lenovo Virtual Power Controller Driver;c:\windows\system32\DRIVERS\AcpiVpc.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [x]
S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [x]
S3 SBFWIMCLMP;Sunbelt Software Firewall NDIS IM Filter Miniport;c:\windows\system32\DRIVERS\SBFWIM.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-01 219496]
S3 usbsmi;Lenovo EasyCamera;c:\windows\system32\DRIVERS\SMIksdrv.sys [x]
S3 wdmirror;wdmirror;c:\windows\system32\DRIVERS\WDMirror.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
IgrsSvcs	REG_MULTI_SZ   	ReadyComm.DirectRouter PS_MDP
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08 hpqddsvc
.
Inhalt des "geplante Tasks" Ordners
.
2012-04-10 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-06 09:26]
.
2012-04-10 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-08 08:46]
.
2012-04-10 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-08 08:46]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Energy Management"="c:\program files (x86)\Lenovo\Energy Management\Energy Management.exe" [2009-12-17 6988736]
"EnergyUtility"="c:\program files (x86)\Lenovo\Energy Management\utility.exe" [2009-12-17 4367808]
"COMODO Internet Security"="c:\program files\COMODO\COMODO Internet Security\cfp.exe" [2012-03-11 9569096]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x1
"AppInit_DLLs"=c:\windows\System32\guard64.dll
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uLocal Page = c:\windows\system32\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Free YouTube Download - c:\users\cocco\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\cocco\AppData\Roaming\Mozilla\Firefox\Profiles\85ly5gs5.default\
FF - prefs.js: browser.startup.homepage - hxxp://de.yahoo.com/|hxxp://signin.ebay.de/ws/eBayISAPI.dll?SignOutConfirm&i=.0794001190006900076001200003500055000920005400022|hxxp://www.t-online.de/
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: nglayout.initialpaint.delay - 600
FF - user.js: content.notify.interval - 600000
FF - user.js: content.max.tokenizing.time - 1800000
FF - user.js: content.switch.threshold - 600000
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_228_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_228_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2012-04-10  19:58:32
ComboFix-quarantined-files.txt  2012-04-10 17:58
.
Vor Suchlauf: 13 Verzeichnis(se), 232.562.200.576 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 232.260.636.672 Bytes frei
.
- - End Of File - - 661F044458DEF7BD1A51F7E5ECBC4BC9
         
--- --- ---


mal so ein frage
was sieht man eigentlich so
auf den ganzen log dateien
ist ja immer ziemlich viel

gruß kai
__________________

Alt 11.04.2012, 10:20   #34
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



Zitat:
FW: COMODO Firewall *Disabled* {7DB03214-694B-060B-1600-BD4715C36DBB}
SP: COMODO Defense+ *Disabled/Updated* {FEEA52D5-051E-08DD-07EF-2F009097607D}
Du solltest Comodo doch deinstallieren
Oder ist das nur eine falsche Anzeige?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.04.2012, 20:16   #35
catwiesel39
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



entschuldigung war mein fehler

Combofix Logfile:
Code:
ATTFilter
ComboFix 12-04-10.01 - 04.2012  20:56:10.2.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3959.2804 [GMT 2:00]
ausgeführt von:: c:\
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-03-12 bis 2012-04-12  ))))))))))))))))))))))))))))))
.
.
2012-04-12 19:06 . 2012-04-12 19:06	--------	d-----w-	c:\users\PC\AppData\Local\temp
2012-04-12 19:06 . 2012-04-12 19:06	--------	d-----w-	c:\users\Default\AppData\Local\temp
2012-04-12 18:52 . 2012-04-12 18:52	--------	d-----w-	c:\programdata\Comodo
2012-04-11 15:15 . 2012-03-06 06:53	5559152	----a-w-	c:\windows\system32\ntoskrnl.exe
2012-04-11 15:15 . 2012-03-06 05:59	3968368	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2012-04-11 15:15 . 2012-03-06 05:59	3913072	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2012-04-11 15:13 . 2012-03-01 06:46	23408	----a-w-	c:\windows\system32\drivers\fs_rec.sys
2012-04-11 15:13 . 2012-03-01 06:33	81408	----a-w-	c:\windows\system32\imagehlp.dll
2012-04-11 15:13 . 2012-03-01 05:33	159232	----a-w-	c:\windows\SysWow64\imagehlp.dll
2012-04-11 15:13 . 2012-03-01 05:37	172544	----a-w-	c:\windows\SysWow64\wintrust.dll
2012-04-11 15:13 . 2012-03-01 06:38	220672	----a-w-	c:\windows\system32\wintrust.dll
2012-04-11 15:13 . 2012-03-01 06:28	5120	----a-w-	c:\windows\system32\wmi.dll
2012-04-11 15:13 . 2012-03-01 05:29	5120	----a-w-	c:\windows\SysWow64\wmi.dll
2012-04-10 08:31 . 2012-03-20 01:51	8669240	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{54E963D7-7AF9-4DF5-8DCA-54297AAC55A5}\mpengine.dll
2012-04-10 06:19 . 2012-04-10 06:19	--------	d-----w-	C:\_OTL
2012-04-09 11:06 . 2012-04-09 11:06	--------	d-----w-	C:\dell
2012-04-09 10:07 . 2012-04-09 10:07	--------	d-----w-	C:\Drivers
2012-04-09 06:41 . 2012-04-09 06:41	--------	d-----w-	c:\users\cocco\Doctor Web
2012-04-09 06:39 . 2012-04-09 06:39	--------	d-----w-	c:\program files\Common Files\Doctor Web
2012-04-09 06:39 . 2012-04-09 10:00	--------	d-----w-	c:\program files (x86)\DrWeb
2012-04-09 06:27 . 2012-04-09 06:39	--------	d-----w-	c:\programdata\Doctor Web
2012-04-09 05:12 . 2012-04-09 05:17	--------	d-----w-	c:\users\cocco\DoctorWeb
2012-04-09 04:40 . 2012-04-12 18:52	--------	d-----w-	c:\users\cocco\AppData\Local\Comodo
2012-04-09 04:29 . 2012-04-09 04:29	--------	d-----w-	c:\users\cocco\AppData\Roaming\SUPERAntiSpyware.com
2012-04-09 04:29 . 2012-04-09 10:39	--------	d-----w-	c:\program files\SUPERAntiSpyware
2012-04-09 04:29 . 2012-04-09 04:29	--------	d-----w-	c:\programdata\SUPERAntiSpyware.com
2012-04-09 04:04 . 2012-04-12 18:53	--------	d-----w-	c:\programdata\CPA_VA
2012-04-09 03:56 . 2012-04-12 18:53	--------	d-----w-	c:\program files\COMODO
2012-04-09 03:56 . 2012-04-12 18:52	--------	d-----w-	c:\program files (x86)\Comodo
2012-04-07 14:49 . 2012-04-07 14:49	--------	d-----w-	c:\users\cocco\AppData\Roaming\{90140011-0066-0407-0000-0000000FF1CE}
2012-04-07 14:49 . 2012-04-07 14:49	--------	d-----w-	c:\programdata\Virtualized Applications
2012-04-07 13:59 . 2010-02-19 12:53	249736	----a-w-	c:\windows\ETDUninst.dll
2012-04-07 08:27 . 2012-04-07 13:45	--------	d-----w-	c:\program files (x86)\Eusing Free Registry Cleaner
2012-04-07 07:14 . 2012-04-07 07:14	16200	----a-w-	c:\windows\stinger.sys
2012-04-07 07:13 . 2012-04-07 13:45	--------	d-----w-	c:\program files (x86)\stinger
2012-04-07 07:07 . 2011-04-05 15:35	60504	----a-w-	c:\windows\system32\drivers\sbhips.sys
2012-04-07 07:07 . 2011-04-05 15:35	94296	----a-w-	c:\windows\system32\drivers\sbtis.sys
2012-04-07 07:06 . 2011-04-05 15:35	253528	----a-w-	c:\windows\system32\drivers\SbFw.sys
2012-04-07 07:06 . 2011-02-08 07:14	84568	----a-w-	c:\windows\system32\drivers\SbFwIm.sys
2012-04-07 07:06 . 2012-04-07 13:55	--------	d-----w-	c:\program files (x86)\Ad-Aware Antivirus
2012-04-07 07:00 . 2012-04-07 13:25	--------	d-----w-	c:\users\cocco\AppData\Roaming\Ad-Aware Antivirus
2012-04-06 14:10 . 2012-04-06 14:10	--------	d-----w-	c:\users\cocco\AppData\Roaming\Malwarebytes
2012-04-06 14:09 . 2012-04-06 14:09	--------	d-----w-	c:\programdata\Malwarebytes
2012-04-06 09:26 . 2012-04-06 09:26	8767136	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2012-04-06 08:42 . 2012-04-06 09:26	418464	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2012-04-06 08:42 . 2012-04-07 13:45	--------	d-----w-	c:\windows\system32\Macromed
2012-04-06 07:38 . 2012-04-06 09:26	70304	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2012-04-06 07:19 . 2012-04-07 13:45	--------	d-----w-	c:\users\cocco\SecurityScans
2012-04-06 07:19 . 2012-04-07 13:45	--------	d-----w-	c:\program files\Microsoft Baseline Security Analyzer 2
2012-04-06 06:59 . 2012-04-06 06:59	--------	d-----w-	c:\program files (x86)\Common Files\Java
2012-04-02 19:32 . 2012-04-02 19:32	51496	----a-w-	c:\windows\system32\drivers\stflt.sys
2012-04-02 19:22 . 2012-04-02 19:22	--------	d-----w-	c:\users\cocco\AppData\Roaming\Avira
2012-04-02 19:18 . 2012-01-31 06:56	97312	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2012-04-02 19:18 . 2012-01-31 06:56	132320	----a-w-	c:\windows\system32\drivers\avipbb.sys
2012-04-02 19:18 . 2011-09-16 14:08	27760	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2012-04-02 19:18 . 2012-04-02 19:18	--------	d-----w-	c:\programdata\Avira
2012-04-02 19:18 . 2012-04-02 19:18	--------	d-----w-	c:\program files (x86)\Avira
2012-04-02 18:36 . 2012-04-02 19:11	--------	d---a-w-	C:\Kaspersky Rescue Disk 10.0
2012-03-18 05:54 . 2012-03-18 05:54	592824	----a-w-	c:\program files (x86)\Mozilla Firefox\gkmedias.dll
2012-03-18 05:54 . 2012-03-18 05:54	44472	----a-w-	c:\program files (x86)\Mozilla Firefox\mozglue.dll
2012-03-14 10:17 . 2012-02-03 04:34	3145728	----a-w-	c:\windows\system32\win32k.sys
2012-03-14 10:17 . 2012-02-10 06:36	1544192	----a-w-	c:\windows\system32\DWrite.dll
2012-03-14 10:17 . 2012-02-10 05:38	1077248	----a-w-	c:\windows\SysWow64\DWrite.dll
2012-03-14 10:16 . 2012-01-25 06:38	77312	----a-w-	c:\windows\system32\rdpwsx.dll
2012-03-14 10:16 . 2012-01-25 06:38	149504	----a-w-	c:\windows\system32\rdpcorekmts.dll
2012-03-14 10:16 . 2012-01-25 06:33	9216	----a-w-	c:\windows\system32\rdrmemptylst.exe
2012-03-14 10:16 . 2012-02-17 06:38	1031680	----a-w-	c:\windows\system32\rdpcore.dll
2012-03-14 10:16 . 2012-02-17 05:34	826880	----a-w-	c:\windows\SysWow64\rdpcore.dll
2012-03-14 10:16 . 2012-02-17 04:58	210944	----a-w-	c:\windows\system32\drivers\rdpwd.sys
2012-03-14 10:16 . 2012-02-17 04:57	23552	----a-w-	c:\windows\system32\drivers\tdtcp.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-04-06 06:59 . 2011-01-07 16:35	472808	----a-w-	c:\windows\SysWow64\deployJava1.dll
2012-02-23 07:18 . 2010-11-24 23:17	279656	------w-	c:\windows\system32\MpSigStub.exe
.
.
(((((((((((((((((((((((((((((   SnapShot@2012-04-10_17.54.57   )))))))))))))))))))))))))))))))))))))))))
.
- 2012-02-17 06:21 . 2011-12-14 02:50	72704              c:\windows\SysWOW64\mshtmled.dll
+ 2012-04-11 15:16 . 2012-02-28 01:03	72704              c:\windows\SysWOW64\mshtmled.dll
+ 2012-04-11 15:16 . 2012-02-28 01:08	66048              c:\windows\SysWOW64\migration\WininetPlugin.dll
- 2012-02-17 06:21 . 2011-12-14 02:54	66048              c:\windows\SysWOW64\migration\WininetPlugin.dll
+ 2012-04-11 15:16 . 2012-02-28 01:08	65024              c:\windows\SysWOW64\jsproxy.dll
- 2012-02-17 06:21 . 2011-12-14 02:54	65024              c:\windows\SysWOW64\jsproxy.dll
+ 2012-04-12 18:50 . 2012-04-12 18:50	13282              c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\SoftGrid Client\Icon Cache\icon_ex.dat
- 2012-04-10 13:18 . 2012-04-10 13:18	13282              c:\windows\SysWOW64\config\systemprofile\AppData\Roaming\SoftGrid Client\Icon Cache\icon_ex.dat
+ 2010-06-18 11:09 . 2012-04-12 18:53	64158              c:\windows\system32\wdi\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2009-07-14 05:10 . 2012-04-12 18:53	44212              c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin
+ 2011-07-23 13:17 . 2012-04-12 18:53	16392              c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1267310097-3752901941-3059132480-1004_UserData.bin
- 2012-02-17 06:21 . 2011-12-14 06:57	96256              c:\windows\system32\mshtmled.dll
+ 2012-04-11 15:16 . 2012-02-28 06:43	96256              c:\windows\system32\mshtmled.dll
+ 2012-04-11 15:16 . 2012-02-28 06:47	86528              c:\windows\system32\migration\WininetPlugin.dll
- 2012-02-17 06:21 . 2011-12-14 07:02	86528              c:\windows\system32\migration\WininetPlugin.dll
- 2012-02-17 06:21 . 2011-12-14 07:01	85504              c:\windows\system32\jsproxy.dll
+ 2012-04-11 15:16 . 2012-02-28 06:47	85504              c:\windows\system32\jsproxy.dll
+ 2010-11-24 16:15 . 2012-04-12 18:51	16384              c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2010-11-24 16:15 . 2012-04-10 17:07	16384              c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2012-04-10 07:14 . 2012-04-10 17:07	49152              c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2012-04-10 07:14 . 2012-04-12 18:51	49152              c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2009-07-14 04:54 . 2012-04-10 17:07	32768              c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-14 04:54 . 2012-04-12 18:51	32768              c:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2009-07-14 04:46 . 2012-04-12 08:29	96016              c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\Cache\cache.dat
+ 2012-04-11 15:20 . 2012-04-11 15:20	87408              c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	87408              c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	93024              c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	93024              c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	35688              c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	35688              c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	11120              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Serialization.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	11120              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Serialization.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	17784              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Presentation.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	17784              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Presentation.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	58240              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Input.Manipulations.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	58240              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Input.Manipulations.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	44920              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	44920              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	37240              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	37240              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	64352              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	64352              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	51032              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	51032              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	50552              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	50552              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	81784              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	81784              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	81800              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	81800              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	39784              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	39784              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	68952              c:\windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	68952              c:\windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	12128              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	12128              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	97680              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	97680              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	17240              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	17240              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	94552              c:\windows\Microsoft.NET\assembly\GAC_64\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	94552              c:\windows\Microsoft.NET\assembly\GAC_64\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	91488              c:\windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	91488              c:\windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2012-04-11 15:19 . 2012-04-11 15:19	78168              c:\windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	78168              c:\windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2012-04-11 15:19 . 2012-04-11 15:19	81248              c:\windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	81248              c:\windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	36864              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\1371ed674fc04f510cb41524e2d4322d\System.Web.DynamicData.Design.ni.dll
+ 2012-04-11 05:15 . 2010-11-12 23:26	24576              c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Drawing.Resources.dll
- 2010-06-18 02:44 . 2010-06-18 02:44	24576              c:\windows\assembly\GAC_MSIL\System.Drawing.resources\2.0.0.0_de_b03f5f7f11d50a3a\System.Drawing.Resources.dll
+ 2012-04-12 18:50 . 2012-04-12 18:50	2048              c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2012-04-10 17:07 . 2012-04-10 17:07	2048              c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2012-04-12 18:50 . 2012-04-12 18:50	2048              c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2012-04-10 17:07 . 2012-04-10 17:07	2048              c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2012-04-11 15:16 . 2012-02-28 01:09	231936              c:\windows\SysWOW64\url.dll
- 2012-02-17 06:21 . 2011-12-14 02:55	231936              c:\windows\SysWOW64\url.dll
+ 2012-04-11 15:16 . 2012-02-28 01:06	716800              c:\windows\SysWOW64\jscript.dll
- 2012-02-17 06:21 . 2011-12-14 02:53	716800              c:\windows\SysWOW64\jscript.dll
+ 2012-04-11 15:16 . 2012-02-28 00:59	176640              c:\windows\SysWOW64\ieui.dll
- 2012-02-17 06:21 . 2011-12-14 02:47	176640              c:\windows\SysWOW64\ieui.dll
+ 2010-11-24 22:19 . 2012-04-12 05:37	309860              c:\windows\system32\wdi\SuspendPerformanceDiagnostics_SystemData_S3.bin
+ 2012-04-11 15:16 . 2012-02-28 06:48	237056              c:\windows\system32\url.dll
- 2012-02-17 06:21 . 2011-12-14 07:03	237056              c:\windows\system32\url.dll
- 2009-07-14 02:36 . 2012-04-10 17:12	616694              c:\windows\system32\perfh009.dat
+ 2009-07-14 02:36 . 2012-04-12 16:21	616694              c:\windows\system32\perfh009.dat
- 2010-06-18 02:45 . 2012-04-10 17:12	654852              c:\windows\system32\perfh007.dat
+ 2010-06-18 02:45 . 2012-04-12 16:21	654852              c:\windows\system32\perfh007.dat
+ 2009-07-14 02:36 . 2012-04-12 16:21	106816              c:\windows\system32\perfc009.dat
- 2009-07-14 02:36 . 2012-04-10 17:12	106816              c:\windows\system32\perfc009.dat
+ 2010-06-18 02:45 . 2012-04-12 16:21	130434              c:\windows\system32\perfc007.dat
- 2010-06-18 02:45 . 2012-04-10 17:12	130434              c:\windows\system32\perfc007.dat
+ 2012-04-11 15:16 . 2012-02-28 06:45	818688              c:\windows\system32\jscript.dll
- 2012-02-17 06:21 . 2011-12-14 07:00	818688              c:\windows\system32\jscript.dll
+ 2012-04-11 15:16 . 2012-02-28 06:39	248320              c:\windows\system32\ieui.dll
- 2012-02-17 06:21 . 2011-12-14 06:53	248320              c:\windows\system32\ieui.dll
+ 2009-07-14 05:12 . 2012-04-12 18:51	245760              c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
- 2009-07-14 05:12 . 2012-04-10 17:07	245760              c:\windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
+ 2009-07-14 05:01 . 2012-04-12 18:50	292324              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
- 2009-07-14 05:01 . 2012-04-10 13:18	292324              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-System.dat
- 2012-04-09 04:06 . 2012-04-10 13:18	293092              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-18-16384.dat
+ 2012-04-09 04:06 . 2012-04-12 17:30	293092              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-18-16384.dat
+ 2012-01-21 15:40 . 2012-01-21 15:40	616216              c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Drawing.dll
+ 2012-04-11 05:16 . 2012-01-26 23:31	630784              c:\windows\Microsoft.NET\Framework64\v2.0.50727\System.Drawing.dll
+ 2012-01-21 15:40 . 2012-01-21 15:40	616216              c:\windows\Microsoft.NET\Framework\v4.0.30319\System.Drawing.dll
+ 2012-04-11 05:16 . 2012-01-26 23:33	630784              c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	350592              c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	350592              c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	163168              c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	163168              c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	138592              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	138592              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	699224              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	699224              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	857960              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	857960              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	675672              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\System.Speech.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	675672              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\System.Speech.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	113512              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	113512              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	129912              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Routing.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	129912              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Routing.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	390008              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Discovery.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	390008              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Discovery.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	505208              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activities.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	505208              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activities.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	261472              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	261472              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	122264              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	122264              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	291184              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	291184              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	349568              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	349568              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	236880              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	236880              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	253280              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	253280              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	378720              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	378720              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	134528              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\System.Management.Instrumentation.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	134528              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\System.Management.Instrumentation.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	123736              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	123736              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	392552              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	392552              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	125816              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	125816              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	120152              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	120152              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	616216              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	395120              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	395120              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	182144              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	182144              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	285072              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	285072              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	829280              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	829280              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	747360              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	747360              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	436600              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Client.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	436600              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Client.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	683872              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	683872              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	409448              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	409448              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	210816              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	210816              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	149848              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\System.AddIn.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	149848              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\System.AddIn.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	122248              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.DurableInstancing.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	122248              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.DurableInstancing.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	525704              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Core.Presentation.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	525704              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Core.Presentation.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	112976              c:\windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	112976              c:\windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	581464              c:\windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\ReachFramework.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	581464              c:\windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\ReachFramework.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	832856              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\PresentationUI.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	832856              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\PresentationUI.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	194424              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	194424              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	478576              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	478576              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	167288              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	167288              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	232304              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	232304              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	661352              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	661352              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	349576              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	349576              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	387960              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	387960              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	746336              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	746336              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	505184              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	505184              c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	288616              c:\windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	288616              c:\windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	335712              c:\windows\Microsoft.NET\assembly\GAC_64\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	335712              c:\windows\Microsoft.NET\assembly\GAC_64\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	125440              c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	125440              c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	237424              c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	237424              c:\windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	187776              c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	187776              c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	269672              c:\windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	269672              c:\windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	334688              c:\windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	334688              c:\windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll
+ 2012-04-11 15:19 . 2012-04-11 15:19	109568              c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	109568              c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	246128              c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2012-04-11 15:19 . 2012-04-11 15:19	246128              c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	170368              c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
+ 2012-04-11 15:19 . 2012-04-11 15:19	170368              c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	219136              c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\62c9a6fe14577f82bcd2a8420b8fa2db\Microsoft.VisualBasic.Compatibility.Data.ni.dll
+ 2012-04-12 05:17 . 2012-04-12 05:17	295424              c:\windows\assembly\NativeImages_v2.0.50727_64\System.ServiceProce#\2ea95f3113ace6c1adf4ab9f9fc4285e\System.ServiceProcess.ni.dll
+ 2012-04-12 05:20 . 2012-04-12 05:20	783360              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Messaging\c5bef7173a92e1a66e3f7a34eeed891f\System.Messaging.ni.dll
+ 2012-04-12 05:17 . 2012-04-12 05:17	288768              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing.Desi#\a94125636875d06389922fcd86b7a615\System.Drawing.Design.ni.dll
+ 2012-04-12 05:20 . 2012-04-12 05:20	389120              c:\windows\assembly\NativeImages_v2.0.50727_64\ehExtHost\2c9f3eaa3e79d491c1e29ab58fdcc54a\ehExtHost.ni.exe
+ 2012-04-12 05:45 . 2012-04-12 05:45	240128              c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\688abb339fb8301c37b0889a0d01dfa3\WindowsFormsIntegration.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	245248              c:\windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\97d8bd8f21969a91b7c5171031250d1e\TaskScheduler.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	129536              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\2d9aab831590b771aa70cd6991f7af88\System.Web.Routing.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	860160              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\47e3f7fa0b07e85e269f2e152e0e5e29\System.Web.Extensions.Design.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	328192              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\3595f5769afb7d38aa5a05abef97364c\System.Web.Entity.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	301568              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\7485eeab1b46532b35d7ab5814a43a30\System.Web.Entity.Design.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	547328              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\ec083a1d2f94e4c565545f9d090c5039\System.Web.DynamicData.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	141312              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\88430faf21e241f93d02711e35173de6\System.Web.Abstractions.ni.dll
+ 2012-04-12 05:20 . 2012-04-12 05:20	212992              c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\c2c7f68605a42caef1b7a19c51de58b4\System.ServiceProcess.ni.dll
+ 2012-04-12 05:43 . 2012-04-12 05:43	593408              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\69b1de7425d09eb9fe42f81882d2896e\System.Messaging.ni.dll
+ 2012-04-12 05:20 . 2012-04-12 05:20	208384              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\b64b898fd099d1644a8673137ac56011\System.Drawing.Design.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	723456              c:\windows\assembly\NativeImages_v2.0.50727_32\napsnap\2ffec892832457d3530d59a9da07324c\napsnap.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	117760              c:\windows\assembly\NativeImages_v2.0.50727_32\napinit\1167a79ab309e2a4e6da2bd2dbea01a6\napinit.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	287232              c:\windows\assembly\NativeImages_v2.0.50727_32\MMCFxCommon\c83df01d683dbeb36be10218cc50ff03\MMCFxCommon.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	561664              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Managemen#\68842b507f3ad7fa603bf57c813c6a0c\Microsoft.ManagementConsole.ni.dll
+ 2012-04-12 05:43 . 2012-04-12 05:43	553472              c:\windows\assembly\NativeImages_v2.0.50727_32\EventViewer\4e2b9e7e956dcee6a9721b57c8ccde60\EventViewer.ni.dll
+ 2012-04-12 05:43 . 2012-04-12 05:43	254464              c:\windows\assembly\NativeImages_v2.0.50727_32\ehExtHost32\380a1283ad9a74eb337feb276453a87f\ehExtHost32.ni.exe
+ 2012-04-11 05:16 . 2012-01-26 23:33	630784              c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2012-02-17 06:21 . 2011-12-14 02:57	1127424              c:\windows\SysWOW64\wininet.dll
+ 2012-04-11 15:16 . 2012-02-28 01:11	1127424              c:\windows\SysWOW64\wininet.dll
+ 2012-04-11 15:16 . 2012-02-28 01:12	1103360              c:\windows\SysWOW64\urlmon.dll
- 2012-02-17 06:21 . 2011-12-14 02:57	1103360              c:\windows\SysWOW64\urlmon.dll
+ 2012-04-11 15:16 . 2012-02-28 01:18	1799168              c:\windows\SysWOW64\jscript9.dll
- 2012-02-17 06:21 . 2011-12-14 02:52	1792000              c:\windows\SysWOW64\iertutil.dll
+ 2012-04-11 15:16 . 2012-02-28 01:04	1792000              c:\windows\SysWOW64\iertutil.dll
+ 2012-04-11 15:16 . 2012-02-28 01:27	9705984              c:\windows\SysWOW64\ieframe.dll
- 2012-02-17 06:21 . 2011-12-14 07:04	1390080              c:\windows\system32\wininet.dll
+ 2012-04-11 15:16 . 2012-02-28 06:49	1390080              c:\windows\system32\wininet.dll
+ 2012-04-11 15:16 . 2012-02-28 06:50	1345536              c:\windows\system32\urlmon.dll
- 2012-02-17 06:21 . 2011-12-14 07:04	1345536              c:\windows\system32\urlmon.dll
+ 2012-04-11 15:16 . 2012-02-28 06:56	2311168              c:\windows\system32\jscript9.dll
- 2012-02-17 06:21 . 2011-12-14 06:59	2144256              c:\windows\system32\iertutil.dll
+ 2012-04-11 15:16 . 2012-02-28 06:43	2144256              c:\windows\system32\iertutil.dll
- 2009-07-14 04:45 . 2012-03-15 09:29	7173215              c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\tokens.dat
+ 2009-07-14 04:45 . 2012-04-12 05:14	7173215              c:\windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\tokens.dat
- 2011-07-23 18:55 . 2012-04-10 13:18	2539992              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-1267310097-3752901941-3059132480-1004-8192.dat
+ 2011-07-23 18:55 . 2012-04-12 17:30	2539992              c:\windows\ServiceProfiles\LocalService\AppData\Local\FontCache-S-1-5-21-1267310097-3752901941-3059132480-1004-8192.dat
+ 2012-04-11 15:20 . 2012-04-11 15:20	1368920              c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	1368920              c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	3512072              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	3512072              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	2207568              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	2207568              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	5028200              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	5028200              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	1711496              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	1711496              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	6097256              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	6097256              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	1026936              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	1026936              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	4464480              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	4464480              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	1354584              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	1354584              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	1199968              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	1199968              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	1462648              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	1462648              c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	6428520              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	6428520              c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	3116376              c:\windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	3116376              c:\windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	3824480              c:\windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	3824480              c:\windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	4970768              c:\windows\Microsoft.NET\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	4970768              c:\windows\Microsoft.NET\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	3563408              c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll
- 2012-02-28 14:13 . 2012-02-28 14:13	3563408              c:\windows\Microsoft.NET\assembly\GAC_64\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll
+ 2012-04-11 15:19 . 2012-04-11 15:19	2975064              c:\windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	2975064              c:\windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll
+ 2012-04-11 15:20 . 2012-04-11 15:20	3788128              c:\windows\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	3788128              c:\windows\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll
+ 2012-04-11 15:19 . 2012-04-11 15:19	5201168              c:\windows\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	5201168              c:\windows\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2012-04-11 15:19 . 2012-04-11 15:19	2989456              c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll
- 2012-02-28 14:12 . 2012-02-28 14:12	2989456              c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll
+ 2012-01-22 08:20 . 2012-01-22 08:20	1707520              c:\windows\Installer\9d7b91.msp
+ 2012-04-11 15:21 . 2012-04-11 15:21	3858432              c:\windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\02ea3ff3b5908b51da47e1aeb9e75b04\WindowsBase.ni.dll
+ 2012-04-12 05:46 . 2012-04-12 05:46	1060864              c:\windows\assembly\NativeImages_v4.0.30319_32\System.Printing\7175344bfab919484674d37de776a82f\System.Printing.ni.dll
+ 2012-04-11 15:21 . 2012-04-11 15:21	1665536              c:\windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\c02325260bdcecd695a87bbb24547df2\System.Drawing.ni.dll
+ 2012-04-12 05:46 . 2012-04-12 05:46	1880064              c:\windows\assembly\NativeImages_v4.0.30319_32\System.Deployment\d0ae88ebdc709e940fbd0c6bafcab13c\System.Deployment.ni.dll
+ 2012-04-12 05:46 . 2012-04-12 05:46	1641984              c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationUI\3e896ba1c3cc8d62c267508dccd7aa5a\PresentationUI.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	1136640              c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\c078f61cba33cffc3d7648509f7a3b54\Microsoft.VisualBasic.Compatibility.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	1838080              c:\windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\1f54c28f39e25b121c374480ad50d384\Microsoft.VisualBasic.ni.dll
+ 2012-04-12 05:17 . 2012-04-12 05:17	5957632              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Com#\d26e6d07c2e10bc55c2bfd2440ec14bc\System.Workflow.ComponentModel.ni.dll
+ 2012-04-12 05:17 . 2012-04-12 05:17	3895296              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Workflow.Act#\f044eaa5dc79454c4081bdbea81bf67e\System.Workflow.Activities.ni.dll
+ 2012-04-12 05:15 . 2012-04-12 05:15	1463808              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Printing\7e62d5f06809c96b0e957cc948d98d7c\System.Printing.ni.dll
+ 2012-04-12 05:13 . 2012-04-12 05:13	2317312              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\95d41ace5d8803b9318366ad5f0fbdff\System.Drawing.ni.dll
+ 2012-04-12 05:13 . 2012-04-12 05:13	2444288              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Deployment\7e705656ef1ee9078e0d51699d9e0858\System.Deployment.ni.dll
+ 2012-04-12 05:15 . 2012-04-12 05:15	3116032              c:\windows\assembly\NativeImages_v2.0.50727_64\ReachFramework\df3b4d20eaf81da80db9be811947e475\ReachFramework.ni.dll
+ 2012-04-12 05:15 . 2012-04-12 05:15	2109952              c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationUI\8e76dcfa3f4676022f95437037c8ad51\PresentationUI.ni.dll
+ 2012-04-12 05:20 . 2012-04-12 05:20	1516544              c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\8dff78b6458b3995288e7e89aa7ae34a\Microsoft.MediaCenter.ni.dll
+ 2012-04-12 05:21 . 2012-04-12 05:21	8979456              c:\windows\assembly\NativeImages_v2.0.50727_64\Microsoft.MediaCent#\88b7272ddb53920b927a7ef59fd3ad6a\Microsoft.MediaCenter.UI.ni.dll
+ 2012-04-12 05:21 . 2012-04-12 05:21	2801664              c:\windows\assembly\NativeImages_v2.0.50727_64\mcstore\a1c741fa6d3e2635dd2a2a77890c87b5\mcstore.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	1358336              c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\d362f68d3bf954ba55a4494a659492af\System.WorkflowServices.ni.dll
+ 2012-04-12 05:20 . 2012-04-12 05:20	4516352              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\6d2f8bad410dae6049507d7bc097a62d\System.Workflow.ComponentModel.ni.dll
+ 2012-04-12 05:20 . 2012-04-12 05:20	2995200              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\31fd6842b7ccb502dc2f5f11c1f991bd\System.Workflow.Activities.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	2209792              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\a118322b0f5ffc0e67c06658e8788e1d\System.Web.Mobile.ni.dll
+ 2012-04-12 05:45 . 2012-04-12 05:45	2404352              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\e6747d0470e8a42907df14af10862844\System.Web.Extensions.ni.dll
+ 2012-04-12 05:19 . 2012-04-12 05:19	1044480              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\0b27d6da6e6bc319c3805435b818c1e5\System.Printing.ni.dll
+ 2012-04-12 05:18 . 2012-04-12 05:18	1590784              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\8177623eac8f15cf95b587625439eac7\System.Drawing.ni.dll
+ 2012-04-12 05:18 . 2012-04-12 05:18	1806848              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\e45611cad86870a7011bb18b9e993861\System.Deployment.ni.dll
+ 2012-04-12 05:43 . 2012-04-12 05:43	1310720              c:\windows\assembly\NativeImages_v2.0.50727_32\SmartAudio\ff2c6b1d75558dabc3fc64358c09bc2c\SmartAudio.ni.exe
+ 2012-04-12 05:19 . 2012-04-12 05:19	2157056              c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\ffe872f5d03f8bf4d1e1aca71274aec4\ReachFramework.ni.dll
+ 2012-04-12 05:19 . 2012-04-12 05:19	1658368              c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\167ae650f54f5cd46c07329972f179ad\PresentationUI.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	2623488              c:\windows\assembly\NativeImages_v2.0.50727_32\Narrator\a61a4567bd8a09a0068db7fcc46151e1\Narrator.ni.exe
+ 2012-04-12 05:44 . 2012-04-12 05:44	1545216              c:\windows\assembly\NativeImages_v2.0.50727_32\MMCEx\a8ac3e062a13d75ff8d632bed75358b0\MMCEx.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	6438912              c:\windows\assembly\NativeImages_v2.0.50727_32\MIGUIControls\2a348513f0f83117bedeb39a7d10b034\MIGUIControls.ni.dll
+ 2012-04-12 05:43 . 2012-04-12 05:43	1670144              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\3ce70b84dbb9970e1893672c5d430c80\Microsoft.VisualBasic.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	3724288              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\a7364db379808ebdee5cd876d5af2656\Microsoft.PowerShell.Editor.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	1681920              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\2a9dff80feb7cf8dbac17adb959159ca\Microsoft.PowerShell.Commands.Utility.ni.dll
+ 2012-04-12 05:43 . 2012-04-12 05:43	6499840              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\4a603d10666b9ee9487e7f0ce27c1c68\Microsoft.MediaCenter.UI.ni.dll
+ 2012-04-12 05:43 . 2012-04-12 05:43	1009664              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.MediaCent#\142b59a72b233db75ede02941b86291d\Microsoft.MediaCenter.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	1361408              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Ink\ffc29e128c4ddebb991189d617ed1bf7\Microsoft.Ink.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	1620992              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\0c9d80e810caa6aeb85bd4d253281434\Microsoft.Build.Tasks.ni.dll
+ 2012-04-12 05:44 . 2012-04-12 05:44	1970176              c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\008b235de7df9c690e3f289f3c776eda\Microsoft.Build.Tasks.v3.5.ni.dll
+ 2012-04-12 05:43 . 2012-04-12 05:43	2035712              c:\windows\assembly\NativeImages_v2.0.50727_32\mcstore\227b7eaefe6ae6b78190516516793b4b\mcstore.ni.dll
+ 2012-04-11 15:16 . 2012-02-28 01:52	12281856              c:\windows\SysWOW64\mshtml.dll
+ 2009-07-14 02:34 . 2012-04-12 05:10	11010048              c:\windows\system32\SMI\Store\Machine\schema.dat
+ 2012-04-11 15:16 . 2012-02-28 07:34	17790976              c:\windows\system32\mshtml.dll
+ 2010-12-17 04:28 . 2012-04-11 15:13	57249312              c:\windows\system32\MRT.exe
+ 2012-04-11 15:16 . 2012-02-28 07:02	10888704              c:\windows\system32\ieframe.dll
+ 2012-04-11 15:21 . 2012-04-11 15:21	13197312              c:\windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\0b36565a61f83137806e71b287d81042\System.Windows.Forms.ni.dll
+ 2012-04-11 15:22 . 2012-04-11 15:22	18000384              c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationFramewo#\7786f3e95a399a8b6691170ae2fe0e1c\PresentationFramework.ni.dll
+ 2012-04-11 15:21 . 2012-04-11 15:21	11450880              c:\windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\239eba799555dbe10760ee80c8c8df7c\PresentationCore.ni.dll
+ 2012-04-12 05:14 . 2012-04-12 05:14	17379840              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\3466442b4168ba11787961fcfd410adf\System.Windows.Forms.ni.dll
+ 2012-04-12 05:16 . 2012-04-12 05:16	15270912              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Web\79c8a2e836c01784bb8e3e2d0ed26850\System.Web.ni.dll
+ 2012-04-12 05:17 . 2012-04-12 05:17	13609472              c:\windows\assembly\NativeImages_v2.0.50727_64\System.Design\552733f73f5483946cce9229b27bdcb2\System.Design.ni.dll
+ 2012-04-12 05:15 . 2012-04-12 05:15	19195392              c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationFramewo#\b87e4cff3eb13680c55a5f4ee9786b56\PresentationFramework.ni.dll
+ 2012-04-12 05:13 . 2012-04-12 05:13	16540160              c:\windows\assembly\NativeImages_v2.0.50727_64\PresentationCore\1233412b58120995b639428b5e6d998e\PresentationCore.ni.dll
+ 2012-04-12 05:18 . 2012-04-12 05:18	12433408              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\262285b3d0afafc5059f3fe9be69bff5\System.Windows.Forms.ni.dll
+ 2012-04-12 05:19 . 2012-04-12 05:19	11833344              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\507b4ca18da9d2fde2e51a1f04593443\System.Web.ni.dll
+ 2012-04-12 05:20 . 2012-04-12 05:20	10580480              c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\846a51eb446bee41a26a6914a95e38cd\System.Design.ni.dll
+ 2012-04-12 05:19 . 2012-04-12 05:19	14339072              c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\43e23da6683962ea1168aaf007bbc35d\PresentationFramework.ni.dll
+ 2012-04-12 05:18 . 2012-04-12 05:18	12234752              c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\74d980e52c1791f1b8608d767a393144\PresentationCore.ni.dll
.
-- Snapshot auf jetziges Datum zurückgesetzt --
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-01-31 258512]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"WLStart"="c:\program files (x86)\Windows Live\Installer\wlstart.exe" [2009-07-26 786760]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"YouCam Mirror Tray icon"="c:\program files (x86)\Lenovo\YouCam\YouCamTray.exe" /s
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"IAStorIcon"=c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
"UCam_Menu"="c:\program files (x86)\Lenovo\YouCam\MUITransfer\MUIStartMenu.exe" "c:\program files (x86)\Lenovo\YouCam" UpdateWithCreateOnce "Software\CyberLink\YouCam\3.0"
"UpdateP2GShortCut"="c:\program files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe" "c:\program files (x86)\Lenovo\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\5.0"
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
.
R0 Lbd;Lbd;c:\windows\system32\DRIVERS\Lbd.sys [x]
R1 SBRE;SBRE;c:\windows\system32\drivers\SBREdrv.sys [x]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-08 136176]
R3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service;c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-06 253600]
R3 Bridge0;Bridge0;c:\windows\system32\drivers\WDBridge.sys [x]
R3 cpuz134;cpuz134;c:\users\PC\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-08 136176]
R3 IGRS;IGRS;c:\program files (x86)\Lenovo\ReadyComm\common\IGRS.exe [2009-07-14 38152]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [x]
R3 Lenovo ReadyComm AppSvc;Lenovo ReadyComm AppSvc;c:\program files\Lenovo\ReadyComm\AppSvc.exe [2009-08-14 509192]
R3 Lenovo ReadyComm ConnSvc;Lenovo ReadyComm ConnSvc;c:\program files\Lenovo\ReadyComm\ConnSvc.exe [2009-09-22 579400]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]
R3 SBFWIMCL;Sunbelt Software Firewall NDIS IM Filter Service;c:\windows\system32\DRIVERS\sbfwim.sys [x]
R3 sbhips;sbhips;c:\windows\system32\drivers\sbhips.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys [2010-06-14 16448]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [x]
R3 wsvd;wsvd;c:\windows\system32\DRIVERS\wsvd.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [x]
S1 SbFw;SbFw;c:\windows\system32\drivers\SbFw.sys [x]
S1 SbTis;SbTis;c:\windows\system32\drivers\sbtis.sys [x]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2012-01-31 86224]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2012-01-04 822624]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2009-12-23 13336]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2011-10-01 508776]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2009-12-09 2320920]
S3 ACPIVPC;Lenovo Virtual Power Controller Driver;c:\windows\system32\DRIVERS\AcpiVpc.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys [x]
S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [x]
S3 SBFWIMCLMP;Sunbelt Software Firewall NDIS IM Filter Miniport;c:\windows\system32\DRIVERS\SBFWIM.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-01 219496]
S3 usbsmi;Lenovo EasyCamera;c:\windows\system32\DRIVERS\SMIksdrv.sys [x]
S3 wdmirror;wdmirror;c:\windows\system32\DRIVERS\WDMirror.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
IgrsSvcs	REG_MULTI_SZ   	ReadyComm.DirectRouter PS_MDP
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08 hpqddsvc
.
Inhalt des "geplante Tasks" Ordners
.
2012-04-12 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-06 09:26]
.
2012-04-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-08 08:46]
.
2012-04-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-04-08 08:46]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Energy Management"="c:\program files (x86)\Lenovo\Energy Management\Energy Management.exe" [2009-12-17 6988736]
"EnergyUtility"="c:\program files (x86)\Lenovo\Energy Management\utility.exe" [2009-12-17 4367808]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uLocal Page = c:\windows\system32\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Free YouTube Download - c:\users\cocco\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\cocco\AppData\Roaming\Mozilla\Firefox\Profiles\85ly5gs5.default\
FF - prefs.js: browser.startup.homepage - hxxp://de.yahoo.com/|hxxp://signin.ebay.de/ws/eBayISAPI.dll?SignOutConfirm&i=.0794001190006900076001200003500055000920005400022|hxxp://www.t-online.de/
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: nglayout.initialpaint.delay - 600
FF - user.js: content.notify.interval - 600000
FF - user.js: content.max.tokenizing.time - 1800000
FF - user.js: content.switch.threshold - 600000
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_228_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_228_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_228.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2012-04-12  21:09:06
ComboFix-quarantined-files.txt  2012-04-12 19:09
ComboFix2.txt  2012-04-10 17:58
.
Vor Suchlauf: 17 Verzeichnis(se), 231.480.889.344 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 231.077.384.192 Bytes frei
.
- - End Of File - - CCCB53D16B07A23DE27E1226D0E3CA67
         
--- --- ---


Alt 12.04.2012, 22:02   #36
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.

Hinweis: Bitte den Virenscanner abstellen bevor du aswMBR ausführst, denn v.a. Avira meldet darin oft einen Fehalalrm!
  • Starte die aswMBR.exe Vista und Win7 User aswMBR per Rechtsklick "als Administrator ausführen"
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen) Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort. Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte es erneut nicht klappen teile mir das bitte mit.

Noch ein Hinweis: Sollte aswMBR abstürzen und es kommt eine Meldung wie "aswMBR.exe funktioniert nicht mehr, dann mach Folgendes:
Starte aswMBR neu, wähle unten links im Drop-Down-Menü (unten links im Fenster von aswMBR) bei "AV scan" (none) aus und klick nochmal auf den Scan-Button.
__________________
--> polizei virus geht nicht runter

Alt 13.04.2012, 06:06   #37
catwiesel39
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-04-13 06:51:36
-----------------------------
06:51:36.716 OS Version: Windows x64 6.1.7601 Service Pack 1
06:51:36.717 Number of processors: 4 586 0x2502
06:51:36.718 ComputerName: PC-PC UserName: cocco
06:51:37.614 Initialize success
06:55:00.201 AVAST engine defs: 12041201
06:55:56.317 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
06:55:56.333 Disk 0 Vendor: HITACHI_ PB3Z Size: 305245MB BusType: 3
06:55:56.333 Disk 0 MBR read successfully
06:55:56.348 Disk 0 MBR scan
06:55:56.364 Disk 0 Windows 7 default MBR code
06:55:56.380 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 200 MB offset 2048
06:55:56.395 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 260243 MB offset 411648
06:55:56.411 Disk 0 Partition - 00 0F Extended LBA 29692 MB offset 533389312
06:55:56.442 Disk 0 Partition 3 00 12 Compaq diag NTFS 15109 MB offset 594198528
06:55:56.489 Disk 0 Partition 4 00 07 HPFS/NTFS NTFS 29691 MB offset 533391360
06:55:56.536 Disk 0 scanning C:\windows\system32\drivers
06:56:13.260 Service scanning
06:56:58.515 Modules scanning
06:56:58.515 Disk 0 trace - called modules:
06:56:58.547 ntoskrnl.exe CLASSPNP.SYS disk.sys iaStor.sys hal.dll
06:56:58.547 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8006982060]
06:56:58.547 3 CLASSPNP.SYS[fffff88001b6e43f] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa8004957050]
06:56:59.420 AVAST engine scan C:\windows
06:57:07.439 AVAST engine scan C:\windows\system32
07:00:53.829 AVAST engine scan C:\windows\system32\drivers
07:01:09.252 AVAST engine scan C:\Users\cocco
07:02:20.533 AVAST engine scan C:\ProgramData
07:03:30.886 Scan finished successfully
07:03:49.045 Disk 0 MBR has been saved successfully to "C:\Users\cocco\Desktop\MBR.dat"
07:03:49.061 The log file has been saved successfully to "C:\Users\cocco\Desktop\aswMBR.txt"


aswMBR version 0.9.9.1665 Copyright(c) 2011 AVAST Software
Run date: 2012-04-13 06:51:36
-----------------------------
06:51:36.716 OS Version: Windows x64 6.1.7601 Service Pack 1
06:51:36.717 Number of processors: 4 586 0x2502
06:51:36.718 ComputerName: PC-PC UserName: cocco
06:51:37.614 Initialize success
06:55:00.201 AVAST engine defs: 12041201
06:55:56.317 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
06:55:56.333 Disk 0 Vendor: HITACHI_ PB3Z Size: 305245MB BusType: 3
06:55:56.333 Disk 0 MBR read successfully
06:55:56.348 Disk 0 MBR scan
06:55:56.364 Disk 0 Windows 7 default MBR code
06:55:56.380 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 200 MB offset 2048
06:55:56.395 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 260243 MB offset 411648
06:55:56.411 Disk 0 Partition - 00 0F Extended LBA 29692 MB offset 533389312
06:55:56.442 Disk 0 Partition 3 00 12 Compaq diag NTFS 15109 MB offset 594198528
06:55:56.489 Disk 0 Partition 4 00 07 HPFS/NTFS NTFS 29691 MB offset 533391360
06:55:56.536 Disk 0 scanning C:\windows\system32\drivers
06:56:13.260 Service scanning
06:56:58.515 Modules scanning
06:56:58.515 Disk 0 trace - called modules:
06:56:58.547 ntoskrnl.exe CLASSPNP.SYS disk.sys iaStor.sys hal.dll
06:56:58.547 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8006982060]
06:56:58.547 3 CLASSPNP.SYS[fffff88001b6e43f] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa8004957050]
06:56:59.420 AVAST engine scan C:\windows
06:57:07.439 AVAST engine scan C:\windows\system32
07:00:53.829 AVAST engine scan C:\windows\system32\drivers
07:01:09.252 AVAST engine scan C:\Users\cocco
07:02:20.533 AVAST engine scan C:\ProgramData
07:03:30.886 Scan finished successfully
07:03:49.045 Disk 0 MBR has been saved successfully to "C:\Users\cocco\Desktop\MBR.dat"
07:03:49.061 The log file has been saved successfully to "C:\Users\cocco\Desktop\aswMBR.txt"
07:05:56.732 Disk 0 MBR has been saved successfully to "C:\Users\cocco\Desktop\MBR.dat"
07:05:56.747 The log file has been saved successfully to "C:\Users\cocco\Desktop\aswMBR.txt"

Alt 13.04.2012, 11:02   #38
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



Sieht ok aus. Mach bitte zur Kontrolle Vollscans mit Malwarebytes und SUPERAntiSpyware und poste die Logs.
Denk dran beide Tools zu updaten vor dem Scan!!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.04.2012, 17:25   #39
catwiesel39
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



hallo hier sind die 2 logs

Code:
ATTFilter
SUPERAntiSpyware Scann-Protokoll
hxxp://www.superantispyware.com

Generiert 04/13/2012 bei 05:54 PM

Version der Applikation : 5.0.1146

Version der Kern-Datenbank : 8451
Version der Spur-Datenbank : 6263

Scan Art       : kompletter Scann
Totale Scann-Zeit : 00:59:58

Operating System Information
Windows 7 Home Premium 64-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Limited User

Gescannte Speicherelemente  : 528
Erfasste Speicher-Bedrohungen  : 0
Gescannte Register-Elemente  : 65516
Erfasste Register-Bedrohungen  : 0
Gescannte Datei-Elemente     : 70920
Erfasste Datei-Elemente   : 0
         

Alt 15.04.2012, 14:56   #40
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



Keine Funde!
Ist dein System nun wieder in Ordnung oder gibt's noch andere Funde oder Probleme?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.04.2012, 16:43   #41
catwiesel39
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



hallo arne

dann möchte ich mich mal bedanken für deine hilfe

mein laptop läuft gut
words geht wieder
alles andere auch

wer kommt denn das geld wenn ich euch eine spende mache

und kann ich mal mein anderen pc von euch auf viren und trojaner checken lassen

gruß kai

Alt 15.04.2012, 17:47   #42
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



Dann wären wir durch!

Die Programme, die hier zum Einsatz kamen, können alle wieder runter. CF kann über Start, Ausführen mit combofix /uninstall entfernt werden. Melde dich falls es da Fehlermeldungen zu gibt. Mit Hilfe von OTL kannst du auch viele Tools entfernen:

Starte bitte OTL und klicke auf Bereinigung.
Dies wird die meisten Tools entfernen, die wir zur Bereinigung benötigt haben. Sollte etwas bestehen bleiben, bitte mit Rechtsklick --> Löschen entfernen.


Malwarebytes zu behalten ist zu empfehlen. Kannst ja 1x im Monat damit einen Vollscan machen, aber immer vorher ans Update denken.


Bitte abschließend die Updates prüfen, unten mein Leitfaden dazu. Um in Zukunft die Aktualität der installierten Programme besser im Überblick zu halten, kannst du zB Secunia PSI verwenden.
Für noch mehr Sicherheit solltest Du nach der beseitigten Infektion auch möglichst alle Passwörter ändern.


Microsoftupdate

Windows XP: Besuch mit dem IE die MS-Updateseite und lass Dir alle wichtigen Updates installieren.

Windows Vista/7: Anleitung Windows-Update


PDF-Reader aktualisieren
Ein veralteter AdobeReader stellt ein großes Sicherheitsrisiko dar. Du solltest daher besser alte Versionen vom AdobeReader über Systemsteuerung => Software bzw. Programme und Funktionen deinstallieren, indem Du dort auf "Adobe Reader x.0" klickst und das Programm entfernst. (falls du AdobeReader installiert hast)

Ich empfehle einen alternativen PDF-Reader wie PDF Xchange Viewer, SumatraPDF oder Foxit PDF Reader, die sind sehr viel schlanker und flotter als der AdobeReader.

Bitte überprüf bei der Gelegenheit auch die Aktualität des Flashplayers:

Adobe - Andere Version des Adobe Flash Player installieren

Notfalls kann man auch von Chip.de runterladen => http://filepony.de/?q=Flash+Player

Natürlich auch darauf achten, dass andere installierte Browser wie zB Firefox, Opera oder Chrome aktuell sind.


Java-Update
Veraltete Java-Installationen sind ein Sicherheitsrisiko, daher solltest Du die alten Versionen löschen (falls vorhanden, am besten mit JavaRa) und auf die neuste aktualisieren. Beende dazu alle Programme (v.a. die Browser), klick danach auf Start, Systemsteuerung, Software und deinstalliere darüber alle aufgelisteten Java-Versionen. Lad Dir danach von hier das aktuelle Java SE Runtime Environment (JRE) herunter und installiere es.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.04.2012, 18:22   #43
catwiesel39
 
polizei virus geht nicht runter - Standard

polizei virus geht nicht runter



danke für die tipps

Antwort

Themen zu polizei virus geht nicht runter
bundespolizei, bundespolizei virus, ellung, geht nicht, kapersky, laptop, laufe, laufen, neues, polizei, polizei virus, runter, stunde, stunden, system, system wiederherstellung, sämtliche, videos, virus, wiederherstellung, windows, youtube



Ähnliche Themen: polizei virus geht nicht runter


  1. Booten langsam, Drucker geht...geht nicht,Programme öffnen geht...geht nicht
    Plagegeister aller Art und deren Bekämpfung - 25.06.2015 (19)
  2. Rechner fährt runter ohne Vorankündigung Virus oder nicht?
    Plagegeister aller Art und deren Bekämpfung - 07.06.2015 (18)
  3. BMI, Polizei Virus, abgesicherter Modus fährt ohne Eingabemöglichkeit wieder runter
    Log-Analyse und Auswertung - 22.04.2014 (7)
  4. BMI, Polizei Virus, abgesicherter Modus fährt ohne Eingabemöglichkeit wieder runter
    Log-Analyse und Auswertung - 02.02.2014 (4)
  5. Polizei-Startseite DZ3RO.JS Virus - fast nichts geht mehr
    Plagegeister aller Art und deren Bekämpfung - 29.06.2013 (11)
  6. Delta Search - es geht nicht runter!
    Mülltonne - 29.05.2013 (0)
  7. Polizei- Virus, bekomme ihn nicht weg
    Log-Analyse und Auswertung - 13.11.2012 (2)
  8. Laptop fährt nach Polizei Virus immer wieder runter
    Mülltonne - 01.08.2012 (2)
  9. Polizei-virus - im abgesicherten Modus nicht startbar
    Log-Analyse und Auswertung - 18.07.2012 (16)
  10. bekomme seit Tagen den Polizei virus nicht weg
    Log-Analyse und Auswertung - 20.04.2012 (3)
  11. Polizei Virus finde die datei nicht
    Plagegeister aller Art und deren Bekämpfung - 05.03.2012 (35)
  12. PC lahmt/fährt nach dem Start gelegentlich wieder runter/avira update geht nicht mehr
    Log-Analyse und Auswertung - 06.12.2010 (17)
  13. Laustärkeregler geht alleine runter
    Log-Analyse und Auswertung - 23.07.2010 (5)
  14. Cornficker.Z.10 geht nicht runter
    Antiviren-, Firewall- und andere Schutzprogramme - 03.04.2010 (4)
  15. TR/Spy.ZBot.nbv geht nicht runter - was tun?
    Plagegeister aller Art und deren Bekämpfung - 01.04.2010 (3)
  16. Hilfe!!!!!! MyWebSearch geht nicht mehr runter!!!
    Plagegeister aller Art und deren Bekämpfung - 20.11.2009 (17)
  17. Hilfe adaware geht nicht runter!!!Rechner ist langsam
    Plagegeister aller Art und deren Bekämpfung - 03.12.2006 (9)

Zum Thema polizei virus geht nicht runter - ist ganz schön viel Code: Alles auswählen Aufklappen ATTFilter 14:52:38.0415 2672 TDSS rootkit removing tool 2.7.27.0 Apr 9 2012 09:53:37 14:52:38.0555 2672 ============================================================ 14:52:38.0555 2672 Current date / time: 2012/04/10 - polizei virus geht nicht runter...
Archiv
Du betrachtest: polizei virus geht nicht runter auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.